Generated by JEB on 2019/08/01

PE: C:\Windows\System32\F12\perf_nt.dll Base=0x180000000 SHA-256=9CDCF798625CFA251DC83733772520E2E4CD8C25CC51F0780AC9E0895A009CB1
PDB: perf_nt.pdb GUID={6F88E873-468F-C0E8-1233B465095BCBA1} Age=1

14301 located named symbols:
0x1800EFA00: ?_entries@?1??_GetEntries@CThreadClassificationInfoSource@XPerfAddIn@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::CRegistryInfoSource::CRegHiveData> >::deallocate(struct XPerfAddIn::CRegistryInfoSource::CRegHiveData * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@UCRegHiveData@CRegistryInfoSource@XPerfAddIn@@@std@@@std@@QEAAXPEAUCRegHiveData@CRegistryInfoSource@XPerfAddIn@@_K@Z
0x1800B5BC0: "public: static long __cdecl ATL::CComCreator2<class ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CWaitClassificationInfoSource> >,class ATL::CComFailCreator<-2147221232> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator2@V?$CComCreator@V?$CComObject@VCWaitClassificationInfoSource@XPerfAddIn@@@ATL@@@ATL@@V?$CComFailCreator@$0?HPPLPOPA@@2@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x18013CF88: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CSessionServiceRoot<class XPerfAddIn::CMetroAppInfoSource,class ATL::CComSingleThreadModel>,class XPerfCore::CEventSinkRoot<class XPerfAddIn::CMetroAppInfoSource,class ATL::CComSingleThreadModel> >::data" ?data@?$_CComChainData@V?$CSessionServiceRoot@VCMetroAppInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@V?$CEventSinkRoot@VCMetroAppInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@2@@ATL@@2U_ATL_CHAINDATA@2@A
0x180001A48: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::CSymbolImageData * __ptr64,struct Microsoft::Perf::Symbols::Engine::ISymbolCacheFile::TmfInfo * __ptr64,struct std::less<struct XPerfAddIn::CSymbolImageData * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::CSymbolImageData * __ptr64 const,struct Microsoft::Perf::Symbols::Engine::ISymbolCacheFile::TmfInfo * __ptr64> >,0> >::_Destroy_if_not_nil(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CSymbolImageData * __ptr64 const,struct Microsoft::Perf::Symbols::Engine::ISymbolCacheFile::TmfInfo * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ?_Destroy_if_not_nil@?$_Tree@V?$_Tmap_traits@PEAUCSymbolImageData@XPerfAddIn@@PEAUTmfInfo@ISymbolCacheFile@Engine@Symbols@Perf@Microsoft@@U?$less@PEAUCSymbolImageData@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEAUCSymbolImageData@XPerfAddIn@@PEAUTmfInfo@ISymbolCacheFile@Engine@Symbols@Perf@Microsoft@@@std@@@std@@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@QEAUCSymbolImageData@XPerfAddIn@@PEAUTmfInfo@ISymbolCacheFile@Engine@Symbols@Perf@Microsoft@@@std@@PEAX@2@@Z
0x180005B30: "public: virtual long __cdecl XPerfAddIn::CCStateCountsInfoSource::QueryDirectData(unsigned __int64 const * __ptr64 * __ptr64,unsigned __int64 & __ptr64)const __ptr64" ?QueryDirectData@CCStateCountsInfoSource@XPerfAddIn@@UEBAJPEAPEB_KAEA_K@Z
0x18000F5A0: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CReadyThreadForwardLinkInfoSource>::QueryInterface`adjustor{80}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCReadyThreadForwardLinkInfoSource@XPerfAddIn@@@ATL@@WFA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180001E70: "private: virtual int __cdecl XPerfCore::CEventSinkRootEx<0,class XPerfAddIn::CObjectManagerInfoSource,class ATL::CComSingleThreadModel>::GetEventSinkType(void) __ptr64" ?GetEventSinkType@?$CEventSinkRootEx@$0A@VCObjectManagerInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@EEAAHXZ
0x180057B50: "public: virtual long __cdecl XPerfAddIn::CProcessInfoSource::QueryCommitVirtualAllocVARanges(struct XPerfAddIn::IProcExInterface::CCommitLifetimeVARange const * __ptr64 * __ptr64 const,unsigned __int64 & __ptr64,struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64,class XPerfCore::TimeStamp,class XPerfCore::TimeStamp)const __ptr64" ?QueryCommitVirtualAllocVARanges@CProcessInfoSource@XPerfAddIn@@UEBAJQEAPEBUCCommitLifetimeVARange@IProcExInterface@2@AEA_KPEBUProcessData@IProcessInfoSource@2@VTimeStamp@XPerfCore@@3@Z
0x180077570: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct _GUID const,class ATL::CAutoVectorPtr<unsigned char> > > > > __cdecl std::_Tree<class std::_Tmap_traits<struct _GUID,class ATL::CAutoVectorPtr<unsigned char>,struct Performance::lessGuid,class std::allocator<struct std::pair<struct _GUID const,class ATL::CAutoVectorPtr<unsigned char> > >,0> >::_Insert_hint<struct std::pair<struct _GUID const,class ATL::CAutoVectorPtr<unsigned char> > & __ptr64,struct std::_Tree_node<struct std::pair<struct _GUID const,class ATL::CAutoVectorPtr<unsigned char> >,void * __ptr64> * __ptr64>(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct _GUID const,class ATL::CAutoVectorPtr<unsigned char> > > > >,struct std::pair<struct _GUID const,class ATL::CAutoVectorPtr<unsigned char> > & __ptr64,struct std::_Tree_node<struct std::pair<struct _GUID const,class ATL::CAutoVectorPtr<unsigned char> >,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_hint@AEAU?$pair@$$CBU_GUID@@V?$CAutoVectorPtr@E@ATL@@@std@@PEAU?$_Tree_node@U?$pair@$$CBU_GUID@@V?$CAutoVectorPtr@E@ATL@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@U_GUID@@V?$CAutoVectorPtr@E@ATL@@UlessGuid@Performance@@V?$allocator@U?$pair@$$CBU_GUID@@V?$CAutoVectorPtr@E@ATL@@@std@@@std@@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBU_GUID@@V?$CAutoVectorPtr@E@ATL@@@std@@@std@@@std@@@1@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBU_GUID@@V?$CAutoVectorPtr@E@ATL@@@std@@@std@@@std@@@1@AEAU?$pair@$$CBU_GUID@@V?$CAutoVectorPtr@E@ATL@@@1@PEAU?$_Tree_node@U?$pair@$$CBU_GUID@@V?$CAutoVectorPtr@E@ATL@@@std@@PEAX@1@@Z
0x18013A000: "__cdecl _pobjMap_CIpiCountsInfoSource" __pobjMap_CIpiCountsInfoSource
0x1800FE350: "Core Parking Distribution Thresh" ??_C@_1FA@MJBILNJD@?$AAC?$AAo?$AAr?$AAe?$AA?5?$AAP?$AAa?$AAr?$AAk?$AAi?$AAn?$AAg?$AA?5?$AAD?$AAi?$AAs?$AAt?$AAr?$AAi?$AAb?$AAu?$AAt?$AAi?$AAo?$AAn?$AA?5?$AAT?$AAh?$AAr?$AAe?$AAs?$AAh@
0x180003D58: "public: struct std::_Tree_node<struct XPerfAddIn::CPageFaultInfoSource::CPageFaultProcess,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct XPerfAddIn::CPageFaultInfoSource::CPageFaultProcess,class std::allocator<struct XPerfAddIn::CPageFaultInfoSource::CPageFaultProcess> > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@UCPageFaultProcess@CPageFaultInfoSource@XPerfAddIn@@V?$allocator@UCPageFaultProcess@CPageFaultInfoSource@XPerfAddIn@@@std@@@std@@@std@@QEAAPEAU?$_Tree_node@UCPageFaultProcess@CPageFaultInfoSource@XPerfAddIn@@PEAX@2@XZ
0x18009D290: "private: static unsigned short const * __ptr64 __cdecl XPerfAddIn::CPowerSettingsParser::ParseDwordSetting(unsigned char * __ptr64,unsigned long)" ?ParseDwordSetting@CPowerSettingsParser@XPerfAddIn@@CAPEBGPEAEK@Z
0x180003A20: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CPStateCountsInfoSource>::AddRef(void) __ptr64" ?AddRef@?$CComObject@VCPStateCountsInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x180057870: "public: virtual long __cdecl XPerfAddIn::CProcessInfoSource::QueryThreads(struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 * __ptr64 const,unsigned __int64 & __ptr64,class XPerfCore::TimeStamp,class XPerfCore::TimeStamp)const __ptr64" ?QueryThreads@CProcessInfoSource@XPerfAddIn@@UEBAJQEAPEBUThreadData@IProcessInfoSource@2@AEA_KVTimeStamp@XPerfCore@@2@Z
0x1800F92C8: PowerGuid
0x18004FE40: "public: __cdecl XPerfAddIn::CMapClientAndServerCalls::~CMapClientAndServerCalls(void) __ptr64" ??1CMapClientAndServerCalls@XPerfAddIn@@QEAA@XZ
0x18000F510: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CSchedulerAnalysisInfoSource>::AddRef`adjustor{80}' (void) __ptr64" ?AddRef@?$CComObject@VCSchedulerAnalysisInfoSource@XPerfAddIn@@@ATL@@WFA@EAAKXZ
0x180001E70: "private: virtual int __cdecl XPerfCore::CEventSinkRootEx<0,class XPerfAddIn::CFilenameInfoSource,class ATL::CComSingleThreadModel>::GetEventSinkType(void) __ptr64" ?GetEventSinkType@?$CEventSinkRootEx@$0A@VCFilenameInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@EEAAHXZ
0x18008987C: "public: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned int const,struct XPerfAddIn::StackAnalysis::_impl::CSymbolHit::Value> > > > __cdecl std::_Tree<class std::_Tmap_traits<unsigned int,struct XPerfAddIn::StackAnalysis::_impl::CSymbolHit::Value,struct std::less<unsigned int>,class std::allocator<struct std::pair<unsigned int const,struct XPerfAddIn::StackAnalysis::_impl::CSymbolHit::Value> >,0> >::end(void) __ptr64" ?end@?$_Tree@V?$_Tmap_traits@IUValue@CSymbolHit@_impl@StackAnalysis@XPerfAddIn@@U?$less@I@std@@V?$allocator@U?$pair@$$CBIUValue@CSymbolHit@_impl@StackAnalysis@XPerfAddIn@@@std@@@7@$0A@@std@@@std@@QEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBIUValue@CSymbolHit@_impl@StackAnalysis@XPerfAddIn@@@std@@@std@@@std@@@2@XZ
0x18000F3A8: "class std::vector<struct XPerfAddIn::IDiskIOInitInfoSource3::DiskIOInitData3,class std::allocator<struct XPerfAddIn::IDiskIOInitInfoSource3::DiskIOInitData3> > * __ptr64 __cdecl std::_Uninit_move<class std::vector<struct XPerfAddIn::IDiskIOInitInfoSource3::DiskIOInitData3,class std::allocator<struct XPerfAddIn::IDiskIOInitInfoSource3::DiskIOInitData3> > * __ptr64,class std::vector<struct XPerfAddIn::IDiskIOInitInfoSource3::DiskIOInitData3,class std::allocator<struct XPerfAddIn::IDiskIOInitInfoSource3::DiskIOInitData3> > * __ptr64,class std::allocator<class std::vector<struct XPerfAddIn::IDiskIOInitInfoSource3::DiskIOInitData3,class std::allocator<struct XPerfAddIn::IDiskIOInitInfoSource3::DiskIOInitData3> > >,class std::vector<struct XPerfAddIn::IDiskIOInitInfoSource3::DiskIOInitData3,class std::allocator<struct XPerfAddIn::IDiskIOInitInfoSource3::DiskIOInitData3> > >(class std::vector<struct XPerfAddIn::IDiskIOInitInfoSource3::DiskIOInitData3,class std::allocator<struct XPerfAddIn::IDiskIOInitInfoSource3::DiskIOInitData3> > * __ptr64,class std::vector<struct XPerfAddIn::IDiskIOInitInfoSource3::DiskIOInitData3,class std::allocator<struct XPerfAddIn::IDiskIOInitInfoSource3::DiskIOInitData3> > * __ptr64,class std::vector<struct XPerfAddIn::IDiskIOInitInfoSource3::DiskIOInitData3,class std::allocator<struct XPerfAddIn::IDiskIOInitInfoSource3::DiskIOInitData3> > * __ptr64,struct std::_Wrap_alloc<class std::allocator<class std::vector<struct XPerfAddIn::IDiskIOInitInfoSource3::DiskIOInitData3,class std::allocator<struct XPerfAddIn::IDiskIOInitInfoSource3::DiskIOInitData3> > > > & __ptr64,class std::vector<struct XPerfAddIn::IDiskIOInitInfoSource3::DiskIOInitData3,class std::allocator<struct XPerfAddIn::IDiskIOInitInfoSource3::DiskIOInitData3> > * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAV?$vector@UDiskIOInitData3@IDiskIOInitInfoSource3@XPerfAddIn@@V?$allocator@UDiskIOInitData3@IDiskIOInitInfoSource3@XPerfAddIn@@@std@@@std@@PEAV12@V?$allocator@V?$vector@UDiskIOInitData3@IDiskIOInitInfoSource3@XPerfAddIn@@V?$allocator@UDiskIOInitData3@IDiskIOInitInfoSource3@XPerfAddIn@@@std@@@std@@@2@V12@@std@@YAPEAV?$vector@UDiskIOInitData3@IDiskIOInitInfoSource3@XPerfAddIn@@V?$allocator@UDiskIOInitData3@IDiskIOInitInfoSource3@XPerfAddIn@@@std@@@0@PEAV10@00AEAU?$_Wrap_alloc@V?$allocator@V?$vector@UDiskIOInitData3@IDiskIOInitInfoSource3@XPerfAddIn@@V?$allocator@UDiskIOInitData3@IDiskIOInitInfoSource3@XPerfAddIn@@@std@@@std@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x1800E93A8: "const ATL::CComObject<class XPerfAddIn::CCSwitchInfoSource>::`vftable'{for `XPerfCore::ISessionService'}" ??_7?$CComObject@VCCSwitchInfoSource@XPerfAddIn@@@ATL@@6BISessionService@XPerfCore@@@
0x180101D28: "Image: Load [future]" ??_C@_1CK@DICBIDB@?$AAI?$AAm?$AAa?$AAg?$AAe?$AA?3?$AA?5?$AAL?$AAo?$AAa?$AAd?$AA?5?$AA?$FL?$AAf?$AAu?$AAt?$AAu?$AAr?$AAe?$AA?$FN?$AA?$AA@
0x180140130: "__vectorcall ??_R0?AVResultException@wil@" ??_R0?AVResultException@wil@@@8
0x1800FC738: "__cdecl GUID_870de687_2d92_4e28_af44_84561dbe2127" _GUID_870de687_2d92_4e28_af44_84561dbe2127
0x1800EC460: ?_entries@?1??_GetEntries@CObjectManagerInfoSource@XPerfAddIn@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180006500: "protected: void __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CSymbolImage,class std::allocator<struct XPerfAddIn::IStackAnalysis::CSymbolImage> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@UCSymbolImage@IStackAnalysis@XPerfAddIn@@V?$allocator@UCSymbolImage@IStackAnalysis@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x180006500: "protected: void __cdecl std::vector<class XPerfAddIn::CDpcIsrInfoSource::CTimeByDpcIsr,class std::allocator<class XPerfAddIn::CDpcIsrInfoSource::CTimeByDpcIsr> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@VCTimeByDpcIsr@CDpcIsrInfoSource@XPerfAddIn@@V?$allocator@VCTimeByDpcIsr@CDpcIsrInfoSource@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x180002C30: "public: __cdecl ATL::CComPtr<struct XPerfAddIn::IJITInfoSource2>::~CComPtr<struct XPerfAddIn::IJITInfoSource2>(void) __ptr64" ??1?$CComPtr@UIJITInfoSource2@XPerfAddIn@@@ATL@@QEAA@XZ
0x180002C30: "public: __cdecl ATL::CComPtr<struct Microsoft::Perf::Symbols::Engine::ISymCacheLegacyLocator>::~CComPtr<struct Microsoft::Perf::Symbols::Engine::ISymCacheLegacyLocator>(void) __ptr64" ??1?$CComPtr@UISymCacheLegacyLocator@Engine@Symbols@Perf@Microsoft@@@ATL@@QEAA@XZ
0x180100EB8: "SysConfig: Machine Id" ??_C@_1CM@KNBBFCAM@?$AAS?$AAy?$AAs?$AAC?$AAo?$AAn?$AAf?$AAi?$AAg?$AA?3?$AA?5?$AAM?$AAa?$AAc?$AAh?$AAi?$AAn?$AAe?$AA?5?$AAI?$AAd?$AA?$AA@
0x180003D04: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<unsigned __int64,struct XPerfAddIn::CDiskIOInitData3,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CDiskIOInitData3> >,0> >::_Erase(struct std::_Tree_node<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CDiskIOInitData3>,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tmap_traits@_KUCDiskIOInitData3@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_KUCDiskIOInitData3@XPerfAddIn@@@std@@@4@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CB_KUCDiskIOInitData3@XPerfAddIn@@@std@@PEAX@2@@Z
0x1800F9358: "__cdecl GUID_00000001_0000_0000_c000_000000000046" _GUID_00000001_0000_0000_c000_000000000046
0x180102F50: "DiskIo: Write" ??_C@_1BM@CNAGDMJI@?$AAD?$AAi?$AAs?$AAk?$AAI?$AAo?$AA?3?$AA?5?$AAW?$AAr?$AAi?$AAt?$AAe?$AA?$AA@
0x1800AAEE0: "public: virtual long __cdecl XPerfAddIn::CTraceStats::QueryProviderStats(struct XPerfAddIn::ITraceStatsInfoSource2::ProviderStats const * __ptr64 * __ptr64,struct _GUID const & __ptr64)const __ptr64" ?QueryProviderStats@CTraceStats@XPerfAddIn@@UEBAJPEAPEBUProviderStats@ITraceStatsInfoSource2@2@AEBU_GUID@@@Z
0x180007070: "public: __cdecl std::vector<struct XPerfAddIn::StackAnalysis::_impl::CDecodedStackFrame,class std::allocator<struct XPerfAddIn::StackAnalysis::_impl::CDecodedStackFrame> >::~vector<struct XPerfAddIn::StackAnalysis::_impl::CDecodedStackFrame,class std::allocator<struct XPerfAddIn::StackAnalysis::_impl::CDecodedStackFrame> >(void) __ptr64" ??1?$vector@UCDecodedStackFrame@_impl@StackAnalysis@XPerfAddIn@@V?$allocator@UCDecodedStackFrame@_impl@StackAnalysis@XPerfAddIn@@@std@@@std@@QEAA@XZ
0x18002D35C: "public: __cdecl std::_Tree<class std::_Tmap_traits<unsigned char,struct XPerfAddIn::CEventNameRegistry::VersionInfo,struct std::less<unsigned char>,class std::allocator<struct std::pair<unsigned char const,struct XPerfAddIn::CEventNameRegistry::VersionInfo> >,0> >::~_Tree<class std::_Tmap_traits<unsigned char,struct XPerfAddIn::CEventNameRegistry::VersionInfo,struct std::less<unsigned char>,class std::allocator<struct std::pair<unsigned char const,struct XPerfAddIn::CEventNameRegistry::VersionInfo> >,0> >(void) __ptr64" ??1?$_Tree@V?$_Tmap_traits@EUVersionInfo@CEventNameRegistry@XPerfAddIn@@U?$less@E@std@@V?$allocator@U?$pair@$$CBEUVersionInfo@CEventNameRegistry@XPerfAddIn@@@std@@@5@$0A@@std@@@std@@QEAA@XZ
0x180001A48: "public: void __cdecl std::_Tree_buy<struct std::pair<unsigned __int64 const,class XPerfAddIn::TimelineEx>,class std::allocator<struct std::pair<unsigned __int64 const,class XPerfAddIn::TimelineEx> > >::_Freenode0(struct std::_Tree_node<struct std::pair<unsigned __int64 const,class XPerfAddIn::TimelineEx>,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@U?$pair@$$CB_KVTimelineEx@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CB_KVTimelineEx@XPerfAddIn@@@std@@@2@@std@@QEAAXPEAU?$_Tree_node@U?$pair@$$CB_KVTimelineEx@XPerfAddIn@@@std@@PEAX@2@@Z
0x1800041A4: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfCore::PathNode const * __ptr64 const,struct XPerfCore::PathNode const * __ptr64> > > > __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfCore::PathNode const * __ptr64,struct XPerfCore::PathNode const * __ptr64,struct std::less<struct XPerfCore::PathNode const * __ptr64>,class std::allocator<struct std::pair<struct XPerfCore::PathNode const * __ptr64 const,struct XPerfCore::PathNode const * __ptr64> >,0> >::_Insert_at<struct std::pair<struct XPerfCore::PathNode const * __ptr64 const,struct XPerfCore::PathNode const * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfCore::PathNode const * __ptr64 const,struct XPerfCore::PathNode const * __ptr64>,void * __ptr64> * __ptr64>(bool,struct std::_Tree_node<struct std::pair<struct XPerfCore::PathNode const * __ptr64 const,struct XPerfCore::PathNode const * __ptr64>,void * __ptr64> * __ptr64,struct std::pair<struct XPerfCore::PathNode const * __ptr64 const,struct XPerfCore::PathNode const * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfCore::PathNode const * __ptr64 const,struct XPerfCore::PathNode const * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_at@AEAU?$pair@QEBUPathNode@XPerfCore@@PEBU12@@std@@PEAU?$_Tree_node@U?$pair@QEBUPathNode@XPerfCore@@PEBU12@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@PEBUPathNode@XPerfCore@@PEBU12@U?$less@PEBUPathNode@XPerfCore@@@std@@V?$allocator@U?$pair@QEBUPathNode@XPerfCore@@PEBU12@@std@@@4@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBUPathNode@XPerfCore@@PEBU12@@std@@@std@@@std@@@1@_NPEAU?$_Tree_node@U?$pair@QEBUPathNode@XPerfCore@@PEBU12@@std@@PEAX@1@AEAU?$pair@QEBUPathNode@XPerfCore@@PEBU12@@1@1@Z
0x18010A818: "QEVENT_SETWINDOWPOS" ??_C@_1CI@GBAHGOBB@?$AAQ?$AAE?$AAV?$AAE?$AAN?$AAT?$AA_?$AAS?$AAE?$AAT?$AAW?$AAI?$AAN?$AAD?$AAO?$AAW?$AAP?$AAO?$AAS?$AA?$AA@
0x180003E70: "public: struct std::_Tree_node<struct std::pair<unsigned __int64 const,unsigned short const * __ptr64>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<unsigned __int64 const,unsigned short const * __ptr64>,class std::allocator<struct std::pair<unsigned __int64 const,unsigned short const * __ptr64> > >::_Buynode<struct std::pair<unsigned __int64,unsigned short const * __ptr64> >(struct std::pair<unsigned __int64,unsigned short const * __ptr64> &&) __ptr64" ??$_Buynode@U?$pair@_KPEBG@std@@@?$_Tree_buy@U?$pair@$$CB_KPEBG@std@@V?$allocator@U?$pair@$$CB_KPEBG@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CB_KPEBG@std@@PEAX@1@$$QEAU?$pair@_KPEBG@1@@Z
0x1800D6EE0: "private: static int __cdecl Microsoft::Perf::Symbols::SymbolServerSearchModule::LogMessageCallback(unsigned __int64,unsigned __int64,unsigned __int64)" ?LogMessageCallback@SymbolServerSearchModule@Symbols@Perf@Microsoft@@CAH_K00@Z
0x1801022A0: "WinSAT: Metrics Info" ??_C@_1CK@IPCMOPOE@?$AAW?$AAi?$AAn?$AAS?$AAA?$AAT?$AA?3?$AA?5?$AAM?$AAe?$AAt?$AAr?$AAi?$AAc?$AAs?$AA?5?$AAI?$AAn?$AAf?$AAo?$AA?$AA@
0x1800198F8: "public: __cdecl std::_Tree_comp<0,class std::_Tset_traits<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64>,0> >::~_Tree_comp<0,class std::_Tset_traits<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64>,0> >(void) __ptr64" ??1?$_Tree_comp@$0A@V?$_Tset_traits@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@$0A@@std@@@std@@QEAA@XZ
0x180045C14: "protected: struct std::pair<class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct _GUID const,class XPerfAddIn::CTaskInfo * __ptr64> > > >,bool> __cdecl std::_Tree<class std::_Tmap_traits<struct _GUID,class XPerfAddIn::CTaskInfo * __ptr64,struct std::less<struct _GUID>,class std::allocator<struct std::pair<struct _GUID const,class XPerfAddIn::CTaskInfo * __ptr64> >,0> >::_Insert_nohint<struct std::pair<struct _GUID const,class XPerfAddIn::CTaskInfo * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<struct _GUID const,class XPerfAddIn::CTaskInfo * __ptr64>,void * __ptr64> * __ptr64>(bool,struct std::pair<struct _GUID const,class XPerfAddIn::CTaskInfo * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<struct _GUID const,class XPerfAddIn::CTaskInfo * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_nohint@AEAU?$pair@$$CBU_GUID@@PEAVCTaskInfo@XPerfAddIn@@@std@@PEAU?$_Tree_node@U?$pair@$$CBU_GUID@@PEAVCTaskInfo@XPerfAddIn@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@U_GUID@@PEAVCTaskInfo@XPerfAddIn@@U?$less@U_GUID@@@std@@V?$allocator@U?$pair@$$CBU_GUID@@PEAVCTaskInfo@XPerfAddIn@@@std@@@5@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBU_GUID@@PEAVCTaskInfo@XPerfAddIn@@@std@@@std@@@std@@@std@@_N@1@_NAEAU?$pair@$$CBU_GUID@@PEAVCTaskInfo@XPerfAddIn@@@1@PEAU?$_Tree_node@U?$pair@$$CBU_GUID@@PEAVCTaskInfo@XPerfAddIn@@@std@@PEAX@1@@Z
0x18013A148: "__cdecl _pobjMap_CWaitClassificationInfoSource" __pobjMap_CWaitClassificationInfoSource
0x180006E58: "public: __cdecl XPerfAddIn::CCurrentThreadCtxInfoSource::~CCurrentThreadCtxInfoSource(void) __ptr64" ??1CCurrentThreadCtxInfoSource@XPerfAddIn@@QEAA@XZ
0x180006500: "protected: void __cdecl std::vector<struct XPerfAddIn::ISysConfigInfoSource13::CentralProcessorRecords,class std::allocator<struct XPerfAddIn::ISysConfigInfoSource13::CentralProcessorRecords> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@UCentralProcessorRecords@ISysConfigInfoSource13@XPerfAddIn@@V?$allocator@UCentralProcessorRecords@ISysConfigInfoSource13@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x18013D538: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CEventSinkRoot<class XPerfAddIn::CPStateInfoSource,class ATL::CComSingleThreadModel>,class XPerfAddIn::CPStateInfoSource>::data" ?data@?$_CComChainData@V?$CEventSinkRoot@VCPStateInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@VCPStateInfoSource@XPerfAddIn@@@ATL@@2U_ATL_CHAINDATA@2@A
0x180028B90: "public: struct std::_Tree_node<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventMetadataInfoSource::CProviderInfo>,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventMetadataInfoSource::CProviderInfo>,class std::allocator<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventMetadataInfoSource::CProviderInfo> > > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@U?$pair@$$CBU_GUID@@UCProviderInfo@CEventMetadataInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CBU_GUID@@UCProviderInfo@CEventMetadataInfoSource@XPerfAddIn@@@std@@@2@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBU_GUID@@UCProviderInfo@CEventMetadataInfoSource@XPerfAddIn@@@std@@PEAX@2@XZ
0x1800583A8: "public: __cdecl std::map<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64,class std::map<unsigned __int64,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const> > >,struct std::less<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,class std::map<unsigned __int64,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const> > > > > >::~map<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64,class std::map<unsigned __int64,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const> > >,struct std::less<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,class std::map<unsigned __int64,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const> > > > > >(void) __ptr64" ??1?$map@PEBUImageData@IProcessInfoSource@XPerfAddIn@@V?$map@_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@@std@@@5@@std@@U?$less@PEBUImageData@IProcessInfoSource@XPerfAddIn@@@5@V?$allocator@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@V?$map@_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@@std@@@5@@std@@@std@@@5@@std@@QEAA@XZ
0x180002C60: "public: __cdecl std::set<struct _RSDS const,struct XPerfAddIn::lessRSDS,class std::allocator<struct _RSDS const> >::~set<struct _RSDS const,struct XPerfAddIn::lessRSDS,class std::allocator<struct _RSDS const> >(void) __ptr64" ??1?$set@$$CBU_RSDS@@UlessRSDS@XPerfAddIn@@V?$allocator@$$CBU_RSDS@@@std@@@std@@QEAA@XZ
0x1800E9A70: ?_entries@?1??_GetEntries@CCStateInfoSource@XPerfAddIn@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x1800EAE40: ?_entries@?1??_GetEntries@CFileVersionInfoSource@XPerfAddIn@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x1800497C0: "public: virtual long __cdecl XPerfAddIn::CPageFaultInfoSource::QueryProcesses(struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64 * __ptr64 const,unsigned __int64 & __ptr64)const __ptr64" ?QueryProcesses@CPageFaultInfoSource@XPerfAddIn@@UEBAJQEAPEBUProcessData@IProcessInfoSource@2@AEA_K@Z
0x1800FFBA8: "Start" ??_C@_1M@IOJLKPKK@?$AAS?$AAt?$AAa?$AAr?$AAt?$AA?$AA@
0x1800701C0: "public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CRelocationsInfoSource>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCRelocationsInfoSource@XPerfAddIn@@@ATL@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x18008A458: "public: void __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CVirtualImage,class std::allocator<struct XPerfAddIn::IStackAnalysis::CVirtualImage> >::reserve(unsigned __int64) __ptr64" ?reserve@?$vector@UCVirtualImage@IStackAnalysis@XPerfAddIn@@V?$allocator@UCVirtualImage@IStackAnalysis@XPerfAddIn@@@std@@@std@@QEAAX_K@Z
0x1800670F0: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CProcessInfoSource>::Release`adjustor{88}' (void) __ptr64" ?Release@?$CComObject@VCProcessInfoSource@XPerfAddIn@@@ATL@@WFI@EAAKXZ
0x180005570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CServicesInfoSource>::Release`adjustor{40}' (void) __ptr64" ?Release@?$CComObject@VCServicesInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x1800066B0: "protected: void __cdecl std::vector<class XPerfAddIn::CCStateInfoSource::CProcessor,class std::allocator<class XPerfAddIn::CCStateInfoSource::CProcessor> >::_Tidy(void) __ptr64" ?_Tidy@?$vector@VCProcessor@CCStateInfoSource@XPerfAddIn@@V?$allocator@VCProcessor@CCStateInfoSource@XPerfAddIn@@@std@@@std@@IEAAXXZ
0x1800FC428: "__cdecl GUID_5bd1daf4_ae44_4ec2_b96e_9831609bbb27" _GUID_5bd1daf4_ae44_4ec2_b96e_9831609bbb27
0x1800342D0: "public: long __cdecl XPerfAddIn::CFileVersionEvent::ParseEvent(struct _EVENT_RECORD const * __ptr64) __ptr64" ?ParseEvent@CFileVersionEvent@XPerfAddIn@@QEAAJPEBU_EVENT_RECORD@@@Z
0x1800465F0: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CMetroAppInfoSource>::QueryInterface`adjustor{40}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCMetroAppInfoSource@XPerfAddIn@@@ATL@@WCI@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800F6018: "__cdecl _imp_LockResource" __imp_LockResource
0x18007B8A0: "public: virtual long __cdecl XPerfAddIn::CStackKeyContextInfoSource::OnStageComplete(void) __ptr64" ?OnStageComplete@CStackKeyContextInfoSource@XPerfAddIn@@UEAAJXZ
0x1800BF540: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CMissingSymbolGatherer>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$CComObject@VCMissingSymbolGatherer@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x18010A600: "WM_HANDHELDLAST" ??_C@_1CA@OGHLHOOG@?$AAW?$AAM?$AA_?$AAH?$AAA?$AAN?$AAD?$AAH?$AAE?$AAL?$AAD?$AAL?$AAA?$AAS?$AAT?$AA?$AA@
0x18003B390: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::CHardFaultInfoSource::CHardFaultData const * __ptr64 const,struct XPerfAddIn::CHardFaultInfoSource::CFaultStats> > > > __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::CHardFaultInfoSource::CHardFaultData const * __ptr64,struct XPerfAddIn::CHardFaultInfoSource::CFaultStats,struct XPerfAddIn::CHardFaultInfoSource::LessStats,class std::allocator<struct std::pair<struct XPerfAddIn::CHardFaultInfoSource::CHardFaultData const * __ptr64 const,struct XPerfAddIn::CHardFaultInfoSource::CFaultStats> >,0> >::_Insert_hint<struct std::pair<struct XPerfAddIn::CHardFaultInfoSource::CHardFaultData const * __ptr64 const,struct XPerfAddIn::CHardFaultInfoSource::CFaultStats> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CHardFaultInfoSource::CHardFaultData const * __ptr64 const,struct XPerfAddIn::CHardFaultInfoSource::CFaultStats>,void * __ptr64> * __ptr64>(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::CHardFaultInfoSource::CHardFaultData const * __ptr64 const,struct XPerfAddIn::CHardFaultInfoSource::CFaultStats> > > >,struct std::pair<struct XPerfAddIn::CHardFaultInfoSource::CHardFaultData const * __ptr64 const,struct XPerfAddIn::CHardFaultInfoSource::CFaultStats> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CHardFaultInfoSource::CHardFaultData const * __ptr64 const,struct XPerfAddIn::CHardFaultInfoSource::CFaultStats>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_hint@AEAU?$pair@QEBUCHardFaultData@CHardFaultInfoSource@XPerfAddIn@@UCFaultStats@23@@std@@PEAU?$_Tree_node@U?$pair@QEBUCHardFaultData@CHardFaultInfoSource@XPerfAddIn@@UCFaultStats@23@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@PEBUCHardFaultData@CHardFaultInfoSource@XPerfAddIn@@UCFaultStats@23@ULessStats@23@V?$allocator@U?$pair@QEBUCHardFaultData@CHardFaultInfoSource@XPerfAddIn@@UCFaultStats@23@@std@@@std@@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBUCHardFaultData@CHardFaultInfoSource@XPerfAddIn@@UCFaultStats@23@@std@@@std@@@std@@@1@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBUCHardFaultData@CHardFaultInfoSource@XPerfAddIn@@UCFaultStats@23@@std@@@std@@@std@@@1@AEAU?$pair@QEBUCHardFaultData@CHardFaultInfoSource@XPerfAddIn@@UCFaultStats@23@@1@PEAU?$_Tree_node@U?$pair@QEBUCHardFaultData@CHardFaultInfoSource@XPerfAddIn@@UCFaultStats@23@@std@@PEAX@1@@Z
0x180003EAC: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CWorkItemInfoSource::CWorkItemDataAdaptor * __ptr64> > > > __cdecl std::_Tree<class std::_Tmap_traits<unsigned __int64,struct XPerfAddIn::CWorkItemInfoSource::CWorkItemDataAdaptor * __ptr64,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CWorkItemInfoSource::CWorkItemDataAdaptor * __ptr64> >,0> >::_Insert_hint<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CWorkItemInfoSource::CWorkItemDataAdaptor * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CWorkItemInfoSource::CWorkItemDataAdaptor * __ptr64>,void * __ptr64> * __ptr64>(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CWorkItemInfoSource::CWorkItemDataAdaptor * __ptr64> > > >,struct std::pair<unsigned __int64 const,struct XPerfAddIn::CWorkItemInfoSource::CWorkItemDataAdaptor * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CWorkItemInfoSource::CWorkItemDataAdaptor * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_hint@AEAU?$pair@$$CB_KPEAUCWorkItemDataAdaptor@CWorkItemInfoSource@XPerfAddIn@@@std@@PEAU?$_Tree_node@U?$pair@$$CB_KPEAUCWorkItemDataAdaptor@CWorkItemInfoSource@XPerfAddIn@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@_KPEAUCWorkItemDataAdaptor@CWorkItemInfoSource@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_KPEAUCWorkItemDataAdaptor@CWorkItemInfoSource@XPerfAddIn@@@std@@@5@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CB_KPEAUCWorkItemDataAdaptor@CWorkItemInfoSource@XPerfAddIn@@@std@@@std@@@std@@@1@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CB_KPEAUCWorkItemDataAdaptor@CWorkItemInfoSource@XPerfAddIn@@@std@@@std@@@std@@@1@AEAU?$pair@$$CB_KPEAUCWorkItemDataAdaptor@CWorkItemInfoSource@XPerfAddIn@@@1@PEAU?$_Tree_node@U?$pair@$$CB_KPEAUCWorkItemDataAdaptor@CWorkItemInfoSource@XPerfAddIn@@@std@@PEAX@1@@Z
0x18013D1D0: "struct ATL::_ATL_OBJMAP_ENTRY30 XPerfAddIn::__objMap_CPrefetchInfoSource" ?__objMap_CPrefetchInfoSource@XPerfAddIn@@3U_ATL_OBJMAP_ENTRY30@ATL@@A
0x1800B9C78: "public: __cdecl XPerfAddIn::CSignatureFilter::~CSignatureFilter(void) __ptr64" ??1CSignatureFilter@XPerfAddIn@@QEAA@XZ
0x18006FA90: "public: virtual long __cdecl XPerfAddIn::CRelocationsInfoSource::OnSessionReady(void) __ptr64" ?OnSessionReady@CRelocationsInfoSource@XPerfAddIn@@UEAAJXZ
0x18010A6A8: "WM_DDE_FIRST" ??_C@_1BK@MOIGNKMG@?$AAW?$AAM?$AA_?$AAD?$AAD?$AAE?$AA_?$AAF?$AAI?$AAR?$AAS?$AAT?$AA?$AA@
0x18006A5CC: "public: long __cdecl XPerfAddIn::CSampledProfileInfoSource::QueryDetailedDataT<struct XPerfAddIn::CSampledProfileInfoSource::CSampleBucketEntry_Thread,struct XPerfAddIn::ISampledProfileInfoSource::CpuDetails>(struct XPerfAddIn::ISampledProfileInfoSource::CpuDetails & __ptr64,unsigned __int64 & __ptr64,struct XPerfAddIn::ISymbolInfoSource * __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64,union _PERFINFO_SAMPLED_PROFILE_FLAGS)const __ptr64" ??$QueryDetailedDataT@UCSampleBucketEntry_Thread@CSampledProfileInfoSource@XPerfAddIn@@UCpuDetails@ISampledProfileInfoSource@3@@CSampledProfileInfoSource@XPerfAddIn@@QEBAJAEAUCpuDetails@ISampledProfileInfoSource@1@AEA_KPEAUISymbolInfoSource@1@AEBVTimeStamp@XPerfCore@@3T_PERFINFO_SAMPLED_PROFILE_FLAGS@@@Z
0x1801415B0: "bool (__cdecl* __ptr64 wil::g_pfnIsDebuggerPresent)(void)" ?g_pfnIsDebuggerPresent@wil@@3P6A_NXZEA
0x180066F80: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CProcessInfoSource>::Release`adjustor{96}' (void) __ptr64" ?Release@?$CComObject@VCProcessInfoSource@XPerfAddIn@@@ATL@@WGA@EAAKXZ
0x1800040D4: "public: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::IImageIdentityInfoSource::ImageIdentityData const * __ptr64 const,struct XPerfAddIn::CSymbolImageData * __ptr64> > > > & __ptr64 __cdecl std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::IImageIdentityInfoSource::ImageIdentityData const * __ptr64 const,struct XPerfAddIn::CSymbolImageData * __ptr64> > > >::operator--(void) __ptr64" ??F?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBUImageIdentityData@IImageIdentityInfoSource@XPerfAddIn@@PEAUCSymbolImageData@3@@std@@@std@@@std@@@std@@QEAAAEAV01@XZ
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::CCSwitchInfoSource::CCSwitchData> >::deallocate(struct XPerfAddIn::CCSwitchInfoSource::CCSwitchData * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@UCCSwitchData@CCSwitchInfoSource@XPerfAddIn@@@std@@@std@@QEAAXPEAUCCSwitchData@CCSwitchInfoSource@XPerfAddIn@@_K@Z
0x180108A20: "FileNormalizedNameInformation" ??_C@_1DM@BNNNAEBJ@?$AAF?$AAi?$AAl?$AAe?$AAN?$AAo?$AAr?$AAm?$AAa?$AAl?$AAi?$AAz?$AAe?$AAd?$AAN?$AAa?$AAm?$AAe?$AAI?$AAn?$AAf?$AAo?$AAr?$AAm?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x1800D7000: "public: virtual void * __ptr64 __cdecl Microsoft::Perf::Symbols::SymbolServerSearchModule::`vector deleting destructor'(unsigned int) __ptr64" ??_ESymbolServerSearchModule@Symbols@Perf@Microsoft@@UEAAPEAXI@Z
0x18010B410: "Please make Entrypoint a child o" ??_C@_1EM@COALFMJK@?$AAP?$AAl?$AAe?$AAa?$AAs?$AAe?$AA?5?$AAm?$AAa?$AAk?$AAe?$AA?5?$AAE?$AAn?$AAt?$AAr?$AAy?$AAp?$AAo?$AAi?$AAn?$AAt?$AA?5?$AAa?$AA?5?$AAc?$AAh?$AAi?$AAl?$AAd?$AA?5?$AAo@
0x1800CF450: ??_G?$CComObject@VStackTagsSAXContentHandler@?A0x62e1178d@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x1800A47D4: "long __cdecl XPerfAddIn::AddConfigData<class XPerfAddIn::CVideoConfig>(class XPerfAddIn::CVideoConfig * __ptr64 & __ptr64,struct _EVENT_TRACE const * __ptr64)" ??$AddConfigData@VCVideoConfig@XPerfAddIn@@@XPerfAddIn@@YAJAEAPEAVCVideoConfig@0@PEBU_EVENT_TRACE@@@Z
0x180102E60: "TcpV6: Arp Copy" ??_C@_1CA@FACBHKIB@?$AAT?$AAc?$AAp?$AAV?$AA6?$AA?3?$AA?5?$AAA?$AAr?$AAp?$AA?5?$AAC?$AAo?$AAp?$AAy?$AA?$AA@
0x1800389B0: "public: struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CDynamicSourceKey const,class XPerfAddIn::Timeline>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<struct XPerfAddIn::CDynamicSourceKey const,class XPerfAddIn::Timeline>,class std::allocator<struct std::pair<struct XPerfAddIn::CDynamicSourceKey const,class XPerfAddIn::Timeline> > >::_Buynode<struct std::pair<struct XPerfAddIn::CDynamicSourceKey,class XPerfAddIn::Timeline> >(struct std::pair<struct XPerfAddIn::CDynamicSourceKey,class XPerfAddIn::Timeline> &&) __ptr64" ??$_Buynode@U?$pair@UCDynamicSourceKey@XPerfAddIn@@VTimeline@2@@std@@@?$_Tree_buy@U?$pair@$$CBUCDynamicSourceKey@XPerfAddIn@@VTimeline@2@@std@@V?$allocator@U?$pair@$$CBUCDynamicSourceKey@XPerfAddIn@@VTimeline@2@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBUCDynamicSourceKey@XPerfAddIn@@VTimeline@2@@std@@PEAX@1@$$QEAU?$pair@UCDynamicSourceKey@XPerfAddIn@@VTimeline@2@@1@@Z
0x1800F8CA0: "illegal byte sequence" ??_C@_0BG@CDNPAGJK@illegal?5byte?5sequence?$AA@
0x1800EE000: "const ATL::CComObject<class XPerfAddIn::CSchedulerAnalysisInfoSource>::`vftable'{for `XPerfCore::ISessionServiceInternal'}" ??_7?$CComObject@VCSchedulerAnalysisInfoSource@XPerfAddIn@@@ATL@@6BISessionServiceInternal@XPerfCore@@@
0x180004570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CFilenameInfoSource>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$CComObject@VCFilenameInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x180090DC4: "public: __cdecl ATL::CPathT<class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > > >::~CPathT<class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > > >(void) __ptr64" ??1?$CPathT@V?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@@ATL@@QEAA@XZ
0x1800D8D08: "__cdecl _raise_securityfailure" __raise_securityfailure
0x18010AD50: "RetrieveSpecialEvent" ??_C@_1CK@DOIIMCAH@?$AAR?$AAe?$AAt?$AAr?$AAi?$AAe?$AAv?$AAe?$AAS?$AAp?$AAe?$AAc?$AAi?$AAa?$AAl?$AAE?$AAv?$AAe?$AAn?$AAt?$AA?$AA@
0x18001F09C: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct _GUID const,struct _GUID> > > > __cdecl std::_Tree<class std::_Tmap_traits<struct _GUID,struct _GUID,struct Performance::lessGuid,class std::allocator<struct std::pair<struct _GUID const,struct _GUID> >,0> >::_Insert_at<struct std::pair<struct _GUID const,struct _GUID> & __ptr64,struct std::_Tree_node<struct std::pair<struct _GUID const,struct _GUID>,void * __ptr64> * __ptr64>(bool,struct std::_Tree_node<struct std::pair<struct _GUID const,struct _GUID>,void * __ptr64> * __ptr64,struct std::pair<struct _GUID const,struct _GUID> & __ptr64,struct std::_Tree_node<struct std::pair<struct _GUID const,struct _GUID>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_at@AEAU?$pair@$$CBU_GUID@@U1@@std@@PEAU?$_Tree_node@U?$pair@$$CBU_GUID@@U1@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@U_GUID@@U1@UlessGuid@Performance@@V?$allocator@U?$pair@$$CBU_GUID@@U1@@std@@@std@@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBU_GUID@@U1@@std@@@std@@@std@@@1@_NPEAU?$_Tree_node@U?$pair@$$CBU_GUID@@U1@@std@@PEAX@1@AEAU?$pair@$$CBU_GUID@@U1@@1@1@Z
0x1800FDA70: "Processor Performance Increase T" ??_C@_1FK@NEHEJIGG@?$AAP?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AAo?$AAr?$AA?5?$AAP?$AAe?$AAr?$AAf?$AAo?$AAr?$AAm?$AAa?$AAn?$AAc?$AAe?$AA?5?$AAI?$AAn?$AAc?$AAr?$AAe?$AAa?$AAs?$AAe?$AA?5?$AAT@
0x180105040: "Interprocessor Interrupt (IPI)" ??_C@_1DO@NGIKKGIG@?$AAI?$AAn?$AAt?$AAe?$AAr?$AAp?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AAo?$AAr?$AA?5?$AAI?$AAn?$AAt?$AAe?$AAr?$AAr?$AAu?$AAp?$AAt?$AA?5?$AA?$CI?$AAI?$AAP?$AAI?$AA?$CJ?$AA?$AA@
0x180070250: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CRelocationsInfoSource>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$CComObject@VCRelocationsInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x180002C60: "public: __cdecl std::map<unsigned __int64,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const> > >::~map<unsigned __int64,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const> > >(void) __ptr64" ??1?$map@_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@@std@@@5@@std@@QEAA@XZ
0x1800F61D8: "__cdecl _imp_SetDllDirectoryW" __imp_SetDllDirectoryW
0x180002C60: "public: __cdecl std::set<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64,struct std::less<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64>,class std::allocator<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64> >::~set<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64,struct std::less<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64>,class std::allocator<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64> >(void) __ptr64" ??1?$set@PEBUProcessData@IProcessInfoSource@XPerfAddIn@@U?$less@PEBUProcessData@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@PEBUProcessData@IProcessInfoSource@XPerfAddIn@@@5@@std@@QEAA@XZ
0x180020340: "struct XPerfAddIn::IStackAnalysis::CClassification * __ptr64 __cdecl std::_Uninit_move<struct XPerfAddIn::IStackAnalysis::CClassification * __ptr64,struct XPerfAddIn::IStackAnalysis::CClassification * __ptr64,class std::allocator<struct XPerfAddIn::IStackAnalysis::CClassification>,struct XPerfAddIn::IStackAnalysis::CClassification>(struct XPerfAddIn::IStackAnalysis::CClassification * __ptr64,struct XPerfAddIn::IStackAnalysis::CClassification * __ptr64,struct XPerfAddIn::IStackAnalysis::CClassification * __ptr64,struct std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::IStackAnalysis::CClassification> > & __ptr64,struct XPerfAddIn::IStackAnalysis::CClassification * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAUCClassification@IStackAnalysis@XPerfAddIn@@PEAU123@V?$allocator@UCClassification@IStackAnalysis@XPerfAddIn@@@std@@U123@@std@@YAPEAUCClassification@IStackAnalysis@XPerfAddIn@@PEAU123@00AEAU?$_Wrap_alloc@V?$allocator@UCClassification@IStackAnalysis@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x18000F3A8: "class std::vector<class XPerfAddIn::CCSwitchExt,class std::allocator<class XPerfAddIn::CCSwitchExt> > * __ptr64 __cdecl std::_Uninit_move<class std::vector<class XPerfAddIn::CCSwitchExt,class std::allocator<class XPerfAddIn::CCSwitchExt> > * __ptr64,class std::vector<class XPerfAddIn::CCSwitchExt,class std::allocator<class XPerfAddIn::CCSwitchExt> > * __ptr64,class std::allocator<class std::vector<class XPerfAddIn::CCSwitchExt,class std::allocator<class XPerfAddIn::CCSwitchExt> > >,class std::vector<class XPerfAddIn::CCSwitchExt,class std::allocator<class XPerfAddIn::CCSwitchExt> > >(class std::vector<class XPerfAddIn::CCSwitchExt,class std::allocator<class XPerfAddIn::CCSwitchExt> > * __ptr64,class std::vector<class XPerfAddIn::CCSwitchExt,class std::allocator<class XPerfAddIn::CCSwitchExt> > * __ptr64,class std::vector<class XPerfAddIn::CCSwitchExt,class std::allocator<class XPerfAddIn::CCSwitchExt> > * __ptr64,struct std::_Wrap_alloc<class std::allocator<class std::vector<class XPerfAddIn::CCSwitchExt,class std::allocator<class XPerfAddIn::CCSwitchExt> > > > & __ptr64,class std::vector<class XPerfAddIn::CCSwitchExt,class std::allocator<class XPerfAddIn::CCSwitchExt> > * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAV?$vector@VCCSwitchExt@XPerfAddIn@@V?$allocator@VCCSwitchExt@XPerfAddIn@@@std@@@std@@PEAV12@V?$allocator@V?$vector@VCCSwitchExt@XPerfAddIn@@V?$allocator@VCCSwitchExt@XPerfAddIn@@@std@@@std@@@2@V12@@std@@YAPEAV?$vector@VCCSwitchExt@XPerfAddIn@@V?$allocator@VCCSwitchExt@XPerfAddIn@@@std@@@0@PEAV10@00AEAU?$_Wrap_alloc@V?$allocator@V?$vector@VCCSwitchExt@XPerfAddIn@@V?$allocator@VCCSwitchExt@XPerfAddIn@@@std@@@std@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x18000F23C: "class XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchInfoSource::CSwitchData const>,struct XPerfAddIn::lessCSwitchDataBySwitchOutTime>::AutoIterator * __ptr64 __cdecl std::_Uninit_move<class XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchInfoSource::CSwitchData const>,struct XPerfAddIn::lessCSwitchDataBySwitchOutTime>::AutoIterator * __ptr64,class XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchInfoSource::CSwitchData const>,struct XPerfAddIn::lessCSwitchDataBySwitchOutTime>::AutoIterator * __ptr64,class std::allocator<class XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchInfoSource::CSwitchData const>,struct XPerfAddIn::lessCSwitchDataBySwitchOutTime>::AutoIterator>,class XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchInfoSource::CSwitchData const>,struct XPerfAddIn::lessCSwitchDataBySwitchOutTime>::AutoIterator>(class XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchInfoSource::CSwitchData const>,struct XPerfAddIn::lessCSwitchDataBySwitchOutTime>::AutoIterator * __ptr64,class XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchInfoSource::CSwitchData const>,struct XPerfAddIn::lessCSwitchDataBySwitchOutTime>::AutoIterator * __ptr64,class XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchInfoSource::CSwitchData const>,struct XPerfAddIn::lessCSwitchDataBySwitchOutTime>::AutoIterator * __ptr64,struct std::_Wrap_alloc<class std::allocator<class XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchInfoSource::CSwitchData const>,struct XPerfAddIn::lessCSwitchDataBySwitchOutTime>::AutoIterator> > & __ptr64,class XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchInfoSource::CSwitchData const>,struct XPerfAddIn::lessCSwitchDataBySwitchOutTime>::AutoIterator * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAVAutoIterator@?$CMultiStreamIteratorT@V?$strided_adapter@$$CBUCSwitchData@ICSwitchInfoSource@XPerfAddIn@@@XPerfCore@@UlessCSwitchDataBySwitchOutTime@XPerfAddIn@@@XPerfAddIn@@PEAV123@V?$allocator@VAutoIterator@?$CMultiStreamIteratorT@V?$strided_adapter@$$CBUCSwitchData@ICSwitchInfoSource@XPerfAddIn@@@XPerfCore@@UlessCSwitchDataBySwitchOutTime@XPerfAddIn@@@XPerfAddIn@@@std@@V123@@std@@YAPEAVAutoIterator@?$CMultiStreamIteratorT@V?$strided_adapter@$$CBUCSwitchData@ICSwitchInfoSource@XPerfAddIn@@@XPerfCore@@UlessCSwitchDataBySwitchOutTime@XPerfAddIn@@@XPerfAddIn@@PEAV123@00AEAU?$_Wrap_alloc@V?$allocator@VAutoIterator@?$CMultiStreamIteratorT@V?$strided_adapter@$$CBUCSwitchData@ICSwitchInfoSource@XPerfAddIn@@@XPerfCore@@UlessCSwitchDataBySwitchOutTime@XPerfAddIn@@@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x180004590: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CTraceStats>::Release`adjustor{32}' (void) __ptr64" ?Release@?$CComObject@VCTraceStats@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x18005D89C: "protected: void __cdecl std::vector<struct XPerfAddIn::CImageData,class std::allocator<struct XPerfAddIn::CImageData> >::_Reserve(unsigned __int64) __ptr64" ?_Reserve@?$vector@UCImageData@XPerfAddIn@@V?$allocator@UCImageData@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x18008F188: "public: struct std::_Tree_node<struct std::pair<struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CStackFrame::Value>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CStackFrame::Value>,class std::allocator<struct std::pair<struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CStackFrame::Value> > >::_Buynode<struct std::pair<struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CStackFrame::Value> & __ptr64>(struct std::pair<struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CStackFrame::Value> & __ptr64) __ptr64" ??$_Buynode@AEAU?$pair@QEAUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@U1CStackFrame@345@@std@@@?$_Tree_buy@U?$pair@QEAUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@U1CStackFrame@345@@std@@V?$allocator@U?$pair@QEAUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@U1CStackFrame@345@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@QEAUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@U1CStackFrame@345@@std@@PEAX@1@AEAU?$pair@QEAUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@U1CStackFrame@345@@1@@Z
0x18013C050: "struct ATL::_ATL_OBJMAP_ENTRY30 XPerfCore::__objMap_CAddIn" ?__objMap_CAddIn@XPerfCore@@3U_ATL_OBJMAP_ENTRY30@ATL@@A
0x180006500: "protected: void __cdecl std::vector<struct XPerfAddIn::Temporal * __ptr64,class std::allocator<struct XPerfAddIn::Temporal * __ptr64> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@PEAUTemporal@XPerfAddIn@@V?$allocator@PEAUTemporal@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x180006500: "protected: void __cdecl std::vector<class XPerfAddIn::CCSwitchExt,class std::allocator<class XPerfAddIn::CCSwitchExt> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@VCCSwitchExt@XPerfAddIn@@V?$allocator@VCCSwitchExt@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x18001B4D8: "public: struct std::_Tree_node<struct std::pair<unsigned long const,class XPerfAddIn::CWorkOnBehalfInfoSource::WorkOnBehalfDataOnTimeline>,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct std::pair<unsigned long const,class XPerfAddIn::CWorkOnBehalfInfoSource::WorkOnBehalfDataOnTimeline>,class std::allocator<struct std::pair<unsigned long const,class XPerfAddIn::CWorkOnBehalfInfoSource::WorkOnBehalfDataOnTimeline> > > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@U?$pair@$$CBKVWorkOnBehalfDataOnTimeline@CWorkOnBehalfInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CBKVWorkOnBehalfDataOnTimeline@CWorkOnBehalfInfoSource@XPerfAddIn@@@std@@@2@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBKVWorkOnBehalfDataOnTimeline@CWorkOnBehalfInfoSource@XPerfAddIn@@@std@@PEAX@2@XZ
0x180007070: "protected: void __cdecl std::vector<unsigned long,class std::allocator<unsigned long> >::_Tidy(void) __ptr64" ?_Tidy@?$vector@KV?$allocator@K@std@@@std@@IEAAXXZ
0x180102238: "WinSAT: WinSPR Info" ??_C@_1CI@HAAEDGNJ@?$AAW?$AAi?$AAn?$AAS?$AAA?$AAT?$AA?3?$AA?5?$AAW?$AAi?$AAn?$AAS?$AAP?$AAR?$AA?5?$AAI?$AAn?$AAf?$AAo?$AA?$AA@
0x18008A5FC: "public: void __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CSymbolHit,class std::allocator<struct XPerfAddIn::IStackAnalysis::CSymbolHit> >::reserve(unsigned __int64) __ptr64" ?reserve@?$vector@UCSymbolHit@IStackAnalysis@XPerfAddIn@@V?$allocator@UCSymbolHit@IStackAnalysis@XPerfAddIn@@@std@@@std@@QEAAX_K@Z
0x180089E08: "public: void __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> >::reserve(unsigned __int64) __ptr64" ?reserve@?$vector@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@@std@@QEAAX_K@Z
0x180089E08: "public: void __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CVirtualHit const * __ptr64,class std::allocator<struct XPerfAddIn::IStackAnalysis::CVirtualHit const * __ptr64> >::reserve(unsigned __int64) __ptr64" ?reserve@?$vector@PEBUCVirtualHit@IStackAnalysis@XPerfAddIn@@V?$allocator@PEBUCVirtualHit@IStackAnalysis@XPerfAddIn@@@std@@@std@@QEAAX_K@Z
0x180041640: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CMarksInfoSource>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$CComObject@VCMarksInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x1800CA294: "private: long __cdecl XPerfAddIn::CHandleInfoSource::MatchHandleData(struct XPerfAddIn::CHandleData & __ptr64,unsigned long,class XPerfCore::TimeStamp) __ptr64" ?MatchHandleData@CHandleInfoSource@XPerfAddIn@@AEAAJAEAUCHandleData@2@KVTimeStamp@XPerfCore@@@Z
0x180038A1C: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct _GUID const,class std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent> > > > > > __cdecl std::_Tree<class std::_Tmap_traits<struct _GUID,class std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent> >,struct Performance::lessGuid,class std::allocator<struct std::pair<struct _GUID const,class std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent> > > >,0> >::_Insert_hint<struct std::pair<struct _GUID const,class std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent> > > & __ptr64,struct std::_Tree_node<struct std::pair<struct _GUID const,class std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent> > >,void * __ptr64> * __ptr64>(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct _GUID const,class std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent> > > > > >,struct std::pair<struct _GUID const,class std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent> > > & __ptr64,struct std::_Tree_node<struct std::pair<struct _GUID const,class std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent> > >,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_hint@AEAU?$pair@$$CBU_GUID@@V?$vector@UCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@V?$allocator@UCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@@std@@PEAU?$_Tree_node@U?$pair@$$CBU_GUID@@V?$vector@UCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@V?$allocator@UCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@U_GUID@@V?$vector@UCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@V?$allocator@UCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@UlessGuid@Performance@@V?$allocator@U?$pair@$$CBU_GUID@@V?$vector@UCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@V?$allocator@UCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@@std@@@3@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBU_GUID@@V?$vector@UCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@V?$allocator@UCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@@std@@@std@@@std@@@1@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBU_GUID@@V?$vector@UCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@V?$allocator@UCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@@std@@@std@@@std@@@1@AEAU?$pair@$$CBU_GUID@@V?$vector@UCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@V?$allocator@UCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@@1@PEAU?$_Tree_node@U?$pair@$$CBU_GUID@@V?$vector@UCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@V?$allocator@UCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@@std@@PEAX@1@@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::CPIdleStateData> >::deallocate(struct XPerfAddIn::CPIdleStateData * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@UCPIdleStateData@XPerfAddIn@@@std@@@std@@QEAAXPEAUCPIdleStateData@XPerfAddIn@@_K@Z
0x1800FF2C8: "r" ??_C@_13BPINEIPE@?$AAr?$AA?$AA@
0x1800C6050: "public: static struct XPerfCore::EventSinkRegistryEntry const * __ptr64 __cdecl XPerfAddIn::CWorkItemInfoSource::_Etw_EventSink_GetMap(unsigned __int64 * __ptr64)" ?_Etw_EventSink_GetMap@CWorkItemInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z
0x180001E70: "private: virtual int __cdecl XPerfCore::CEventSinkRootEx<0,class XPerfAddIn::CPerfCounters,class ATL::CComSingleThreadModel>::GetEventSinkType(void) __ptr64" ?GetEventSinkType@?$CEventSinkRootEx@$0A@VCPerfCounters@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@EEAAHXZ
0x18010AB90: "Stop" ??_C@_19PENBCILL@?$AAS?$AAt?$AAo?$AAp?$AA?$AA@
0x1800B8560: "public: virtual long __cdecl XPerfAddIn::CMissingSymbolGatherer::Clear(void) __ptr64" ?Clear@CMissingSymbolGatherer@XPerfAddIn@@UEAAJXZ
0x18013A238: ole32_NULL_THUNK_DATA_DLN
0x180076320: "public: static unsigned short const * __ptr64 __cdecl XPerfAddIn::CScreenshotInfoSource::GetObjectDescription(void)" ?GetObjectDescription@CScreenshotInfoSource@XPerfAddIn@@SAPEBGXZ
0x180100400: " SampleProfileStack " ??_C@_0BG@LAPOOBFF@?5?5SampleProfileStack?6?$AA@
0x18006D5C0: "public: static struct ATL::_ATL_CATMAP_ENTRY const * __ptr64 __cdecl XPerfAddIn::CPStateCountsInfoSource::GetCategoryMap(void)" ?GetCategoryMap@CPStateCountsInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ
0x18005C414: "public: struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64 __cdecl XPerfAddIn::KeyedTimelines<unsigned __int64,struct XPerfAddIn::IProcessInfoSource::VARange,struct XPerfAddIn::IProcessInfoSource::VARange>::Find(unsigned __int64 const & __ptr64,class XPerfCore::TimeStamp const & __ptr64,enum XPerfAddIn::Proximity)const __ptr64" ?Find@?$KeyedTimelines@_KUVARange@IProcessInfoSource@XPerfAddIn@@U123@@XPerfAddIn@@QEBAPEAUVARange@IProcessInfoSource@2@AEB_KAEBVTimeStamp@XPerfCore@@W4Proximity@2@@Z
0x18005D2F8: "public: __cdecl XPerfAddIn::CScreenshotData::~CScreenshotData(void) __ptr64" ??1CScreenshotData@XPerfAddIn@@QEAA@XZ
0x18006C150: "public: virtual long __cdecl XPerfAddIn::CPIdleStateCountsInfoSource::OnEvent(struct XPerfCore::ICursor const & __ptr64,struct _GUID const & __ptr64,struct _EVENT_RECORD const * __ptr64) __ptr64" ?OnEvent@CPIdleStateCountsInfoSource@XPerfAddIn@@UEAAJAEBUICursor@XPerfCore@@AEBU_GUID@@PEBU_EVENT_RECORD@@@Z
0x1800F5F80: "__cdecl _imp_EventRegister" __imp_EventRegister
0x180046600: "public: __cdecl std::out_of_range::out_of_range(char const * __ptr64) __ptr64" ??0out_of_range@std@@QEAA@PEBD@Z
0x1800B7280: "private: void __cdecl XPerfAddIn::ISXadContext::CStackWalkingCache::CStackFrame::LoadImageW(struct XPerfAddIn::ISXadContext & __ptr64) __ptr64" ?LoadImageW@CStackFrame@CStackWalkingCache@ISXadContext@XPerfAddIn@@AEAAXAEAU34@@Z
0x180082594: "void __cdecl std::_Uninit_def_fill_n<struct XPerfAddIn::IStackMappingInfoSource::EventProvider * __ptr64,unsigned __int64,class std::allocator<struct XPerfAddIn::IStackMappingInfoSource::EventProvider>,struct XPerfAddIn::IStackMappingInfoSource::EventProvider>(struct XPerfAddIn::IStackMappingInfoSource::EventProvider * __ptr64,unsigned __int64,struct std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::IStackMappingInfoSource::EventProvider> > & __ptr64,struct XPerfAddIn::IStackMappingInfoSource::EventProvider * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_def_fill_n@PEAUEventProvider@IStackMappingInfoSource@XPerfAddIn@@_KV?$allocator@UEventProvider@IStackMappingInfoSource@XPerfAddIn@@@std@@U123@@std@@YAXPEAUEventProvider@IStackMappingInfoSource@XPerfAddIn@@_KAEAU?$_Wrap_alloc@V?$allocator@UEventProvider@IStackMappingInfoSource@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x1800F8788: "function not supported" ??_C@_0BH@KEFGLDAF@function?5not?5supported?$AA@
0x18003A320: "public: static unsigned short const * __ptr64 __cdecl XPerfAddIn::CHardFaultInfoSource::GetObjectDescription(void)" ?GetObjectDescription@CHardFaultInfoSource@XPerfAddIn@@SAPEBGXZ
0x180083E20: "bool __cdecl XPerfAddIn::lessThreadByCProcessPtr(struct XPerfAddIn::IStackAnalysis::CThread const & __ptr64,struct XPerfAddIn::IStackAnalysis::CThread const & __ptr64)" ?lessThreadByCProcessPtr@XPerfAddIn@@YA_NAEBUCThread@IStackAnalysis@1@0@Z
0x180039E90: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CEventSinkRoot<class XPerfAddIn::CGenericStorageInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CEventSinkRoot@VCGenericStorageInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x1800065D4: "protected: void __cdecl std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@UCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@V?$allocator@UCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x18005E888: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<unsigned __int64,class std::set<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64,struct std::less<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64>,class std::allocator<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::set<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64,struct std::less<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64>,class std::allocator<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64> > > >,0> >::_Erase(struct std::_Tree_node<struct std::pair<unsigned __int64 const,class std::set<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64,struct std::less<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64>,class std::allocator<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64> > >,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tmap_traits@_KV?$set@PEAUVARange@IProcessInfoSource@XPerfAddIn@@U?$less@PEAUVARange@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@PEAUVARange@IProcessInfoSource@XPerfAddIn@@@5@@std@@U?$less@_K@2@V?$allocator@U?$pair@$$CB_KV?$set@PEAUVARange@IProcessInfoSource@XPerfAddIn@@U?$less@PEAUVARange@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@PEAUVARange@IProcessInfoSource@XPerfAddIn@@@5@@std@@@std@@@2@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CB_KV?$set@PEAUVARange@IProcessInfoSource@XPerfAddIn@@U?$less@PEAUVARange@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@PEAUVARange@IProcessInfoSource@XPerfAddIn@@@5@@std@@@std@@PEAX@2@@Z
0x18009219C: "void __cdecl wil::details::ReportFailure_Hr(void * __ptr64,unsigned int,char const * __ptr64,char const * __ptr64,char const * __ptr64,void * __ptr64,enum wil::FailureType,long)" ?ReportFailure_Hr@details@wil@@YAXPEAXIPEBD110W4FailureType@2@J@Z
0x180141860: ?$TSS0@?1??GetCategoryMap@CSampledProfileCountsInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4HA
0x1800A0970: "public: virtual long __cdecl XPerfAddIn::CSysConfigInfoSource::QueryIRQRecords(class XPerfCore::strided_adapter<struct XPerfAddIn::ISysConfigInfoSource::IRQRecord const> * __ptr64)const __ptr64" ?QueryIRQRecords@CSysConfigInfoSource@XPerfAddIn@@UEBAJPEAV?$strided_adapter@$$CBUIRQRecord@ISysConfigInfoSource@XPerfAddIn@@@XPerfCore@@@Z
0x1800A0A10: "public: virtual long __cdecl XPerfAddIn::CSysConfigInfoSource::QueryPnPRecords(class XPerfCore::strided_adapter<struct XPerfAddIn::ISysConfigInfoSource::PnPRecord const> * __ptr64)const __ptr64" ?QueryPnPRecords@CSysConfigInfoSource@XPerfAddIn@@UEBAJPEAV?$strided_adapter@$$CBUPnPRecord@ISysConfigInfoSource@XPerfAddIn@@@XPerfCore@@@Z
0x18013C8B0: "struct ATL::_ATL_OBJMAP_ENTRY30 XPerfAddIn::__objMap_CEventNameInfoSource" ?__objMap_CEventNameInfoSource@XPerfAddIn@@3U_ATL_OBJMAP_ENTRY30@ATL@@A
0x180004590: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CThreadClassificationInfoSource>::Release`adjustor{32}' (void) __ptr64" ?Release@?$CComObject@VCThreadClassificationInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x180103898: "Section: Delete" ??_C@_1CA@JDEOBLLB@?$AAS?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?3?$AA?5?$AAD?$AAe?$AAl?$AAe?$AAt?$AAe?$AA?$AA@
0x1800FEFF8: GUID_PROCESSOR_IDLE_DISABLE
0x1801002F8: " Minimum Time: %f " ??_C@_0BF@DKFINNNJ@?5?5Minimum?5Time?3?5?5?$CFf?6?$AA@
0x18013EFE0: ?pMap@?1??GetCategoryMap@CFileVersionInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4QBU45@B
0x18001B818: "public: struct std::_Tree_node<struct XPerfAddIn::IStackAnalysis::CSymbolHit const * __ptr64,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct XPerfAddIn::IStackAnalysis::CSymbolHit const * __ptr64,class std::allocator<struct XPerfAddIn::IStackAnalysis::CSymbolHit const * __ptr64> > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@PEBUCSymbolHit@IStackAnalysis@XPerfAddIn@@V?$allocator@PEBUCSymbolHit@IStackAnalysis@XPerfAddIn@@@std@@@std@@@std@@QEAAPEAU?$_Tree_node@PEBUCSymbolHit@IStackAnalysis@XPerfAddIn@@PEAX@2@XZ
0x180003D04: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<unsigned long,struct XPerfAddIn::CScreenshotData * __ptr64,struct std::less<unsigned long>,class std::allocator<struct std::pair<unsigned long const,struct XPerfAddIn::CScreenshotData * __ptr64> >,0> >::_Erase(struct std::_Tree_node<struct std::pair<unsigned long const,struct XPerfAddIn::CScreenshotData * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tmap_traits@KPEAUCScreenshotData@XPerfAddIn@@U?$less@K@std@@V?$allocator@U?$pair@$$CBKPEAUCScreenshotData@XPerfAddIn@@@std@@@4@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CBKPEAUCScreenshotData@XPerfAddIn@@@std@@PEAX@2@@Z
0x1800D3160: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CWorkOnBehalfInfoSource>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$CComObject@VCWorkOnBehalfInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct std::pair<unsigned short const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus>,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct std::pair<unsigned short const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus>,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@U?$pair@QEBGW4CSelectionStatus@_impl@StackAnalysis@XPerfAddIn@@@std@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@U?$pair@QEBGW4CSelectionStatus@_impl@StackAnalysis@XPerfAddIn@@@std@@PEAX@2@_K@Z
0x1800FF038: GUID_PROCESSOR_PERF_BOOST_MODE
0x180048FC4: "public: __cdecl XPerfAddIn::CPageFaultInfoSource::CPageFaultSummary::CPageFaultSummary(struct XPerfAddIn::CPageFaultInfoSource::CPageFaultData const & __ptr64) __ptr64" ??0CPageFaultSummary@CPageFaultInfoSource@XPerfAddIn@@QEAA@AEBUCPageFaultData@12@@Z
0x18013A0E0: "__cdecl _pobjMap_CStackKeyContextInfoSource" __pobjMap_CStackKeyContextInfoSource
0x180004580: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CCurrentThreadCtxInfoSource>::AddRef`adjustor{32}' (void) __ptr64" ?AddRef@?$CComObject@VCCurrentThreadCtxInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x18003EF60: "protected: struct std::pair<class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct XPerfAddIn::ImageDataKey> > >,bool> __cdecl std::_Tree<class std::_Tset_traits<struct XPerfAddIn::ImageDataKey,struct std::less<struct XPerfAddIn::ImageDataKey>,class std::allocator<struct XPerfAddIn::ImageDataKey>,0> >::_Insert_nohint<struct XPerfAddIn::ImageDataKey & __ptr64,struct std::_Tree_node<struct XPerfAddIn::ImageDataKey,void * __ptr64> * __ptr64>(bool,struct XPerfAddIn::ImageDataKey & __ptr64,struct std::_Tree_node<struct XPerfAddIn::ImageDataKey,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_nohint@AEAUImageDataKey@XPerfAddIn@@PEAU?$_Tree_node@UImageDataKey@XPerfAddIn@@PEAX@std@@@?$_Tree@V?$_Tset_traits@UImageDataKey@XPerfAddIn@@U?$less@UImageDataKey@XPerfAddIn@@@std@@V?$allocator@UImageDataKey@XPerfAddIn@@@4@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@UImageDataKey@XPerfAddIn@@@std@@@std@@@std@@_N@1@_NAEAUImageDataKey@XPerfAddIn@@PEAU?$_Tree_node@UImageDataKey@XPerfAddIn@@PEAX@1@@Z
0x1800F9CF0: "0x%llx" ??_C@_1O@FIFJAPLE@?$AA0?$AAx?$AA?$CF?$AAl?$AAl?$AAx?$AA?$AA@
0x1800157B0: "public: virtual long __cdecl XPerfAddIn::CDiskIOInfoSource::QueryStridedData(class XPerfCore::strided_adapter<struct XPerfAddIn::IDiskIOInfoSource::DiskIOData const> * __ptr64 const,unsigned __int64 & __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64)const __ptr64" ?QueryStridedData@CDiskIOInfoSource@XPerfAddIn@@UEBAJQEAV?$strided_adapter@$$CBUDiskIOData@IDiskIOInfoSource@XPerfAddIn@@@XPerfCore@@AEA_KAEBVTimeStamp@4@2@Z
0x180083F28: "public: void __cdecl XPerfAddIn::StackAnalysis::_impl::CStackFrame::Value::GetStats(struct XPerfAddIn::StackAnalysis::_impl::CStats & __ptr64)const __ptr64" ?GetStats@Value@CStackFrame@_impl@StackAnalysis@XPerfAddIn@@QEBAXAEAUCStats@345@@Z
0x1800D8F40: "__cdecl FindPESection" _FindPESection
0x18008A140: "public: void __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CVirtualHit,class std::allocator<struct XPerfAddIn::IStackAnalysis::CVirtualHit> >::reserve(unsigned __int64) __ptr64" ?reserve@?$vector@UCVirtualHit@IStackAnalysis@XPerfAddIn@@V?$allocator@UCVirtualHit@IStackAnalysis@XPerfAddIn@@@std@@@std@@QEAAX_K@Z
0x180007070: "protected: void __cdecl std::vector<struct XPerfAddIn::CRegistryInfoSource::CRegAccessData,class std::allocator<struct XPerfAddIn::CRegistryInfoSource::CRegAccessData> >::_Tidy(void) __ptr64" ?_Tidy@?$vector@UCRegAccessData@CRegistryInfoSource@XPerfAddIn@@V?$allocator@UCRegAccessData@CRegistryInfoSource@XPerfAddIn@@@std@@@std@@IEAAXXZ
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<class XPerfAddIn::CPStateInfoSource::CProcessor> >::deallocate(class XPerfAddIn::CPStateInfoSource::CProcessor * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@VCProcessor@CPStateInfoSource@XPerfAddIn@@@std@@@std@@QEAAXPEAVCProcessor@CPStateInfoSource@XPerfAddIn@@_K@Z
0x1800416C0: "public: virtual __cdecl std::bad_alloc::~bad_alloc(void) __ptr64" ??1bad_alloc@std@@UEAA@XZ
0x1800EC420: "const ATL::CComObject<class XPerfAddIn::CObjectManagerInfoSource>::`vftable'{for `XPerfCore::ISessionService'}" ??_7?$CComObject@VCObjectManagerInfoSource@XPerfAddIn@@@ATL@@6BISessionService@XPerfCore@@@
0x1800F1450: ?_Map@?1??_Etw_EventSink_GetMap@CFileIOInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z@4QBU45@B
0x180061C6C: "public: struct std::_Tree_node<struct std::pair<unsigned short const * __ptr64 const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > >,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<unsigned short const * __ptr64 const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > >,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > > > >::_Buynode<struct std::pair<unsigned short const * __ptr64,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > > >(struct std::pair<unsigned short const * __ptr64,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > > &&) __ptr64" ??$_Buynode@U?$pair@PEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@@std@@@?$_Tree_buy@U?$pair@QEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@@std@@V?$allocator@U?$pair@QEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@QEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@@std@@PEAX@1@$$QEAU?$pair@PEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@@1@@Z
0x1800F88D0: "connection_aborted" ??_C@_0BD@OJMJDIGI@connection_aborted?$AA@
0x180048818: "public: static long __cdecl ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CObjectManagerInfoSource> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator@V?$CComObject@VCObjectManagerInfoSource@XPerfAddIn@@@ATL@@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x1800D7768: "public: static class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > __cdecl Microsoft::Perf::Symbols::SymbolPath::GetMatchingPrefix(unsigned short const * __ptr64)" ?GetMatchingPrefix@SymbolPath@Symbols@Perf@Microsoft@@SA?AV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@PEBG@Z
0x1800040D4: "public: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfCore::PathNode const * __ptr64 const,struct XPerfAddIn::CProcessInfoSource::ElfImageData> > > > & __ptr64 __cdecl std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfCore::PathNode const * __ptr64 const,struct XPerfAddIn::CProcessInfoSource::ElfImageData> > > >::operator--(void) __ptr64" ??F?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBUPathNode@XPerfCore@@UElfImageData@CProcessInfoSource@XPerfAddIn@@@std@@@std@@@std@@@std@@QEAAAEAV01@XZ
0x1800898DC: "public: class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackAnalysis::CProcess> > > __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CProcess,class std::allocator<struct XPerfAddIn::IStackAnalysis::CProcess> >::end(void) __ptr64" ?end@?$vector@UCProcess@IStackAnalysis@XPerfAddIn@@V?$allocator@UCProcess@IStackAnalysis@XPerfAddIn@@@std@@@std@@QEAA?AV?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UCProcess@IStackAnalysis@XPerfAddIn@@@std@@@std@@@2@XZ
0x1800FD0B8: "h" ??_C@_13CACJPPAP@?$AAh?$AA?$AA@
0x1800A8EF0: "public: static unsigned short const * __ptr64 __cdecl XPerfAddIn::CTimerExpirationInfoSource::GetObjectDescription(void)" ?GetObjectDescription@CTimerExpirationInfoSource@XPerfAddIn@@SAPEBGXZ
0x18003CAE0: "public: static long __cdecl ATL::CComCreator2<class ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CHwPowerCountsInfoSource> >,class ATL::CComFailCreator<-2147221232> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator2@V?$CComCreator@V?$CComObject@VCHwPowerCountsInfoSource@XPerfAddIn@@@ATL@@@ATL@@V?$CComFailCreator@$0?HPPLPOPA@@2@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x1800B41F0: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CWaitAnalysisInfoSource>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$CComObject@VCWaitAnalysisInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x180006500: "protected: void __cdecl std::vector<struct XPerfAddIn::IDiskIOInitInfoSource3::DiskIOInitData3,class std::allocator<struct XPerfAddIn::IDiskIOInitInfoSource3::DiskIOInitData3> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@UDiskIOInitData3@IDiskIOInitInfoSource3@XPerfAddIn@@V?$allocator@UDiskIOInitData3@IDiskIOInitInfoSource3@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x180006500: "protected: void __cdecl std::vector<struct XPerfAddIn::Temporal const * __ptr64,class std::allocator<struct XPerfAddIn::Temporal const * __ptr64> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@PEBUTemporal@XPerfAddIn@@V?$allocator@PEBUTemporal@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x180006500: "protected: void __cdecl std::vector<struct XPerfAddIn::CPageFaultInfoSource::CPageFaultData,class std::allocator<struct XPerfAddIn::CPageFaultInfoSource::CPageFaultData> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@UCPageFaultData@CPageFaultInfoSource@XPerfAddIn@@V?$allocator@UCPageFaultData@CPageFaultInfoSource@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x1801032E0: "Driver: Complete Request Return" ??_C@_1EA@CLFCEMIO@?$AAD?$AAr?$AAi?$AAv?$AAe?$AAr?$AA?3?$AA?5?$AAC?$AAo?$AAm?$AAp?$AAl?$AAe?$AAt?$AAe?$AA?5?$AAR?$AAe?$AAq?$AAu?$AAe?$AAs?$AAt?$AA?5?$AAR?$AAe?$AAt?$AAu?$AAr?$AAn?$AA?$AA@
0x1800EAAA8: "const ATL::CComObject<class XPerfAddIn::CFilenameInfoSource>::`vftable'{for `XPerfCore::CNonInductiveEventSinkRoot<class XPerfAddIn::CFilenameInfoSource,class ATL::CComSingleThreadModel>'}" ??_7?$CComObject@VCFilenameInfoSource@XPerfAddIn@@@ATL@@6B?$CNonInductiveEventSinkRoot@VCFilenameInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@@
0x1800EC868: "const ATL::CComObject<class XPerfAddIn::CPrefetchInfoSource>::`vftable'{for `XPerfCore::CNonInductiveEventSinkRoot<class XPerfAddIn::CPrefetchInfoSource,class ATL::CComSingleThreadModel>'}" ??_7?$CComObject@VCPrefetchInfoSource@XPerfAddIn@@@ATL@@6B?$CNonInductiveEventSinkRoot@VCPrefetchInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@@
0x1800F1050: "const ATL::CComObject<class XPerfAddIn::CWorkOnBehalfInfoSource>::`vftable'{for `XPerfCore::CNonInductiveEventSinkRoot<class XPerfAddIn::CWorkOnBehalfInfoSource,class ATL::CComSingleThreadModel>'}" ??_7?$CComObject@VCWorkOnBehalfInfoSource@XPerfAddIn@@@ATL@@6B?$CNonInductiveEventSinkRoot@VCWorkOnBehalfInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@@
0x180105980: "ALPC: Connect Fail" ??_C@_1CG@FJEAIELN@?$AAA?$AAL?$AAP?$AAC?$AA?3?$AA?5?$AAC?$AAo?$AAn?$AAn?$AAe?$AAc?$AAt?$AA?5?$AAF?$AAa?$AAi?$AAl?$AA?$AA@
0x1800FF9D0: "ShowWorkReadyDetails" ??_C@_1CK@PNIEPNAC@?$AAS?$AAh?$AAo?$AAw?$AAW?$AAo?$AAr?$AAk?$AAR?$AAe?$AAa?$AAd?$AAy?$AAD?$AAe?$AAt?$AAa?$AAi?$AAl?$AAs?$AA?$AA@
0x1800D0B24: "public: struct std::_Tree_node<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const> > >::_Buynode<struct std::pair<unsigned __int64,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag> >(struct std::pair<unsigned __int64,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag> &&) __ptr64" ??$_Buynode@U?$pair@_KUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@@std@@@?$_Tree_buy@U?$pair@$$CB_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CB_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CB_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@@std@@PEAX@1@$$QEAU?$pair@_KUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@@1@@Z
0x180038A1C: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct _GUID const,class std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent> > > > > > __cdecl std::_Tree<class std::_Tmap_traits<struct _GUID,class std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent> >,struct Performance::lessGuid,class std::allocator<struct std::pair<struct _GUID const,class std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent> > > >,0> >::_Insert_hint<struct std::pair<struct _GUID const,class std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent> > > & __ptr64,struct std::_Tree_node<struct std::pair<struct _GUID const,class std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent> > >,void * __ptr64> * __ptr64>(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct _GUID const,class std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent> > > > > >,struct std::pair<struct _GUID const,class std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent> > > & __ptr64,struct std::_Tree_node<struct std::pair<struct _GUID const,class std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent> > >,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_hint@AEAU?$pair@$$CBU_GUID@@V?$vector@UCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@V?$allocator@UCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@@std@@PEAU?$_Tree_node@U?$pair@$$CBU_GUID@@V?$vector@UCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@V?$allocator@UCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@U_GUID@@V?$vector@UCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@V?$allocator@UCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@UlessGuid@Performance@@V?$allocator@U?$pair@$$CBU_GUID@@V?$vector@UCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@V?$allocator@UCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@@std@@@3@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBU_GUID@@V?$vector@UCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@V?$allocator@UCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@@std@@@std@@@std@@@1@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBU_GUID@@V?$vector@UCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@V?$allocator@UCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@@std@@@std@@@std@@@1@AEAU?$pair@$$CBU_GUID@@V?$vector@UCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@V?$allocator@UCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@@1@PEAU?$_Tree_node@U?$pair@$$CBU_GUID@@V?$vector@UCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@V?$allocator@UCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@@std@@PEAX@1@@Z
0x180027978: "public: __cdecl XPerfAddIn::CEventMetadataInfoSource::CProviderInfo::CProviderInfo(struct XPerfAddIn::CEventMetadataInfoSource::CProviderInfo &&) __ptr64" ??0CProviderInfo@CEventMetadataInfoSource@XPerfAddIn@@QEAA@$$QEAU012@@Z
0x180004DF0: "public: __cdecl ATL::CAutoVectorPtr<struct Microsoft::Perf::Symbols::Engine::ISymbolCacheFile::ImageSection>::~CAutoVectorPtr<struct Microsoft::Perf::Symbols::Engine::ISymbolCacheFile::ImageSection>(void) __ptr64" ??1?$CAutoVectorPtr@UImageSection@ISymbolCacheFile@Engine@Symbols@Perf@Microsoft@@@ATL@@QEAA@XZ
0x1800F1320: ?_entries@?1??_GetEntries@?$CSessionServiceRoot@VCXADInfoSource@XPerfAddIn@@VCComMultiThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180139FD0: "__cdecl _pobjMap_CGenericStorageCountsInfoSource" __pobjMap_CGenericStorageCountsInfoSource
0x18000E9E0: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CXADInfoSource>::AddRef(void) __ptr64" ?AddRef@?$CComObject@VCXADInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x18002E0E8: "public: __cdecl ATL::CComContainedObject<class XPerfAddIn::CEventNameRegistry>::~CComContainedObject<class XPerfAddIn::CEventNameRegistry>(void) __ptr64" ??1?$CComContainedObject@VCEventNameRegistry@XPerfAddIn@@@ATL@@QEAA@XZ
0x180003D04: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64,struct XPerfAddIn::IStackAnalysis::CThread * __ptr64,struct std::less<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CThread * __ptr64> >,0> >::_Erase(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CThread * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tmap_traits@PEBUThreadData@IProcessInfoSource@XPerfAddIn@@PEAUCThread@IStackAnalysis@3@U?$less@PEBUThreadData@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@PEAUCThread@IStackAnalysis@3@@std@@@7@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@PEAUCThread@IStackAnalysis@3@@std@@PEAX@2@@Z
0x180140420: ?pMap@?1??GetCategoryMap@CImageIdentityInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180034230: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CEventSinkRoot<class XPerfAddIn::CFileIOInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CEventSinkRoot@VCFileIOInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x180066CA0: "class std::_Temp_iterator<struct XPerfAddIn::CDynamicMethodStub> __cdecl std::_Merge<struct XPerfAddIn::CDynamicMethodStub * __ptr64,struct XPerfAddIn::CDynamicMethodStub * __ptr64,class std::_Temp_iterator<struct XPerfAddIn::CDynamicMethodStub>,struct XPerfAddIn::lessDynamicMethodStub>(struct XPerfAddIn::CDynamicMethodStub * __ptr64,struct XPerfAddIn::CDynamicMethodStub * __ptr64,struct XPerfAddIn::CDynamicMethodStub * __ptr64,struct XPerfAddIn::CDynamicMethodStub * __ptr64,class std::_Temp_iterator<struct XPerfAddIn::CDynamicMethodStub>,struct XPerfAddIn::lessDynamicMethodStub)" ??$_Merge@PEAUCDynamicMethodStub@XPerfAddIn@@PEAU12@V?$_Temp_iterator@UCDynamicMethodStub@XPerfAddIn@@@std@@UlessDynamicMethodStub@2@@std@@YA?AV?$_Temp_iterator@UCDynamicMethodStub@XPerfAddIn@@@0@PEAUCDynamicMethodStub@XPerfAddIn@@000V10@UlessDynamicMethodStub@3@@Z
0x1800FEDF8: "__cdecl GUID_b9833bd9_c308_4cc6_af0d_3ea7d91ead73" _GUID_b9833bd9_c308_4cc6_af0d_3ea7d91ead73
0x180002C60: "public: __cdecl std::map<unsigned __int64,struct XPerfAddIn::CDiskIOInitData3,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CDiskIOInitData3> > >::~map<unsigned __int64,struct XPerfAddIn::CDiskIOInitData3,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CDiskIOInitData3> > >(void) __ptr64" ??1?$map@_KUCDiskIOInitData3@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_KUCDiskIOInitData3@XPerfAddIn@@@std@@@4@@std@@QEAA@XZ
0x1800784D0: "public: __cdecl XPerfAddIn::CAutostartGroup::CAutostartGroup(void) __ptr64" ??0CAutostartGroup@XPerfAddIn@@QEAA@XZ
0x180003A20: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CTraceStats>::AddRef(void) __ptr64" ?AddRef@?$CComObject@VCTraceStats@XPerfAddIn@@@ATL@@UEAAKXZ
0x18010ACB8: "RetrieveQueueEvent" ??_C@_1CG@ECGJDJFM@?$AAR?$AAe?$AAt?$AAr?$AAi?$AAe?$AAv?$AAe?$AAQ?$AAu?$AAe?$AAu?$AAe?$AAE?$AAv?$AAe?$AAn?$AAt?$AA?$AA@
0x1800F18B0: ?_Map@?1??_Etw_EventSink_GetMap@CPStateCountsInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z@4QBU45@B
0x18002CC84: "public: struct XPerfAddIn::CEventNameInfoSource::CProviderData & __ptr64 __cdecl std::map<struct _GUID,struct XPerfAddIn::CEventNameInfoSource::CProviderData,struct Performance::lessGuid,class std::allocator<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventNameInfoSource::CProviderData> > >::operator[](struct _GUID const & __ptr64) __ptr64" ??A?$map@U_GUID@@UCProviderData@CEventNameInfoSource@XPerfAddIn@@UlessGuid@Performance@@V?$allocator@U?$pair@$$CBU_GUID@@UCProviderData@CEventNameInfoSource@XPerfAddIn@@@std@@@std@@@std@@QEAAAEAUCProviderData@CEventNameInfoSource@XPerfAddIn@@AEBU_GUID@@@Z
0x18010BDB8: "__cdecl _real@43f0000000000000" __real@43f0000000000000
0x180004570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CObjectManagerInfoSource>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$CComObject@VCObjectManagerInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x180001A48: "public: void __cdecl std::_Tree_buy<struct std::pair<unsigned long const,struct XPerfAddIn::IDriverDelayInfoSource::DriverDelayData * __ptr64>,class std::allocator<struct std::pair<unsigned long const,struct XPerfAddIn::IDriverDelayInfoSource::DriverDelayData * __ptr64> > >::_Freenode0(struct std::_Tree_node<struct std::pair<unsigned long const,struct XPerfAddIn::IDriverDelayInfoSource::DriverDelayData * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@U?$pair@$$CBKPEAUDriverDelayData@IDriverDelayInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CBKPEAUDriverDelayData@IDriverDelayInfoSource@XPerfAddIn@@@std@@@2@@std@@QEAAXPEAU?$_Tree_node@U?$pair@$$CBKPEAUDriverDelayData@IDriverDelayInfoSource@XPerfAddIn@@@std@@PEAX@2@@Z
0x180004590: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CStackKeyContextInfoSource>::Release`adjustor{32}' (void) __ptr64" ?Release@?$CComObject@VCStackKeyContextInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x1800B6460: "public: static struct XPerfCore::EventSinkRegistryEntry const * __ptr64 __cdecl XPerfAddIn::CWinSATInfoSource::_Etw_EventSink_GetMap(unsigned __int64 * __ptr64)" ?_Etw_EventSink_GetMap@CWinSATInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z
0x1800F60C8: "__cdecl _imp_OutputDebugStringW" __imp_OutputDebugStringW
0x180005400: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CIsBootTraceInfoSource>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$CComObject@VCIsBootTraceInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x1800039A0: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CSampledProfileFrequencyInfoSource>::Release(void) __ptr64" ?Release@?$CComObject@VCSampledProfileFrequencyInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x180099290: "private: long __cdecl XPerfAddIn::CSymbolInfoSource::ClearExcludedByProcessFlags(struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64) __ptr64" ?ClearExcludedByProcessFlags@CSymbolInfoSource@XPerfAddIn@@AEAAJPEBUProcessData@IProcessInfoSource@2@@Z
0x180035EA0: "public: long __cdecl XPerfAddIn::KeyedTimelines<unsigned long,struct XPerfAddIn::CProcessInfoSource::CThreadData,struct XPerfAddIn::IProcessInfoSource::ThreadData>::Find(struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 * __ptr64 const,unsigned __int64 & __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64)const __ptr64" ?Find@?$KeyedTimelines@KUCThreadData@CProcessInfoSource@XPerfAddIn@@UThreadData@IProcessInfoSource@3@@XPerfAddIn@@QEBAJQEAPEBUThreadData@IProcessInfoSource@2@AEA_KAEBVTimeStamp@XPerfCore@@2@Z
0x1800A86A0: "public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CThreadClassificationInfoSource>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCThreadClassificationInfoSource@XPerfAddIn@@@ATL@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180099FA8: "public: __cdecl XPerfAddIn::CComCritSecLockEx<class ATL::CComAutoCriticalSection>::~CComCritSecLockEx<class ATL::CComAutoCriticalSection>(void) __ptr64" ??1?$CComCritSecLockEx@VCComAutoCriticalSection@ATL@@@XPerfAddIn@@QEAA@XZ
0x1800FD458: "Active Cooling" ??_C@_1BO@BFPJDNAJ@?$AAA?$AAc?$AAt?$AAi?$AAv?$AAe?$AA?5?$AAC?$AAo?$AAo?$AAl?$AAi?$AAn?$AAg?$AA?$AA@
0x1800065D4: "protected: void __cdecl std::vector<class XPerfAddIn::CResult const,class std::allocator<class XPerfAddIn::CResult const> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@$$CBVCResult@XPerfAddIn@@V?$allocator@$$CBVCResult@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x1800692C0: "public: void __cdecl std::vector<union XPerfAddIn::ISampledProfileInfoSource3::SAMPLED_PROFILE_FLAGS,class std::allocator<union XPerfAddIn::ISampledProfileInfoSource3::SAMPLED_PROFILE_FLAGS> >::push_back(union XPerfAddIn::ISampledProfileInfoSource3::SAMPLED_PROFILE_FLAGS const & __ptr64) __ptr64" ?push_back@?$vector@TSAMPLED_PROFILE_FLAGS@ISampledProfileInfoSource3@XPerfAddIn@@V?$allocator@TSAMPLED_PROFILE_FLAGS@ISampledProfileInfoSource3@XPerfAddIn@@@std@@@std@@QEAAXAEBTSAMPLED_PROFILE_FLAGS@ISampledProfileInfoSource3@XPerfAddIn@@@Z
0x180029AD8: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<struct _GUID,struct XPerfAddIn::CEventMetadataInfoSource::CProviderInfo,struct Performance::lessGuid,class std::allocator<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventMetadataInfoSource::CProviderInfo> >,0> >::_Destroy_if_not_nil(struct std::_Tree_node<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventMetadataInfoSource::CProviderInfo>,void * __ptr64> * __ptr64) __ptr64" ?_Destroy_if_not_nil@?$_Tree@V?$_Tmap_traits@U_GUID@@UCProviderInfo@CEventMetadataInfoSource@XPerfAddIn@@UlessGuid@Performance@@V?$allocator@U?$pair@$$CBU_GUID@@UCProviderInfo@CEventMetadataInfoSource@XPerfAddIn@@@std@@@std@@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CBU_GUID@@UCProviderInfo@CEventMetadataInfoSource@XPerfAddIn@@@std@@PEAX@2@@Z
0x18000A678: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<void * __ptr64 const,struct XPerfAddIn::ICSwitchInfoSource::CpuUsageByPriorityEntry> > > > __cdecl std::_Tree<class std::_Tmap_traits<void * __ptr64,struct XPerfAddIn::ICSwitchInfoSource::CpuUsageByPriorityEntry,struct std::less<void * __ptr64>,class std::allocator<struct std::pair<void * __ptr64 const,struct XPerfAddIn::ICSwitchInfoSource::CpuUsageByPriorityEntry> >,0> >::_Insert_hint<struct std::pair<void * __ptr64 const,struct XPerfAddIn::ICSwitchInfoSource::CpuUsageByPriorityEntry> & __ptr64,struct std::_Tree_node<struct std::pair<void * __ptr64 const,struct XPerfAddIn::ICSwitchInfoSource::CpuUsageByPriorityEntry>,void * __ptr64> * __ptr64>(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<void * __ptr64 const,struct XPerfAddIn::ICSwitchInfoSource::CpuUsageByPriorityEntry> > > >,struct std::pair<void * __ptr64 const,struct XPerfAddIn::ICSwitchInfoSource::CpuUsageByPriorityEntry> & __ptr64,struct std::_Tree_node<struct std::pair<void * __ptr64 const,struct XPerfAddIn::ICSwitchInfoSource::CpuUsageByPriorityEntry>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_hint@AEAU?$pair@QEAXUCpuUsageByPriorityEntry@ICSwitchInfoSource@XPerfAddIn@@@std@@PEAU?$_Tree_node@U?$pair@QEAXUCpuUsageByPriorityEntry@ICSwitchInfoSource@XPerfAddIn@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@PEAXUCpuUsageByPriorityEntry@ICSwitchInfoSource@XPerfAddIn@@U?$less@PEAX@std@@V?$allocator@U?$pair@QEAXUCpuUsageByPriorityEntry@ICSwitchInfoSource@XPerfAddIn@@@std@@@5@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEAXUCpuUsageByPriorityEntry@ICSwitchInfoSource@XPerfAddIn@@@std@@@std@@@std@@@1@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEAXUCpuUsageByPriorityEntry@ICSwitchInfoSource@XPerfAddIn@@@std@@@std@@@std@@@1@AEAU?$pair@QEAXUCpuUsageByPriorityEntry@ICSwitchInfoSource@XPerfAddIn@@@1@PEAU?$_Tree_node@U?$pair@QEAXUCpuUsageByPriorityEntry@ICSwitchInfoSource@XPerfAddIn@@@std@@PEAX@1@@Z
0x180004590: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CSysConfigInfoSource>::Release`adjustor{32}' (void) __ptr64" ?Release@?$CComObject@VCSysConfigInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x18007F6F8: "public: static long __cdecl ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CStackFrameInfoSource> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator@V?$CComObject@VCStackFrameInfoSource@XPerfAddIn@@@ATL@@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x1800F9F70: "%02d/%02d/%04d %02d:%02d:%02d.%0" ??_C@_1EG@NLKPCBII@?$AA?$CF?$AA0?$AA2?$AAd?$AA?1?$AA?$CF?$AA0?$AA2?$AAd?$AA?1?$AA?$CF?$AA0?$AA4?$AAd?$AA?5?$AA?$CF?$AA0?$AA2?$AAd?$AA?3?$AA?$CF?$AA0?$AA2?$AAd?$AA?3?$AA?$CF?$AA0?$AA2?$AAd?$AA?4?$AA?$CF?$AA0@
0x180004570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CCStateInfoSource>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$CComObject@VCCStateInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x180072E60: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CRegistryInfoSource>::QueryInterface`adjustor{40}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCRegistryInfoSource@XPerfAddIn@@@ATL@@WCI@EAAJAEBU_GUID@@PEAPEAX@Z
0x18010A250: "WM_IME_CONTROL" ??_C@_1BO@NGIOCPFP@?$AAW?$AAM?$AA_?$AAI?$AAM?$AAE?$AA_?$AAC?$AAO?$AAN?$AAT?$AAR?$AAO?$AAL?$AA?$AA@
0x18006B6B0: "public: bool __cdecl std::less<struct XPerfAddIn::CSampledProfileInfoSource::CSampleBucketEntry_Process>::operator()(struct XPerfAddIn::CSampledProfileInfoSource::CSampleBucketEntry_Process const & __ptr64,struct XPerfAddIn::CSampledProfileInfoSource::CSampleBucketEntry_Process const & __ptr64)const __ptr64" ??R?$less@UCSampleBucketEntry_Process@CSampledProfileInfoSource@XPerfAddIn@@@std@@QEBA_NAEBUCSampleBucketEntry_Process@CSampledProfileInfoSource@XPerfAddIn@@0@Z
0x180036030: "public: static long __cdecl ATL::CComCreator2<class ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CFocusChangeInfoSource> >,class ATL::CComFailCreator<-2147221232> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator2@V?$CComCreator@V?$CComObject@VCFocusChangeInfoSource@XPerfAddIn@@@ATL@@@ATL@@V?$CComFailCreator@$0?HPPLPOPA@@2@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x1800A0CA0: "public: virtual long __cdecl XPerfAddIn::CSysConfigInfoSource::DriveLetterToDiskNumber(unsigned short)const __ptr64" ?DriveLetterToDiskNumber@CSysConfigInfoSource@XPerfAddIn@@UEBAJG@Z
0x1801042E8: "Registry: Hive: Mount" ??_C@_1CM@HJDLFPIA@?$AAR?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAy?$AA?3?$AA?5?$AAH?$AAi?$AAv?$AAe?$AA?3?$AA?5?$AAM?$AAo?$AAu?$AAn?$AAt?$AA?$AA@
0x1801025D8: "Thread: WaitForSingleObject" ??_C@_1DI@FIMALIOJ@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAd?$AA?3?$AA?5?$AAW?$AAa?$AAi?$AAt?$AAF?$AAo?$AAr?$AAS?$AAi?$AAn?$AAg?$AAl?$AAe?$AAO?$AAb?$AAj?$AAe?$AAc?$AAt?$AA?$AA@
0x180002C00: "public: __cdecl XPerfCore::CNonInductiveEventSinkRoot<class XPerfAddIn::CFileVersionInfoSource,class ATL::CComSingleThreadModel>::~CNonInductiveEventSinkRoot<class XPerfAddIn::CFileVersionInfoSource,class ATL::CComSingleThreadModel>(void) __ptr64" ??1?$CNonInductiveEventSinkRoot@VCFileVersionInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@QEAA@XZ
0x18000D020: "public: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,struct XPerfAddIn::IFileIOInfoSource::FileIO * __ptr64> > > > __cdecl std::_Tree<class std::_Tmap_traits<unsigned __int64,struct XPerfAddIn::IFileIOInfoSource::FileIO * __ptr64,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::IFileIOInfoSource::FileIO * __ptr64> >,0> >::erase(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,struct XPerfAddIn::IFileIOInfoSource::FileIO * __ptr64> > > >) __ptr64" ?erase@?$_Tree@V?$_Tmap_traits@_KPEAUFileIO@IFileIOInfoSource@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_KPEAUFileIO@IFileIOInfoSource@XPerfAddIn@@@std@@@5@$0A@@std@@@std@@QEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CB_KPEAUFileIO@IFileIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CB_KPEAUFileIO@IFileIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@@Z
0x18009C678: "long __cdecl StringCchCatW(unsigned short * __ptr64,unsigned __int64,unsigned short const * __ptr64)" ?StringCchCatW@@YAJPEAG_KPEBG@Z
0x18013FF10: "unsigned short const * __ptr64 * Microsoft::Perf::Symbols::g_defaultSymbolPaths" ?g_defaultSymbolPaths@Symbols@Perf@Microsoft@@3PAPEBGA
0x180002C60: "public: __cdecl std::set<unsigned __int64,struct std::less<unsigned __int64>,class std::allocator<unsigned __int64> >::~set<unsigned __int64,struct std::less<unsigned __int64>,class std::allocator<unsigned __int64> >(void) __ptr64" ??1?$set@_KU?$less@_K@std@@V?$allocator@_K@2@@std@@QEAA@XZ
0x1800D71D0: "public: virtual class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > __cdecl Microsoft::Perf::Symbols::SymbolPath::GetPathWithoutPrefix(void)const __ptr64" ?GetPathWithoutPrefix@SymbolPath@Symbols@Perf@Microsoft@@UEBA?AV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@XZ
0x1800F9E38: "%wc" ??_C@_17BEPPCJDA@?$AA?$CF?$AAw?$AAc?$AA?$AA@
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::CSystemPowerSourceInfoSource::CSystemPowerSourceData> >::deallocate(struct XPerfAddIn::CSystemPowerSourceInfoSource::CSystemPowerSourceData * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@UCSystemPowerSourceData@CSystemPowerSourceInfoSource@XPerfAddIn@@@std@@@std@@QEAAXPEAUCSystemPowerSourceData@CSystemPowerSourceInfoSource@XPerfAddIn@@_K@Z
0x1800040D4: "public: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned long const,class std::map<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> > > > > > > > > & __ptr64 __cdecl std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned long const,class std::map<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> > > > > > > > >::operator--(void) __ptr64" ??F?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBKV?$map@_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@U?$less@_K@2@V?$allocator@U?$pair@$$CB_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@@std@@@std@@@std@@@std@@QEAAAEAV01@XZ
0x180010010: "public: virtual long __cdecl XPerfAddIn::CCStateCountsInfoSource::OnSessionConnect(struct XPerfCore::ISession * __ptr64) __ptr64" ?OnSessionConnect@CCStateCountsInfoSource@XPerfAddIn@@UEAAJPEAUISession@XPerfCore@@@Z
0x180058438: "public: __cdecl XPerfAddIn::KeyedTimelines<struct XPerfAddIn::CDynamicMethodKey,struct XPerfAddIn::CDynamicMethod,struct XPerfAddIn::CDynamicMethod>::~KeyedTimelines<struct XPerfAddIn::CDynamicMethodKey,struct XPerfAddIn::CDynamicMethod,struct XPerfAddIn::CDynamicMethod>(void) __ptr64" ??1?$KeyedTimelines@UCDynamicMethodKey@XPerfAddIn@@UCDynamicMethod@2@U32@@XPerfAddIn@@QEAA@XZ
0x180109760: "WM_NCCALCSIZE" ??_C@_1BM@OJFBAFHP@?$AAW?$AAM?$AA_?$AAN?$AAC?$AAC?$AAA?$AAL?$AAC?$AAS?$AAI?$AAZ?$AAE?$AA?$AA@
0x180005570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CSysConfigInfoSource>::Release`adjustor{40}' (void) __ptr64" ?Release@?$CComObject@VCSysConfigInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x1800ECC18: "const ATL::CComObject<class XPerfAddIn::CProcessInfoSource>::`vftable'{for `XPerfCore::ISessionService'}" ??_7?$CComObject@VCProcessInfoSource@XPerfAddIn@@@ATL@@6BISessionService@XPerfCore@@@
0x1800F0E40: ?_entries@?1??_GetEntries@?$CEventSinkRoot@VCClassPnPInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x1800040D4: "public: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,class std::map<unsigned __int64,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const> > > > > > > & __ptr64 __cdecl std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,class std::map<unsigned __int64,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const> > > > > > >::operator--(void) __ptr64" ??F?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@V?$map@_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@@std@@@5@@std@@@std@@@std@@@std@@@std@@QEAAAEAV01@XZ
0x18008D6D0: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CProcess::Value> > > > __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64,struct XPerfAddIn::StackAnalysis::_impl::CProcess::Value,struct std::less<struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CProcess::Value> >,0> >::_Insert_at<struct std::pair<struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CProcess::Value>,struct std::_Nil>(bool,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CProcess::Value>,void * __ptr64> * __ptr64,struct std::pair<struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CProcess::Value> &&,struct std::_Nil) __ptr64" ??$_Insert_at@U?$pair@QEAUCProcess@IStackAnalysis@XPerfAddIn@@UValue@1_impl@StackAnalysis@3@@std@@U_Nil@2@@?$_Tree@V?$_Tmap_traits@PEAUCProcess@IStackAnalysis@XPerfAddIn@@UValue@1_impl@StackAnalysis@3@U?$less@PEAUCProcess@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEAUCProcess@IStackAnalysis@XPerfAddIn@@UValue@1_impl@StackAnalysis@3@@std@@@8@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEAUCProcess@IStackAnalysis@XPerfAddIn@@UValue@1_impl@StackAnalysis@3@@std@@@std@@@std@@@1@_NPEAU?$_Tree_node@U?$pair@QEAUCProcess@IStackAnalysis@XPerfAddIn@@UValue@1_impl@StackAnalysis@3@@std@@PEAX@1@$$QEAU?$pair@QEAUCProcess@IStackAnalysis@XPerfAddIn@@UValue@1_impl@StackAnalysis@3@@1@U_Nil@1@@Z
0x18014D020: "__cdecl _imp_CoInitializeEx" __imp_CoInitializeEx
0x1800040D4: "public: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,class XPerfAddIn::CDeferredStackFrame * __ptr64> > > > & __ptr64 __cdecl std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,class XPerfAddIn::CDeferredStackFrame * __ptr64> > > >::operator--(void) __ptr64" ??F?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CB_KPEAVCDeferredStackFrame@XPerfAddIn@@@std@@@std@@@std@@@std@@QEAAAEAV01@XZ
0x180001A48: "public: void __cdecl std::_Tree_buy<struct std::pair<unsigned __int64 const,unsigned short const * __ptr64>,class std::allocator<struct std::pair<unsigned __int64 const,unsigned short const * __ptr64> > >::_Freenode0(struct std::_Tree_node<struct std::pair<unsigned __int64 const,unsigned short const * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@U?$pair@$$CB_KPEBG@std@@V?$allocator@U?$pair@$$CB_KPEBG@std@@@2@@std@@QEAAXPEAU?$_Tree_node@U?$pair@$$CB_KPEBG@std@@PEAX@2@@Z
0x180023D48: "public: void __cdecl std::vector<class std::list<struct XPerfAddIn::WdfDpcIsrData,class std::allocator<struct XPerfAddIn::WdfDpcIsrData> >,class std::allocator<class std::list<struct XPerfAddIn::WdfDpcIsrData,class std::allocator<struct XPerfAddIn::WdfDpcIsrData> > > >::clear(void) __ptr64" ?clear@?$vector@V?$list@UWdfDpcIsrData@XPerfAddIn@@V?$allocator@UWdfDpcIsrData@XPerfAddIn@@@std@@@std@@V?$allocator@V?$list@UWdfDpcIsrData@XPerfAddIn@@V?$allocator@UWdfDpcIsrData@XPerfAddIn@@@std@@@std@@@2@@std@@QEAAXXZ
0x180003D04: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<unsigned __int64,class XPerfAddIn::CDeferredStackFrame * __ptr64,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class XPerfAddIn::CDeferredStackFrame * __ptr64> >,0> >::_Erase(struct std::_Tree_node<struct std::pair<unsigned __int64 const,class XPerfAddIn::CDeferredStackFrame * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tmap_traits@_KPEAVCDeferredStackFrame@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_KPEAVCDeferredStackFrame@XPerfAddIn@@@std@@@4@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CB_KPEAVCDeferredStackFrame@XPerfAddIn@@@std@@PEAX@2@@Z
0x18004C794: "public: struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64 const,struct XPerfAddIn::IPerfCounters::ProcessPerfCounters>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64 const,struct XPerfAddIn::IPerfCounters::ProcessPerfCounters>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64 const,struct XPerfAddIn::IPerfCounters::ProcessPerfCounters> > >::_Buynode<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64 const,struct XPerfAddIn::IPerfCounters::ProcessPerfCounters> >(struct std::pair<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64 const,struct XPerfAddIn::IPerfCounters::ProcessPerfCounters> &&) __ptr64" ??$_Buynode@U?$pair@QEBUProcessData@IProcessInfoSource@XPerfAddIn@@UProcessPerfCounters@IPerfCounters@3@@std@@@?$_Tree_buy@U?$pair@QEBUProcessData@IProcessInfoSource@XPerfAddIn@@UProcessPerfCounters@IPerfCounters@3@@std@@V?$allocator@U?$pair@QEBUProcessData@IProcessInfoSource@XPerfAddIn@@UProcessPerfCounters@IPerfCounters@3@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@QEBUProcessData@IProcessInfoSource@XPerfAddIn@@UProcessPerfCounters@IPerfCounters@3@@std@@PEAX@1@$$QEAU?$pair@QEBUProcessData@IProcessInfoSource@XPerfAddIn@@UProcessPerfCounters@IPerfCounters@3@@1@@Z
0x1800FCE30: "Symbols" ??_C@_1BA@NKHEEPNG@?$AAS?$AAy?$AAm?$AAb?$AAo?$AAl?$AAs?$AA?$AA@
0x180006500: "protected: void __cdecl std::vector<struct XPerfAddIn::ISystemSleepInfoSource::SleepTransition,class std::allocator<struct XPerfAddIn::ISystemSleepInfoSource::SleepTransition> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@USleepTransition@ISystemSleepInfoSource@XPerfAddIn@@V?$allocator@USleepTransition@ISystemSleepInfoSource@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x1800A76C0: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CSystemSleepInfoSource>::QueryInterface`adjustor{40}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCSystemSleepInfoSource@XPerfAddIn@@@ATL@@WCI@EAAJAEBU_GUID@@PEAPEAX@Z
0x18005D9AC: "public: __cdecl std::vector<struct XPerfAddIn::CDynamicMethodStub,class std::allocator<struct XPerfAddIn::CDynamicMethodStub> >::vector<struct XPerfAddIn::CDynamicMethodStub,class std::allocator<struct XPerfAddIn::CDynamicMethodStub> >(class std::vector<struct XPerfAddIn::CDynamicMethodStub,class std::allocator<struct XPerfAddIn::CDynamicMethodStub> > const & __ptr64) __ptr64" ??0?$vector@UCDynamicMethodStub@XPerfAddIn@@V?$allocator@UCDynamicMethodStub@XPerfAddIn@@@std@@@std@@QEAA@AEBV01@@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<class XPerfAddIn::CPIdleStateInfoSource::CProcessor> >::deallocate(class XPerfAddIn::CPIdleStateInfoSource::CProcessor * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@VCProcessor@CPIdleStateInfoSource@XPerfAddIn@@@std@@@std@@QEAAXPEAVCProcessor@CPIdleStateInfoSource@XPerfAddIn@@_K@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,class XPerfAddIn::CReadyThreadForwardLink * __ptr64>,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,class XPerfAddIn::CReadyThreadForwardLink * __ptr64>,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@PEAVCReadyThreadForwardLink@3@@std@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@PEAVCReadyThreadForwardLink@3@@std@@PEAX@2@_K@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IStackFrameInfoSource::StackFrame const * __ptr64 const,struct XPerfAddIn::CStackTopToFrameTagMapper::InternalStackFrameTagPathNode>,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IStackFrameInfoSource::StackFrame const * __ptr64 const,struct XPerfAddIn::CStackTopToFrameTagMapper::InternalStackFrameTagPathNode>,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@U?$pair@QEBUStackFrame@IStackFrameInfoSource@XPerfAddIn@@UInternalStackFrameTagPathNode@CStackTopToFrameTagMapper@3@@std@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@U?$pair@QEBUStackFrame@IStackFrameInfoSource@XPerfAddIn@@UInternalStackFrameTagPathNode@CStackTopToFrameTagMapper@3@@std@@PEAX@2@_K@Z
0x180016BB8: "public: __cdecl std::pair<unsigned __int64,class XPerfAddIn::TimelineEx>::~pair<unsigned __int64,class XPerfAddIn::TimelineEx>(void) __ptr64" ??1?$pair@_KVTimelineEx@XPerfAddIn@@@std@@QEAA@XZ
0x18010BB80: "base\perf\xperf\symbols\symbolse" ??_C@_0EG@ICEDDOMC@base?2perf?2xperf?2symbols?2symbolse@
0x1800ACD90: "private: void __cdecl XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CClassicEtwEventPolicy>::Cleanup(void) __ptr64" ?Cleanup@?$CTraceStatsSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@AEAAXXZ
0x18010AA48: "QEVENT_RITSOUND" ??_C@_1CA@EGEFEPPD@?$AAQ?$AAE?$AAV?$AAE?$AAN?$AAT?$AA_?$AAR?$AAI?$AAT?$AAS?$AAO?$AAU?$AAN?$AAD?$AA?$AA@
0x180003D04: "protected: void __cdecl std::_Tree<class std::_Tset_traits<struct XPerfAddIn::CImageData const * __ptr64,struct XPerfAddIn::lessCImageDataByStartTime,class std::allocator<struct XPerfAddIn::CImageData const * __ptr64>,0> >::_Erase(struct std::_Tree_node<struct XPerfAddIn::CImageData const * __ptr64,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tset_traits@PEBUCImageData@XPerfAddIn@@UlessCImageDataByStartTime@2@V?$allocator@PEBUCImageData@XPerfAddIn@@@std@@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@PEBUCImageData@XPerfAddIn@@PEAX@2@@Z
0x1800257E8: "void __cdecl std::_Uninit_def_fill_n<class XPerfAddIn::CDpcIsrInfoSource::CProcessorData * __ptr64,unsigned __int64,class std::allocator<class XPerfAddIn::CDpcIsrInfoSource::CProcessorData>,class XPerfAddIn::CDpcIsrInfoSource::CProcessorData>(class XPerfAddIn::CDpcIsrInfoSource::CProcessorData * __ptr64,unsigned __int64,struct std::_Wrap_alloc<class std::allocator<class XPerfAddIn::CDpcIsrInfoSource::CProcessorData> > & __ptr64,class XPerfAddIn::CDpcIsrInfoSource::CProcessorData * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_def_fill_n@PEAVCProcessorData@CDpcIsrInfoSource@XPerfAddIn@@_KV?$allocator@VCProcessorData@CDpcIsrInfoSource@XPerfAddIn@@@std@@V123@@std@@YAXPEAVCProcessorData@CDpcIsrInfoSource@XPerfAddIn@@_KAEAU?$_Wrap_alloc@V?$allocator@VCProcessorData@CDpcIsrInfoSource@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x1800D7FB0: "__cdecl _delayLoadHelper2" __delayLoadHelper2
0x180002620: "public: virtual unsigned long __cdecl ATL::CComAggObject<class XPerfAddIn::CEventNameRegistry>::AddRef(void) __ptr64" ?AddRef@?$CComAggObject@VCEventNameRegistry@XPerfAddIn@@@ATL@@UEAAKXZ
0x180023DD0: "public: void __cdecl std::vector<class std::list<struct XPerfAddIn::WdfDpcIsrData,class std::allocator<struct XPerfAddIn::WdfDpcIsrData> >,class std::allocator<class std::list<struct XPerfAddIn::WdfDpcIsrData,class std::allocator<struct XPerfAddIn::WdfDpcIsrData> > > >::resize(unsigned __int64) __ptr64" ?resize@?$vector@V?$list@UWdfDpcIsrData@XPerfAddIn@@V?$allocator@UWdfDpcIsrData@XPerfAddIn@@@std@@@std@@V?$allocator@V?$list@UWdfDpcIsrData@XPerfAddIn@@V?$allocator@UWdfDpcIsrData@XPerfAddIn@@@std@@@std@@@2@@std@@QEAAX_K@Z
0x18000D720: "public: void __cdecl std::vector<class std::vector<struct XPerfAddIn::CDpcIsrInfoSource::CDpcIsrData * __ptr64,class std::allocator<struct XPerfAddIn::CDpcIsrInfoSource::CDpcIsrData * __ptr64> >,class std::allocator<class std::vector<struct XPerfAddIn::CDpcIsrInfoSource::CDpcIsrData * __ptr64,class std::allocator<struct XPerfAddIn::CDpcIsrInfoSource::CDpcIsrData * __ptr64> > > >::resize(unsigned __int64) __ptr64" ?resize@?$vector@V?$vector@PEAUCDpcIsrData@CDpcIsrInfoSource@XPerfAddIn@@V?$allocator@PEAUCDpcIsrData@CDpcIsrInfoSource@XPerfAddIn@@@std@@@std@@V?$allocator@V?$vector@PEAUCDpcIsrData@CDpcIsrInfoSource@XPerfAddIn@@V?$allocator@PEAUCDpcIsrData@CDpcIsrInfoSource@XPerfAddIn@@@std@@@std@@@2@@std@@QEAAX_K@Z
0x18000D720: "public: void __cdecl std::vector<class std::vector<struct XPerfAddIn::IDiskIOInitInfoSource3::DiskIOInitData3,class std::allocator<struct XPerfAddIn::IDiskIOInitInfoSource3::DiskIOInitData3> >,class std::allocator<class std::vector<struct XPerfAddIn::IDiskIOInitInfoSource3::DiskIOInitData3,class std::allocator<struct XPerfAddIn::IDiskIOInitInfoSource3::DiskIOInitData3> > > >::resize(unsigned __int64) __ptr64" ?resize@?$vector@V?$vector@UDiskIOInitData3@IDiskIOInitInfoSource3@XPerfAddIn@@V?$allocator@UDiskIOInitData3@IDiskIOInitInfoSource3@XPerfAddIn@@@std@@@std@@V?$allocator@V?$vector@UDiskIOInitData3@IDiskIOInitInfoSource3@XPerfAddIn@@V?$allocator@UDiskIOInitData3@IDiskIOInitInfoSource3@XPerfAddIn@@@std@@@std@@@2@@std@@QEAAX_K@Z
0x18005FCB8: "public: void __cdecl std::vector<class std::vector<class XPerfAddIn::SegmentNode<struct XPerfAddIn::CImageData const * __ptr64,unsigned __int64,struct XPerfAddIn::lessCImageDataByStartTime,struct std::less<unsigned __int64> >,class std::allocator<class XPerfAddIn::SegmentNode<struct XPerfAddIn::CImageData const * __ptr64,unsigned __int64,struct XPerfAddIn::lessCImageDataByStartTime,struct std::less<unsigned __int64> > > >,class std::allocator<class std::vector<class XPerfAddIn::SegmentNode<struct XPerfAddIn::CImageData const * __ptr64,unsigned __int64,struct XPerfAddIn::lessCImageDataByStartTime,struct std::less<unsigned __int64> >,class std::allocator<class XPerfAddIn::SegmentNode<struct XPerfAddIn::CImageData const * __ptr64,unsigned __int64,struct XPerfAddIn::lessCImageDataByStartTime,struct std::less<unsigned __int64> > > > > >::resize(unsigned __int64) __ptr64" ?resize@?$vector@V?$vector@V?$SegmentNode@PEBUCImageData@XPerfAddIn@@_KUlessCImageDataByStartTime@2@U?$less@_K@std@@@XPerfAddIn@@V?$allocator@V?$SegmentNode@PEBUCImageData@XPerfAddIn@@_KUlessCImageDataByStartTime@2@U?$less@_K@std@@@XPerfAddIn@@@std@@@std@@V?$allocator@V?$vector@V?$SegmentNode@PEBUCImageData@XPerfAddIn@@_KUlessCImageDataByStartTime@2@U?$less@_K@std@@@XPerfAddIn@@V?$allocator@V?$SegmentNode@PEBUCImageData@XPerfAddIn@@_KUlessCImageDataByStartTime@2@U?$less@_K@std@@@XPerfAddIn@@@std@@@std@@@2@@std@@QEAAX_K@Z
0x1800F6448: "__cdecl _imp_??1exception@@UEAA@XZ" __imp_??1exception@@UEAA@XZ
0x18006D2C8: "public: virtual __cdecl ATL::CComObject<class XPerfAddIn::CPIdleStateInfoSource>::~CComObject<class XPerfAddIn::CPIdleStateInfoSource>(void) __ptr64" ??1?$CComObject@VCPIdleStateInfoSource@XPerfAddIn@@@ATL@@UEAA@XZ
0x180035B70: "public: virtual struct XPerfAddIn::IFocusChangeInfoSource::FocusChangeData const * __ptr64 __cdecl XPerfAddIn::CFocusChangeInfoSource::QueryFocusChange(unsigned long,class XPerfCore::TimeStamp const & __ptr64)const __ptr64" ?QueryFocusChange@CFocusChangeInfoSource@XPerfAddIn@@UEBAPEBUFocusChangeData@IFocusChangeInfoSource@2@KAEBVTimeStamp@XPerfCore@@@Z
0x180007070: "public: __cdecl std::vector<class XPerfAddIn::CDpcIsrInfoSource::CTimeByDpcIsr,class std::allocator<class XPerfAddIn::CDpcIsrInfoSource::CTimeByDpcIsr> >::~vector<class XPerfAddIn::CDpcIsrInfoSource::CTimeByDpcIsr,class std::allocator<class XPerfAddIn::CDpcIsrInfoSource::CTimeByDpcIsr> >(void) __ptr64" ??1?$vector@VCTimeByDpcIsr@CDpcIsrInfoSource@XPerfAddIn@@V?$allocator@VCTimeByDpcIsr@CDpcIsrInfoSource@XPerfAddIn@@@std@@@std@@QEAA@XZ
0x18006D8A0: "public: virtual long __cdecl XPerfAddIn::CPStateInfoSource::OnSessionConnect(struct XPerfCore::ISession * __ptr64) __ptr64" ?OnSessionConnect@CPStateInfoSource@XPerfAddIn@@UEAAJPEAUISession@XPerfCore@@@Z
0x1800FB210: "SET_SECURITY" ??_C@_1BK@INCMLAIN@?$AAS?$AAE?$AAT?$AA_?$AAS?$AAE?$AAC?$AAU?$AAR?$AAI?$AAT?$AAY?$AA?$AA@
0x18008C7D4: "void __cdecl std::_Sort<struct XPerfAddIn::IStackAnalysis::CThread * __ptr64,__int64,bool (__cdecl*)(struct XPerfAddIn::IStackAnalysis::CThread const & __ptr64,struct XPerfAddIn::IStackAnalysis::CThread * __ptr64)>(struct XPerfAddIn::IStackAnalysis::CThread * __ptr64,struct XPerfAddIn::IStackAnalysis::CThread * __ptr64,__int64,bool (__cdecl*)(struct XPerfAddIn::IStackAnalysis::CThread const & __ptr64,struct XPerfAddIn::IStackAnalysis::CThread const & __ptr64))" ??$_Sort@PEAUCThread@IStackAnalysis@XPerfAddIn@@_JP6A_NAEBU123@0@Z@std@@YAXPEAUCThread@IStackAnalysis@XPerfAddIn@@0_JP6A_NAEBU123@2@Z@Z
0x1800E9180: ?_entries@?1??_GetEntries@?$CEventSinkRoot@VCCSwitchInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x18000F280: "struct XPerfAddIn::IStackFrameInfoSource::StackTop * __ptr64 __cdecl std::_Uninit_move<struct XPerfAddIn::IStackFrameInfoSource::StackTop * __ptr64,struct XPerfAddIn::IStackFrameInfoSource::StackTop * __ptr64,class std::allocator<struct XPerfAddIn::IStackFrameInfoSource::StackTop>,struct XPerfAddIn::IStackFrameInfoSource::StackTop>(struct XPerfAddIn::IStackFrameInfoSource::StackTop * __ptr64,struct XPerfAddIn::IStackFrameInfoSource::StackTop * __ptr64,struct XPerfAddIn::IStackFrameInfoSource::StackTop * __ptr64,struct std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::IStackFrameInfoSource::StackTop> > & __ptr64,struct XPerfAddIn::IStackFrameInfoSource::StackTop * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAUStackTop@IStackFrameInfoSource@XPerfAddIn@@PEAU123@V?$allocator@UStackTop@IStackFrameInfoSource@XPerfAddIn@@@std@@U123@@std@@YAPEAUStackTop@IStackFrameInfoSource@XPerfAddIn@@PEAU123@00AEAU?$_Wrap_alloc@V?$allocator@UStackTop@IStackFrameInfoSource@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x18013A378: "__cdecl _IMPORT_DESCRIPTOR_ntdll" __IMPORT_DESCRIPTOR_ntdll
0x1800F63C8: "__cdecl _imp_??0exception@@QEAA@XZ" __imp_??0exception@@QEAA@XZ
0x180001E70: "private: virtual int __cdecl XPerfCore::CEventSinkRootEx<0,class XPerfAddIn::CFileIOInfoSource,class ATL::CComSingleThreadModel>::GetEventSinkType(void) __ptr64" ?GetEventSinkType@?$CEventSinkRootEx@$0A@VCFileIOInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@EEAAHXZ
0x180100D18: "SysConfig: PnP Devices" ??_C@_1CO@NKEEKJBA@?$AAS?$AAy?$AAs?$AAC?$AAo?$AAn?$AAf?$AAi?$AAg?$AA?3?$AA?5?$AAP?$AAn?$AAP?$AA?5?$AAD?$AAe?$AAv?$AAi?$AAc?$AAe?$AAs?$AA?$AA@
0x180040270: "public: virtual long __cdecl XPerfAddIn::CIpiInfoSource::QueryStridedData(class XPerfCore::strided_adapter<struct XPerfAddIn::IIpiInfoSource::IpiData const> * __ptr64 const,unsigned __int64 & __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64)const __ptr64" ?QueryStridedData@CIpiInfoSource@XPerfAddIn@@UEBAJQEAV?$strided_adapter@$$CBUIpiData@IIpiInfoSource@XPerfAddIn@@@XPerfCore@@AEA_KAEBVTimeStamp@4@2@Z
0x1800BED48: "public: class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > & __ptr64 __cdecl std::map<unsigned short const * __ptr64,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> >,struct XPerfCore::lessLPCWSTR,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > > > >::operator[](unsigned short const * __ptr64 const & __ptr64) __ptr64" ??A?$map@PEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@UlessLPCWSTR@XPerfCore@@V?$allocator@U?$pair@QEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@@std@@@2@@std@@QEAAAEAV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@1@AEBQEBG@Z
0x180005570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CImageIdentityInfoSource>::Release`adjustor{40}' (void) __ptr64" ?Release@?$CComObject@VCImageIdentityInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x1800561BC: "private: long __cdecl XPerfAddIn::CProcessInfoSource::MapFileEvent(struct XPerfCore::ICursor const & __ptr64,unsigned __int64,struct _EVENT_TRACE const * __ptr64) __ptr64" ?MapFileEvent@CProcessInfoSource@XPerfAddIn@@AEAAJAEBUICursor@XPerfCore@@_KPEBU_EVENT_TRACE@@@Z
0x180006500: "protected: void __cdecl std::vector<struct XPerfAddIn::ISysConfigInfoSource::NICAdapter,class std::allocator<struct XPerfAddIn::ISysConfigInfoSource::NICAdapter> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@UNICAdapter@ISysConfigInfoSource@XPerfAddIn@@V?$allocator@UNICAdapter@ISysConfigInfoSource@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x18000A410: "public: struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CWorkItemInfoSource::CIDGenerator::ProcessAndAddress const,unsigned __int64>,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct std::pair<struct XPerfAddIn::CWorkItemInfoSource::CIDGenerator::ProcessAndAddress const,unsigned __int64>,class std::allocator<struct std::pair<struct XPerfAddIn::CWorkItemInfoSource::CIDGenerator::ProcessAndAddress const,unsigned __int64> > > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@U?$pair@$$CBUProcessAndAddress@CIDGenerator@CWorkItemInfoSource@XPerfAddIn@@_K@std@@V?$allocator@U?$pair@$$CBUProcessAndAddress@CIDGenerator@CWorkItemInfoSource@XPerfAddIn@@_K@std@@@2@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBUProcessAndAddress@CIDGenerator@CWorkItemInfoSource@XPerfAddIn@@_K@std@@PEAX@2@XZ
0x180007070: "protected: void __cdecl std::vector<class XPerfAddIn::CRelocationData,class std::allocator<class XPerfAddIn::CRelocationData> >::_Tidy(void) __ptr64" ?_Tidy@?$vector@VCRelocationData@XPerfAddIn@@V?$allocator@VCRelocationData@XPerfAddIn@@@std@@@std@@IEAAXXZ
0x1800EFD80: "const ATL::CComObject<class XPerfAddIn::CTraceStats>::`vftable'{for `XPerfCore::CNonInductiveEventSinkRoot<class XPerfAddIn::CTraceStats,class ATL::CComSingleThreadModel>'}" ??_7?$CComObject@VCTraceStats@XPerfAddIn@@@ATL@@6B?$CNonInductiveEventSinkRoot@VCTraceStats@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@@
0x1800F8F80: "too many files open in system" ??_C@_0BO@HACHBEKI@too?5many?5files?5open?5in?5system?$AA@
0x1800FB1D0: "CREATE_MAILSLOT" ??_C@_1CA@JOKIMOMI@?$AAC?$AAR?$AAE?$AAA?$AAT?$AAE?$AA_?$AAM?$AAA?$AAI?$AAL?$AAS?$AAL?$AAO?$AAT?$AA?$AA@
0x1800D05D0: "public: __cdecl XPerfAddIn::CCommonMapperImpl::CreateArgs::~CreateArgs(void) __ptr64" ??1CreateArgs@CCommonMapperImpl@XPerfAddIn@@QEAA@XZ
0x180100120: "AllowSkippingFrames" ??_C@_1CI@GLMGMIGA@?$AAA?$AAl?$AAl?$AAo?$AAw?$AAS?$AAk?$AAi?$AAp?$AAp?$AAi?$AAn?$AAg?$AAF?$AAr?$AAa?$AAm?$AAe?$AAs?$AA?$AA@
0x1800FF168: GUID_STANDBY_TIMEOUT
0x1800039A0: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CDiskIOInfoSource>::Release(void) __ptr64" ?Release@?$CComObject@VCDiskIOInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x1801054E0: "Heap: Destroy" ??_C@_1BM@IEBOFAED@?$AAH?$AAe?$AAa?$AAp?$AA?3?$AA?5?$AAD?$AAe?$AAs?$AAt?$AAr?$AAo?$AAy?$AA?$AA@
0x1800285F0: "private: virtual int __cdecl XPerfCore::CEventSinkRootEx<1,class XPerfAddIn::CRelocationsInfoSource,class ATL::CComSingleThreadModel>::GetEventSinkType(void) __ptr64" ?GetEventSinkType@?$CEventSinkRootEx@$00VCRelocationsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@EEAAHXZ
0x180002C60: "public: __cdecl std::map<void * __ptr64,struct XPerfAddIn::ICSwitchInfoSource::CpuUsageProcessEntry,struct std::less<void * __ptr64>,class std::allocator<struct std::pair<void * __ptr64 const,struct XPerfAddIn::ICSwitchInfoSource::CpuUsageProcessEntry> > >::~map<void * __ptr64,struct XPerfAddIn::ICSwitchInfoSource::CpuUsageProcessEntry,struct std::less<void * __ptr64>,class std::allocator<struct std::pair<void * __ptr64 const,struct XPerfAddIn::ICSwitchInfoSource::CpuUsageProcessEntry> > >(void) __ptr64" ??1?$map@PEAXUCpuUsageProcessEntry@ICSwitchInfoSource@XPerfAddIn@@U?$less@PEAX@std@@V?$allocator@U?$pair@QEAXUCpuUsageProcessEntry@ICSwitchInfoSource@XPerfAddIn@@@std@@@5@@std@@QEAA@XZ
0x18001A1D8: "public: __cdecl XPerfAddIn::CDiskIOCountsInfoSource::~CDiskIOCountsInfoSource(void) __ptr64" ??1CDiskIOCountsInfoSource@XPerfAddIn@@QEAA@XZ
0x180102B80: "Tcp: Send" ??_C@_1BE@JEJAPKAO@?$AAT?$AAc?$AAp?$AA?3?$AA?5?$AAS?$AAe?$AAn?$AAd?$AA?$AA@
0x180018F98: "public: static long __cdecl ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CDiskIOInitInfoSource> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator@V?$CComObject@VCDiskIOInitInfoSource@XPerfAddIn@@@ATL@@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x1800EBAE0: ?_entries@?1??_GetEntries@?$CEventSinkRoot@VCIpiInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x1800F8C70: "host unreachable" ??_C@_0BB@DHFDFGDM@host?5unreachable?$AA@
0x180006500: "protected: void __cdecl std::vector<struct XPerfAddIn::StackAnalysis::_impl::CDecodedStackFrame,class std::allocator<struct XPerfAddIn::StackAnalysis::_impl::CDecodedStackFrame> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@UCDecodedStackFrame@_impl@StackAnalysis@XPerfAddIn@@V?$allocator@UCDecodedStackFrame@_impl@StackAnalysis@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x180028F60: "public: __cdecl XPerfAddIn::CAutostartGroup::~CAutostartGroup(void) __ptr64" ??1CAutostartGroup@XPerfAddIn@@QEAA@XZ
0x180004590: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CImageIdentityInfoSource>::Release`adjustor{32}' (void) __ptr64" ?Release@?$CComObject@VCImageIdentityInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x180003D04: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<unsigned long,bool,struct std::less<unsigned long>,class std::allocator<struct std::pair<unsigned long const,bool> >,0> >::_Erase(struct std::_Tree_node<struct std::pair<unsigned long const,bool>,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tmap_traits@K_NU?$less@K@std@@V?$allocator@U?$pair@$$CBK_N@std@@@2@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CBK_N@std@@PEAX@2@@Z
0x18009CFF0: "public: static long __cdecl ATL::CComCreator2<class ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CSyscallInfoSource> >,class ATL::CComFailCreator<-2147221232> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator2@V?$CComCreator@V?$CComObject@VCSyscallInfoSource@XPerfAddIn@@@ATL@@@ATL@@V?$CComFailCreator@$0?HPPLPOPA@@2@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x1800FA788: "Attrib" ??_C@_1O@HKLNPICB@?$AAA?$AAt?$AAt?$AAr?$AAi?$AAb?$AA?$AA@
0x180016AEC: "public: __cdecl std::map<unsigned __int64,unsigned __int64,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,unsigned __int64> > >::~map<unsigned __int64,unsigned __int64,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,unsigned __int64> > >(void) __ptr64" ??1?$map@_K_KU?$less@_K@std@@V?$allocator@U?$pair@$$CB_K_K@std@@@2@@std@@QEAA@XZ
0x1800EDAE0: "const ATL::CComObject<class XPerfAddIn::CReadyThreadInfoSource>::`vftable'{for `XPerfAddIn::IReadyThreadInfoSource'}" ??_7?$CComObject@VCReadyThreadInfoSource@XPerfAddIn@@@ATL@@6BIReadyThreadInfoSource@XPerfAddIn@@@
0x180036E90: "public: virtual long __cdecl XPerfAddIn::CGenericInfoSource::QueryUnhandledClassicEventGuids(struct _GUID const * __ptr64 * __ptr64 const,unsigned __int64 & __ptr64)const __ptr64" ?QueryUnhandledClassicEventGuids@CGenericInfoSource@XPerfAddIn@@UEBAJQEAPEBU_GUID@@AEA_K@Z
0x1800F5D80: ?_entries@?1??_GetEntries@CStackTopToFrameTagMapper@XPerfAddIn@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180002C60: "public: __cdecl XPerfAddIn::StackAnalysis::_impl::CSelectionStatusMapT<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64>::~CSelectionStatusMapT<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64>(void) __ptr64" ??1?$CSelectionStatusMapT@PEBUImageData@IProcessInfoSource@XPerfAddIn@@@_impl@StackAnalysis@XPerfAddIn@@QEAA@XZ
0x180109958: "WM_KEYUP" ??_C@_1BC@FPAKHMHH@?$AAW?$AAM?$AA_?$AAK?$AAE?$AAY?$AAU?$AAP?$AA?$AA@
0x180089D90: "public: class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackAnalysis::CEventProvider> > > & __ptr64 __cdecl std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackAnalysis::CEventProvider> > >::operator++(void) __ptr64" ??E?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UCEventProvider@IStackAnalysis@XPerfAddIn@@@std@@@std@@@std@@QEAAAEAV01@XZ
0x1800D4670: "private: class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > __cdecl Microsoft::Perf::Symbols::SymbolSearcher::CopyFileToCache(unsigned short const * __ptr64,class Microsoft::Perf::Symbols::ISymbolPath const & __ptr64)const __ptr64" ?CopyFileToCache@SymbolSearcher@Symbols@Perf@Microsoft@@AEBA?AV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@PEBGAEBVISymbolPath@234@@Z
0x18008F1F4: "protected: struct std::_Tree_node<struct std::pair<unsigned __int64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value>,void * __ptr64> * __ptr64 __cdecl std::_Tree<class std::_Tmap_traits<unsigned __int64,struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value> >,0> >::_Copy_nodes<struct std::integral_constant<bool,0> >(struct std::_Tree_node<struct std::pair<unsigned __int64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value>,void * __ptr64> * __ptr64,struct std::_Tree_node<struct std::pair<unsigned __int64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value>,void * __ptr64> * __ptr64,struct std::integral_constant<bool,0>) __ptr64" ??$_Copy_nodes@U?$integral_constant@_N$0A@@std@@@?$_Tree@V?$_Tmap_traits@_KUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_KUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@@std@@@7@$0A@@std@@@std@@IEAAPEAU?$_Tree_node@U?$pair@$$CB_KUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@@std@@PEAX@1@PEAU21@0U?$integral_constant@_N$0A@@1@@Z
0x1800B6B40: "bool __cdecl XPerfAddIn::IsWhite(unsigned short)" ?IsWhite@XPerfAddIn@@YA_NG@Z
0x180002C30: "public: __cdecl ATL::CComPtr<struct XPerfCore::_XPerfCore_IPrivate>::~CComPtr<struct XPerfCore::_XPerfCore_IPrivate>(void) __ptr64" ??1?$CComPtr@U_XPerfCore_IPrivate@XPerfCore@@@ATL@@QEAA@XZ
0x1800C9600: "public: static unsigned short const * __ptr64 __cdecl XPerfAddIn::CPmcConfigInfoSource::GetObjectDescription(void)" ?GetObjectDescription@CPmcConfigInfoSource@XPerfAddIn@@SAPEBGXZ
0x180006F80: "class XPerfAddIn::CIpiInfoSource::CProcessor * __ptr64 __cdecl std::_Uninit_move<class XPerfAddIn::CIpiInfoSource::CProcessor * __ptr64,class XPerfAddIn::CIpiInfoSource::CProcessor * __ptr64,class std::allocator<class XPerfAddIn::CIpiInfoSource::CProcessor>,class XPerfAddIn::CIpiInfoSource::CProcessor>(class XPerfAddIn::CIpiInfoSource::CProcessor * __ptr64,class XPerfAddIn::CIpiInfoSource::CProcessor * __ptr64,class XPerfAddIn::CIpiInfoSource::CProcessor * __ptr64,struct std::_Wrap_alloc<class std::allocator<class XPerfAddIn::CIpiInfoSource::CProcessor> > & __ptr64,class XPerfAddIn::CIpiInfoSource::CProcessor * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAVCProcessor@CIpiInfoSource@XPerfAddIn@@PEAV123@V?$allocator@VCProcessor@CIpiInfoSource@XPerfAddIn@@@std@@V123@@std@@YAPEAVCProcessor@CIpiInfoSource@XPerfAddIn@@PEAV123@00AEAU?$_Wrap_alloc@V?$allocator@VCProcessor@CIpiInfoSource@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x180006F80: "class XPerfAddIn::CCSwitchInfoSource::CProcessor * __ptr64 __cdecl std::_Uninit_move<class XPerfAddIn::CCSwitchInfoSource::CProcessor * __ptr64,class XPerfAddIn::CCSwitchInfoSource::CProcessor * __ptr64,class std::allocator<class XPerfAddIn::CCSwitchInfoSource::CProcessor>,class XPerfAddIn::CCSwitchInfoSource::CProcessor>(class XPerfAddIn::CCSwitchInfoSource::CProcessor * __ptr64,class XPerfAddIn::CCSwitchInfoSource::CProcessor * __ptr64,class XPerfAddIn::CCSwitchInfoSource::CProcessor * __ptr64,struct std::_Wrap_alloc<class std::allocator<class XPerfAddIn::CCSwitchInfoSource::CProcessor> > & __ptr64,class XPerfAddIn::CCSwitchInfoSource::CProcessor * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAVCProcessor@CCSwitchInfoSource@XPerfAddIn@@PEAV123@V?$allocator@VCProcessor@CCSwitchInfoSource@XPerfAddIn@@@std@@V123@@std@@YAPEAVCProcessor@CCSwitchInfoSource@XPerfAddIn@@PEAV123@00AEAU?$_Wrap_alloc@V?$allocator@VCProcessor@CCSwitchInfoSource@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x18000F3A8: "class XPerfAddIn::CReadyThreadInfoSource::CProcessor * __ptr64 __cdecl std::_Uninit_move<class XPerfAddIn::CReadyThreadInfoSource::CProcessor * __ptr64,class XPerfAddIn::CReadyThreadInfoSource::CProcessor * __ptr64,class std::allocator<class XPerfAddIn::CReadyThreadInfoSource::CProcessor>,class XPerfAddIn::CReadyThreadInfoSource::CProcessor>(class XPerfAddIn::CReadyThreadInfoSource::CProcessor * __ptr64,class XPerfAddIn::CReadyThreadInfoSource::CProcessor * __ptr64,class XPerfAddIn::CReadyThreadInfoSource::CProcessor * __ptr64,struct std::_Wrap_alloc<class std::allocator<class XPerfAddIn::CReadyThreadInfoSource::CProcessor> > & __ptr64,class XPerfAddIn::CReadyThreadInfoSource::CProcessor * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAVCProcessor@CReadyThreadInfoSource@XPerfAddIn@@PEAV123@V?$allocator@VCProcessor@CReadyThreadInfoSource@XPerfAddIn@@@std@@V123@@std@@YAPEAVCProcessor@CReadyThreadInfoSource@XPerfAddIn@@PEAV123@00AEAU?$_Wrap_alloc@V?$allocator@VCProcessor@CReadyThreadInfoSource@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x180006F80: "class XPerfAddIn::CTimerExpirationInfoSource::CProcessor * __ptr64 __cdecl std::_Uninit_move<class XPerfAddIn::CTimerExpirationInfoSource::CProcessor * __ptr64,class XPerfAddIn::CTimerExpirationInfoSource::CProcessor * __ptr64,class std::allocator<class XPerfAddIn::CTimerExpirationInfoSource::CProcessor>,class XPerfAddIn::CTimerExpirationInfoSource::CProcessor>(class XPerfAddIn::CTimerExpirationInfoSource::CProcessor * __ptr64,class XPerfAddIn::CTimerExpirationInfoSource::CProcessor * __ptr64,class XPerfAddIn::CTimerExpirationInfoSource::CProcessor * __ptr64,struct std::_Wrap_alloc<class std::allocator<class XPerfAddIn::CTimerExpirationInfoSource::CProcessor> > & __ptr64,class XPerfAddIn::CTimerExpirationInfoSource::CProcessor * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAVCProcessor@CTimerExpirationInfoSource@XPerfAddIn@@PEAV123@V?$allocator@VCProcessor@CTimerExpirationInfoSource@XPerfAddIn@@@std@@V123@@std@@YAPEAVCProcessor@CTimerExpirationInfoSource@XPerfAddIn@@PEAV123@00AEAU?$_Wrap_alloc@V?$allocator@VCProcessor@CTimerExpirationInfoSource@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x18000F2D0: "class XPerfAddIn::CMiniFilterDelayInfoSource::CProcessFilterPair * __ptr64 __cdecl std::_Uninit_move<class XPerfAddIn::CMiniFilterDelayInfoSource::CProcessFilterPair * __ptr64,class XPerfAddIn::CMiniFilterDelayInfoSource::CProcessFilterPair * __ptr64,class std::allocator<class XPerfAddIn::CMiniFilterDelayInfoSource::CProcessFilterPair>,class XPerfAddIn::CMiniFilterDelayInfoSource::CProcessFilterPair>(class XPerfAddIn::CMiniFilterDelayInfoSource::CProcessFilterPair * __ptr64,class XPerfAddIn::CMiniFilterDelayInfoSource::CProcessFilterPair * __ptr64,class XPerfAddIn::CMiniFilterDelayInfoSource::CProcessFilterPair * __ptr64,struct std::_Wrap_alloc<class std::allocator<class XPerfAddIn::CMiniFilterDelayInfoSource::CProcessFilterPair> > & __ptr64,class XPerfAddIn::CMiniFilterDelayInfoSource::CProcessFilterPair * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAVCProcessFilterPair@CMiniFilterDelayInfoSource@XPerfAddIn@@PEAV123@V?$allocator@VCProcessFilterPair@CMiniFilterDelayInfoSource@XPerfAddIn@@@std@@V123@@std@@YAPEAVCProcessFilterPair@CMiniFilterDelayInfoSource@XPerfAddIn@@PEAV123@00AEAU?$_Wrap_alloc@V?$allocator@VCProcessFilterPair@CMiniFilterDelayInfoSource@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x180061C6C: "public: struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IStackAnalysis::CClassification const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > >,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<struct XPerfAddIn::IStackAnalysis::CClassification const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > >,class std::allocator<struct std::pair<struct XPerfAddIn::IStackAnalysis::CClassification const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > > > >::_Buynode<struct std::pair<struct XPerfAddIn::IStackAnalysis::CClassification const * __ptr64,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > > >(struct std::pair<struct XPerfAddIn::IStackAnalysis::CClassification const * __ptr64,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > > &&) __ptr64" ??$_Buynode@U?$pair@PEBUCClassification@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@std@@@?$_Tree_buy@U?$pair@QEBUCClassification@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@std@@V?$allocator@U?$pair@QEBUCClassification@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@QEBUCClassification@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@std@@PEAX@1@$$QEAU?$pair@PEBUCClassification@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@1@@Z
0x180004560: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CMarksInfoSource>::Release`adjustor{8}' (void) __ptr64" ?Release@?$CComObject@VCMarksInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x18013C100: "struct ATL::_ATL_OBJMAP_ENTRY30 XPerfAddIn::__objMap_CProcessThreadHierarchy" ?__objMap_CProcessThreadHierarchy@XPerfAddIn@@3U_ATL_OBJMAP_ENTRY30@ATL@@A
0x18009B460: "public: virtual void * __ptr64 __cdecl std::_Func_base<class Microsoft::Perf::Symbols::ISymbolSearchModule * __ptr64,unsigned short const * __ptr64,struct std::_Nil,struct std::_Nil,struct std::_Nil,struct std::_Nil,struct std::_Nil,struct std::_Nil>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$_Func_base@PEAVISymbolSearchModule@Symbols@Perf@Microsoft@@PEBGU_Nil@std@@U56@U56@U56@U56@U56@@std@@UEAAPEAXI@Z
0x180003E60: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CSessionServiceRoot<class XPerfAddIn::CStackFrameTagInfoSource,class ATL::CComMultiThreadModel>::_GetEntries(void)" ?_GetEntries@?$CSessionServiceRoot@VCStackFrameTagInfoSource@XPerfAddIn@@VCComMultiThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x1800321CC: ?CopyParsedPath@Impl@XPerfAddIn@@YAJAEAV?$CStringInternerT@V?$hash_compare@PEBGUlessLPCWSTR@impl@Interner@Performance@@@stdext@@VCComFakeCriticalSection@ATL@@@Interner@Performance@@AEAPEBGPEFBX_KPEAUIVolumeMappingInfoSource@2@@Z
0x180012790: "public: struct std::_Tree_node<struct std::pair<unsigned int const,struct XPerfAddIn::StackAnalysis::_impl::CSymbolHit::Value>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<unsigned int const,struct XPerfAddIn::StackAnalysis::_impl::CSymbolHit::Value>,class std::allocator<struct std::pair<unsigned int const,struct XPerfAddIn::StackAnalysis::_impl::CSymbolHit::Value> > >::_Buynode<struct std::pair<unsigned int,struct XPerfAddIn::StackAnalysis::_impl::CSymbolHit::Value> >(struct std::pair<unsigned int,struct XPerfAddIn::StackAnalysis::_impl::CSymbolHit::Value> &&) __ptr64" ??$_Buynode@U?$pair@IUValue@CSymbolHit@_impl@StackAnalysis@XPerfAddIn@@@std@@@?$_Tree_buy@U?$pair@$$CBIUValue@CSymbolHit@_impl@StackAnalysis@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CBIUValue@CSymbolHit@_impl@StackAnalysis@XPerfAddIn@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBIUValue@CSymbolHit@_impl@StackAnalysis@XPerfAddIn@@@std@@PEAX@1@$$QEAU?$pair@IUValue@CSymbolHit@_impl@StackAnalysis@XPerfAddIn@@@1@@Z
0x180036250: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CFocusChangeInfoSource>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$CComObject@VCFocusChangeInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x1800039A0: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CStackFrameInfoSource>::Release(void) __ptr64" ?Release@?$CComObject@VCStackFrameInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x1800CBE30: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CHandleInfoSource>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCHandleInfoSource@XPerfAddIn@@@ATL@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180108440: "FileStreamInformation" ??_C@_1CM@GHLCDBFA@?$AAF?$AAi?$AAl?$AAe?$AAS?$AAt?$AAr?$AAe?$AAa?$AAm?$AAI?$AAn?$AAf?$AAo?$AAr?$AAm?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x1800FFEF8: "hal.dll" ??_C@_1BA@GOGPPDAM@?$AAh?$AAa?$AAl?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x180003A20: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CWorkItemInfoSource>::AddRef(void) __ptr64" ?AddRef@?$CComObject@VCWorkItemInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x1800F1598: ?_Map@?1??_Etw_EventSink_GetMap@CHwPowerCountsInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z@4QBU45@B
0x180104DF8: "Timer: Set Periodic Timer" ??_C@_1DE@HHCBKMGO@?$AAT?$AAi?$AAm?$AAe?$AAr?$AA?3?$AA?5?$AAS?$AAe?$AAt?$AA?5?$AAP?$AAe?$AAr?$AAi?$AAo?$AAd?$AAi?$AAc?$AA?5?$AAT?$AAi?$AAm?$AAe?$AAr?$AA?$AA@
0x1800F1320: ?_entries@?1??_GetEntries@?$CSessionServiceRoot@VCServicesInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180002C60: "public: __cdecl std::set<struct XPerfAddIn::IProcessInfoSource::VARange,struct XPerfAddIn::CProcessInfoSource::CProcessData::DescendingBaseAddress<struct XPerfAddIn::IProcessInfoSource::VARange>,class std::allocator<struct XPerfAddIn::IProcessInfoSource::VARange> >::~set<struct XPerfAddIn::IProcessInfoSource::VARange,struct XPerfAddIn::CProcessInfoSource::CProcessData::DescendingBaseAddress<struct XPerfAddIn::IProcessInfoSource::VARange>,class std::allocator<struct XPerfAddIn::IProcessInfoSource::VARange> >(void) __ptr64" ??1?$set@UVARange@IProcessInfoSource@XPerfAddIn@@U?$DescendingBaseAddress@UVARange@IProcessInfoSource@XPerfAddIn@@@CProcessData@CProcessInfoSource@3@V?$allocator@UVARange@IProcessInfoSource@XPerfAddIn@@@std@@@std@@QEAA@XZ
0x1800F94CC: "%d" ??_C@_15KNBIKKIN@?$AA?$CF?$AAd?$AA?$AA@
0x1800FFE10: "Expecting To be on an end elemen" ??_C@_0CL@HIAIPDGP@Expecting?5To?5be?5on?5an?5end?5elemen@
0x180092CA0: "public: virtual unsigned __int64 __cdecl XPerfAddIn::CSysConfigInfoSource::GetNumberOfProcessors(void)const __ptr64" ?GetNumberOfProcessors@CSysConfigInfoSource@XPerfAddIn@@UEBA_KXZ
0x1800409C0: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CIpiInfoSource>::QueryInterface`adjustor{40}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCIpiInfoSource@XPerfAddIn@@@ATL@@WCI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180082668: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct _GUID const,class std::set<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CClassicEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats> > > > > > __cdecl std::_Tree<class std::_Tmap_traits<struct _GUID,class std::set<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CClassicEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats> >,struct Performance::lessGuid,class std::allocator<struct std::pair<struct _GUID const,class std::set<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CClassicEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats> > > >,0> >::_Insert_hint<struct std::pair<struct _GUID const,class std::set<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CClassicEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats> > > & __ptr64,struct std::_Tree_node<struct std::pair<struct _GUID const,class std::set<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CClassicEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats> > >,void * __ptr64> * __ptr64>(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct _GUID const,class std::set<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CClassicEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats> > > > > >,struct std::pair<struct _GUID const,class std::set<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CClassicEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats> > > & __ptr64,struct std::_Tree_node<struct std::pair<struct _GUID const,class std::set<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CClassicEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats> > >,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_hint@AEAU?$pair@$$CBU_GUID@@V?$set@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCClassicEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@std@@@std@@@std@@PEAU?$_Tree_node@U?$pair@$$CBU_GUID@@V?$set@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCClassicEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@std@@@std@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@U_GUID@@V?$set@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCClassicEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@std@@@std@@UlessGuid@Performance@@V?$allocator@U?$pair@$$CBU_GUID@@V?$set@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCClassicEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@std@@@std@@@std@@@3@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBU_GUID@@V?$set@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCClassicEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@std@@@std@@@std@@@std@@@std@@@1@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBU_GUID@@V?$set@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCClassicEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@std@@@std@@@std@@@std@@@std@@@1@AEAU?$pair@$$CBU_GUID@@V?$set@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCClassicEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@std@@@std@@@1@PEAU?$_Tree_node@U?$pair@$$CBU_GUID@@V?$set@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCClassicEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@std@@@std@@@std@@PEAX@1@@Z
0x18006BCCC: "public: struct std::_Tree_node<struct XPerfAddIn::CSampledProfileInfoSource::CSampleBucketEntry_Thread,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct XPerfAddIn::CSampledProfileInfoSource::CSampleBucketEntry_Thread,class std::allocator<struct XPerfAddIn::CSampledProfileInfoSource::CSampleBucketEntry_Thread> >::_Buynode<struct XPerfAddIn::CSampledProfileInfoSource::CSampleBucketEntry_Thread const & __ptr64>(struct XPerfAddIn::CSampledProfileInfoSource::CSampleBucketEntry_Thread const & __ptr64) __ptr64" ??$_Buynode@AEBUCSampleBucketEntry_Thread@CSampledProfileInfoSource@XPerfAddIn@@@?$_Tree_buy@UCSampleBucketEntry_Thread@CSampledProfileInfoSource@XPerfAddIn@@V?$allocator@UCSampleBucketEntry_Thread@CSampledProfileInfoSource@XPerfAddIn@@@std@@@std@@QEAAPEAU?$_Tree_node@UCSampleBucketEntry_Thread@CSampledProfileInfoSource@XPerfAddIn@@PEAX@1@AEBUCSampleBucketEntry_Thread@CSampledProfileInfoSource@XPerfAddIn@@@Z
0x180003EAC: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::CSymbolImageData * __ptr64 const,struct Microsoft::Perf::Symbols::Engine::ISymbolCacheFile::TmfInfo * __ptr64> > > > __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::CSymbolImageData * __ptr64,struct Microsoft::Perf::Symbols::Engine::ISymbolCacheFile::TmfInfo * __ptr64,struct std::less<struct XPerfAddIn::CSymbolImageData * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::CSymbolImageData * __ptr64 const,struct Microsoft::Perf::Symbols::Engine::ISymbolCacheFile::TmfInfo * __ptr64> >,0> >::_Insert_hint<struct std::pair<struct XPerfAddIn::CSymbolImageData * __ptr64 const,struct Microsoft::Perf::Symbols::Engine::ISymbolCacheFile::TmfInfo * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CSymbolImageData * __ptr64 const,struct Microsoft::Perf::Symbols::Engine::ISymbolCacheFile::TmfInfo * __ptr64>,void * __ptr64> * __ptr64>(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::CSymbolImageData * __ptr64 const,struct Microsoft::Perf::Symbols::Engine::ISymbolCacheFile::TmfInfo * __ptr64> > > >,struct std::pair<struct XPerfAddIn::CSymbolImageData * __ptr64 const,struct Microsoft::Perf::Symbols::Engine::ISymbolCacheFile::TmfInfo * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CSymbolImageData * __ptr64 const,struct Microsoft::Perf::Symbols::Engine::ISymbolCacheFile::TmfInfo * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_hint@AEAU?$pair@QEAUCSymbolImageData@XPerfAddIn@@PEAUTmfInfo@ISymbolCacheFile@Engine@Symbols@Perf@Microsoft@@@std@@PEAU?$_Tree_node@U?$pair@QEAUCSymbolImageData@XPerfAddIn@@PEAUTmfInfo@ISymbolCacheFile@Engine@Symbols@Perf@Microsoft@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@PEAUCSymbolImageData@XPerfAddIn@@PEAUTmfInfo@ISymbolCacheFile@Engine@Symbols@Perf@Microsoft@@U?$less@PEAUCSymbolImageData@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEAUCSymbolImageData@XPerfAddIn@@PEAUTmfInfo@ISymbolCacheFile@Engine@Symbols@Perf@Microsoft@@@std@@@std@@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEAUCSymbolImageData@XPerfAddIn@@PEAUTmfInfo@ISymbolCacheFile@Engine@Symbols@Perf@Microsoft@@@std@@@std@@@std@@@1@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEAUCSymbolImageData@XPerfAddIn@@PEAUTmfInfo@ISymbolCacheFile@Engine@Symbols@Perf@Microsoft@@@std@@@std@@@std@@@1@AEAU?$pair@QEAUCSymbolImageData@XPerfAddIn@@PEAUTmfInfo@ISymbolCacheFile@Engine@Symbols@Perf@Microsoft@@@1@PEAU?$_Tree_node@U?$pair@QEAUCSymbolImageData@XPerfAddIn@@PEAUTmfInfo@ISymbolCacheFile@Engine@Symbols@Perf@Microsoft@@@std@@PEAX@1@@Z
0x180141558: "void (__cdecl* __ptr64 wil::details::g_pfnRethrow)(void)" ?g_pfnRethrow@details@wil@@3P6AXXZEA
0x1800ACBD8: "public: bool __cdecl ATL::CAutoVectorPtr<struct XPerfAddIn::ITraceStatsInfoSource3::TlgProviderStats>::Allocate(unsigned __int64) __ptr64" ?Allocate@?$CAutoVectorPtr@UTlgProviderStats@ITraceStatsInfoSource3@XPerfAddIn@@@ATL@@QEAA_N_K@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> > >,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> > >,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@U?$pair@$$CB_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@U?$pair@$$CB_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@PEAX@2@_K@Z
0x1800C5D00: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CFileIOStringService>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCFileIOStringService@XPerfAddIn@@@ATL@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x18008A3A8: "public: unsigned __int64 __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CVirtualHit,class std::allocator<struct XPerfAddIn::IStackAnalysis::CVirtualHit> >::size(void)const __ptr64" ?size@?$vector@UCVirtualHit@IStackAnalysis@XPerfAddIn@@V?$allocator@UCVirtualHit@IStackAnalysis@XPerfAddIn@@@std@@@std@@QEBA_KXZ
0x180003E60: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CSessionServiceRoot<class XPerfAddIn::CMetroAppInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CSessionServiceRoot@VCMetroAppInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x1800FF0E8: GUID_PROCESSOR_THROTTLE_MINIMUM
0x1800B6010: "public: static long __cdecl ATL::CComObject<class XPerfAddIn::CWaitClassificationContext>::CreateInstance(class ATL::CComObject<class XPerfAddIn::CWaitClassificationContext> * __ptr64 * __ptr64)" ?CreateInstance@?$CComObject@VCWaitClassificationContext@XPerfAddIn@@@ATL@@SAJPEAPEAV12@@Z
0x1800EECF0: "const ATL::CComObject<class XPerfAddIn::CStackAnalysisInfoSource>::`vftable'{for `XPerfCore::ISessionServiceInternal'}" ??_7?$CComObject@VCStackAnalysisInfoSource@XPerfAddIn@@@ATL@@6BISessionServiceInternal@XPerfCore@@@
0x1801417C4: ?$TSS0@?1??GetCategoryMap@CDiskIOCountsInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4HA
0x180017D4C: "public: void __cdecl std::vector<struct XPerfAddIn::IWaitClassificationResults2::LockResult const,class std::allocator<struct XPerfAddIn::IWaitClassificationResults2::LockResult const> >::push_back(struct XPerfAddIn::IWaitClassificationResults2::LockResult const & __ptr64) __ptr64" ?push_back@?$vector@$$CBULockResult@IWaitClassificationResults2@XPerfAddIn@@V?$allocator@$$CBULockResult@IWaitClassificationResults2@XPerfAddIn@@@std@@@std@@QEAAXAEBULockResult@IWaitClassificationResults2@XPerfAddIn@@@Z
0x180004590: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CSyscallInfoSource>::Release`adjustor{32}' (void) __ptr64" ?Release@?$CComObject@VCSyscallInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x1800EEDC0: "const std::_Func_base<class Microsoft::Perf::Symbols::ISymbolSearchModule * __ptr64,unsigned short const * __ptr64,struct std::_Nil,struct std::_Nil,struct std::_Nil,struct std::_Nil,struct std::_Nil,struct std::_Nil>::`vftable'" ??_7?$_Func_base@PEAVISymbolSearchModule@Symbols@Perf@Microsoft@@PEBGU_Nil@std@@U56@U56@U56@U56@U56@@std@@6B@
0x180139F00: "__cdecl _pobjMap_CProcessThreadHierarchy" __pobjMap_CProcessThreadHierarchy
0x180011720: "public: void __cdecl std::vector<bool,class std::allocator<bool> >::resize(unsigned __int64,bool) __ptr64" ?resize@?$vector@_NV?$allocator@_N@std@@@std@@QEAAX_K_N@Z
0x180034C94: "public: __cdecl std::pair<struct XPerfAddIn::CFileVersionInfoSource::CFileVersionKey,class ATL::CAutoPtr<struct XPerfAddIn::CFileVersionEvent> >::~pair<struct XPerfAddIn::CFileVersionInfoSource::CFileVersionKey,class ATL::CAutoPtr<struct XPerfAddIn::CFileVersionEvent> >(void) __ptr64" ??1?$pair@UCFileVersionKey@CFileVersionInfoSource@XPerfAddIn@@V?$CAutoPtr@UCFileVersionEvent@XPerfAddIn@@@ATL@@@std@@QEAA@XZ
0x180141884: ?$TSS0@?1??GetCategoryMap@CRegistryInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4HA
0x18006D340: "public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CPIdleStateCountsInfoSource>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCPIdleStateCountsInfoSource@XPerfAddIn@@@ATL@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180006ED0: "void __cdecl std::_Uninit_def_fill_n<class XPerfAddIn::CCStateInfoSource::CProcessor * __ptr64,unsigned __int64,class std::allocator<class XPerfAddIn::CCStateInfoSource::CProcessor>,class XPerfAddIn::CCStateInfoSource::CProcessor>(class XPerfAddIn::CCStateInfoSource::CProcessor * __ptr64,unsigned __int64,struct std::_Wrap_alloc<class std::allocator<class XPerfAddIn::CCStateInfoSource::CProcessor> > & __ptr64,class XPerfAddIn::CCStateInfoSource::CProcessor * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_def_fill_n@PEAVCProcessor@CCStateInfoSource@XPerfAddIn@@_KV?$allocator@VCProcessor@CCStateInfoSource@XPerfAddIn@@@std@@V123@@std@@YAXPEAVCProcessor@CCStateInfoSource@XPerfAddIn@@_KAEAU?$_Wrap_alloc@V?$allocator@VCProcessor@CCStateInfoSource@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x1800FC758: SystemConfigExGuid
0x180003A20: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CWaitClassificationInfoSource>::AddRef(void) __ptr64" ?AddRef@?$CComObject@VCWaitClassificationInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x180007070: "protected: void __cdecl std::vector<struct XPerfAddIn::ISysConfigInfoSource13::CentralProcessorRecords,class std::allocator<struct XPerfAddIn::ISysConfigInfoSource13::CentralProcessorRecords> >::_Tidy(void) __ptr64" ?_Tidy@?$vector@UCentralProcessorRecords@ISysConfigInfoSource13@XPerfAddIn@@V?$allocator@UCentralProcessorRecords@ISysConfigInfoSource13@XPerfAddIn@@@std@@@std@@IEAAXXZ
0x18001D4EC: "void __cdecl std::_Uninit_def_fill_n<struct XPerfAddIn::IDiskIOInitInfoSource3::DiskIOInitData3 * __ptr64,unsigned __int64,class std::allocator<struct XPerfAddIn::IDiskIOInitInfoSource3::DiskIOInitData3>,struct XPerfAddIn::IDiskIOInitInfoSource3::DiskIOInitData3>(struct XPerfAddIn::IDiskIOInitInfoSource3::DiskIOInitData3 * __ptr64,unsigned __int64,struct std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::IDiskIOInitInfoSource3::DiskIOInitData3> > & __ptr64,struct XPerfAddIn::IDiskIOInitInfoSource3::DiskIOInitData3 * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_def_fill_n@PEAUDiskIOInitData3@IDiskIOInitInfoSource3@XPerfAddIn@@_KV?$allocator@UDiskIOInitData3@IDiskIOInitInfoSource3@XPerfAddIn@@@std@@U123@@std@@YAXPEAUDiskIOInitData3@IDiskIOInitInfoSource3@XPerfAddIn@@_KAEAU?$_Wrap_alloc@V?$allocator@UDiskIOInitData3@IDiskIOInitInfoSource3@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x18005E8E8: "public: struct std::_Tree_node<struct std::pair<struct XPerfCore::PathNode const * __ptr64 const,struct XPerfAddIn::CProcessInfoSource::ElfImageData>,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct std::pair<struct XPerfCore::PathNode const * __ptr64 const,struct XPerfAddIn::CProcessInfoSource::ElfImageData>,class std::allocator<struct std::pair<struct XPerfCore::PathNode const * __ptr64 const,struct XPerfAddIn::CProcessInfoSource::ElfImageData> > > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@U?$pair@QEBUPathNode@XPerfCore@@UElfImageData@CProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBUPathNode@XPerfCore@@UElfImageData@CProcessInfoSource@XPerfAddIn@@@std@@@2@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@QEBUPathNode@XPerfCore@@UElfImageData@CProcessInfoSource@XPerfAddIn@@@std@@PEAX@2@XZ
0x1800A9990: "public: virtual int __cdecl XPerfAddIn::CTimerExpirationInfoSource::IsDataAvailable(void)const __ptr64" ?IsDataAvailable@CTimerExpirationInfoSource@XPerfAddIn@@UEBAHXZ
0x180057D50: "public: virtual unsigned short const * __ptr64 __cdecl XPerfAddIn::CProcessInfoSource::GetFullMethodName(struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64,unsigned __int64)const __ptr64" ?GetFullMethodName@CProcessInfoSource@XPerfAddIn@@UEBAPEBGPEBUImageData@IProcessInfoSource@2@_K@Z
0x180005530: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CStackKeyInfoSource>::AddRef`adjustor{40}' (void) __ptr64" ?AddRef@?$CComObject@VCStackKeyInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x18003A3E0: "public: static struct XPerfCore::EventSinkRegistryEntry const * __ptr64 __cdecl XPerfAddIn::CPageFaultInfoSource::_Etw_EventSink_GetMap(unsigned __int64 * __ptr64)" ?_Etw_EventSink_GetMap@CPageFaultInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z
0x1800A08D0: "public: virtual long __cdecl XPerfAddIn::CSysConfigInfoSource::QueryNICAdapters(class XPerfCore::strided_adapter<struct XPerfAddIn::ISysConfigInfoSource::NICAdapter const> * __ptr64)const __ptr64" ?QueryNICAdapters@CSysConfigInfoSource@XPerfAddIn@@UEBAJPEAV?$strided_adapter@$$CBUNICAdapter@ISysConfigInfoSource@XPerfAddIn@@@XPerfCore@@@Z
0x180103320: "Driver: Complete Request" ??_C@_1DC@KBHFAOFB@?$AAD?$AAr?$AAi?$AAv?$AAe?$AAr?$AA?3?$AA?5?$AAC?$AAo?$AAm?$AAp?$AAl?$AAe?$AAt?$AAe?$AA?5?$AAR?$AAe?$AAq?$AAu?$AAe?$AAs?$AAt?$AA?$AA@
0x1800040D4: "public: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::IStackAnalysis::CClassification const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > > > > > & __ptr64 __cdecl std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::IStackAnalysis::CClassification const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > > > > >::operator--(void) __ptr64" ??F?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBUCClassification@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@std@@@std@@@std@@@std@@QEAAAEAV01@XZ
0x18009C798: "long __cdecl ATL::AtlHresultFromLastError(void)" ?AtlHresultFromLastError@ATL@@YAJXZ
0x1800F9758: "__cdecl GUID_c5f866e6_42d4_4fd1_b9a4_d82fbd71f8be" _GUID_c5f866e6_42d4_4fd1_b9a4_d82fbd71f8be
0x1800FD0F0: "CreateSymbolCacheEngine" ??_C@_0BI@IHFJLELJ@CreateSymbolCacheEngine?$AA@
0x18001B818: "public: struct std::_Tree_node<struct std::pair<unsigned long const,bool>,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct std::pair<unsigned long const,bool>,class std::allocator<struct std::pair<unsigned long const,bool> > > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@U?$pair@$$CBK_N@std@@V?$allocator@U?$pair@$$CBK_N@std@@@2@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBK_N@std@@PEAX@2@XZ
0x180006500: "protected: void __cdecl std::vector<long,class std::allocator<long> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@JV?$allocator@J@std@@@std@@IEBAXXZ
0x1800039A0: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CStackKeyInfoSource>::Release(void) __ptr64" ?Release@?$CComObject@VCStackKeyInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x180017A30: "public: virtual long __cdecl XPerfAddIn::CDiskIOInitInfoSource::QueryStridedData(class XPerfCore::strided_adapter<struct XPerfAddIn::IDiskIOInitInfoSource3::DiskIOInitData3 const> * __ptr64,unsigned __int64 & __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64)const __ptr64" ?QueryStridedData@CDiskIOInitInfoSource@XPerfAddIn@@UEBAJPEAV?$strided_adapter@$$CBUDiskIOInitData3@IDiskIOInitInfoSource3@XPerfAddIn@@@XPerfCore@@AEA_KAEBVTimeStamp@4@2@Z
0x180140028: "__vectorcall ??_R0?AVruntime_error@std@" ??_R0?AVruntime_error@std@@@8
0x1800FF7C0: "The wait analysis file is based " ??_C@_0FE@EKGBNMHH@The?5wait?5analysis?5file?5is?5based?5@
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct std::pair<unsigned __int64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value>,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct std::pair<unsigned __int64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value>,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@U?$pair@$$CB_KUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@@std@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@U?$pair@$$CB_KUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@@std@@PEAX@2@_K@Z
0x18003B9D0: "public: static unsigned short const * __ptr64 __cdecl XPerfAddIn::CHwPowerInfoSource::GetObjectDescription(void)" ?GetObjectDescription@CHwPowerInfoSource@XPerfAddIn@@SAPEBGXZ
0x18001F09C: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::CHandleInfoSource::CHandleDataKey const,struct XPerfAddIn::CHandleData * __ptr64> > > > __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::CHandleInfoSource::CHandleDataKey,struct XPerfAddIn::CHandleData * __ptr64,struct std::less<struct XPerfAddIn::CHandleInfoSource::CHandleDataKey>,class std::allocator<struct std::pair<struct XPerfAddIn::CHandleInfoSource::CHandleDataKey const,struct XPerfAddIn::CHandleData * __ptr64> >,0> >::_Insert_at<struct std::pair<struct XPerfAddIn::CHandleInfoSource::CHandleDataKey const,struct XPerfAddIn::CHandleData * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CHandleInfoSource::CHandleDataKey const,struct XPerfAddIn::CHandleData * __ptr64>,void * __ptr64> * __ptr64>(bool,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CHandleInfoSource::CHandleDataKey const,struct XPerfAddIn::CHandleData * __ptr64>,void * __ptr64> * __ptr64,struct std::pair<struct XPerfAddIn::CHandleInfoSource::CHandleDataKey const,struct XPerfAddIn::CHandleData * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CHandleInfoSource::CHandleDataKey const,struct XPerfAddIn::CHandleData * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_at@AEAU?$pair@$$CBUCHandleDataKey@CHandleInfoSource@XPerfAddIn@@PEAUCHandleData@3@@std@@PEAU?$_Tree_node@U?$pair@$$CBUCHandleDataKey@CHandleInfoSource@XPerfAddIn@@PEAUCHandleData@3@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@UCHandleDataKey@CHandleInfoSource@XPerfAddIn@@PEAUCHandleData@3@U?$less@UCHandleDataKey@CHandleInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CBUCHandleDataKey@CHandleInfoSource@XPerfAddIn@@PEAUCHandleData@3@@std@@@6@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBUCHandleDataKey@CHandleInfoSource@XPerfAddIn@@PEAUCHandleData@3@@std@@@std@@@std@@@1@_NPEAU?$_Tree_node@U?$pair@$$CBUCHandleDataKey@CHandleInfoSource@XPerfAddIn@@PEAUCHandleData@3@@std@@PEAX@1@AEAU?$pair@$$CBUCHandleDataKey@CHandleInfoSource@XPerfAddIn@@PEAUCHandleData@3@@1@1@Z
0x180015CA0: "public: virtual long __cdecl XPerfAddIn::CDiskIOInfoSource::QueryDiskSummary(struct XPerfAddIn::IDiskIOInfoSource::PerDiskData * __ptr64 const,unsigned __int64 & __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64)const __ptr64" ?QueryDiskSummary@CDiskIOInfoSource@XPerfAddIn@@UEBAJQEAUPerDiskData@IDiskIOInfoSource@2@AEA_KAEBVTimeStamp@XPerfCore@@2@Z
0x180139F90: "__cdecl _pobjMap_CEventNameInfoSource" __pobjMap_CEventNameInfoSource
0x1800111F0: "public: virtual int __cdecl XPerfAddIn::CCStateInfoSource::IsDataAvailable(void)const __ptr64" ?IsDataAvailable@CCStateInfoSource@XPerfAddIn@@UEBAHXZ
0x1800F1BF0: ?_entries@?1??_GetEntries@CWaitAnalysisResults@XPerfAddIn@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64> >::deallocate(struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@PEBUImageData@IProcessInfoSource@XPerfAddIn@@@std@@@std@@QEAAXPEAPEBUImageData@IProcessInfoSource@XPerfAddIn@@_K@Z
0x1800FC100: "enumvalue" ??_C@_1BE@LBFLGKDJ@?$AAe?$AAn?$AAu?$AAm?$AAv?$AAa?$AAl?$AAu?$AAe?$AA?$AA@
0x180103028: "Driver: Init Complete" ??_C@_1CM@GDMAGPHM@?$AAD?$AAr?$AAi?$AAv?$AAe?$AAr?$AA?3?$AA?5?$AAI?$AAn?$AAi?$AAt?$AA?5?$AAC?$AAo?$AAm?$AAp?$AAl?$AAe?$AAt?$AAe?$AA?$AA@
0x1800173DC: "bool __cdecl XPerfAddIn::greaterStridedDiskIODataIteratorByCompletionTime(class XPerfCore::strided_iterator<struct XPerfAddIn::IDiskIOInfoSource::DiskIOData const>,class XPerfCore::strided_iterator<struct XPerfAddIn::IDiskIOInfoSource::DiskIOData const>)" ?greaterStridedDiskIODataIteratorByCompletionTime@XPerfAddIn@@YA_NV?$strided_iterator@$$CBUDiskIOData@IDiskIOInfoSource@XPerfAddIn@@@XPerfCore@@0@Z
0x1800FC9C0: "CStackAnalysisInfoSource::Analyz" ??_C@_0EK@DCCIBAJG@CStackAnalysisInfoSource?3?3Analyz@
0x180141534: "long volatile `int __cdecl wil::details::RecordException(long)'::`2'::s_hrErrorLast" ?s_hrErrorLast@?1??RecordException@details@wil@@YAHJ@Z@4JC
0x18010AC08: "KernelQueue" ??_C@_1BI@JPNBMIOD@?$AAK?$AAe?$AAr?$AAn?$AAe?$AAl?$AAQ?$AAu?$AAe?$AAu?$AAe?$AA?$AA@
0x18008B12C: "public: __cdecl std::_Tree_unchecked_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CThread * __ptr64> > >,struct std::_Iterator_base0>::_Tree_unchecked_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CThread * __ptr64> > >,struct std::_Iterator_base0>(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CThread * __ptr64>,void * __ptr64> * __ptr64,class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CThread * __ptr64> > > const * __ptr64) __ptr64" ??0?$_Tree_unchecked_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@PEAUCThread@IStackAnalysis@3@@std@@@std@@@std@@U_Iterator_base0@2@@std@@QEAA@PEAU?$_Tree_node@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@PEAUCThread@IStackAnalysis@3@@std@@PEAX@1@PEBV?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@PEAUCThread@IStackAnalysis@3@@std@@@std@@@1@@Z
0x1800D928F: "__cdecl _tailMerge_oleaut32_dll" __tailMerge_oleaut32_dll
0x180004570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CPStateCountsInfoSource>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$CComObject@VCPStateCountsInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x180004570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CPerfCounters>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$CComObject@VCPerfCounters@XPerfAddIn@@@ATL@@W7EAAKXZ
0x180007050: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CClockInterruptCountsInfoSource>::QueryInterface`adjustor{32}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCClockInterruptCountsInfoSource@XPerfAddIn@@@ATL@@WCA@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800F8B30: "already connected" ??_C@_0BC@DFIBIBIL@already?5connected?$AA@
0x180092C10: "public: virtual void * __ptr64 __cdecl Microsoft::Perf::Symbols::ISymbolSearch::`vector deleting destructor'(unsigned int) __ptr64" ??_EISymbolSearch@Symbols@Perf@Microsoft@@UEAAPEAXI@Z
0x180004590: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CSystemPowerSourceInfoSource>::Release`adjustor{32}' (void) __ptr64" ?Release@?$CComObject@VCSystemPowerSourceInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x180011980: "public: static long __cdecl ATL::CComCreator2<class ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CCStateInfoSource> >,class ATL::CComFailCreator<-2147221232> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator2@V?$CComCreator@V?$CComObject@VCCStateInfoSource@XPerfAddIn@@@ATL@@@ATL@@V?$CComFailCreator@$0?HPPLPOPA@@2@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x180006ED0: "void __cdecl std::_Uninit_def_fill_n<class XPerfAddIn::CIpiInfoSource::CProcessor * __ptr64,unsigned __int64,class std::allocator<class XPerfAddIn::CIpiInfoSource::CProcessor>,class XPerfAddIn::CIpiInfoSource::CProcessor>(class XPerfAddIn::CIpiInfoSource::CProcessor * __ptr64,unsigned __int64,struct std::_Wrap_alloc<class std::allocator<class XPerfAddIn::CIpiInfoSource::CProcessor> > & __ptr64,class XPerfAddIn::CIpiInfoSource::CProcessor * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_def_fill_n@PEAVCProcessor@CIpiInfoSource@XPerfAddIn@@_KV?$allocator@VCProcessor@CIpiInfoSource@XPerfAddIn@@@std@@V123@@std@@YAXPEAVCProcessor@CIpiInfoSource@XPerfAddIn@@_KAEAU?$_Wrap_alloc@V?$allocator@VCProcessor@CIpiInfoSource@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x1800A86B8: "public: virtual __cdecl ATL::CComObject<class XPerfAddIn::CThreadClassificationInfoSource>::~CComObject<class XPerfAddIn::CThreadClassificationInfoSource>(void) __ptr64" ??1?$CComObject@VCThreadClassificationInfoSource@XPerfAddIn@@@ATL@@UEAA@XZ
0x1800898C0: "public: bool __cdecl std::_Vector_const_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackAnalysis::CSymbolHit> > >::operator!=(class std::_Vector_const_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackAnalysis::CSymbolHit> > > const & __ptr64)const __ptr64" ??9?$_Vector_const_iterator@V?$_Vector_val@U?$_Simple_types@UCSymbolHit@IStackAnalysis@XPerfAddIn@@@std@@@std@@@std@@QEBA_NAEBV01@@Z
0x1800FD2C8: ?wchHttps@?1??HasHttpOrHttpsPrefix@?A0xdb59d2be@Environment@XPerf@@YA_NAEAV?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@@Z@4QBGB
0x18000F0E0: "protected: void __cdecl std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@UCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@V?$allocator@UCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x180004560: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CRegistryInfoSource>::Release`adjustor{8}' (void) __ptr64" ?Release@?$CComObject@VCRegistryInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x180141814: ?$TSS0@?1??GetCategoryMap@CFocusChangeInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4HA
0x180106B68: "GET_NTFS_FILE_RECORD" ??_C@_1CK@CICECGCN@?$AAG?$AAE?$AAT?$AA_?$AAN?$AAT?$AAF?$AAS?$AA_?$AAF?$AAI?$AAL?$AAE?$AA_?$AAR?$AAE?$AAC?$AAO?$AAR?$AAD?$AA?$AA@
0x180057410: "public: virtual struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64 __cdecl XPerfAddIn::CProcessInfoSource::QueryProcess(class XPerfCore::TimeStamp const & __ptr64,unsigned long,enum XPerfAddIn::Proximity)const __ptr64" ?QueryProcess@CProcessInfoSource@XPerfAddIn@@UEBAPEBUProcessData@IProcessInfoSource@2@AEBVTimeStamp@XPerfCore@@KW4Proximity@2@@Z
0x180103968: "Session: End Rundown" ??_C@_1CK@HJEAEDDE@?$AAS?$AAe?$AAs?$AAs?$AAi?$AAo?$AAn?$AA?3?$AA?5?$AAE?$AAn?$AAd?$AA?5?$AAR?$AAu?$AAn?$AAd?$AAo?$AAw?$AAn?$AA?$AA@
0x18008ACAC: "protected: void __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CStackFrame,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame> >::_Reserve(unsigned __int64) __ptr64" ?_Reserve@?$vector@UCStackFrame@IStackAnalysis@XPerfAddIn@@V?$allocator@UCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x180001A48: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<unsigned __int64,struct XPerfAddIn::CDiskIOInitData3,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CDiskIOInitData3> >,0> >::_Destroy_if_not_nil(struct std::_Tree_node<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CDiskIOInitData3>,void * __ptr64> * __ptr64) __ptr64" ?_Destroy_if_not_nil@?$_Tree@V?$_Tmap_traits@_KUCDiskIOInitData3@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_KUCDiskIOInitData3@XPerfAddIn@@@std@@@4@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CB_KUCDiskIOInitData3@XPerfAddIn@@@std@@PEAX@2@@Z
0x1800F8E98: "operation would block" ??_C@_0BG@OEMDKMEE@operation?5would?5block?$AA@
0x180012618: "public: void __cdecl std::vector<bool,class std::allocator<bool> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@_NV?$allocator@_N@std@@@std@@QEBAXXZ
0x18005E888: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<unsigned short const * __ptr64,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> >,struct XPerfCore::lessLPCWSTR,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > > >,0> >::_Erase(struct std::_Tree_node<struct std::pair<unsigned short const * __ptr64 const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > >,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tmap_traits@PEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@UlessLPCWSTR@XPerfCore@@V?$allocator@U?$pair@QEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@@std@@@2@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@QEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@@std@@PEAX@2@@Z
0x180140200: "__cdecl _security_cookie_complement" __security_cookie_complement
0x18010B9D8: "__cdecl GUID_5a5a7e30_cf6b_4e11_a6f9_0cb5d69659c8" _GUID_5a5a7e30_cf6b_4e11_a6f9_0cb5d69659c8
0x1800FA410: " [Provider]" ??_C@_1BI@HHJPOICM@?$AA?5?$AA?$FL?$AAP?$AAr?$AAo?$AAv?$AAi?$AAd?$AAe?$AAr?$AA?$FN?$AA?$AA@
0x180104FD8: "Clock: Dynamic Tick Veto" ??_C@_1DC@BONBJKIH@?$AAC?$AAl?$AAo?$AAc?$AAk?$AA?3?$AA?5?$AAD?$AAy?$AAn?$AAa?$AAm?$AAi?$AAc?$AA?5?$AAT?$AAi?$AAc?$AAk?$AA?5?$AAV?$AAe?$AAt?$AAo?$AA?$AA@
0x1800E96D0: ?_entries@?1??_GetEntries@?$CEventSinkRoot@VCCurrentThreadCtxInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x18002F6B0: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<unsigned char,struct XPerfAddIn::CEventNameRegistry::VersionInfo,struct std::less<unsigned char>,class std::allocator<struct std::pair<unsigned char const,struct XPerfAddIn::CEventNameRegistry::VersionInfo> >,0> >::_Destroy_if_not_nil(struct std::_Tree_node<struct std::pair<unsigned char const,struct XPerfAddIn::CEventNameRegistry::VersionInfo>,void * __ptr64> * __ptr64) __ptr64" ?_Destroy_if_not_nil@?$_Tree@V?$_Tmap_traits@EUVersionInfo@CEventNameRegistry@XPerfAddIn@@U?$less@E@std@@V?$allocator@U?$pair@$$CBEUVersionInfo@CEventNameRegistry@XPerfAddIn@@@std@@@5@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CBEUVersionInfo@CEventNameRegistry@XPerfAddIn@@@std@@PEAX@2@@Z
0x18006C750: "public: virtual long __cdecl XPerfAddIn::CPIdleStateInfoSource::OnSessionReady(void) __ptr64" ?OnSessionReady@CPIdleStateInfoSource@XPerfAddIn@@UEAAJXZ
0x1800FBEC0: "P-State Counts InfoSource" ??_C@_1DE@OLLPLPNK@?$AAP?$AA?9?$AAS?$AAt?$AAa?$AAt?$AAe?$AA?5?$AAC?$AAo?$AAu?$AAn?$AAt?$AAs?$AA?5?$AAI?$AAn?$AAf?$AAo?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AA?$AA@
0x18000F96C: "protected: class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<unsigned long> > > __cdecl std::vector<unsigned long,class std::allocator<unsigned long> >::_Insert_n(class std::_Vector_const_iterator<class std::_Vector_val<struct std::_Simple_types<unsigned long> > >,unsigned __int64,unsigned long const & __ptr64) __ptr64" ?_Insert_n@?$vector@KV?$allocator@K@std@@@std@@IEAA?AV?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@K@std@@@std@@@2@V?$_Vector_const_iterator@V?$_Vector_val@U?$_Simple_types@K@std@@@std@@@2@_KAEBK@Z
0x180005570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CSystemPowerSourceInfoSource>::Release`adjustor{40}' (void) __ptr64" ?Release@?$CComObject@VCSystemPowerSourceInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x1800B8D04: "public: __cdecl XPerfAddIn::CPerformanceSignature::CPerformanceSignature(void) __ptr64" ??0CPerformanceSignature@XPerfAddIn@@QEAA@XZ
0x1800EACC0: ?_entries@?1??_GetEntries@CFileIOInfoSource@XPerfAddIn@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x1800B6910: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CWinSATInfoSource>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCWinSATInfoSource@XPerfAddIn@@@ATL@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x1800A38BC: "public: __cdecl XPerfAddIn::COwnerVectorImpl<class XPerfAddIn::CVideoConfig,struct XPerfAddIn::ISysConfigInfoSource::VideoAdapter>::~COwnerVectorImpl<class XPerfAddIn::CVideoConfig,struct XPerfAddIn::ISysConfigInfoSource::VideoAdapter>(void) __ptr64" ??1?$COwnerVectorImpl@VCVideoConfig@XPerfAddIn@@UVideoAdapter@ISysConfigInfoSource@2@@XPerfAddIn@@QEAA@XZ
0x180062DD4: "public: struct std::_Tree_node<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats> >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@V?$allocator@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@@std@@@std@@QEAAPEAU?$_Tree_node@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@PEAX@2@XZ
0x18009D210: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CSyscallInfoSource>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$CComObject@VCSyscallInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x180006500: "protected: void __cdecl std::vector<class XPerfAddIn::CCStateInfoSource::CProcessor,class std::allocator<class XPerfAddIn::CCStateInfoSource::CProcessor> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@VCProcessor@CCStateInfoSource@XPerfAddIn@@V?$allocator@VCProcessor@CCStateInfoSource@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x18007D850: "public: virtual long __cdecl XPerfAddIn::CStackTopQueryInfoSource::QueryStackTopByTimeStampThreadIdCpu(struct XPerfAddIn::IStackFrameInfoSource::StackTop const * __ptr64 * __ptr64,class XPerfCore::TimeStamp,unsigned long,unsigned long)const __ptr64" ?QueryStackTopByTimeStampThreadIdCpu@CStackTopQueryInfoSource@XPerfAddIn@@UEBAJPEAPEBUStackTop@IStackFrameInfoSource@2@VTimeStamp@XPerfCore@@KK@Z
0x18008A594: "public: struct XPerfAddIn::IStackAnalysis::CSymbolHit & __ptr64 __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CSymbolHit,class std::allocator<struct XPerfAddIn::IStackAnalysis::CSymbolHit> >::back(void) __ptr64" ?back@?$vector@UCSymbolHit@IStackAnalysis@XPerfAddIn@@V?$allocator@UCSymbolHit@IStackAnalysis@XPerfAddIn@@@std@@@std@@QEAAAEAUCSymbolHit@IStackAnalysis@XPerfAddIn@@XZ
0x1800FDE50: "Allow Processor Throttle States" ??_C@_1EA@KNNIDGPM@?$AAA?$AAl?$AAl?$AAo?$AAw?$AA?5?$AAP?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AAo?$AAr?$AA?5?$AAT?$AAh?$AAr?$AAo?$AAt?$AAt?$AAl?$AAe?$AA?5?$AAS?$AAt?$AAa?$AAt?$AAe?$AAs?$AA?$AA@
0x180003D04: "protected: void __cdecl std::_Tree<class std::_Tset_traits<struct XPerfAddIn::IProcExInterface::CCommitLifetimeVARange,struct XPerfAddIn::CProcessInfoSource::CProcessData::DescendingBaseAddress<struct XPerfAddIn::IProcExInterface::CCommitLifetimeVARange>,class std::allocator<struct XPerfAddIn::IProcExInterface::CCommitLifetimeVARange>,0> >::_Erase(struct std::_Tree_node<struct XPerfAddIn::IProcExInterface::CCommitLifetimeVARange,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tset_traits@UCCommitLifetimeVARange@IProcExInterface@XPerfAddIn@@U?$DescendingBaseAddress@UCCommitLifetimeVARange@IProcExInterface@XPerfAddIn@@@CProcessData@CProcessInfoSource@3@V?$allocator@UCCommitLifetimeVARange@IProcExInterface@XPerfAddIn@@@std@@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@UCCommitLifetimeVARange@IProcExInterface@XPerfAddIn@@PEAX@2@@Z
0x180005570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CHandleInfoSource>::Release`adjustor{40}' (void) __ptr64" ?Release@?$CComObject@VCHandleInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x1800040D4: "public: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::CDynamicMethodKey const,class XPerfAddIn::Timeline> > > > & __ptr64 __cdecl std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::CDynamicMethodKey const,class XPerfAddIn::Timeline> > > >::operator--(void) __ptr64" ??F?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBUCDynamicMethodKey@XPerfAddIn@@VTimeline@2@@std@@@std@@@std@@@std@@QEAAAEAV01@XZ
0x180018D94: "public: __cdecl std::pair<unsigned long,class std::map<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> > > > > >::~pair<unsigned long,class std::map<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> > > > > >(void) __ptr64" ??1?$pair@KV?$map@_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@U?$less@_K@2@V?$allocator@U?$pair@$$CB_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@@std@@QEAA@XZ
0x1800F61C0: "__cdecl _imp_RaiseException" __imp_RaiseException
0x180109110: "WM_SETTINGCHANGE" ??_C@_1CC@DGBPINMM@?$AAW?$AAM?$AA_?$AAS?$AAE?$AAT?$AAT?$AAI?$AAN?$AAG?$AAC?$AAH?$AAA?$AAN?$AAG?$AAE?$AA?$AA@
0x180053800: "public: __cdecl XPerfAddIn::LxCoreExecuteParser::~LxCoreExecuteParser(void) __ptr64" ??1LxCoreExecuteParser@XPerfAddIn@@QEAA@XZ
0x1800EA140: ?_entries@?1??_GetEntries@?$CEventSinkRoot@VCDpcIsrInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x18009B460: ??_E?$_Func_impl@U?$_Callable_obj@V<lambda_06d9bf487123e8c68b4bb861c2e93ff7>@@$0A@@std@@V?$allocator@V?$_Func_class@JPEBGU_Nil@std@@U12@U12@U12@U12@U12@@std@@@2@JPEBGU_Nil@2@U42@U42@U42@U42@U42@@std@@UEAAPEAXI@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const>,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const>,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@U?$pair@$$CB_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@@std@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@U?$pair@$$CB_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@@std@@PEAX@2@_K@Z
0x18001DA90: "public: struct std::_Tree_node<struct std::pair<struct XPerfCore::PathNode const * __ptr64 const,struct XPerfAddIn::IDiskIOInfoSource::PerFileData>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<struct XPerfCore::PathNode const * __ptr64 const,struct XPerfAddIn::IDiskIOInfoSource::PerFileData>,class std::allocator<struct std::pair<struct XPerfCore::PathNode const * __ptr64 const,struct XPerfAddIn::IDiskIOInfoSource::PerFileData> > >::_Buynode<struct std::pair<struct XPerfCore::PathNode const * __ptr64,struct XPerfAddIn::IDiskIOInfoSource::PerFileData> >(struct std::pair<struct XPerfCore::PathNode const * __ptr64,struct XPerfAddIn::IDiskIOInfoSource::PerFileData> &&) __ptr64" ??$_Buynode@U?$pair@PEBUPathNode@XPerfCore@@UPerFileData@IDiskIOInfoSource@XPerfAddIn@@@std@@@?$_Tree_buy@U?$pair@QEBUPathNode@XPerfCore@@UPerFileData@IDiskIOInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBUPathNode@XPerfCore@@UPerFileData@IDiskIOInfoSource@XPerfAddIn@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@QEBUPathNode@XPerfCore@@UPerFileData@IDiskIOInfoSource@XPerfAddIn@@@std@@PEAX@1@$$QEAU?$pair@PEBUPathNode@XPerfCore@@UPerFileData@IDiskIOInfoSource@XPerfAddIn@@@1@@Z
0x180028624: "public: __cdecl std::pair<struct _GUID,struct XPerfAddIn::CEventMetadataInfoSource::CProviderInfo>::~pair<struct _GUID,struct XPerfAddIn::CEventMetadataInfoSource::CProviderInfo>(void) __ptr64" ??1?$pair@U_GUID@@UCProviderInfo@CEventMetadataInfoSource@XPerfAddIn@@@std@@QEAA@XZ
0x18004BA60: "long __cdecl XPerfAddIn::ParseEvent(struct XPerfAddIn::IPerfCounters::ProcessPerfCounters & __ptr64,struct _EVENT_TRACE const * __ptr64,unsigned long,unsigned long)" ?ParseEvent@XPerfAddIn@@YAJAEAUProcessPerfCounters@IPerfCounters@1@PEBU_EVENT_TRACE@@KK@Z
0x180089160: "public: __cdecl std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64,struct XPerfAddIn::StackAnalysis::_impl::CVirtualImage::Value>::~pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64,struct XPerfAddIn::StackAnalysis::_impl::CVirtualImage::Value>(void) __ptr64" ??1?$pair@PEBUImageData@IProcessInfoSource@XPerfAddIn@@UValue@CVirtualImage@_impl@StackAnalysis@3@@std@@QEAA@XZ
0x1800EA038: "const XPerfAddIn::CDiskIOInfoSource::`vftable'{for `XPerfCore::CNonInductiveEventSinkRoot<class XPerfAddIn::CDiskIOInfoSource,class ATL::CComSingleThreadModel>'}" ??_7CDiskIOInfoSource@XPerfAddIn@@6B?$CNonInductiveEventSinkRoot@VCDiskIOInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@@
0x1800F1320: ?_entries@?1??_GetEntries@?$CSessionServiceRoot@VCCSwitchReadyThreadExtInfoSource@XPerfAddIn@@VCComMultiThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x1800D8C6C: "void __cdecl `eh vector constructor iterator'(void * __ptr64,unsigned __int64,int,void (__cdecl*)(void * __ptr64),void (__cdecl*)(void * __ptr64))" ??_L@YAXPEAX_KHP6AX0@Z2@Z
0x180004DF0: "public: __cdecl ATL::CAutoVectorPtr<struct XPerfAddIn::ISymbolInfoSource::SectionInfo>::~CAutoVectorPtr<struct XPerfAddIn::ISymbolInfoSource::SectionInfo>(void) __ptr64" ??1?$CAutoVectorPtr@USectionInfo@ISymbolInfoSource@XPerfAddIn@@@ATL@@QEAA@XZ
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> >::deallocate(struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@QEAAXPEAUIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@_K@Z
0x18003D2C8: "public: __cdecl std::vector<struct XPerfAddIn::CHwPowerInfoSource::CChannelData,class std::allocator<struct XPerfAddIn::CHwPowerInfoSource::CChannelData> >::~vector<struct XPerfAddIn::CHwPowerInfoSource::CChannelData,class std::allocator<struct XPerfAddIn::CHwPowerInfoSource::CChannelData> >(void) __ptr64" ??1?$vector@UCChannelData@CHwPowerInfoSource@XPerfAddIn@@V?$allocator@UCChannelData@CHwPowerInfoSource@XPerfAddIn@@@std@@@std@@QEAA@XZ
0x18007B4B0: "public: virtual long __cdecl XPerfAddIn::CStackKeyContextInfoSource::OnSessionConnect(struct XPerfCore::ISession * __ptr64) __ptr64" ?OnSessionConnect@CStackKeyContextInfoSource@XPerfAddIn@@UEAAJPEAUISession@XPerfCore@@@Z
0x1800F64C8: "__cdecl _imp__vscwprintf" __imp__vscwprintf
0x18001E2CC: "protected: struct std::pair<class std::_List_const_iterator<class std::_List_val<struct std::_List_simple_types<unsigned short const * __ptr64> > >,bool> __cdecl std::_Hash<class stdext::_Hset_traits<unsigned short const * __ptr64,class stdext::hash_compare<unsigned short const * __ptr64,struct Performance::Interner::impl::lessLPCWSTR>,class std::allocator<unsigned short const * __ptr64>,0> >::_Insert<unsigned short const * __ptr64 const & __ptr64,struct std::_Nil>(unsigned short const * __ptr64 const & __ptr64,struct std::_Nil) __ptr64" ??$_Insert@AEBQEBGU_Nil@std@@@?$_Hash@V?$_Hset_traits@PEBGV?$hash_compare@PEBGUlessLPCWSTR@impl@Interner@Performance@@@stdext@@V?$allocator@PEBG@std@@$0A@@stdext@@@std@@IEAA?AU?$pair@V?$_List_const_iterator@V?$_List_val@U?$_List_simple_types@PEBG@std@@@std@@@std@@_N@1@AEBQEBGU_Nil@1@@Z
0x18007FD38: "public: virtual __cdecl ATL::CComObject<class XPerfAddIn::CStackTopQueryInfoSource>::~CComObject<class XPerfAddIn::CStackTopQueryInfoSource>(void) __ptr64" ??1?$CComObject@VCStackTopQueryInfoSource@XPerfAddIn@@@ATL@@UEAA@XZ
0x180002C60: "public: __cdecl std::map<unsigned __int64,struct XPerfAddIn::IStackAnalysis::CClassification * __ptr64,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::IStackAnalysis::CClassification * __ptr64> > >::~map<unsigned __int64,struct XPerfAddIn::IStackAnalysis::CClassification * __ptr64,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::IStackAnalysis::CClassification * __ptr64> > >(void) __ptr64" ??1?$map@_KPEAUCClassification@IStackAnalysis@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_KPEAUCClassification@IStackAnalysis@XPerfAddIn@@@std@@@5@@std@@QEAA@XZ
0x180018420: "public: void __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::CDynamicMethodKey,class XPerfAddIn::Timeline,struct std::greater<struct XPerfAddIn::CDynamicMethodKey>,class std::allocator<struct std::pair<struct XPerfAddIn::CDynamicMethodKey const,class XPerfAddIn::Timeline> >,0> >::clear(void) __ptr64" ?clear@?$_Tree@V?$_Tmap_traits@UCDynamicMethodKey@XPerfAddIn@@VTimeline@2@U?$greater@UCDynamicMethodKey@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CBUCDynamicMethodKey@XPerfAddIn@@VTimeline@2@@std@@@5@$0A@@std@@@std@@QEAAXXZ
0x180001A48: "public: void __cdecl std::_Tree_buy<struct std::pair<struct _GUID const,class std::map<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64,struct XPerfAddIn::lessTraceEventInfo,class std::allocator<struct std::pair<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64> > > >,class std::allocator<struct std::pair<struct _GUID const,class std::map<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64,struct XPerfAddIn::lessTraceEventInfo,class std::allocator<struct std::pair<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64> > > > > >::_Freenode0(struct std::_Tree_node<struct std::pair<struct _GUID const,class std::map<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64,struct XPerfAddIn::lessTraceEventInfo,class std::allocator<struct std::pair<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64> > > >,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@U?$pair@$$CBU_GUID@@V?$map@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@UlessTraceEventInfo@2@V?$allocator@U?$pair@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@@std@@@std@@@std@@@std@@V?$allocator@U?$pair@$$CBU_GUID@@V?$map@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@UlessTraceEventInfo@2@V?$allocator@U?$pair@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@@std@@@std@@@std@@@std@@@2@@std@@QEAAXPEAU?$_Tree_node@U?$pair@$$CBU_GUID@@V?$map@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@UlessTraceEventInfo@2@V?$allocator@U?$pair@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@@std@@@std@@@std@@@std@@PEAX@2@@Z
0x180006500: "protected: void __cdecl std::vector<unsigned long,class std::allocator<unsigned long> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@KV?$allocator@K@std@@@std@@IEBAXXZ
0x180104EE8: "KTimer2: Cancel" ??_C@_1CA@CBBIPNIK@?$AAK?$AAT?$AAi?$AAm?$AAe?$AAr?$AA2?$AA?3?$AA?5?$AAC?$AAa?$AAn?$AAc?$AAe?$AAl?$AA?$AA@
0x180006500: "protected: void __cdecl std::vector<struct XPerfAddIn::ISchedulerAnalysisInfoSource::SchedulerAnalysisEvent,class std::allocator<struct XPerfAddIn::ISchedulerAnalysisInfoSource::SchedulerAnalysisEvent> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@USchedulerAnalysisEvent@ISchedulerAnalysisInfoSource@XPerfAddIn@@V?$allocator@USchedulerAnalysisEvent@ISchedulerAnalysisInfoSource@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x1800FE7E0: "Fibre" ??_C@_1M@KOFKAIAH@?$AAF?$AAi?$AAb?$AAr?$AAe?$AA?$AA@
0x1800078D4: "public: long __cdecl XPerfAddIn::CCSwitchInfoSource::CProcessor::QueryCpuUsage(float * __ptr64 const,unsigned __int64,class XPerfCore::TimeStampDelta const & __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64,struct XPerfAddIn::IDpcIsrInfoSource * __ptr64,long,long,long,long)const __ptr64" ?QueryCpuUsage@CProcessor@CCSwitchInfoSource@XPerfAddIn@@QEBAJQEAM_KAEBVTimeStampDelta@XPerfCore@@AEBVTimeStamp@5@3PEAUIDpcIsrInfoSource@3@JJJJ@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<class XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::IReadyThreadInfoSource::ReadyThreadData const>,struct XPerfAddIn::lessReadyThreadDataByTime>::AutoIterator> >::deallocate(class XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::IReadyThreadInfoSource::ReadyThreadData const>,struct XPerfAddIn::lessReadyThreadDataByTime>::AutoIterator * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@VAutoIterator@?$CMultiStreamIteratorT@V?$strided_adapter@$$CBUReadyThreadData@IReadyThreadInfoSource@XPerfAddIn@@@XPerfCore@@UlessReadyThreadDataByTime@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@QEAAXPEAVAutoIterator@?$CMultiStreamIteratorT@V?$strided_adapter@$$CBUReadyThreadData@IReadyThreadInfoSource@XPerfAddIn@@@XPerfCore@@UlessReadyThreadDataByTime@XPerfAddIn@@@XPerfAddIn@@_K@Z
0x1800FB850: PsProvGuid
0x18009D180: "public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CSyscallInfoSource>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCSyscallInfoSource@XPerfAddIn@@@ATL@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x1801402C0: ?pMap@?1??GetCategoryMap@CDpcIsrInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180020EA0: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CDiskIOCountsInfoSource>::QueryInterface`adjustor{40}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCDiskIOCountsInfoSource@XPerfAddIn@@@ATL@@WCI@EAAJAEBU_GUID@@PEAPEAX@Z
0x1801088A0: "FileIOStatusBlockRangeInformatio" ??_C@_1EE@CNJICKLN@?$AAF?$AAi?$AAl?$AAe?$AAI?$AAO?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AAB?$AAl?$AAo?$AAc?$AAk?$AAR?$AAa?$AAn?$AAg?$AAe?$AAI?$AAn?$AAf?$AAo?$AAr?$AAm?$AAa?$AAt?$AAi?$AAo@
0x1800D124C: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const> > > > __cdecl std::_Tree<class std::_Tmap_traits<unsigned __int64,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const> >,0> >::_Insert_at<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const>,void * __ptr64> * __ptr64>(bool,struct std::_Tree_node<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const>,void * __ptr64> * __ptr64,struct std::pair<unsigned __int64 const,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_at@AEAU?$pair@$$CB_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@@std@@PEAU?$_Tree_node@U?$pair@$$CB_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@@std@@@5@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CB_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@@std@@@std@@@std@@@1@_NPEAU?$_Tree_node@U?$pair@$$CB_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@@std@@PEAX@1@AEAU?$pair@$$CB_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@@1@1@Z
0x1800A3B60: "public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CSysConfigInfoSource>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCSysConfigInfoSource@XPerfAddIn@@@ATL@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x1800EA660: ?_entries@?1??_GetEntries@CDriverDelayInfoSource@XPerfAddIn@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180001E70: "private: virtual int __cdecl XPerfCore::CEventSinkRootEx<0,class XPerfAddIn::CPStateCountsInfoSource,class ATL::CComSingleThreadModel>::GetEventSinkType(void) __ptr64" ?GetEventSinkType@?$CEventSinkRootEx@$0A@VCPStateCountsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@EEAAHXZ
0x1800C99C4: "public: void __cdecl std::vector<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,class std::allocator<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > >::push_back(class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const & __ptr64) __ptr64" ?push_back@?$vector@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V?$allocator@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@2@@std@@QEAAXAEBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@2@@Z
0x180004560: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CWorkOnBehalfInfoSource>::Release`adjustor{8}' (void) __ptr64" ?Release@?$CComObject@VCWorkOnBehalfInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x180108FA8: "WM_GETTEXT" ??_C@_1BG@OMJODJMG@?$AAW?$AAM?$AA_?$AAG?$AAE?$AAT?$AAT?$AAE?$AAX?$AAT?$AA?$AA@
0x180003A20: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CFilenameInfoSource>::AddRef(void) __ptr64" ?AddRef@?$CComObject@VCFilenameInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x180004580: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CShouldYieldProcessorInfoSource>::AddRef`adjustor{32}' (void) __ptr64" ?AddRef@?$CComObject@VCShouldYieldProcessorInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x18006EED0: "public: virtual long __cdecl XPerfAddIn::CReadyThreadInfoSource::OnEvent(struct XPerfCore::ICursor const & __ptr64,struct _GUID const & __ptr64,struct _EVENT_RECORD const * __ptr64) __ptr64" ?OnEvent@CReadyThreadInfoSource@XPerfAddIn@@UEAAJAEBUICursor@XPerfCore@@AEBU_GUID@@PEBU_EVENT_RECORD@@@Z
0x1800D2700: "public: virtual long __cdecl XPerfAddIn::CWorkOnBehalfInfoSource::OnEvent(struct XPerfCore::ICursor const & __ptr64,struct _GUID const & __ptr64,struct _EVENT_RECORD const * __ptr64) __ptr64" ?OnEvent@CWorkOnBehalfInfoSource@XPerfAddIn@@UEAAJAEBUICursor@XPerfCore@@AEBU_GUID@@PEBU_EVENT_RECORD@@@Z
0x1800E8A68: "const std::_System_error_category::`vftable'" ??_7_System_error_category@std@@6B@
0x18007F048: "public: void * __ptr64 __cdecl XPerfAddIn::CStackRegistry::`scalar deleting destructor'(unsigned int) __ptr64" ??_GCStackRegistry@XPerfAddIn@@QEAAPEAXI@Z
0x1800209F4: "public: struct std::_Tree_node<unsigned __int64,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<unsigned __int64,class std::allocator<unsigned __int64> >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@_KV?$allocator@_K@std@@@std@@QEAAPEAU?$_Tree_node@_KPEAX@2@XZ
0x180103AC0: "Memory: PagefileBack" ??_C@_1CK@KPMNJCKG@?$AAM?$AAe?$AAm?$AAo?$AAr?$AAy?$AA?3?$AA?5?$AAP?$AAa?$AAg?$AAe?$AAf?$AAi?$AAl?$AAe?$AAB?$AAa?$AAc?$AAk?$AA?$AA@
0x180089A18: "public: struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualImage::Value> * __ptr64 __cdecl std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualImage::Value> > > >::operator->(void)const __ptr64" ??C?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@UValue@CVirtualImage@_impl@StackAnalysis@3@@std@@@std@@@std@@@std@@QEBAPEAU?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@UValue@CVirtualImage@_impl@StackAnalysis@3@@1@XZ
0x180024DC0: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CDpcIsrInfoSource>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$CComObject@VCDpcIsrInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x18009A3B8: ??1?$function@$$A6A?AV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@PEBGAEBVISymbolPath@Symbols@Perf@Microsoft@@@Z@std@@QEAA@XZ
0x1801038B8: "Session: WorkingSetInfo" ??_C@_1DA@IHPDONJI@?$AAS?$AAe?$AAs?$AAs?$AAi?$AAo?$AAn?$AA?3?$AA?5?$AAW?$AAo?$AAr?$AAk?$AAi?$AAn?$AAg?$AAS?$AAe?$AAt?$AAI?$AAn?$AAf?$AAo?$AA?$AA@
0x1800F5FE8: "__cdecl _imp_HeapDestroy" __imp_HeapDestroy
0x180141798: ?$TSS0@?1??GetCategoryMap@CIsBootTraceInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4HA
0x180004560: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CDpcIsrCountsInfoSource>::Release`adjustor{8}' (void) __ptr64" ?Release@?$CComObject@VCDpcIsrCountsInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x1800672E0: "public: static unsigned short const * __ptr64 __cdecl XPerfAddIn::CSampledProfileFrequencyInfoSource::GetObjectDescription(void)" ?GetObjectDescription@CSampledProfileFrequencyInfoSource@XPerfAddIn@@SAPEBGXZ
0x1800040D4: "public: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned short const * __ptr64 const,class XPerfAddIn::CService * __ptr64> > > > & __ptr64 __cdecl std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned short const * __ptr64 const,class XPerfAddIn::CService * __ptr64> > > >::operator--(void) __ptr64" ??F?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBGPEAVCService@XPerfAddIn@@@std@@@std@@@std@@@std@@QEAAAEAV01@XZ
0x18000F2D0: "struct XPerfAddIn::ISysConfigInfoSource4::GroupAffinity * __ptr64 __cdecl std::_Uninit_move<struct XPerfAddIn::ISysConfigInfoSource4::GroupAffinity * __ptr64,struct XPerfAddIn::ISysConfigInfoSource4::GroupAffinity * __ptr64,class std::allocator<struct XPerfAddIn::ISysConfigInfoSource4::GroupAffinity>,struct XPerfAddIn::ISysConfigInfoSource4::GroupAffinity>(struct XPerfAddIn::ISysConfigInfoSource4::GroupAffinity * __ptr64,struct XPerfAddIn::ISysConfigInfoSource4::GroupAffinity * __ptr64,struct XPerfAddIn::ISysConfigInfoSource4::GroupAffinity * __ptr64,struct std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::ISysConfigInfoSource4::GroupAffinity> > & __ptr64,struct XPerfAddIn::ISysConfigInfoSource4::GroupAffinity * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAUGroupAffinity@ISysConfigInfoSource4@XPerfAddIn@@PEAU123@V?$allocator@UGroupAffinity@ISysConfigInfoSource4@XPerfAddIn@@@std@@U123@@std@@YAPEAUGroupAffinity@ISysConfigInfoSource4@XPerfAddIn@@PEAU123@00AEAU?$_Wrap_alloc@V?$allocator@UGroupAffinity@ISysConfigInfoSource4@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x180093B60: "public: __cdecl Performance::CSharedReaderWriterAutoLock::~CSharedReaderWriterAutoLock(void) __ptr64" ??1CSharedReaderWriterAutoLock@Performance@@QEAA@XZ
0x1800AEB60: "public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CVolumeMappingInfoSource>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCVolumeMappingInfoSource@XPerfAddIn@@@ATL@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x1800F1960: ?_Map@?1??_Etw_EventSink_GetMap@CScreenshotInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z@4QBU45@B
0x18006B7CC: "protected: struct std::pair<class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct XPerfAddIn::CSampledProfileInfoSource::CSampleBucketEntry_Process> > >,bool> __cdecl std::_Tree<class std::_Tset_traits<struct XPerfAddIn::CSampledProfileInfoSource::CSampleBucketEntry_Process,struct std::less<struct XPerfAddIn::CSampledProfileInfoSource::CSampleBucketEntry_Process>,class std::allocator<struct XPerfAddIn::CSampledProfileInfoSource::CSampleBucketEntry_Process>,0> >::_Insert_nohint<struct XPerfAddIn::CSampledProfileInfoSource::CSampleBucketEntry_Process const & __ptr64,struct std::_Nil>(bool,struct XPerfAddIn::CSampledProfileInfoSource::CSampleBucketEntry_Process const & __ptr64,struct std::_Nil) __ptr64" ??$_Insert_nohint@AEBUCSampleBucketEntry_Process@CSampledProfileInfoSource@XPerfAddIn@@U_Nil@std@@@?$_Tree@V?$_Tset_traits@UCSampleBucketEntry_Process@CSampledProfileInfoSource@XPerfAddIn@@U?$less@UCSampleBucketEntry_Process@CSampledProfileInfoSource@XPerfAddIn@@@std@@V?$allocator@UCSampleBucketEntry_Process@CSampledProfileInfoSource@XPerfAddIn@@@5@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@UCSampleBucketEntry_Process@CSampledProfileInfoSource@XPerfAddIn@@@std@@@std@@@std@@_N@1@_NAEBUCSampleBucketEntry_Process@CSampledProfileInfoSource@XPerfAddIn@@U_Nil@1@@Z
0x180003EAC: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,class XPerfAddIn::CAppData * __ptr64> > > > __cdecl std::_Tree<class std::_Tmap_traits<unsigned __int64,class XPerfAddIn::CAppData * __ptr64,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class XPerfAddIn::CAppData * __ptr64> >,0> >::_Insert_hint<struct std::pair<unsigned __int64 const,class XPerfAddIn::CAppData * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned __int64 const,class XPerfAddIn::CAppData * __ptr64>,void * __ptr64> * __ptr64>(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,class XPerfAddIn::CAppData * __ptr64> > > >,struct std::pair<unsigned __int64 const,class XPerfAddIn::CAppData * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned __int64 const,class XPerfAddIn::CAppData * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_hint@AEAU?$pair@$$CB_KPEAVCAppData@XPerfAddIn@@@std@@PEAU?$_Tree_node@U?$pair@$$CB_KPEAVCAppData@XPerfAddIn@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@_KPEAVCAppData@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_KPEAVCAppData@XPerfAddIn@@@std@@@4@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CB_KPEAVCAppData@XPerfAddIn@@@std@@@std@@@std@@@1@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CB_KPEAVCAppData@XPerfAddIn@@@std@@@std@@@std@@@1@AEAU?$pair@$$CB_KPEAVCAppData@XPerfAddIn@@@1@PEAU?$_Tree_node@U?$pair@$$CB_KPEAVCAppData@XPerfAddIn@@@std@@PEAX@1@@Z
0x18010A168: "WM_ENTERSIZEMOVE" ??_C@_1CC@FGDEBKHO@?$AAW?$AAM?$AA_?$AAE?$AAN?$AAT?$AAE?$AAR?$AAS?$AAI?$AAZ?$AAE?$AAM?$AAO?$AAV?$AAE?$AA?$AA@
0x180054478: "private: long __cdecl XPerfAddIn::CProcessInfoSource::OnJScriptModuleEvent(struct XPerfCore::ICursor const & __ptr64,struct _GUID const & __ptr64,struct _EVENT_RECORD const * __ptr64) __ptr64" ?OnJScriptModuleEvent@CProcessInfoSource@XPerfAddIn@@AEAAJAEBUICursor@XPerfCore@@AEBU_GUID@@PEBU_EVENT_RECORD@@@Z
0x1800F5F28: "__cdecl tls_used" _tls_used
0x1800209F4: "public: struct std::_Tree_node<struct std::pair<unsigned int const,unsigned int>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<unsigned int const,unsigned int>,class std::allocator<struct std::pair<unsigned int const,unsigned int> > >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@U?$pair@$$CBII@std@@V?$allocator@U?$pair@$$CBII@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBII@std@@PEAX@2@XZ
0x1800FB450: "FAST_IO_CHECK_IF_POSSIBLE" ??_C@_1DE@OPPJDOGG@?$AAF?$AAA?$AAS?$AAT?$AA_?$AAI?$AAO?$AA_?$AAC?$AAH?$AAE?$AAC?$AAK?$AA_?$AAI?$AAF?$AA_?$AAP?$AAO?$AAS?$AAS?$AAI?$AAB?$AAL?$AAE?$AA?$AA@
0x1800FE7C0: "Ssa" ??_C@_17EPFIDLLK@?$AAS?$AAs?$AAa?$AA?$AA@
0x18010A5A0: "WM_PALETTECHANGED" ??_C@_1CE@EKEJNIAB@?$AAW?$AAM?$AA_?$AAP?$AAA?$AAL?$AAE?$AAT?$AAT?$AAE?$AAC?$AAH?$AAA?$AAN?$AAG?$AAE?$AAD?$AA?$AA@
0x180077EBC: "protected: struct std::pair<class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct _GUID const,class ATL::CAutoVectorPtr<unsigned char> > > > >,bool> __cdecl std::_Tree<class std::_Tmap_traits<struct _GUID,class ATL::CAutoVectorPtr<unsigned char>,struct Performance::lessGuid,class std::allocator<struct std::pair<struct _GUID const,class ATL::CAutoVectorPtr<unsigned char> > >,0> >::_Insert_nohint<struct std::pair<struct _GUID const,class ATL::CAutoVectorPtr<unsigned char> > & __ptr64,struct std::_Tree_node<struct std::pair<struct _GUID const,class ATL::CAutoVectorPtr<unsigned char> >,void * __ptr64> * __ptr64>(bool,struct std::pair<struct _GUID const,class ATL::CAutoVectorPtr<unsigned char> > & __ptr64,struct std::_Tree_node<struct std::pair<struct _GUID const,class ATL::CAutoVectorPtr<unsigned char> >,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_nohint@AEAU?$pair@$$CBU_GUID@@V?$CAutoVectorPtr@E@ATL@@@std@@PEAU?$_Tree_node@U?$pair@$$CBU_GUID@@V?$CAutoVectorPtr@E@ATL@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@U_GUID@@V?$CAutoVectorPtr@E@ATL@@UlessGuid@Performance@@V?$allocator@U?$pair@$$CBU_GUID@@V?$CAutoVectorPtr@E@ATL@@@std@@@std@@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBU_GUID@@V?$CAutoVectorPtr@E@ATL@@@std@@@std@@@std@@@std@@_N@1@_NAEAU?$pair@$$CBU_GUID@@V?$CAutoVectorPtr@E@ATL@@@1@PEAU?$_Tree_node@U?$pair@$$CBU_GUID@@V?$CAutoVectorPtr@E@ATL@@@std@@PEAX@1@@Z
0x1800FBF20: "__cdecl GUID_7f22e9f8_70ad_40e1_91f0_93689d3ee310" _GUID_7f22e9f8_70ad_40e1_91f0_93689d3ee310
0x1800B97C4: "public: bool __cdecl XPerfAddIn::CSignatureList::CSignatureHit::operator<(struct XPerfAddIn::CSignatureList::CSignatureHit const & __ptr64)const __ptr64" ??MCSignatureHit@CSignatureList@XPerfAddIn@@QEBA_NAEBU012@@Z
0x18013CC20: "struct ATL::_ATL_OBJMAP_ENTRY30 XPerfAddIn::__objMap_CGenericStorageCountsInfoSource" ?__objMap_CGenericStorageCountsInfoSource@XPerfAddIn@@3U_ATL_OBJMAP_ENTRY30@ATL@@A
0x18007D6C0: "public: virtual long __cdecl XPerfAddIn::CStackTopQueryInfoSource::OnSessionConnect(struct XPerfCore::ISession * __ptr64) __ptr64" ?OnSessionConnect@CStackTopQueryInfoSource@XPerfAddIn@@UEAAJPEAUISession@XPerfCore@@@Z
0x180018658: "public: void __cdecl std::vector<class XPerfAddIn::CMarkData,class std::allocator<class XPerfAddIn::CMarkData> >::push_back(class XPerfAddIn::CMarkData &&) __ptr64" ?push_back@?$vector@VCMarkData@XPerfAddIn@@V?$allocator@VCMarkData@XPerfAddIn@@@std@@@std@@QEAAX$$QEAVCMarkData@XPerfAddIn@@@Z
0x1800E9BE0: ?_entries@?1??_GetEntries@?$CEventSinkRoot@VCDiskIOInitInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180015CF0: "public: virtual unsigned long __cdecl XPerfAddIn::CDiskIOInfoSource::GetCapabilities(void)const __ptr64" ?GetCapabilities@CDiskIOInfoSource@XPerfAddIn@@UEBAKXZ
0x180005530: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CClassPnPInfoSource>::AddRef`adjustor{40}' (void) __ptr64" ?AddRef@?$CComObject@VCClassPnPInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x18013CEC0: "struct ATL::_ATL_OBJMAP_ENTRY30 XPerfAddIn::__objMap_CIpiCountsInfoSource" ?__objMap_CIpiCountsInfoSource@XPerfAddIn@@3U_ATL_OBJMAP_ENTRY30@ATL@@A
0x18005DBA8: "public: unsigned __int64 __cdecl std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >::rfind(unsigned short const * __ptr64,unsigned __int64,unsigned __int64)const __ptr64" ?rfind@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QEBA_KPEBG_K1@Z
0x180109458: "WM_GETHOTKEY" ??_C@_1BK@MOKFDLNM@?$AAW?$AAM?$AA_?$AAG?$AAE?$AAT?$AAH?$AAO?$AAT?$AAK?$AAE?$AAY?$AA?$AA@
0x180044538: "public: static long __cdecl ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CMetroAppInfoSource> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator@V?$CComObject@VCMetroAppInfoSource@XPerfAddIn@@@ATL@@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x180006500: "protected: void __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CSymbol,class std::allocator<struct XPerfAddIn::IStackAnalysis::CSymbol> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@UCSymbol@IStackAnalysis@XPerfAddIn@@V?$allocator@UCSymbol@IStackAnalysis@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x18010B3C0: "Please provide a non-empty Modul" ??_C@_1EE@OOPDFIMI@?$AAP?$AAl?$AAe?$AAa?$AAs?$AAe?$AA?5?$AAp?$AAr?$AAo?$AAv?$AAi?$AAd?$AAe?$AA?5?$AAa?$AA?5?$AAn?$AAo?$AAn?$AA?9?$AAe?$AAm?$AAp?$AAt?$AAy?$AA?5?$AAM?$AAo?$AAd?$AAu?$AAl@
0x18001D28C: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CDiskIOInitData3> > > > __cdecl std::_Tree<class std::_Tmap_traits<unsigned __int64,struct XPerfAddIn::CDiskIOInitData3,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CDiskIOInitData3> >,0> >::_Insert_hint<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CDiskIOInitData3> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CDiskIOInitData3>,void * __ptr64> * __ptr64>(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CDiskIOInitData3> > > >,struct std::pair<unsigned __int64 const,struct XPerfAddIn::CDiskIOInitData3> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CDiskIOInitData3>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_hint@AEAU?$pair@$$CB_KUCDiskIOInitData3@XPerfAddIn@@@std@@PEAU?$_Tree_node@U?$pair@$$CB_KUCDiskIOInitData3@XPerfAddIn@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@_KUCDiskIOInitData3@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_KUCDiskIOInitData3@XPerfAddIn@@@std@@@4@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CB_KUCDiskIOInitData3@XPerfAddIn@@@std@@@std@@@std@@@1@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CB_KUCDiskIOInitData3@XPerfAddIn@@@std@@@std@@@std@@@1@AEAU?$pair@$$CB_KUCDiskIOInitData3@XPerfAddIn@@@1@PEAU?$_Tree_node@U?$pair@$$CB_KUCDiskIOInitData3@XPerfAddIn@@@std@@PEAX@1@@Z
0x1800C5CF0: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CFileIOStringService>::QueryInterface`adjustor{32}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCFileIOStringService@XPerfAddIn@@@ATL@@WCA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180070520: "long __cdecl XPerfAddIn::ParseEvent(struct XPerfAddIn::IRegistryInfoSource::RegAccessData & __ptr64,struct XPerfCore::ICursor const & __ptr64,struct _EVENT_TRACE const * __ptr64,unsigned long)" ?ParseEvent@XPerfAddIn@@YAJAEAURegAccessData@IRegistryInfoSource@1@AEBUICursor@XPerfCore@@PEBU_EVENT_TRACE@@K@Z
0x1800F9BE8: "BuildIoDuration_100ns" ??_C@_1CM@IODCLEGA@?$AAB?$AAu?$AAi?$AAl?$AAd?$AAI?$AAo?$AAD?$AAu?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AA_?$AA1?$AA0?$AA0?$AAn?$AAs?$AA?$AA@
0x1800F1320: ?_entries@?1??_GetEntries@?$CSessionServiceRoot@VCStackKeyContextInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180004570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CFileIOInfoSource>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$CComObject@VCFileIOInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x18000D720: "public: void __cdecl std::vector<class std::vector<class XPerfAddIn::CCSwitchExt,class std::allocator<class XPerfAddIn::CCSwitchExt> >,class std::allocator<class std::vector<class XPerfAddIn::CCSwitchExt,class std::allocator<class XPerfAddIn::CCSwitchExt> > > >::resize(unsigned __int64) __ptr64" ?resize@?$vector@V?$vector@VCCSwitchExt@XPerfAddIn@@V?$allocator@VCCSwitchExt@XPerfAddIn@@@std@@@std@@V?$allocator@V?$vector@VCCSwitchExt@XPerfAddIn@@V?$allocator@VCCSwitchExt@XPerfAddIn@@@std@@@std@@@2@@std@@QEAAX_K@Z
0x18000D720: "public: void __cdecl std::vector<class std::vector<class XPerfAddIn::CReadyThreadExt,class std::allocator<class XPerfAddIn::CReadyThreadExt> >,class std::allocator<class std::vector<class XPerfAddIn::CReadyThreadExt,class std::allocator<class XPerfAddIn::CReadyThreadExt> > > >::resize(unsigned __int64) __ptr64" ?resize@?$vector@V?$vector@VCReadyThreadExt@XPerfAddIn@@V?$allocator@VCReadyThreadExt@XPerfAddIn@@@std@@@std@@V?$allocator@V?$vector@VCReadyThreadExt@XPerfAddIn@@V?$allocator@VCReadyThreadExt@XPerfAddIn@@@std@@@std@@@2@@std@@QEAAX_K@Z
0x18000D720: "public: void __cdecl std::vector<class std::vector<class XPerfAddIn::CReadyThreadForwardLink,class std::allocator<class XPerfAddIn::CReadyThreadForwardLink> >,class std::allocator<class std::vector<class XPerfAddIn::CReadyThreadForwardLink,class std::allocator<class XPerfAddIn::CReadyThreadForwardLink> > > >::resize(unsigned __int64) __ptr64" ?resize@?$vector@V?$vector@VCReadyThreadForwardLink@XPerfAddIn@@V?$allocator@VCReadyThreadForwardLink@XPerfAddIn@@@std@@@std@@V?$allocator@V?$vector@VCReadyThreadForwardLink@XPerfAddIn@@V?$allocator@VCReadyThreadForwardLink@XPerfAddIn@@@std@@@std@@@2@@std@@QEAAX_K@Z
0x1800C91C8: "void __cdecl std::_Uninit_def_fill_n<struct XPerfAddIn::CWorkItemInfoSource::CWorkItemDataAdaptor * __ptr64,unsigned __int64,class std::allocator<struct XPerfAddIn::CWorkItemInfoSource::CWorkItemDataAdaptor>,struct XPerfAddIn::CWorkItemInfoSource::CWorkItemDataAdaptor>(struct XPerfAddIn::CWorkItemInfoSource::CWorkItemDataAdaptor * __ptr64,unsigned __int64,struct std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::CWorkItemInfoSource::CWorkItemDataAdaptor> > & __ptr64,struct XPerfAddIn::CWorkItemInfoSource::CWorkItemDataAdaptor * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_def_fill_n@PEAUCWorkItemDataAdaptor@CWorkItemInfoSource@XPerfAddIn@@_KV?$allocator@UCWorkItemDataAdaptor@CWorkItemInfoSource@XPerfAddIn@@@std@@U123@@std@@YAXPEAUCWorkItemDataAdaptor@CWorkItemInfoSource@XPerfAddIn@@_KAEAU?$_Wrap_alloc@V?$allocator@UCWorkItemDataAdaptor@CWorkItemInfoSource@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x18004C298: "public: __cdecl XPerfAddIn::CPerfCounters::~CPerfCounters(void) __ptr64" ??1CPerfCounters@XPerfAddIn@@QEAA@XZ
0x180007070: "public: __cdecl std::vector<unsigned long,class std::allocator<unsigned long> >::~vector<unsigned long,class std::allocator<unsigned long> >(void) __ptr64" ??1?$vector@KV?$allocator@K@std@@@std@@QEAA@XZ
0x180004570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CTraceStats>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$CComObject@VCTraceStats@XPerfAddIn@@@ATL@@W7EAAKXZ
0x180002540: "public: virtual unsigned long __cdecl ATL::CComObjectCached<class ATL::CComClassFactory>::AddRef(void) __ptr64" ?AddRef@?$CComObjectCached@VCComClassFactory@ATL@@@ATL@@UEAAKXZ
0x180004560: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CHandleInfoSource>::Release`adjustor{8}' (void) __ptr64" ?Release@?$CComObject@VCHandleInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x180004580: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CStackAnalysisInfoSource>::AddRef`adjustor{32}' (void) __ptr64" ?AddRef@?$CComObject@VCStackAnalysisInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x180039150: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CGenericInfoSource>::QueryInterface`adjustor{40}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCGenericInfoSource@XPerfAddIn@@@ATL@@WCI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180007070: "public: __cdecl std::vector<struct XPerfAddIn::ISchedulerAnalysisInfoSource::SchedulerAnalysisEvent,class std::allocator<struct XPerfAddIn::ISchedulerAnalysisInfoSource::SchedulerAnalysisEvent> >::~vector<struct XPerfAddIn::ISchedulerAnalysisInfoSource::SchedulerAnalysisEvent,class std::allocator<struct XPerfAddIn::ISchedulerAnalysisInfoSource::SchedulerAnalysisEvent> >(void) __ptr64" ??1?$vector@USchedulerAnalysisEvent@ISchedulerAnalysisInfoSource@XPerfAddIn@@V?$allocator@USchedulerAnalysisEvent@ISchedulerAnalysisInfoSource@XPerfAddIn@@@std@@@std@@QEAA@XZ
0x180141840: ?$TSS0@?1??GetCategoryMap@CMetroAppInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4HA
0x180105C68: "Power: Session Callout" ??_C@_1CO@OGEGACHO@?$AAP?$AAo?$AAw?$AAe?$AAr?$AA?3?$AA?5?$AAS?$AAe?$AAs?$AAs?$AAi?$AAo?$AAn?$AA?5?$AAC?$AAa?$AAl?$AAl?$AAo?$AAu?$AAt?$AA?$AA@
0x1800EE710: ?_entries@?1??_GetEntries@?$CEventSinkRoot@VCStackMappingInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x18000AF60: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<void * __ptr64 const,struct XPerfAddIn::ICSwitchInfoSource::CpuUsageProcessEntry> > > > __cdecl std::_Tree<class std::_Tmap_traits<void * __ptr64,struct XPerfAddIn::ICSwitchInfoSource::CpuUsageProcessEntry,struct std::less<void * __ptr64>,class std::allocator<struct std::pair<void * __ptr64 const,struct XPerfAddIn::ICSwitchInfoSource::CpuUsageProcessEntry> >,0> >::_Insert_at<struct std::pair<void * __ptr64 const,struct XPerfAddIn::ICSwitchInfoSource::CpuUsageProcessEntry> & __ptr64,struct std::_Tree_node<struct std::pair<void * __ptr64 const,struct XPerfAddIn::ICSwitchInfoSource::CpuUsageProcessEntry>,void * __ptr64> * __ptr64>(bool,struct std::_Tree_node<struct std::pair<void * __ptr64 const,struct XPerfAddIn::ICSwitchInfoSource::CpuUsageProcessEntry>,void * __ptr64> * __ptr64,struct std::pair<void * __ptr64 const,struct XPerfAddIn::ICSwitchInfoSource::CpuUsageProcessEntry> & __ptr64,struct std::_Tree_node<struct std::pair<void * __ptr64 const,struct XPerfAddIn::ICSwitchInfoSource::CpuUsageProcessEntry>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_at@AEAU?$pair@QEAXUCpuUsageProcessEntry@ICSwitchInfoSource@XPerfAddIn@@@std@@PEAU?$_Tree_node@U?$pair@QEAXUCpuUsageProcessEntry@ICSwitchInfoSource@XPerfAddIn@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@PEAXUCpuUsageProcessEntry@ICSwitchInfoSource@XPerfAddIn@@U?$less@PEAX@std@@V?$allocator@U?$pair@QEAXUCpuUsageProcessEntry@ICSwitchInfoSource@XPerfAddIn@@@std@@@5@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEAXUCpuUsageProcessEntry@ICSwitchInfoSource@XPerfAddIn@@@std@@@std@@@std@@@1@_NPEAU?$_Tree_node@U?$pair@QEAXUCpuUsageProcessEntry@ICSwitchInfoSource@XPerfAddIn@@@std@@PEAX@1@AEAU?$pair@QEAXUCpuUsageProcessEntry@ICSwitchInfoSource@XPerfAddIn@@@1@1@Z
0x180019678: "protected: void __cdecl std::vector<struct XPerfAddIn::IFileIOInfoSource::FileIO,class std::allocator<struct XPerfAddIn::IFileIOInfoSource::FileIO> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@UFileIO@IFileIOInfoSource@XPerfAddIn@@V?$allocator@UFileIO@IFileIOInfoSource@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x180006500: "protected: void __cdecl std::vector<struct XPerfAddIn::CHwPowerInfoSource::CChannelData,class std::allocator<struct XPerfAddIn::CHwPowerInfoSource::CChannelData> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@UCChannelData@CHwPowerInfoSource@XPerfAddIn@@V?$allocator@UCChannelData@CHwPowerInfoSource@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x18000E008: "protected: void __cdecl std::vector<struct XPerfAddIn::IStackFrameInfoSource::StackFrame,class std::allocator<struct XPerfAddIn::IStackFrameInfoSource::StackFrame> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@UStackFrame@IStackFrameInfoSource@XPerfAddIn@@V?$allocator@UStackFrame@IStackFrameInfoSource@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x180007070: "protected: void __cdecl std::vector<struct XPerfAddIn::CPageFaultInfoSource::CPageFaultData,class std::allocator<struct XPerfAddIn::CPageFaultInfoSource::CPageFaultData> >::_Tidy(void) __ptr64" ?_Tidy@?$vector@UCPageFaultData@CPageFaultInfoSource@XPerfAddIn@@V?$allocator@UCPageFaultData@CPageFaultInfoSource@XPerfAddIn@@@std@@@std@@IEAAXXZ
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct std::pair<unsigned int const,unsigned short const * __ptr64>,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct std::pair<unsigned int const,unsigned short const * __ptr64>,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@U?$pair@$$CBIPEBG@std@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@U?$pair@$$CBIPEBG@std@@PEAX@2@_K@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CFileVersionInfoSource::CFileVersionKey const,class ATL::CAutoPtr<struct XPerfAddIn::CFileVersionEvent> >,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CFileVersionInfoSource::CFileVersionKey const,class ATL::CAutoPtr<struct XPerfAddIn::CFileVersionEvent> >,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@U?$pair@$$CBUCFileVersionKey@CFileVersionInfoSource@XPerfAddIn@@V?$CAutoPtr@UCFileVersionEvent@XPerfAddIn@@@ATL@@@std@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@U?$pair@$$CBUCFileVersionKey@CFileVersionInfoSource@XPerfAddIn@@V?$CAutoPtr@UCFileVersionEvent@XPerfAddIn@@@ATL@@@std@@PEAX@2@_K@Z
0x180007070: "protected: void __cdecl std::vector<struct XPerfAddIn::IDiskIOInitInfoSource3::DiskIOInitData3,class std::allocator<struct XPerfAddIn::IDiskIOInitInfoSource3::DiskIOInitData3> >::_Tidy(void) __ptr64" ?_Tidy@?$vector@UDiskIOInitData3@IDiskIOInitInfoSource3@XPerfAddIn@@V?$allocator@UDiskIOInitData3@IDiskIOInitInfoSource3@XPerfAddIn@@@std@@@std@@IEAAXXZ
0x18002A938: "public: struct std::_List_node<class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO>,void * __ptr64> * __ptr64 __cdecl std::_List_buy<class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO>,class std::allocator<class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO> > >::_Buynode<class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO> >(struct std::_List_node<class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO>,void * __ptr64> * __ptr64,struct std::_List_node<class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO>,void * __ptr64> * __ptr64,class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO> &&) __ptr64" ??$_Buynode@V?$CAllocation@U_TRACE_EVENT_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@@?$_List_buy@V?$CAllocation@U_TRACE_EVENT_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@V?$allocator@V?$CAllocation@U_TRACE_EVENT_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@@std@@@std@@QEAAPEAU?$_List_node@V?$CAllocation@U_TRACE_EVENT_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@PEAX@1@PEAU21@0$$QEAV?$CAllocation@U_TRACE_EVENT_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@@Z
0x180074FF0: "protected: struct std::pair<class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::SchedThread> > > >,bool> __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64,struct XPerfAddIn::SchedThread,struct std::less<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::SchedThread> >,0> >::_Insert_nohint<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::SchedThread> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::SchedThread>,void * __ptr64> * __ptr64>(bool,struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::SchedThread> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::SchedThread>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_nohint@AEAU?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@USchedThread@3@@std@@PEAU?$_Tree_node@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@USchedThread@3@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@PEBUThreadData@IProcessInfoSource@XPerfAddIn@@USchedThread@3@U?$less@PEBUThreadData@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@USchedThread@3@@std@@@6@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@USchedThread@3@@std@@@std@@@std@@@std@@_N@1@_NAEAU?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@USchedThread@3@@1@PEAU?$_Tree_node@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@USchedThread@3@@std@@PEAX@1@@Z
0x1800D840C: "__cdecl CRT_INIT" _CRT_INIT
0x1800F6440: "__cdecl _imp_??0exception@@QEAA@AEBQEBD@Z" __imp_??0exception@@QEAA@AEBQEBD@Z
0x1800039A0: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CWinSATInfoSource>::Release(void) __ptr64" ?Release@?$CComObject@VCWinSATInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x180003D04: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<unsigned long,unsigned __int64,struct std::less<unsigned long>,class std::allocator<struct std::pair<unsigned long const,unsigned __int64> >,0> >::_Erase(struct std::_Tree_node<struct std::pair<unsigned long const,unsigned __int64>,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tmap_traits@K_KU?$less@K@std@@V?$allocator@U?$pair@$$CBK_K@std@@@2@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CBK_K@std@@PEAX@2@@Z
0x18005AEA4: "public: struct XPerfAddIn::CProcessInfoSource::ElfImageData & __ptr64 __cdecl std::map<struct XPerfCore::PathNode const * __ptr64,struct XPerfAddIn::CProcessInfoSource::ElfImageData,struct std::less<struct XPerfCore::PathNode const * __ptr64>,class std::allocator<struct std::pair<struct XPerfCore::PathNode const * __ptr64 const,struct XPerfAddIn::CProcessInfoSource::ElfImageData> > >::operator[](struct XPerfCore::PathNode const * __ptr64 const & __ptr64) __ptr64" ??A?$map@PEBUPathNode@XPerfCore@@UElfImageData@CProcessInfoSource@XPerfAddIn@@U?$less@PEBUPathNode@XPerfCore@@@std@@V?$allocator@U?$pair@QEBUPathNode@XPerfCore@@UElfImageData@CProcessInfoSource@XPerfAddIn@@@std@@@7@@std@@QEAAAEAUElfImageData@CProcessInfoSource@XPerfAddIn@@AEBQEBUPathNode@XPerfCore@@@Z
0x1800FC0A8: "setvalue" ??_C@_1BC@CONAHALK@?$AAs?$AAe?$AAt?$AAv?$AAa?$AAl?$AAu?$AAe?$AA?$AA@
0x180077124: "public: static long __cdecl ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CScreenshotInfoSource> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator@V?$CComObject@VCScreenshotInfoSource@XPerfAddIn@@@ATL@@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x1801037C8: "Memory: MemSnapLite" ??_C@_1CI@MDFPMHJF@?$AAM?$AAe?$AAm?$AAo?$AAr?$AAy?$AA?3?$AA?5?$AAM?$AAe?$AAm?$AAS?$AAn?$AAa?$AAp?$AAL?$AAi?$AAt?$AAe?$AA?$AA@
0x1801072C8: "TXFS_QUERY_RM_INFORMATION" ??_C@_1DE@GIMMFOIM@?$AAT?$AAX?$AAF?$AAS?$AA_?$AAQ?$AAU?$AAE?$AAR?$AAY?$AA_?$AAR?$AAM?$AA_?$AAI?$AAN?$AAF?$AAO?$AAR?$AAM?$AAA?$AAT?$AAI?$AAO?$AAN?$AA?$AA@
0x1800FDC50: "Processor Performance Latency Se" ??_C@_1FO@BIOHDLPI@?$AAP?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AAo?$AAr?$AA?5?$AAP?$AAe?$AAr?$AAf?$AAo?$AAr?$AAm?$AAa?$AAn?$AAc?$AAe?$AA?5?$AAL?$AAa?$AAt?$AAe?$AAn?$AAc?$AAy?$AA?5?$AAS?$AAe@
0x1800F8FA0: "too many links" ??_C@_0P@HCOMKFCC@too?5many?5links?$AA@
0x180099C90: "public: virtual long __cdecl XPerfAddIn::CSymbolInfoSource::GetUsedSymPaths(unsigned short const * __ptr64 * __ptr64 & __ptr64,unsigned int * __ptr64) __ptr64" ?GetUsedSymPaths@CSymbolInfoSource@XPerfAddIn@@UEAAJAEAPEAPEBGPEAI@Z
0x180002C30: "public: __cdecl ATL::CComPtr<class ATL::CComObject<class XPerfAddIn::CDecodedStackToStackTagMapper> >::~CComPtr<class ATL::CComObject<class XPerfAddIn::CDecodedStackToStackTagMapper> >(void) __ptr64" ??1?$CComPtr@V?$CComObject@VCDecodedStackToStackTagMapper@XPerfAddIn@@@ATL@@@ATL@@QEAA@XZ
0x1800EB3A0: "const ATL::CComObject<class XPerfAddIn::CGenericStorageInfoSource>::`vftable'{for `XPerfCore::ISessionService'}" ??_7?$CComObject@VCGenericStorageInfoSource@XPerfAddIn@@@ATL@@6BISessionService@XPerfCore@@@
0x1800041A4: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,unsigned short const * __ptr64> > > > __cdecl std::_Tree<class std::_Tmap_traits<unsigned __int64,unsigned short const * __ptr64,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,unsigned short const * __ptr64> >,0> >::_Insert_at<struct std::pair<unsigned __int64 const,unsigned short const * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned __int64 const,unsigned short const * __ptr64>,void * __ptr64> * __ptr64>(bool,struct std::_Tree_node<struct std::pair<unsigned __int64 const,unsigned short const * __ptr64>,void * __ptr64> * __ptr64,struct std::pair<unsigned __int64 const,unsigned short const * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned __int64 const,unsigned short const * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_at@AEAU?$pair@$$CB_KPEBG@std@@PEAU?$_Tree_node@U?$pair@$$CB_KPEBG@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@_KPEBGU?$less@_K@std@@V?$allocator@U?$pair@$$CB_KPEBG@std@@@2@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CB_KPEBG@std@@@std@@@std@@@1@_NPEAU?$_Tree_node@U?$pair@$$CB_KPEBG@std@@PEAX@1@AEAU?$pair@$$CB_KPEBG@1@1@Z
0x180039240: "public: static struct ATL::_ATL_CATMAP_ENTRY const * __ptr64 __cdecl XPerfAddIn::CGenericStorageInfoSource::GetCategoryMap(void)" ?GetCategoryMap@CGenericStorageInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ
0x180071330: "public: virtual long __cdecl XPerfAddIn::CRegistryInfoSource::OnSessionProcessEvents(struct XPerfCore::ISession * __ptr64) __ptr64" ?OnSessionProcessEvents@CRegistryInfoSource@XPerfAddIn@@UEAAJPEAUISession@XPerfCore@@@Z
0x1800A0100: "public: virtual unsigned short const * __ptr64 __cdecl XPerfAddIn::CSysConfigInfoSource::GetDomainName(void)const __ptr64" ?GetDomainName@CSysConfigInfoSource@XPerfAddIn@@UEBAPEBGXZ
0x1800932D0: "public: static unsigned short const * __ptr64 __cdecl XPerfAddIn::CSymbolInfoSource::GetObjectDescription(void)" ?GetObjectDescription@CSymbolInfoSource@XPerfAddIn@@SAPEBGXZ
0x180109A50: "WM_KEYLAST" ??_C@_1BG@POHNEMF@?$AAW?$AAM?$AA_?$AAK?$AAE?$AAY?$AAL?$AAA?$AAS?$AAT?$AA?$AA@
0x180002C00: "public: __cdecl XPerfCore::CNonInductiveEventSinkRoot<class XPerfAddIn::CTraceStats,class ATL::CComSingleThreadModel>::~CNonInductiveEventSinkRoot<class XPerfAddIn::CTraceStats,class ATL::CComSingleThreadModel>(void) __ptr64" ??1?$CNonInductiveEventSinkRoot@VCTraceStats@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@QEAA@XZ
0x180006500: "protected: void __cdecl std::vector<struct XPerfAddIn::CRegistryInfoSource::CRegAccessData,class std::allocator<struct XPerfAddIn::CRegistryInfoSource::CRegAccessData> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@UCRegAccessData@CRegistryInfoSource@XPerfAddIn@@V?$allocator@UCRegAccessData@CRegistryInfoSource@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x1800A1190: "public: virtual long __cdecl XPerfAddIn::CSysConfigInfoSource::QueryOpticalDrives(class XPerfCore::strided_adapter<struct XPerfAddIn::ISysConfigInfoSource5::OpticalDriveInfo const> * __ptr64)const __ptr64" ?QueryOpticalDrives@CSysConfigInfoSource@XPerfAddIn@@UEBAJPEAV?$strided_adapter@$$CBUOpticalDriveInfo@ISysConfigInfoSource5@XPerfAddIn@@@XPerfCore@@@Z
0x180001E70: "private: virtual int __cdecl XPerfCore::CEventSinkRootEx<0,class XPerfAddIn::CWorkItemInfoSource,class ATL::CComSingleThreadModel>::GetEventSinkType(void) __ptr64" ?GetEventSinkType@?$CEventSinkRootEx@$0A@VCWorkItemInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@EEAAHXZ
0x1800040D4: "public: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct _GUID const,class ATL::CAutoVectorPtr<unsigned char> > > > > & __ptr64 __cdecl std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct _GUID const,class ATL::CAutoVectorPtr<unsigned char> > > > >::operator--(void) __ptr64" ??F?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBU_GUID@@V?$CAutoVectorPtr@E@ATL@@@std@@@std@@@std@@@std@@QEAAAEAV01@XZ
0x1800CBCB0: "void __cdecl std::_Med3<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64 * __ptr64,bool (__cdecl*)(struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64,struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64 * __ptr64)>(struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64 * __ptr64,struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64 * __ptr64,struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64 * __ptr64,bool (__cdecl*)(struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64,struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64))" ??$_Med3@PEAPEBUProcessData@IProcessInfoSource@XPerfAddIn@@P6A_NPEBU123@0@Z@std@@YAXPEAPEBUProcessData@IProcessInfoSource@XPerfAddIn@@00P6A_NPEBU123@1@Z@Z
0x1800040D4: "public: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus> > > > & __ptr64 __cdecl std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus> > > >::operator--(void) __ptr64" ??F?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@W4CSelectionStatus@_impl@StackAnalysis@3@@std@@@std@@@std@@@std@@QEAAAEAV01@XZ
0x1800F6100: "__cdecl _imp_GetCurrentThreadId" __imp_GetCurrentThreadId
0x1800801B8: "public: __cdecl XPerfAddIn::CStackTopQueryInfoSource::~CStackTopQueryInfoSource(void) __ptr64" ??1CStackTopQueryInfoSource@XPerfAddIn@@QEAA@XZ
0x1800FEAD0: "DVD+RW" ??_C@_1O@IBMGEGAD@?$AAD?$AAV?$AAD?$AA?$CL?$AAR?$AAW?$AA?$AA@
0x1800A3B78: "public: virtual __cdecl ATL::CComObject<class XPerfAddIn::CSysConfigInfoSource>::~CComObject<class XPerfAddIn::CSysConfigInfoSource>(void) __ptr64" ??1?$CComObject@VCSysConfigInfoSource@XPerfAddIn@@@ATL@@UEAA@XZ
0x1800EFDB8: "const ATL::CComObject<class XPerfAddIn::CTraceStats>::`vftable'{for `XPerfAddIn::ITraceStatsInfoSource3'}" ??_7?$CComObject@VCTraceStats@XPerfAddIn@@@ATL@@6BITraceStatsInfoSource3@XPerfAddIn@@@
0x18007BFE0: "public: void __cdecl XPerfAddIn::CStackFrame::RetrieveQueryStackFrames(struct XPerfAddIn::IStackFrameInfoSource::StackFrame * __ptr64,struct XPerfAddIn::IStackFrameInfoSource::VirtualHit * __ptr64,struct XPerfAddIn::IStackFrameInfoSource::StackFrame * __ptr64 & __ptr64,struct XPerfAddIn::IStackFrameInfoSource::VirtualHit * __ptr64 & __ptr64,unsigned __int64 & __ptr64) __ptr64" ?RetrieveQueryStackFrames@CStackFrame@XPerfAddIn@@QEAAXPEAUStackFrame@IStackFrameInfoSource@2@PEAUVirtualHit@42@AEAPEAU342@AEAPEAU542@AEA_K@Z
0x18001E4A0: "public: struct std::_Tree_node<struct std::pair<struct _GUID const,class std::set<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CClassicEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats> > >,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<struct _GUID const,class std::set<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CClassicEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats> > >,class std::allocator<struct std::pair<struct _GUID const,class std::set<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CClassicEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats> > > > >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@U?$pair@$$CBU_GUID@@V?$set@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCClassicEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@std@@@std@@@std@@V?$allocator@U?$pair@$$CBU_GUID@@V?$set@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCClassicEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBU_GUID@@V?$set@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCClassicEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@std@@@std@@@std@@PEAX@2@XZ
0x1800FE738: "Enclosure" ??_C@_1BE@EPAFBADO@?$AAE?$AAn?$AAc?$AAl?$AAo?$AAs?$AAu?$AAr?$AAe?$AA?$AA@
0x1800ED640: ?_entries@?1??_GetEntries@CPIdleStateCountsInfoSource@XPerfAddIn@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180072DA0: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CEventSinkRoot<class XPerfAddIn::CRegistryInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CEventSinkRoot@VCRegistryInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@PEAUVARange@IProcessInfoSource@XPerfAddIn@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@PEAUVARange@IProcessInfoSource@XPerfAddIn@@PEAX@2@_K@Z
0x18006F558: "public: virtual __cdecl ATL::CComObject<class XPerfAddIn::CReadyThreadInfoSource>::~CComObject<class XPerfAddIn::CReadyThreadInfoSource>(void) __ptr64" ??1?$CComObject@VCReadyThreadInfoSource@XPerfAddIn@@@ATL@@UEAA@XZ
0x180109888: "WM_NCRBUTTONDBLCLK" ??_C@_1CG@MBNDIPEL@?$AAW?$AAM?$AA_?$AAN?$AAC?$AAR?$AAB?$AAU?$AAT?$AAT?$AAO?$AAN?$AAD?$AAB?$AAL?$AAC?$AAL?$AAK?$AA?$AA@
0x1800F87A0: "no lock available" ??_C@_0BC@NJECKMKE@no?5lock?5available?$AA@
0x1800923AC: "void __cdecl wil::details::in1diag3::_FailFast_GetLastError(void * __ptr64,unsigned int,char const * __ptr64)" ?_FailFast_GetLastError@in1diag3@details@wil@@YAXPEAXIPEBD@Z
0x1800A6538: "public: virtual __cdecl ATL::CComObject<class XPerfAddIn::CSystemPowerSourceInfoSource>::~CComObject<class XPerfAddIn::CSystemPowerSourceInfoSource>(void) __ptr64" ??1?$CComObject@VCSystemPowerSourceInfoSource@XPerfAddIn@@@ATL@@UEAA@XZ
0x1800F8808: "operation canceled" ??_C@_0BD@MOLBPMEA@operation?5canceled?$AA@
0x1800EC790: ?_entries@?1??_GetEntries@CPerfCounters@XPerfAddIn@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180104428: "Registry: Hive: Initialize" ??_C@_1DG@DDDAEODL@?$AAR?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAy?$AA?3?$AA?5?$AAH?$AAi?$AAv?$AAe?$AA?3?$AA?5?$AAI?$AAn?$AAi?$AAt?$AAi?$AAa?$AAl?$AAi?$AAz?$AAe?$AA?$AA@
0x1800027C0: "public: virtual long __cdecl ATL::CAtlModule::Lock(void) __ptr64" ?Lock@CAtlModule@ATL@@UEAAJXZ
0x180102178: "WinSATAssessment" ??_C@_1CC@PCEDGIHC@?$AAW?$AAi?$AAn?$AAS?$AAA?$AAT?$AAA?$AAs?$AAs?$AAe?$AAs?$AAs?$AAm?$AAe?$AAn?$AAt?$AA?$AA@
0x1800FB9C8: "ThreadGroupExecute" ??_C@_1CG@CAOEFJCP@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAd?$AAG?$AAr?$AAo?$AAu?$AAp?$AAE?$AAx?$AAe?$AAc?$AAu?$AAt?$AAe?$AA?$AA@
0x1800198F8: "public: __cdecl std::_Tree_comp<0,class std::_Tset_traits<struct XPerfAddIn::CImageData const * __ptr64,struct XPerfAddIn::lessCImageDataByStartTime,class std::allocator<struct XPerfAddIn::CImageData const * __ptr64>,0> >::~_Tree_comp<0,class std::_Tset_traits<struct XPerfAddIn::CImageData const * __ptr64,struct XPerfAddIn::lessCImageDataByStartTime,class std::allocator<struct XPerfAddIn::CImageData const * __ptr64>,0> >(void) __ptr64" ??1?$_Tree_comp@$0A@V?$_Tset_traits@PEBUCImageData@XPerfAddIn@@UlessCImageDataByStartTime@2@V?$allocator@PEBUCImageData@XPerfAddIn@@@std@@$0A@@std@@@std@@QEAA@XZ
0x180105370: "Pool: PoolSnap Session Start Run" ??_C@_1EK@OGKCJICG@?$AAP?$AAo?$AAo?$AAl?$AA?3?$AA?5?$AAP?$AAo?$AAo?$AAl?$AAS?$AAn?$AAa?$AAp?$AA?5?$AAS?$AAe?$AAs?$AAs?$AAi?$AAo?$AAn?$AA?5?$AAS?$AAt?$AAa?$AAr?$AAt?$AA?5?$AAR?$AAu?$AAn@
0x18000BA78: "private: long __cdecl XPerfAddIn::CCSwitchReadyThreadExtInfoSource::ComputeExtension(void) __ptr64" ?ComputeExtension@CCSwitchReadyThreadExtInfoSource@XPerfAddIn@@AEAAJXZ
0x180041A30: "long __cdecl XPerfAddIn::ParseUnicodeString(unsigned long,struct _UNICODE_STRING * __ptr64,unsigned char * __ptr64 & __ptr64,unsigned long & __ptr64)" ?ParseUnicodeString@XPerfAddIn@@YAJKPEAU_UNICODE_STRING@@AEAPEAEAEAK@Z
0x180003E60: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CSessionServiceRoot<class XPerfAddIn::CRegistryInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CSessionServiceRoot@VCRegistryInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x180030C40: "public: struct XPerfAddIn::Temporal * __ptr64 __cdecl XPerfAddIn::Timeline::find(class XPerfCore::TimeStamp const & __ptr64,enum XPerfAddIn::Proximity)const __ptr64" ?find@Timeline@XPerfAddIn@@QEBAPEAUTemporal@2@AEBVTimeStamp@XPerfCore@@W4Proximity@2@@Z
0x180012668: "public: __cdecl std::_Vb_val<class std::allocator<bool> >::_Vb_val<class std::allocator<bool> >(unsigned __int64,bool const & __ptr64,class std::allocator<bool> const & __ptr64) __ptr64" ??0?$_Vb_val@V?$allocator@_N@std@@@std@@QEAA@_KAEB_NAEBV?$allocator@_N@1@@Z
0x18007D900: "private: static bool __cdecl XPerfAddIn::CStackTopQueryInfoSource::equalByTimeStampThreadId(struct XPerfAddIn::IStackKeyInfoSource::StackKey const & __ptr64,struct XPerfAddIn::IStackKeyInfoSource::StackKey const & __ptr64)" ?equalByTimeStampThreadId@CStackTopQueryInfoSource@XPerfAddIn@@CA_NAEBUStackKey@IStackKeyInfoSource@2@0@Z
0x18008C640: "struct std::pair<struct XPerfAddIn::IStackAnalysis::CEvent * __ptr64,struct XPerfAddIn::IStackAnalysis::CEvent * __ptr64> __cdecl std::_Equal_range<struct XPerfAddIn::IStackAnalysis::CEvent * __ptr64,struct XPerfAddIn::IStackAnalysis::CEvent,__int64,bool (__cdecl*)(struct XPerfAddIn::IStackAnalysis::CEvent const & __ptr64,struct XPerfAddIn::IStackAnalysis::CEvent * __ptr64)>(struct XPerfAddIn::IStackAnalysis::CEvent * __ptr64,struct XPerfAddIn::IStackAnalysis::CEvent * __ptr64,struct XPerfAddIn::IStackAnalysis::CEvent const & __ptr64,bool (__cdecl*)(struct XPerfAddIn::IStackAnalysis::CEvent const & __ptr64,struct XPerfAddIn::IStackAnalysis::CEvent const & __ptr64),__int64 * __ptr64)" ??$_Equal_range@PEAUCEvent@IStackAnalysis@XPerfAddIn@@U123@_JP6A_NAEBU123@0@Z@std@@YA?AU?$pair@PEAUCEvent@IStackAnalysis@XPerfAddIn@@PEAU123@@0@PEAUCEvent@IStackAnalysis@XPerfAddIn@@0AEBU234@P6A_N11@ZPEA_J@Z
0x180004560: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CSampledProfileFrequencyInfoSource>::Release`adjustor{8}' (void) __ptr64" ?Release@?$CComObject@VCSampledProfileFrequencyInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x180103D90: "Memory: VirtualAlloc Start Rundo" ??_C@_1EG@CLNKGBKO@?$AAM?$AAe?$AAm?$AAo?$AAr?$AAy?$AA?3?$AA?5?$AAV?$AAi?$AAr?$AAt?$AAu?$AAa?$AAl?$AAA?$AAl?$AAl?$AAo?$AAc?$AA?5?$AAS?$AAt?$AAa?$AAr?$AAt?$AA?5?$AAR?$AAu?$AAn?$AAd?$AAo@
0x1800898DC: "public: class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > > __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> >::end(void) __ptr64" ?end@?$vector@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@@std@@QEAA?AV?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@@std@@@2@XZ
0x180015CE0: "public: virtual unsigned __int64 __cdecl XPerfAddIn::CDiskIOInfoSource::NumUniqueFiles(void)const __ptr64" ?NumUniqueFiles@CDiskIOInfoSource@XPerfAddIn@@UEBA_KXZ
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<class XPerfCore::strided_iterator<struct XPerfAddIn::IDiskIOInfoSource::DiskIOData const> > >::deallocate(class XPerfCore::strided_iterator<struct XPerfAddIn::IDiskIOInfoSource::DiskIOData const> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@V?$strided_iterator@$$CBUDiskIOData@IDiskIOInfoSource@XPerfAddIn@@@XPerfCore@@@std@@@std@@QEAAXPEAV?$strided_iterator@$$CBUDiskIOData@IDiskIOInfoSource@XPerfAddIn@@@XPerfCore@@_K@Z
0x1800A4390: "long __cdecl XPerfAddIn::AddConfigData<class XPerfAddIn::CCentralProcessor>(class XPerfAddIn::CCentralProcessor * __ptr64 & __ptr64,class Performance::Interner::CStringInternerT<class stdext::hash_compare<unsigned short const * __ptr64,struct Performance::Interner::impl::lessLPCWSTR>,class ATL::CComFakeCriticalSection> * __ptr64,struct _EVENT_TRACE const * __ptr64)" ??$AddConfigData@VCCentralProcessor@XPerfAddIn@@@XPerfAddIn@@YAJAEAPEAVCCentralProcessor@0@PEAV?$CStringInternerT@V?$hash_compare@PEBGUlessLPCWSTR@impl@Interner@Performance@@@stdext@@VCComFakeCriticalSection@ATL@@@Interner@Performance@@PEBU_EVENT_TRACE@@@Z
0x1800D88E6: "__cdecl _CxxFrameHandler3" __CxxFrameHandler3
0x18013A038: "__cdecl _pobjMap_CPrefetchInfoSource" __pobjMap_CPrefetchInfoSource
0x180006E20: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CClockInterruptCountsInfoSource>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$CComObject@VCClockInterruptCountsInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x18006BD70: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CSampledProfileCountsInfoSource>::QueryInterface`adjustor{40}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCSampledProfileCountsInfoSource@XPerfAddIn@@@ATL@@WCI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180007070: "protected: void __cdecl std::vector<struct XPerfAddIn::StackAnalysis::_impl::CDecodedStackFrame,class std::allocator<struct XPerfAddIn::StackAnalysis::_impl::CDecodedStackFrame> >::_Tidy(void) __ptr64" ?_Tidy@?$vector@UCDecodedStackFrame@_impl@StackAnalysis@XPerfAddIn@@V?$allocator@UCDecodedStackFrame@_impl@StackAnalysis@XPerfAddIn@@@std@@@std@@IEAAXXZ
0x18007F038: "public: __cdecl std::pair<struct _GUID,class std::set<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CClassicEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats> > >::~pair<struct _GUID,class std::set<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CClassicEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats> > >(void) __ptr64" ??1?$pair@U_GUID@@V?$set@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCClassicEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@std@@@std@@@std@@QEAA@XZ
0x180007070: "public: __cdecl std::vector<long,class std::allocator<long> >::~vector<long,class std::allocator<long> >(void) __ptr64" ??1?$vector@JV?$allocator@J@std@@@std@@QEAA@XZ
0x18009F7F0: "public: static unsigned short const * __ptr64 __cdecl XPerfAddIn::COpticalDriveConfig::QueryOpticalProfileName(unsigned short)" ?QueryOpticalProfileName@COpticalDriveConfig@XPerfAddIn@@SAQEBGG@Z
0x18005A0EC: "public: __cdecl std::pair<struct XPerfAddIn::IStackAnalysis::CEvent const * __ptr64,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > >::~pair<struct XPerfAddIn::IStackAnalysis::CEvent const * __ptr64,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > >(void) __ptr64" ??1?$pair@PEBUCEvent@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@std@@QEAA@XZ
0x180004590: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CRelocationsInfoSource>::Release`adjustor{32}' (void) __ptr64" ?Release@?$CComObject@VCRelocationsInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x18000A8A0: "public: struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct std::pair<unsigned int,struct XPerfAddIn::ISymbolInfoSource::SectionInfo * __ptr64> >,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct std::pair<unsigned int,struct XPerfAddIn::ISymbolInfoSource::SectionInfo * __ptr64> >,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct std::pair<unsigned int,struct XPerfAddIn::ISymbolInfoSource::SectionInfo * __ptr64> > > >::_Buynode<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64,struct std::pair<unsigned int,struct XPerfAddIn::ISymbolInfoSource::SectionInfo * __ptr64> > >(struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64,struct std::pair<unsigned int,struct XPerfAddIn::ISymbolInfoSource::SectionInfo * __ptr64> > &&) __ptr64" ??$_Buynode@U?$pair@PEBUImageData@IProcessInfoSource@XPerfAddIn@@U?$pair@IPEAUSectionInfo@ISymbolInfoSource@XPerfAddIn@@@std@@@std@@@?$_Tree_buy@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@U?$pair@IPEAUSectionInfo@ISymbolInfoSource@XPerfAddIn@@@std@@@std@@V?$allocator@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@U?$pair@IPEAUSectionInfo@ISymbolInfoSource@XPerfAddIn@@@std@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@U?$pair@IPEAUSectionInfo@ISymbolInfoSource@XPerfAddIn@@@std@@@std@@PEAX@1@$$QEAU?$pair@PEBUImageData@IProcessInfoSource@XPerfAddIn@@U?$pair@IPEAUSectionInfo@ISymbolInfoSource@XPerfAddIn@@@std@@@1@@Z
0x1800F92B8: TcpIpGuid
0x180139D10: "__cdecl TI2?AVruntime_error@std@@" _TI2?AVruntime_error@std@@
0x18007F9DC: "public: static long __cdecl ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CStackKeyInfoSource> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator@V?$CComObject@VCStackKeyInfoSource@XPerfAddIn@@@ATL@@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x1800D28B0: "private: struct XPerfAddIn::IWorkOnBehalfInfoSource::WorkOnBehalfData const * __ptr64 __cdecl XPerfAddIn::CWorkOnBehalfInfoSource::FindData(unsigned long,class XPerfCore::TimeStamp const & __ptr64)const __ptr64" ?FindData@CWorkOnBehalfInfoSource@XPerfAddIn@@AEBAPEBUWorkOnBehalfData@IWorkOnBehalfInfoSource@2@KAEBVTimeStamp@XPerfCore@@@Z
0x1800070A0: "protected: void __cdecl std::vector<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64,class std::allocator<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@PEBUThreadData@IProcessInfoSource@XPerfAddIn@@V?$allocator@PEBUThreadData@IProcessInfoSource@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x1800203F4: "struct XPerfAddIn::ISyscallInfoSource::SyscallData * __ptr64 __cdecl std::_Uninit_move<struct XPerfAddIn::ISyscallInfoSource::SyscallData * __ptr64,struct XPerfAddIn::ISyscallInfoSource::SyscallData * __ptr64,class std::allocator<struct XPerfAddIn::ISyscallInfoSource::SyscallData>,struct XPerfAddIn::ISyscallInfoSource::SyscallData>(struct XPerfAddIn::ISyscallInfoSource::SyscallData * __ptr64,struct XPerfAddIn::ISyscallInfoSource::SyscallData * __ptr64,struct XPerfAddIn::ISyscallInfoSource::SyscallData * __ptr64,struct std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::ISyscallInfoSource::SyscallData> > & __ptr64,struct XPerfAddIn::ISyscallInfoSource::SyscallData * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAUSyscallData@ISyscallInfoSource@XPerfAddIn@@PEAU123@V?$allocator@USyscallData@ISyscallInfoSource@XPerfAddIn@@@std@@U123@@std@@YAPEAUSyscallData@ISyscallInfoSource@XPerfAddIn@@PEAU123@00AEAU?$_Wrap_alloc@V?$allocator@USyscallData@ISyscallInfoSource@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x18000F3A8: "class std::vector<class XPerfAddIn::CReadyThreadForwardLink,class std::allocator<class XPerfAddIn::CReadyThreadForwardLink> > * __ptr64 __cdecl std::_Uninit_move<class std::vector<class XPerfAddIn::CReadyThreadForwardLink,class std::allocator<class XPerfAddIn::CReadyThreadForwardLink> > * __ptr64,class std::vector<class XPerfAddIn::CReadyThreadForwardLink,class std::allocator<class XPerfAddIn::CReadyThreadForwardLink> > * __ptr64,class std::allocator<class std::vector<class XPerfAddIn::CReadyThreadForwardLink,class std::allocator<class XPerfAddIn::CReadyThreadForwardLink> > >,class std::vector<class XPerfAddIn::CReadyThreadForwardLink,class std::allocator<class XPerfAddIn::CReadyThreadForwardLink> > >(class std::vector<class XPerfAddIn::CReadyThreadForwardLink,class std::allocator<class XPerfAddIn::CReadyThreadForwardLink> > * __ptr64,class std::vector<class XPerfAddIn::CReadyThreadForwardLink,class std::allocator<class XPerfAddIn::CReadyThreadForwardLink> > * __ptr64,class std::vector<class XPerfAddIn::CReadyThreadForwardLink,class std::allocator<class XPerfAddIn::CReadyThreadForwardLink> > * __ptr64,struct std::_Wrap_alloc<class std::allocator<class std::vector<class XPerfAddIn::CReadyThreadForwardLink,class std::allocator<class XPerfAddIn::CReadyThreadForwardLink> > > > & __ptr64,class std::vector<class XPerfAddIn::CReadyThreadForwardLink,class std::allocator<class XPerfAddIn::CReadyThreadForwardLink> > * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAV?$vector@VCReadyThreadForwardLink@XPerfAddIn@@V?$allocator@VCReadyThreadForwardLink@XPerfAddIn@@@std@@@std@@PEAV12@V?$allocator@V?$vector@VCReadyThreadForwardLink@XPerfAddIn@@V?$allocator@VCReadyThreadForwardLink@XPerfAddIn@@@std@@@std@@@2@V12@@std@@YAPEAV?$vector@VCReadyThreadForwardLink@XPerfAddIn@@V?$allocator@VCReadyThreadForwardLink@XPerfAddIn@@@std@@@0@PEAV10@00AEAU?$_Wrap_alloc@V?$allocator@V?$vector@VCReadyThreadForwardLink@XPerfAddIn@@V?$allocator@VCReadyThreadForwardLink@XPerfAddIn@@@std@@@std@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x180002AA4: "public: static long __cdecl ATL::CComObjectRootBase::InternalQueryInterface(void * __ptr64,struct ATL::_ATL_INTMAP_ENTRY const * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?InternalQueryInterface@CComObjectRootBase@ATL@@SAJPEAXPEBU_ATL_INTMAP_ENTRY@2@AEBU_GUID@@PEAPEAX@Z
0x180002C00: "public: __cdecl XPerfCore::CNonInductiveEventSinkRoot<class XPerfAddIn::CPrefetchInfoSource,class ATL::CComSingleThreadModel>::~CNonInductiveEventSinkRoot<class XPerfAddIn::CPrefetchInfoSource,class ATL::CComSingleThreadModel>(void) __ptr64" ??1?$CNonInductiveEventSinkRoot@VCPrefetchInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@QEAA@XZ
0x180041720: "public: __cdecl std::bad_alloc::bad_alloc(void) __ptr64" ??0bad_alloc@std@@QEAA@XZ
0x180006500: "protected: void __cdecl std::vector<class XPerfAddIn::CRelocationData,class std::allocator<class XPerfAddIn::CRelocationData> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@VCRelocationData@XPerfAddIn@@V?$allocator@VCRelocationData@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x180001E70: "private: virtual int __cdecl XPerfCore::CEventSinkRootEx<0,class XPerfAddIn::CTraceStats,class ATL::CComSingleThreadModel>::GetEventSinkType(void) __ptr64" ?GetEventSinkType@?$CEventSinkRootEx@$0A@VCTraceStats@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@EEAAHXZ
0x18007BF7C: "public: unsigned __int64 __cdecl XPerfAddIn::CStackFrame::GetStackFrameCount(void)const __ptr64" ?GetStackFrameCount@CStackFrame@XPerfAddIn@@QEBA_KXZ
0x1800C9F80: "public: virtual long __cdecl XPerfAddIn::CHandleInfoSource::OnSessionReady(void) __ptr64" ?OnSessionReady@CHandleInfoSource@XPerfAddIn@@UEAAJXZ
0x180001A48: "public: void __cdecl std::_Tree_buy<struct std::pair<struct _GUID const,class XPerfAddIn::CBackgroundTask * __ptr64>,class std::allocator<struct std::pair<struct _GUID const,class XPerfAddIn::CBackgroundTask * __ptr64> > >::_Freenode0(struct std::_Tree_node<struct std::pair<struct _GUID const,class XPerfAddIn::CBackgroundTask * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@U?$pair@$$CBU_GUID@@PEAVCBackgroundTask@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CBU_GUID@@PEAVCBackgroundTask@XPerfAddIn@@@std@@@2@@std@@QEAAXPEAU?$_Tree_node@U?$pair@$$CBU_GUID@@PEAVCBackgroundTask@XPerfAddIn@@@std@@PEAX@2@@Z
0x1800D31F0: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CEventSinkRoot<class XPerfAddIn::CWorkOnBehalfInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CEventSinkRoot@VCWorkOnBehalfInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x180003E60: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CSessionServiceRoot<class XPerfAddIn::CStackTopQueryInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CSessionServiceRoot@VCStackTopQueryInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct std::pair<unsigned __int64 const,class XPerfAddIn::CAppData * __ptr64>,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct std::pair<unsigned __int64 const,class XPerfAddIn::CAppData * __ptr64>,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@U?$pair@$$CB_KPEAVCAppData@XPerfAddIn@@@std@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@U?$pair@$$CB_KPEAVCAppData@XPerfAddIn@@@std@@PEAX@2@_K@Z
0x180103F98: "Registry: Set Value" ??_C@_1CI@NMDMOLID@?$AAR?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAy?$AA?3?$AA?5?$AAS?$AAe?$AAt?$AA?5?$AAV?$AAa?$AAl?$AAu?$AAe?$AA?$AA@
0x1800198F8: "public: __cdecl XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO>::~CAllocation<struct _TRACE_EVENT_INFO>(void) __ptr64" ??1?$CAllocation@U_TRACE_EVENT_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@QEAA@XZ
0x1801078C8: "sparse_file" ??_C@_1BI@BOBEAMLF@?$AAs?$AAp?$AAa?$AAr?$AAs?$AAe?$AA_?$AAf?$AAi?$AAl?$AAe?$AA?$AA@
0x180109058: "WM_QUERYOPEN" ??_C@_1BK@KIFNGIJE@?$AAW?$AAM?$AA_?$AAQ?$AAU?$AAE?$AAR?$AAY?$AAO?$AAP?$AAE?$AAN?$AA?$AA@
0x18013F170: ?pMap@?1??GetCategoryMap@CHwPowerInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180027960: "public: static struct XPerfCore::EventSinkRegistryEntry const * __ptr64 __cdecl XPerfAddIn::CStackFrameInfoSource::_Etw_EventSink_GetMap(unsigned __int64 * __ptr64)" ?_Etw_EventSink_GetMap@CStackFrameInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z
0x180070094: "public: static long __cdecl ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CRelocationsInfoSource> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator@V?$CComObject@VCRelocationsInfoSource@XPerfAddIn@@@ATL@@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x1800FA038: "<exception: 0x%08x>" ??_C@_1CI@HGPMOONB@?$AA?$DM?$AAe?$AAx?$AAc?$AAe?$AAp?$AAt?$AAi?$AAo?$AAn?$AA?3?$AA?5?$AA0?$AAx?$AA?$CF?$AA0?$AA8?$AAx?$AA?$DO?$AA?$AA@
0x180001A48: "public: void __cdecl std::_Tree_buy<struct XPerfAddIn::IProcessInfoSource::VARange,class std::allocator<struct XPerfAddIn::IProcessInfoSource::VARange> >::_Freenode0(struct std::_Tree_node<struct XPerfAddIn::IProcessInfoSource::VARange,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@UVARange@IProcessInfoSource@XPerfAddIn@@V?$allocator@UVARange@IProcessInfoSource@XPerfAddIn@@@std@@@std@@QEAAXPEAU?$_Tree_node@UVARange@IProcessInfoSource@XPerfAddIn@@PEAX@2@@Z
0x1800C09AC: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<unsigned short const * __ptr64,class std::map<unsigned short const * __ptr64,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> >,struct XPerfCore::lessLPCWSTR,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > > > >,struct XPerfCore::lessLPCWSTR,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,class std::map<unsigned short const * __ptr64,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> >,struct XPerfCore::lessLPCWSTR,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > > > > > >,0> >::_Erase(struct std::_Tree_node<struct std::pair<unsigned short const * __ptr64 const,class std::map<unsigned short const * __ptr64,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> >,struct XPerfCore::lessLPCWSTR,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > > > > >,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tmap_traits@PEBGV?$map@PEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@UlessLPCWSTR@XPerfCore@@V?$allocator@U?$pair@QEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@@std@@@2@@std@@UlessLPCWSTR@XPerfCore@@V?$allocator@U?$pair@QEBGV?$map@PEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@UlessLPCWSTR@XPerfCore@@V?$allocator@U?$pair@QEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@@std@@@2@@std@@@std@@@2@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@QEBGV?$map@PEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@UlessLPCWSTR@XPerfCore@@V?$allocator@U?$pair@QEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@@std@@@2@@std@@@std@@PEAX@2@@Z
0x1800F9728: "__cdecl GUID_3916f7a8_4ff4_48b5_82a9_e5fb6412e5af" _GUID_3916f7a8_4ff4_48b5_82a9_e5fb6412e5af
0x180002C30: "public: __cdecl ATL::CComPtr<struct XPerfAddIn::IImageIdentityInfoSource>::~CComPtr<struct XPerfAddIn::IImageIdentityInfoSource>(void) __ptr64" ??1?$CComPtr@UIImageIdentityInfoSource@XPerfAddIn@@@ATL@@QEAA@XZ
0x1800D8038: "void __cdecl operator delete[](void * __ptr64)" ??_V@YAXPEAX@Z
0x18013E498: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CSessionServiceRoot<class XPerfAddIn::CTraceStats,class ATL::CComSingleThreadModel>,class XPerfCore::CEventSinkRoot<class XPerfAddIn::CTraceStats,class ATL::CComSingleThreadModel> >::data" ?data@?$_CComChainData@V?$CSessionServiceRoot@VCTraceStats@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@V?$CEventSinkRoot@VCTraceStats@XPerfAddIn@@VCComSingleThreadModel@ATL@@@2@@ATL@@2U_ATL_CHAINDATA@2@A
0x18000F1C4: "void __cdecl std::_Uninit_def_fill_n<class XPerfAddIn::CReadyThreadInfoSource::CProcessor * __ptr64,unsigned __int64,class std::allocator<class XPerfAddIn::CReadyThreadInfoSource::CProcessor>,class XPerfAddIn::CReadyThreadInfoSource::CProcessor>(class XPerfAddIn::CReadyThreadInfoSource::CProcessor * __ptr64,unsigned __int64,struct std::_Wrap_alloc<class std::allocator<class XPerfAddIn::CReadyThreadInfoSource::CProcessor> > & __ptr64,class XPerfAddIn::CReadyThreadInfoSource::CProcessor * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_def_fill_n@PEAVCProcessor@CReadyThreadInfoSource@XPerfAddIn@@_KV?$allocator@VCProcessor@CReadyThreadInfoSource@XPerfAddIn@@@std@@V123@@std@@YAXPEAVCProcessor@CReadyThreadInfoSource@XPerfAddIn@@_KAEAU?$_Wrap_alloc@V?$allocator@VCProcessor@CReadyThreadInfoSource@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x18000A410: "public: struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct std::pair<struct XPerfAddIn::IReadyThreadInfoSource::ReadyThreadData const * __ptr64,struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64> >,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct std::pair<struct XPerfAddIn::IReadyThreadInfoSource::ReadyThreadData const * __ptr64,struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64> >,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct std::pair<struct XPerfAddIn::IReadyThreadInfoSource::ReadyThreadData const * __ptr64,struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64> > > > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@U?$pair@PEBUReadyThreadData@IReadyThreadInfoSource@XPerfAddIn@@PEBUThreadData@IProcessInfoSource@3@@std@@@std@@V?$allocator@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@U?$pair@PEBUReadyThreadData@IReadyThreadInfoSource@XPerfAddIn@@PEBUThreadData@IProcessInfoSource@3@@std@@@std@@@2@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@U?$pair@PEBUReadyThreadData@IReadyThreadInfoSource@XPerfAddIn@@PEBUThreadData@IProcessInfoSource@3@@std@@@std@@PEAX@2@XZ
0x1800C65F0: "public: void __cdecl XPerfAddIn::CWorkItemInfoSource::CMapIdToWorkItemData::ObserveID(unsigned __int64,struct XPerfAddIn::CWorkItemInfoSource::CWorkItemDataAdaptor * __ptr64) __ptr64" ?ObserveID@CMapIdToWorkItemData@CWorkItemInfoSource@XPerfAddIn@@QEAAX_KPEAUCWorkItemDataAdaptor@23@@Z
0x180001E70: "private: virtual int __cdecl XPerfCore::CEventSinkRootEx<0,class XPerfAddIn::CCStateInfoSource,class ATL::CComSingleThreadModel>::GetEventSinkType(void) __ptr64" ?GetEventSinkType@?$CEventSinkRootEx@$0A@VCCStateInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@EEAAHXZ
0x1800252E0: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CEventSinkRoot<class XPerfAddIn::CDpcIsrCountsInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CEventSinkRoot@VCDpcIsrCountsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x180002C60: "public: __cdecl std::map<struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64,struct XPerfAddIn::IStackAnalysis::CEvent * __ptr64,struct std::less<struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CEvent * __ptr64> > >::~map<struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64,struct XPerfAddIn::IStackAnalysis::CEvent * __ptr64,struct std::less<struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CEvent * __ptr64> > >(void) __ptr64" ??1?$map@PEBUEvent@IStackMappingInfoSource@XPerfAddIn@@PEAUCEvent@IStackAnalysis@3@U?$less@PEBUEvent@IStackMappingInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBUEvent@IStackMappingInfoSource@XPerfAddIn@@PEAUCEvent@IStackAnalysis@3@@std@@@7@@std@@QEAA@XZ
0x18010AA20: "QEVENT_APPCOMMAND" ??_C@_1CE@BADJOOAK@?$AAQ?$AAE?$AAV?$AAE?$AAN?$AAT?$AA_?$AAA?$AAP?$AAP?$AAC?$AAO?$AAM?$AAM?$AAA?$AAN?$AAD?$AA?$AA@
0x1800AF6AC: "private: long __cdecl XPerfAddIn::CWaitAnalysisConfiguration::LoadConfigurationFromFile(unsigned short const * __ptr64,struct XPerfAddIn::ISignatureFactory * __ptr64) __ptr64" ?LoadConfigurationFromFile@CWaitAnalysisConfiguration@XPerfAddIn@@AEAAJPEBGPEAUISignatureFactory@2@@Z
0x180007800: "public: virtual long __cdecl XPerfAddIn::CCSwitchCountsInfoSource::GetFirstReliableCSwitchEventTimeStamp(class XPerfCore::TimeStamp & __ptr64) __ptr64" ?GetFirstReliableCSwitchEventTimeStamp@CCSwitchCountsInfoSource@XPerfAddIn@@UEAAJAEAVTimeStamp@XPerfCore@@@Z
0x1800040D4: "public: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::IStackAnalysis::CEvent const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > > > > > & __ptr64 __cdecl std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::IStackAnalysis::CEvent const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > > > > >::operator--(void) __ptr64" ??F?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBUCEvent@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@std@@@std@@@std@@@std@@QEAAAEAV01@XZ
0x180004570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CWorkItemInfoSource>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$CComObject@VCWorkItemInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x1800148F0: "public: static struct XPerfCore::EventSinkRegistryEntry const * __ptr64 __cdecl XPerfAddIn::CDiskIOInfoSource::_Etw_EventSink_GetMap(unsigned __int64 * __ptr64)" ?_Etw_EventSink_GetMap@CDiskIOInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z
0x180007590: "public: static struct XPerfCore::EventSinkRegistryEntry const * __ptr64 __cdecl XPerfAddIn::CCSwitchInfoSource::_Etw_EventSink_GetMap(unsigned __int64 * __ptr64)" ?_Etw_EventSink_GetMap@CCSwitchInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z
0x1800B13B0: "public: virtual long __cdecl XPerfAddIn::CWaitAnalysisInfoSource::AnalyzeThread(struct _GUID const & __ptr64,void * __ptr64 * __ptr64,class XPerfCore::TimeStamp,class XPerfCore::TimeStamp,struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64,struct XPerfAddIn::ISignatureMissingSymbolsList * __ptr64,unsigned long) __ptr64" ?AnalyzeThread@CWaitAnalysisInfoSource@XPerfAddIn@@UEAAJAEBU_GUID@@PEAPEAXVTimeStamp@XPerfCore@@2PEBUThreadData@IProcessInfoSource@2@PEAUISignatureMissingSymbolsList@2@K@Z
0x180092BFC: "public: virtual __cdecl Microsoft::Perf::Symbols::ISymbolSearch::~ISymbolSearch(void) __ptr64" ??1ISymbolSearch@Symbols@Perf@Microsoft@@UEAA@XZ
0x180001A48: "public: void __cdecl std::_Tree_buy<struct XPerfAddIn::ISymbolLoadStatusCallback * __ptr64 const,class std::allocator<struct XPerfAddIn::ISymbolLoadStatusCallback * __ptr64 const> >::_Freenode0(struct std::_Tree_node<struct XPerfAddIn::ISymbolLoadStatusCallback * __ptr64,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@QEAUISymbolLoadStatusCallback@XPerfAddIn@@V?$allocator@QEAUISymbolLoadStatusCallback@XPerfAddIn@@@std@@@std@@QEAAXPEAU?$_Tree_node@PEAUISymbolLoadStatusCallback@XPerfAddIn@@PEAX@2@@Z
0x180001A48: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfCore::PathNode const * __ptr64,struct XPerfCore::PathNode const * __ptr64,struct std::less<struct XPerfCore::PathNode const * __ptr64>,class std::allocator<struct std::pair<struct XPerfCore::PathNode const * __ptr64 const,struct XPerfCore::PathNode const * __ptr64> >,0> >::_Destroy_if_not_nil(struct std::_Tree_node<struct std::pair<struct XPerfCore::PathNode const * __ptr64 const,struct XPerfCore::PathNode const * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ?_Destroy_if_not_nil@?$_Tree@V?$_Tmap_traits@PEBUPathNode@XPerfCore@@PEBU12@U?$less@PEBUPathNode@XPerfCore@@@std@@V?$allocator@U?$pair@QEBUPathNode@XPerfCore@@PEBU12@@std@@@4@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@QEBUPathNode@XPerfCore@@PEBU12@@std@@PEAX@2@@Z
0x18001B4D8: "public: struct std::_Tree_node<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> > >,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> > >,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> > > > > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@U?$pair@$$CB_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@V?$allocator@U?$pair@$$CB_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CB_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@PEAX@2@XZ
0x180016B28: "public: __cdecl std::map<unsigned long,class std::map<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> > > > >,struct std::less<unsigned long>,class std::allocator<struct std::pair<unsigned long const,class std::map<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> > > > > > > >::~map<unsigned long,class std::map<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> > > > >,struct std::less<unsigned long>,class std::allocator<struct std::pair<unsigned long const,class std::map<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> > > > > > > >(void) __ptr64" ??1?$map@KV?$map@_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@U?$less@_K@2@V?$allocator@U?$pair@$$CB_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@U?$less@K@2@V?$allocator@U?$pair@$$CBKV?$map@_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@U?$less@_K@2@V?$allocator@U?$pair@$$CB_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@@std@@@2@@std@@QEAA@XZ
0x180092C3C: "public: virtual __cdecl Microsoft::Perf::Symbols::ISymbolSearcher::~ISymbolSearcher(void) __ptr64" ??1ISymbolSearcher@Symbols@Perf@Microsoft@@UEAA@XZ
0x1800EDB58: "const ATL::CComObject<class XPerfAddIn::CReadyThreadInfoSource>::`vftable'{for `XPerfCore::ISessionService'}" ??_7?$CComObject@VCReadyThreadInfoSource@XPerfAddIn@@@ATL@@6BISessionService@XPerfCore@@@
0x180039C10: "public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CGenericStorageInfoSource>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCGenericStorageInfoSource@XPerfAddIn@@@ATL@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x1800066B0: "public: __cdecl std::vector<class XPerfAddIn::CCStateInfoSource::CProcessor,class std::allocator<class XPerfAddIn::CCStateInfoSource::CProcessor> >::~vector<class XPerfAddIn::CCStateInfoSource::CProcessor,class std::allocator<class XPerfAddIn::CCStateInfoSource::CProcessor> >(void) __ptr64" ??1?$vector@VCProcessor@CCStateInfoSource@XPerfAddIn@@V?$allocator@VCProcessor@CCStateInfoSource@XPerfAddIn@@@std@@@std@@QEAA@XZ
0x18001F44C: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned long const,class std::map<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> > > > > > > > > __cdecl std::_Tree<class std::_Tmap_traits<unsigned long,class std::map<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> > > > >,struct std::less<unsigned long>,class std::allocator<struct std::pair<unsigned long const,class std::map<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> > > > > > >,0> >::_Insert_at<struct std::pair<unsigned long const,class std::map<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> > > > > > & __ptr64,struct std::_Tree_node<struct std::pair<unsigned long const,class std::map<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> > > > > >,void * __ptr64> * __ptr64>(bool,struct std::_Tree_node<struct std::pair<unsigned long const,class std::map<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> > > > > >,void * __ptr64> * __ptr64,struct std::pair<unsigned long const,class std::map<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> > > > > > & __ptr64,struct std::_Tree_node<struct std::pair<unsigned long const,class std::map<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> > > > > >,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_at@AEAU?$pair@$$CBKV?$map@_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@U?$less@_K@2@V?$allocator@U?$pair@$$CB_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@@std@@PEAU?$_Tree_node@U?$pair@$$CBKV?$map@_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@U?$less@_K@2@V?$allocator@U?$pair@$$CB_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@KV?$map@_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@U?$less@_K@2@V?$allocator@U?$pair@$$CB_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@U?$less@K@2@V?$allocator@U?$pair@$$CBKV?$map@_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@U?$less@_K@2@V?$allocator@U?$pair@$$CB_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@@std@@@2@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBKV?$map@_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@U?$less@_K@2@V?$allocator@U?$pair@$$CB_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@@std@@@std@@@std@@@1@_NPEAU?$_Tree_node@U?$pair@$$CBKV?$map@_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@U?$less@_K@2@V?$allocator@U?$pair@$$CB_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@@std@@PEAX@1@AEAU?$pair@$$CBKV?$map@_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@U?$less@_K@2@V?$allocator@U?$pair@$$CB_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@@1@1@Z
0x1800D9410: "__cdecl guard_dispatch_icall_nop" _guard_dispatch_icall_nop
0x1800899B0: "public: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CThread * __ptr64> > > > __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64,struct XPerfAddIn::IStackAnalysis::CThread * __ptr64,struct std::less<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CThread * __ptr64> >,0> >::find(struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const & __ptr64) __ptr64" ?find@?$_Tree@V?$_Tmap_traits@PEBUThreadData@IProcessInfoSource@XPerfAddIn@@PEAUCThread@IStackAnalysis@3@U?$less@PEBUThreadData@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@PEAUCThread@IStackAnalysis@3@@std@@@7@$0A@@std@@@std@@QEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@PEAUCThread@IStackAnalysis@3@@std@@@std@@@std@@@2@AEBQEBUThreadData@IProcessInfoSource@XPerfAddIn@@@Z
0x180003E60: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CSessionServiceRoot<class XPerfAddIn::CReadyThreadCountsInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CSessionServiceRoot@VCReadyThreadCountsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x1800F63A8: "__cdecl _imp_wcscspn" __imp_wcscspn
0x180089160: "public: __cdecl std::pair<unsigned int,struct XPerfAddIn::StackAnalysis::_impl::CSymbol::Value>::~pair<unsigned int,struct XPerfAddIn::StackAnalysis::_impl::CSymbol::Value>(void) __ptr64" ??1?$pair@IUValue@CSymbol@_impl@StackAnalysis@XPerfAddIn@@@std@@QEAA@XZ
0x180102CF8: "Tcp: Dup ACK" ??_C@_1BK@FACONODG@?$AAT?$AAc?$AAp?$AA?3?$AA?5?$AAD?$AAu?$AAp?$AA?5?$AAA?$AAC?$AAK?$AA?$AA@
0x1800EE300: "const ATL::CComObject<class XPerfAddIn::CServicesInfoSource>::`vftable'{for `XPerfCore::ISessionServiceInternal'}" ??_7?$CComObject@VCServicesInfoSource@XPerfAddIn@@@ATL@@6BISessionServiceInternal@XPerfCore@@@
0x18007088C: "long __cdecl XPerfAddIn::ParseEvent(class Performance::Interner::CStringInternerT<class stdext::hash_compare<unsigned short const * __ptr64,struct Performance::Interner::impl::lessLPCWSTR>,class ATL::CComFakeCriticalSection> & __ptr64,struct XPerfAddIn::RegHiveDestroy & __ptr64,struct XPerfCore::ICursor const & __ptr64,struct _EVENT_TRACE const * __ptr64)" ?ParseEvent@XPerfAddIn@@YAJAEAV?$CStringInternerT@V?$hash_compare@PEBGUlessLPCWSTR@impl@Interner@Performance@@@stdext@@VCComFakeCriticalSection@ATL@@@Interner@Performance@@AEAURegHiveDestroy@1@AEBUICursor@XPerfCore@@PEBU_EVENT_TRACE@@@Z
0x1800F6238: SHELL32_NULL_THUNK_DATA
0x180107828: "directory" ??_C@_1BE@CHMLLCGE@?$AAd?$AAi?$AAr?$AAe?$AAc?$AAt?$AAo?$AAr?$AAy?$AA?$AA@
0x1800040D4: "public: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct _GUID const,struct XPerfAddIn::CChunkedEventsConsumer::CChunk * __ptr64> > > > & __ptr64 __cdecl std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct _GUID const,struct XPerfAddIn::CChunkedEventsConsumer::CChunk * __ptr64> > > >::operator--(void) __ptr64" ??F?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBU_GUID@@PEAUCChunk@CChunkedEventsConsumer@XPerfAddIn@@@std@@@std@@@std@@@std@@QEAAAEAV01@XZ
0x1801092E0: "WM_PAINTICON" ??_C@_1BK@MDEKMCEC@?$AAW?$AAM?$AA_?$AAP?$AAA?$AAI?$AAN?$AAT?$AAI?$AAC?$AAO?$AAN?$AA?$AA@
0x18009C7C0: "public: static unsigned short const * __ptr64 __cdecl XPerfAddIn::CSyscallInfoSource::GetObjectDescription(void)" ?GetObjectDescription@CSyscallInfoSource@XPerfAddIn@@SAPEBGXZ
0x180141844: ?$TSS0@?1??GetCategoryMap@CMiniFilterDelayInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4HA
0x180106C10: "IS_VOLUME_DIRTY" ??_C@_1CA@JMJOKKJG@?$AAI?$AAS?$AA_?$AAV?$AAO?$AAL?$AAU?$AAM?$AAE?$AA_?$AAD?$AAI?$AAR?$AAT?$AAY?$AA?$AA@
0x180141970: ?$TSS0@?1??GetCategoryMap@?$CEventNameDatabaseRoot@VCEventNameDatabase@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4HA
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > >,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > >,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@2@@std@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@2@@std@@PEAX@2@_K@Z
0x180003A20: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CVolumeMappingInfoSource>::AddRef(void) __ptr64" ?AddRef@?$CComObject@VCVolumeMappingInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x180067050: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CProcessInfoSource>::QueryInterface`adjustor{120}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCProcessInfoSource@XPerfAddIn@@@ATL@@WHI@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800F1320: ?_entries@?1??_GetEntries@?$CSessionServiceRoot@VCRegistryInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180004560: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CCSwitchCountsInfoSource>::Release`adjustor{8}' (void) __ptr64" ?Release@?$CComObject@VCCSwitchCountsInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x180017D4C: "public: void __cdecl std::vector<struct std::pair<struct XPerfCore::PathNode const * __ptr64,struct XPerfCore::PathNode const * __ptr64>,class std::allocator<struct std::pair<struct XPerfCore::PathNode const * __ptr64,struct XPerfCore::PathNode const * __ptr64> > >::push_back(struct std::pair<struct XPerfCore::PathNode const * __ptr64,struct XPerfCore::PathNode const * __ptr64> &&) __ptr64" ?push_back@?$vector@U?$pair@PEBUPathNode@XPerfCore@@PEBU12@@std@@V?$allocator@U?$pair@PEBUPathNode@XPerfCore@@PEBU12@@std@@@2@@std@@QEAAX$$QEAU?$pair@PEBUPathNode@XPerfCore@@PEBU12@@2@@Z
0x1800AE0D0: "public: static struct ATL::_ATL_CATMAP_ENTRY const * __ptr64 __cdecl XPerfAddIn::CVolumeMappingInfoSource::GetCategoryMap(void)" ?GetCategoryMap@CVolumeMappingInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ
0x18005C958: "public: struct XPerfAddIn::CImageData * __ptr64 __cdecl XPerfAddIn::KeyedTimelines<unsigned __int64,struct XPerfAddIn::CImageData,struct XPerfAddIn::IProcessInfoSource::ImageData>::Add(unsigned __int64 const & __ptr64,struct XPerfAddIn::CImageData const & __ptr64) __ptr64" ?Add@?$KeyedTimelines@_KUCImageData@XPerfAddIn@@UImageData@IProcessInfoSource@2@@XPerfAddIn@@QEAAPEAUCImageData@2@AEB_KAEBU32@@Z
0x1800EE210: ?_entries@?1??_GetEntries@?$CEventSinkRoot@VCServicesInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x1801053C0: "Pool: BigPoolSnap Session End Ru" ??_C@_1EM@GNLDECDM@?$AAP?$AAo?$AAo?$AAl?$AA?3?$AA?5?$AAB?$AAi?$AAg?$AAP?$AAo?$AAo?$AAl?$AAS?$AAn?$AAa?$AAp?$AA?5?$AAS?$AAe?$AAs?$AAs?$AAi?$AAo?$AAn?$AA?5?$AAE?$AAn?$AAd?$AA?5?$AAR?$AAu@
0x1800F64A0: "__cdecl _imp_ceil" __imp_ceil
0x1800FF2B8: "__cdecl GUID_e23de514_4540_4667_b45a_e4143e1d4936" _GUID_e23de514_4540_4667_b45a_e4143e1d4936
0x1800A0D30: "public: virtual unsigned short const * __ptr64 __cdecl XPerfAddIn::CSysConfigInfoSource::GetFileSystem(unsigned short)const __ptr64" ?GetFileSystem@CSysConfigInfoSource@XPerfAddIn@@UEBAPEBGG@Z
0x180004560: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CIsBootTraceInfoSource>::Release`adjustor{8}' (void) __ptr64" ?Release@?$CComObject@VCIsBootTraceInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x180093BA0: "public: virtual long __cdecl XPerfAddIn::CSymbolInfoSource::OnSessionConnect(struct XPerfCore::ISession * __ptr64) __ptr64" ?OnSessionConnect@CSymbolInfoSource@XPerfAddIn@@UEAAJPEAUISession@XPerfCore@@@Z
0x180030C1C: "public: __cdecl XPerfCore::CRefCountedPtr<class ATL::CComObject<class XPerfAddIn::CThreadClassificationResult> >::~CRefCountedPtr<class ATL::CComObject<class XPerfAddIn::CThreadClassificationResult> >(void) __ptr64" ??1?$CRefCountedPtr@V?$CComObject@VCThreadClassificationResult@XPerfAddIn@@@ATL@@@XPerfCore@@QEAA@XZ
0x180039EC0: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CGenericStorageInfoSource>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCGenericStorageInfoSource@XPerfAddIn@@@ATL@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x1801018E0: "Process: ReleaseWakeCounterKerne" ??_C@_1EE@KNICLPCM@?$AAP?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AA?3?$AA?5?$AAR?$AAe?$AAl?$AAe?$AAa?$AAs?$AAe?$AAW?$AAa?$AAk?$AAe?$AAC?$AAo?$AAu?$AAn?$AAt?$AAe?$AAr?$AAK?$AAe?$AAr?$AAn?$AAe@
0x180041F58: "long __cdecl XPerfAddIn::ParseTaskInstanceRundownEvent(struct _EVENT_RECORD const * __ptr64,unsigned long,unsigned __int64 & __ptr64,struct _GUID & __ptr64,unsigned long & __ptr64,unsigned long & __ptr64,unsigned short * __ptr64 & __ptr64,unsigned short & __ptr64,unsigned short & __ptr64)" ?ParseTaskInstanceRundownEvent@XPerfAddIn@@YAJPEBU_EVENT_RECORD@@KAEA_KAEAU_GUID@@AEAK3AEAPEAGAEAG5@Z
0x180072DDC: "struct XPerfAddIn::IStackAnalysis::CStackFrame * __ptr64 __cdecl std::_Uninit_move<struct XPerfAddIn::IStackAnalysis::CStackFrame * __ptr64,struct XPerfAddIn::IStackAnalysis::CStackFrame * __ptr64,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame>,struct XPerfAddIn::IStackAnalysis::CStackFrame>(struct XPerfAddIn::IStackAnalysis::CStackFrame * __ptr64,struct XPerfAddIn::IStackAnalysis::CStackFrame * __ptr64,struct XPerfAddIn::IStackAnalysis::CStackFrame * __ptr64,struct std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame> > & __ptr64,struct XPerfAddIn::IStackAnalysis::CStackFrame * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAUCStackFrame@IStackAnalysis@XPerfAddIn@@PEAU123@V?$allocator@UCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@U123@@std@@YAPEAUCStackFrame@IStackAnalysis@XPerfAddIn@@PEAU123@00AEAU?$_Wrap_alloc@V?$allocator@UCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x18004C4F0: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64 const,struct XPerfAddIn::IPerfCounters::ProcessPerfCounters> > > > __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64,struct XPerfAddIn::IPerfCounters::ProcessPerfCounters,struct std::less<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64 const,struct XPerfAddIn::IPerfCounters::ProcessPerfCounters> >,0> >::_Insert_at<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64 const,struct XPerfAddIn::IPerfCounters::ProcessPerfCounters>,struct std::_Nil>(bool,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64 const,struct XPerfAddIn::IPerfCounters::ProcessPerfCounters>,void * __ptr64> * __ptr64,struct std::pair<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64 const,struct XPerfAddIn::IPerfCounters::ProcessPerfCounters> &&,struct std::_Nil) __ptr64" ??$_Insert_at@U?$pair@QEBUProcessData@IProcessInfoSource@XPerfAddIn@@UProcessPerfCounters@IPerfCounters@3@@std@@U_Nil@2@@?$_Tree@V?$_Tmap_traits@PEBUProcessData@IProcessInfoSource@XPerfAddIn@@UProcessPerfCounters@IPerfCounters@3@U?$less@PEBUProcessData@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBUProcessData@IProcessInfoSource@XPerfAddIn@@UProcessPerfCounters@IPerfCounters@3@@std@@@7@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBUProcessData@IProcessInfoSource@XPerfAddIn@@UProcessPerfCounters@IPerfCounters@3@@std@@@std@@@std@@@1@_NPEAU?$_Tree_node@U?$pair@QEBUProcessData@IProcessInfoSource@XPerfAddIn@@UProcessPerfCounters@IPerfCounters@3@@std@@PEAX@1@$$QEAU?$pair@QEBUProcessData@IProcessInfoSource@XPerfAddIn@@UProcessPerfCounters@IPerfCounters@3@@1@U_Nil@1@@Z
0x1800F9298: HeapGuid
0x1800FC698: "__cdecl GUID_5d0f32d0_0cb8_497b_b8ab_f51bf0771fd9" _GUID_5d0f32d0_0cb8_497b_b8ab_f51bf0771fd9
0x180001E70: "public: virtual long __cdecl XPerfAddIn::CPStateCountsInfoSource::OnSessionReady(void) __ptr64" ?OnSessionReady@CPStateCountsInfoSource@XPerfAddIn@@UEAAJXZ
0x180057E60: "public: virtual long __cdecl XPerfAddIn::CProcessInfoSource::GetManagedToken(unsigned int & __ptr64,struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64)const __ptr64" ?GetManagedToken@CProcessInfoSource@XPerfAddIn@@UEBAJAEAIPEBUImageData@IProcessInfoSource@2@@Z
0x180006500: "protected: void __cdecl std::vector<struct XPerfAddIn::CHandleData,class std::allocator<struct XPerfAddIn::CHandleData> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@UCHandleData@XPerfAddIn@@V?$allocator@UCHandleData@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x1800FD8A0: "Console Lock Display timeout (s)" ??_C@_1EC@LPCPAJLJ@?$AAC?$AAo?$AAn?$AAs?$AAo?$AAl?$AAe?$AA?5?$AAL?$AAo?$AAc?$AAk?$AA?5?$AAD?$AAi?$AAs?$AAp?$AAl?$AAa?$AAy?$AA?5?$AAt?$AAi?$AAm?$AAe?$AAo?$AAu?$AAt?$AA?5?$AA?$CI?$AAs?$AA?$CJ@
0x180034F08: "public: __cdecl XPerfAddIn::CFileVersionInfoSource::~CFileVersionInfoSource(void) __ptr64" ??1CFileVersionInfoSource@XPerfAddIn@@QEAA@XZ
0x180102500: "Thread: Queue" ??_C@_1BM@HADBNPNM@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAd?$AA?3?$AA?5?$AAQ?$AAu?$AAe?$AAu?$AAe?$AA?$AA@
0x1800C4608: "public: struct std::_Tree_node<class ATL::CComPtr<struct XPerfAddIn::ISignatureList>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<class ATL::CComPtr<struct XPerfAddIn::ISignatureList>,class std::allocator<class ATL::CComPtr<struct XPerfAddIn::ISignatureList> > >::_Buynode<class ATL::CComPtr<struct XPerfAddIn::ISignatureList> const & __ptr64>(class ATL::CComPtr<struct XPerfAddIn::ISignatureList> const & __ptr64) __ptr64" ??$_Buynode@AEBV?$CComPtr@UISignatureList@XPerfAddIn@@@ATL@@@?$_Tree_buy@V?$CComPtr@UISignatureList@XPerfAddIn@@@ATL@@V?$allocator@V?$CComPtr@UISignatureList@XPerfAddIn@@@ATL@@@std@@@std@@QEAAPEAU?$_Tree_node@V?$CComPtr@UISignatureList@XPerfAddIn@@@ATL@@PEAX@1@AEBV?$CComPtr@UISignatureList@XPerfAddIn@@@ATL@@@Z
0x1800FA4A0: "__cdecl GUID_b1e4d35b_f860_4868_895b_8899cdeebde8" _GUID_b1e4d35b_f860_4868_895b_8899cdeebde8
0x1800FC0C0: "delvalue" ??_C@_1BC@LELGAEJM@?$AAd?$AAe?$AAl?$AAv?$AAa?$AAl?$AAu?$AAe?$AA?$AA@
0x180025FF8: "public: struct std::_Tree_node<struct std::pair<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64> > >::_Buynode<struct std::pair<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64> >(struct std::pair<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64> &&) __ptr64" ??$_Buynode@U?$pair@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@@std@@@?$_Tree_buy@U?$pair@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@@std@@V?$allocator@U?$pair@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@@std@@PEAX@1@$$QEAU?$pair@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@@1@@Z
0x1800F9408: "__cdecl GUID_00000000_0000_0000_c000_000000000046" _GUID_00000000_0000_0000_c000_000000000046
0x180067110: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CProcessInfoSource>::QueryInterface`adjustor{40}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCProcessInfoSource@XPerfAddIn@@@ATL@@WCI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180106080: "Modbound: COW Blob Closed" ??_C@_1DE@EALIGEFI@?$AAM?$AAo?$AAd?$AAb?$AAo?$AAu?$AAn?$AAd?$AA?3?$AA?5?$AAC?$AAO?$AAW?$AA?5?$AAB?$AAl?$AAo?$AAb?$AA?5?$AAC?$AAl?$AAo?$AAs?$AAe?$AAd?$AA?$AA@
0x180067140: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CProcessInfoSource>::QueryInterface`adjustor{72}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCProcessInfoSource@XPerfAddIn@@@ATL@@WEI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180067020: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CProcessInfoSource>::QueryInterface`adjustor{56}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCProcessInfoSource@XPerfAddIn@@@ATL@@WDI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180107CF0: "open_for_backup_intent" ??_C@_1CO@KIFEIMH@?$AAo?$AAp?$AAe?$AAn?$AA_?$AAf?$AAo?$AAr?$AA_?$AAb?$AAa?$AAc?$AAk?$AAu?$AAp?$AA_?$AAi?$AAn?$AAt?$AAe?$AAn?$AAt?$AA?$AA@
0x180067150: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CProcessInfoSource>::QueryInterface`adjustor{104}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCProcessInfoSource@XPerfAddIn@@@ATL@@WGI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180005570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CPIdleStateCountsInfoSource>::Release`adjustor{40}' (void) __ptr64" ?Release@?$CComObject@VCPIdleStateCountsInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x180067040: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CProcessInfoSource>::QueryInterface`adjustor{88}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCProcessInfoSource@XPerfAddIn@@@ATL@@WFI@EAAJAEBU_GUID@@PEAPEAX@Z
0x18008A458: "public: void __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CSymbol,class std::allocator<struct XPerfAddIn::IStackAnalysis::CSymbol> >::reserve(unsigned __int64) __ptr64" ?reserve@?$vector@UCSymbol@IStackAnalysis@XPerfAddIn@@V?$allocator@UCSymbol@IStackAnalysis@XPerfAddIn@@@std@@@std@@QEAAX_K@Z
0x1800FCE40: "http://msdl.microsoft.com/downlo" ??_C@_1FG@HKPCBJBG@?$AAh?$AAt?$AAt?$AAp?$AA?3?$AA?1?$AA?1?$AAm?$AAs?$AAd?$AAl?$AA?4?$AAm?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?4?$AAc?$AAo?$AAm?$AA?1?$AAd?$AAo?$AAw?$AAn?$AAl?$AAo@
0x180067000: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CProcessInfoSource>::Release`adjustor{104}' (void) __ptr64" ?Release@?$CComObject@VCProcessInfoSource@XPerfAddIn@@@ATL@@WGI@EAAKXZ
0x1800BF6B0: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CSignatureMissingSymbolsResults>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$CComObject@VCSignatureMissingSymbolsResults@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x1800095B0: "public: virtual long __cdecl XPerfAddIn::CCSwitchInfoSource::QueryCpuUsage(float * __ptr64 const,unsigned __int64 & __ptr64,class XPerfCore::TimeStampDelta const & __ptr64,struct XPerfAddIn::IDpcIsrInfoSource * __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64,long,long,long,long)const __ptr64" ?QueryCpuUsage@CCSwitchInfoSource@XPerfAddIn@@UEBAJQEAMAEA_KAEBVTimeStampDelta@XPerfCore@@PEAUIDpcIsrInfoSource@2@AEBVTimeStamp@4@4JJJJ@Z
0x18013D3E8: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CSessionServiceRoot<class XPerfAddIn::CPIdleStateCountsInfoSource,class ATL::CComSingleThreadModel>,class XPerfCore::CEventSinkRoot<class XPerfAddIn::CPIdleStateCountsInfoSource,class ATL::CComSingleThreadModel> >::data" ?data@?$_CComChainData@V?$CSessionServiceRoot@VCPIdleStateCountsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@V?$CEventSinkRoot@VCPIdleStateCountsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@2@@ATL@@2U_ATL_CHAINDATA@2@A
0x180139C78: "__cdecl CTA1?AVCAtlException@ATL@@" _CTA1?AVCAtlException@ATL@@
0x18000F20C: "void __cdecl std::_Uninit_def_fill_n<struct XPerfAddIn::CCSwitchPairOpt * __ptr64,unsigned __int64,class std::allocator<struct XPerfAddIn::CCSwitchPairOpt>,struct XPerfAddIn::CCSwitchPairOpt>(struct XPerfAddIn::CCSwitchPairOpt * __ptr64,unsigned __int64,struct std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::CCSwitchPairOpt> > & __ptr64,struct XPerfAddIn::CCSwitchPairOpt * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_def_fill_n@PEAUCCSwitchPairOpt@XPerfAddIn@@_KV?$allocator@UCCSwitchPairOpt@XPerfAddIn@@@std@@U12@@std@@YAXPEAUCCSwitchPairOpt@XPerfAddIn@@_KAEAU?$_Wrap_alloc@V?$allocator@UCCSwitchPairOpt@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x1800FBDA0: "__cdecl GUID_9b63848b_0a72_4f8e_add3_ea79d7ddd9f0" _GUID_9b63848b_0a72_4f8e_add3_ea79d7ddd9f0
0x1800F1320: ?_entries@?1??_GetEntries@?$CSessionServiceRoot@VCClockInterruptInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180006020: "public: virtual long __cdecl XPerfAddIn::CClockInterruptInfoSource::QueryStridedData(class XPerfCore::strided_adapter<struct XPerfAddIn::IClockInterruptInfoSource::ClockInterruptData const> * __ptr64 const,unsigned __int64 & __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64)const __ptr64" ?QueryStridedData@CClockInterruptInfoSource@XPerfAddIn@@UEBAJQEAV?$strided_adapter@$$CBUClockInterruptData@IClockInterruptInfoSource@XPerfAddIn@@@XPerfCore@@AEA_KAEBVTimeStamp@4@2@Z
0x180007070: "public: __cdecl std::vector<class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackKeyInfoSource::StackKey> > >,class std::allocator<class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackKeyInfoSource::StackKey> > > > >::~vector<class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackKeyInfoSource::StackKey> > >,class std::allocator<class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackKeyInfoSource::StackKey> > > > >(void) __ptr64" ??1?$vector@V?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UStackKey@IStackKeyInfoSource@XPerfAddIn@@@std@@@std@@@std@@V?$allocator@V?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UStackKey@IStackKeyInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@QEAA@XZ
0x18003D1E0: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CHwPowerInfoSource>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$CComObject@VCHwPowerInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x180089DA0: "public: class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackAnalysis::CProcess> > > & __ptr64 __cdecl std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackAnalysis::CProcess> > >::operator++(void) __ptr64" ??E?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UCProcess@IStackAnalysis@XPerfAddIn@@@std@@@std@@@std@@QEAAAEAV01@XZ
0x1800575F0: "public: virtual long __cdecl XPerfAddIn::CProcessInfoSource::QueryProcesses(struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64 * __ptr64 const,unsigned __int64 & __ptr64,class XPerfCore::TimeStamp,class XPerfCore::TimeStamp)const __ptr64" ?QueryProcesses@CProcessInfoSource@XPerfAddIn@@UEBAJQEAPEBUProcessData@IProcessInfoSource@2@AEA_KVTimeStamp@XPerfCore@@2@Z
0x180108000: "FileInvalidZeroInformation" ??_C@_1DG@GDMNOHGJ@?$AAF?$AAi?$AAl?$AAe?$AAI?$AAn?$AAv?$AAa?$AAl?$AAi?$AAd?$AAZ?$AAe?$AAr?$AAo?$AAI?$AAn?$AAf?$AAo?$AAr?$AAm?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x180004570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CSystemPowerSourceInfoSource>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$CComObject@VCSystemPowerSourceInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x180057D00: "public: virtual unsigned short const * __ptr64 __cdecl XPerfAddIn::CProcessInfoSource::QueryImageLoadDependenceReasonString(unsigned long)const __ptr64" ?QueryImageLoadDependenceReasonString@CProcessInfoSource@XPerfAddIn@@UEBAPEBGK@Z
0x1800F13B0: ?_Map@?1??_Etw_EventSink_GetMap@CTimerExpirationCountsInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z@4QBU45@B
0x180009DE8: "protected: void __cdecl std::vector<struct XPerfAddIn::IDriverDelayInfoSource::DriverDelayData,class std::allocator<struct XPerfAddIn::IDriverDelayInfoSource::DriverDelayData> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@UDriverDelayData@IDriverDelayInfoSource@XPerfAddIn@@V?$allocator@UDriverDelayData@IDriverDelayInfoSource@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x180002C00: "public: __cdecl XPerfCore::CNonInductiveEventSinkRoot<class XPerfAddIn::CHandleInfoSource,class ATL::CComSingleThreadModel>::~CNonInductiveEventSinkRoot<class XPerfAddIn::CHandleInfoSource,class ATL::CComSingleThreadModel>(void) __ptr64" ??1?$CNonInductiveEventSinkRoot@VCHandleInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@QEAA@XZ
0x180103D40: "Memory: VirtualAlloc End Rundown" ??_C@_1EC@HNAMGMEF@?$AAM?$AAe?$AAm?$AAo?$AAr?$AAy?$AA?3?$AA?5?$AAV?$AAi?$AAr?$AAt?$AAu?$AAa?$AAl?$AAA?$AAl?$AAl?$AAo?$AAc?$AA?5?$AAE?$AAn?$AAd?$AA?5?$AAR?$AAu?$AAn?$AAd?$AAo?$AAw?$AAn@
0x18009163C: "long __cdecl wil::details::StringCchPrintfA(char * __ptr64,unsigned __int64,char const * __ptr64,...)" ?StringCchPrintfA@details@wil@@YAJPEAD_KPEBDZZ
0x180077004: "public: __cdecl std::pair<struct _GUID,class ATL::CAutoVectorPtr<unsigned char> >::~pair<struct _GUID,class ATL::CAutoVectorPtr<unsigned char> >(void) __ptr64" ??1?$pair@U_GUID@@V?$CAutoVectorPtr@E@ATL@@@std@@QEAA@XZ
0x1800D4128: "private: class Microsoft::Perf::Symbols::ISymbolSearchModule * __ptr64 __cdecl Microsoft::Perf::Symbols::SymbolSearcher::FindExistingSearcher(class Microsoft::Perf::Symbols::ISymbolPath const & __ptr64)const __ptr64" ?FindExistingSearcher@SymbolSearcher@Symbols@Perf@Microsoft@@AEBAPEAVISymbolSearchModule@234@AEBVISymbolPath@234@@Z
0x1800EF738: "const ATL::CComObject<class XPerfAddIn::CSystemPowerSourceInfoSource>::`vftable'{for `XPerfCore::ISessionService'}" ??_7?$CComObject@VCSystemPowerSourceInfoSource@XPerfAddIn@@@ATL@@6BISessionService@XPerfCore@@@
0x180140070: "__vectorcall ??_R0?AVlogic_error@std@" ??_R0?AVlogic_error@std@@@8
0x180067060: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CProcessInfoSource>::Release`adjustor{80}' (void) __ptr64" ?Release@?$CComObject@VCProcessInfoSource@XPerfAddIn@@@ATL@@WFA@EAAKXZ
0x1800F9680: HardwarePowerGuid
0x18010BC48: "SymbolServerPingWEx" ??_C@_0BE@MFKLEIFG@SymbolServerPingWEx?$AA@
0x1800465B0: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CMetroAppInfoSource>::QueryInterface`adjustor{32}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCMetroAppInfoSource@XPerfAddIn@@@ATL@@WCA@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800017C0: "public: virtual bool __cdecl std::error_category::equivalent(int,class std::error_condition const & __ptr64)const __ptr64" ?equivalent@error_category@std@@UEBA_NHAEBVerror_condition@2@@Z
0x180103BE0: "Memory: PageRangeAccess" ??_C@_1DA@PECAOLPE@?$AAM?$AAe?$AAm?$AAo?$AAr?$AAy?$AA?3?$AA?5?$AAP?$AAa?$AAg?$AAe?$AAR?$AAa?$AAn?$AAg?$AAe?$AAA?$AAc?$AAc?$AAe?$AAs?$AAs?$AA?$AA@
0x180003A20: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CSysConfigInfoSource>::AddRef(void) __ptr64" ?AddRef@?$CComObject@VCSysConfigInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x180069F10: "public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CSampledProfileFrequencyInfoSource>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCSampledProfileFrequencyInfoSource@XPerfAddIn@@@ATL@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180035040: "public: struct std::_Tree_node<struct std::pair<struct _GUID const,class XPerfAddIn::CTaskInfo * __ptr64>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<struct _GUID const,class XPerfAddIn::CTaskInfo * __ptr64>,class std::allocator<struct std::pair<struct _GUID const,class XPerfAddIn::CTaskInfo * __ptr64> > >::_Buynode<struct std::pair<struct _GUID,class XPerfAddIn::CTaskInfo * __ptr64> >(struct std::pair<struct _GUID,class XPerfAddIn::CTaskInfo * __ptr64> &&) __ptr64" ??$_Buynode@U?$pair@U_GUID@@PEAVCTaskInfo@XPerfAddIn@@@std@@@?$_Tree_buy@U?$pair@$$CBU_GUID@@PEAVCTaskInfo@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CBU_GUID@@PEAVCTaskInfo@XPerfAddIn@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBU_GUID@@PEAVCTaskInfo@XPerfAddIn@@@std@@PEAX@1@$$QEAU?$pair@U_GUID@@PEAVCTaskInfo@XPerfAddIn@@@1@@Z
0x1800FC3E8: "GroupName" ??_C@_1BE@DBKHKHNO@?$AAG?$AAr?$AAo?$AAu?$AAp?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x1801035F0: "Memory: InsertInList" ??_C@_1CK@JFFLLLEL@?$AAM?$AAe?$AAm?$AAo?$AAr?$AAy?$AA?3?$AA?5?$AAI?$AAn?$AAs?$AAe?$AAr?$AAt?$AAI?$AAn?$AAL?$AAi?$AAs?$AAt?$AA?$AA@
0x18013E698: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CEventSinkRoot<class XPerfAddIn::CWinSATInfoSource,class ATL::CComSingleThreadModel>,class XPerfAddIn::CWinSATInfoSource>::data" ?data@?$_CComChainData@V?$CEventSinkRoot@VCWinSATInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@VCWinSATInfoSource@XPerfAddIn@@@ATL@@2U_ATL_CHAINDATA@2@A
0x180001A70: "public: class std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> > & __ptr64 __cdecl std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> >::assign(char const * __ptr64,unsigned __int64) __ptr64" ?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QEAAAEAV12@PEBD_K@Z
0x18005DD70: "public: class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > & __ptr64 __cdecl std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >::assign(unsigned short const * __ptr64,unsigned __int64) __ptr64" ?assign@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QEAAAEAV12@PEBG_K@Z
0x18001D7FC: "public: struct std::_Tree_node<struct std::pair<unsigned __int64 const,class XPerfAddIn::TimelineEx>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<unsigned __int64 const,class XPerfAddIn::TimelineEx>,class std::allocator<struct std::pair<unsigned __int64 const,class XPerfAddIn::TimelineEx> > >::_Buynode<struct std::pair<unsigned __int64,class XPerfAddIn::TimelineEx> >(struct std::pair<unsigned __int64,class XPerfAddIn::TimelineEx> &&) __ptr64" ??$_Buynode@U?$pair@_KVTimelineEx@XPerfAddIn@@@std@@@?$_Tree_buy@U?$pair@$$CB_KVTimelineEx@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CB_KVTimelineEx@XPerfAddIn@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CB_KVTimelineEx@XPerfAddIn@@@std@@PEAX@1@$$QEAU?$pair@_KVTimelineEx@XPerfAddIn@@@1@@Z
0x18003D040: "public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CHwPowerInfoSource>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCHwPowerInfoSource@XPerfAddIn@@@ATL@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x1800FC328: "Screenshot InfoSource" ??_C@_1CM@NMLKBNCN@?$AAS?$AAc?$AAr?$AAe?$AAe?$AAn?$AAs?$AAh?$AAo?$AAt?$AA?5?$AAI?$AAn?$AAf?$AAo?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AA?$AA@
0x180083FC0: "public: void __cdecl XPerfAddIn::StackAnalysis::_impl::CStackFrame::Value::GetLinearStackFrames(class std::vector<struct XPerfAddIn::IStackAnalysis::CStackFrame,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame> > & __ptr64) __ptr64" ?GetLinearStackFrames@Value@CStackFrame@_impl@StackAnalysis@XPerfAddIn@@QEAAXAEAV?$vector@UCStackFrame@IStackAnalysis@XPerfAddIn@@V?$allocator@UCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@@std@@@Z
0x1800FD240: "__cdecl GUID_9d0d3683_fc77_434a_8da0_0260a18dee63" _GUID_9d0d3683_fc77_434a_8da0_0260a18dee63
0x18009365C: "public: __cdecl XPerfAddIn::CAutoVectorPtrList<unsigned short>::~CAutoVectorPtrList<unsigned short>(void) __ptr64" ??1?$CAutoVectorPtrList@G@XPerfAddIn@@QEAA@XZ
0x1800754A8: "public: __cdecl XPerfAddIn::CAutoClearCache<class XPerfAddIn::CCSwitchNavigatorTemplate<struct XPerfAddIn::ICSwitchInfoSource2,class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchInfoSource2::CSwitchData2 const>,struct XPerfAddIn::ICSwitchInfoSource2::CSwitchData2> >::~CAutoClearCache<class XPerfAddIn::CCSwitchNavigatorTemplate<struct XPerfAddIn::ICSwitchInfoSource2,class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchInfoSource2::CSwitchData2 const>,struct XPerfAddIn::ICSwitchInfoSource2::CSwitchData2> >(void) __ptr64" ??1?$CAutoClearCache@V?$CCSwitchNavigatorTemplate@UICSwitchInfoSource2@XPerfAddIn@@V?$strided_adapter@$$CBUCSwitchData2@ICSwitchInfoSource2@XPerfAddIn@@@XPerfCore@@UCSwitchData2@12@@XPerfAddIn@@@XPerfAddIn@@QEAA@XZ
0x180001A48: "protected: void __cdecl std::_Tree<class std::_Tset_traits<struct XPerfAddIn::ImageDataKey,struct std::less<struct XPerfAddIn::ImageDataKey>,class std::allocator<struct XPerfAddIn::ImageDataKey>,0> >::_Destroy_if_not_nil(struct std::_Tree_node<struct XPerfAddIn::ImageDataKey,void * __ptr64> * __ptr64) __ptr64" ?_Destroy_if_not_nil@?$_Tree@V?$_Tset_traits@UImageDataKey@XPerfAddIn@@U?$less@UImageDataKey@XPerfAddIn@@@std@@V?$allocator@UImageDataKey@XPerfAddIn@@@4@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@UImageDataKey@XPerfAddIn@@PEAX@2@@Z
0x180006ED0: "void __cdecl std::_Uninit_def_fill_n<class XPerfAddIn::CClockInterruptInfoSource::CProcessor * __ptr64,unsigned __int64,class std::allocator<class XPerfAddIn::CClockInterruptInfoSource::CProcessor>,class XPerfAddIn::CClockInterruptInfoSource::CProcessor>(class XPerfAddIn::CClockInterruptInfoSource::CProcessor * __ptr64,unsigned __int64,struct std::_Wrap_alloc<class std::allocator<class XPerfAddIn::CClockInterruptInfoSource::CProcessor> > & __ptr64,class XPerfAddIn::CClockInterruptInfoSource::CProcessor * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_def_fill_n@PEAVCProcessor@CClockInterruptInfoSource@XPerfAddIn@@_KV?$allocator@VCProcessor@CClockInterruptInfoSource@XPerfAddIn@@@std@@V123@@std@@YAXPEAVCProcessor@CClockInterruptInfoSource@XPerfAddIn@@_KAEAU?$_Wrap_alloc@V?$allocator@VCProcessor@CClockInterruptInfoSource@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x180001A48: "public: void __cdecl std::_Tree_buy<struct std::pair<struct _GUID const,class std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent> > >,class std::allocator<struct std::pair<struct _GUID const,class std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent> > > > >::_Freenode0(struct std::_Tree_node<struct std::pair<struct _GUID const,class std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent> > >,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@U?$pair@$$CBU_GUID@@V?$vector@UCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@V?$allocator@UCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@@std@@V?$allocator@U?$pair@$$CBU_GUID@@V?$vector@UCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@V?$allocator@UCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@QEAAXPEAU?$_Tree_node@U?$pair@$$CBU_GUID@@V?$vector@UCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@V?$allocator@UCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@@std@@PEAX@2@@Z
0x180089EAC: "public: void __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CClassification,class std::allocator<struct XPerfAddIn::IStackAnalysis::CClassification> >::reserve(unsigned __int64) __ptr64" ?reserve@?$vector@UCClassification@IStackAnalysis@XPerfAddIn@@V?$allocator@UCClassification@IStackAnalysis@XPerfAddIn@@@std@@@std@@QEAAX_K@Z
0x18010A358: "WM_PASTE" ??_C@_1BC@BGDAPNDP@?$AAW?$AAM?$AA_?$AAP?$AAA?$AAS?$AAT?$AAE?$AA?$AA@
0x180039D08: "public: virtual __cdecl ATL::CComObject<class XPerfAddIn::CGenericStorageCountsInfoSource>::~CComObject<class XPerfAddIn::CGenericStorageCountsInfoSource>(void) __ptr64" ??1?$CComObject@VCGenericStorageCountsInfoSource@XPerfAddIn@@@ATL@@UEAA@XZ
0x1800FF888: "PhonyWakeups" ??_C@_1BK@HBCEBPEH@?$AAP?$AAh?$AAo?$AAn?$AAy?$AAW?$AAa?$AAk?$AAe?$AAu?$AAp?$AAs?$AA?$AA@
0x1800EC280: "const XPerfAddIn::CMiniFilterDelayInfoSource::`vftable'{for `XPerfCore::CNonInductiveEventSinkRoot<class XPerfAddIn::CMiniFilterDelayInfoSource,class ATL::CComSingleThreadModel>'}" ??_7CMiniFilterDelayInfoSource@XPerfAddIn@@6B?$CNonInductiveEventSinkRoot@VCMiniFilterDelayInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@@
0x180118A78: "__cdecl Init_thread_epoch" _Init_thread_epoch
0x1800BA65C: "long __cdecl XPerfAddIn::ParseDiskIOType(class CXmlLiteStream & __ptr64,unsigned short const * __ptr64,bool & __ptr64)" ?ParseDiskIOType@XPerfAddIn@@YAJAEAVCXmlLiteStream@@PEBGAEA_N@Z
0x180016DB0: "private: static bool __cdecl XPerfAddIn::CStackTopQueryInfoSource::lessByTimeStamp(struct XPerfAddIn::IStackKeyInfoSource::StackKey const & __ptr64,struct XPerfAddIn::IStackKeyInfoSource::StackKey const & __ptr64)" ?lessByTimeStamp@CStackTopQueryInfoSource@XPerfAddIn@@CA_NAEBUStackKey@IStackKeyInfoSource@2@0@Z
0x180001A48: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<struct _GUID,struct _GUID,struct Performance::lessGuid,class std::allocator<struct std::pair<struct _GUID const,struct _GUID> >,0> >::_Destroy_if_not_nil(struct std::_Tree_node<struct std::pair<struct _GUID const,struct _GUID>,void * __ptr64> * __ptr64) __ptr64" ?_Destroy_if_not_nil@?$_Tree@V?$_Tmap_traits@U_GUID@@U1@UlessGuid@Performance@@V?$allocator@U?$pair@$$CBU_GUID@@U1@@std@@@std@@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CBU_GUID@@U1@@std@@PEAX@2@@Z
0x180027850: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CDriverDelayInfoSource>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCDriverDelayInfoSource@XPerfAddIn@@@ATL@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180006F38: "struct XPerfAddIn::IStackAnalysis::CThread * __ptr64 __cdecl std::_Uninit_move<struct XPerfAddIn::IStackAnalysis::CThread * __ptr64,struct XPerfAddIn::IStackAnalysis::CThread * __ptr64,class std::allocator<struct XPerfAddIn::IStackAnalysis::CThread>,struct XPerfAddIn::IStackAnalysis::CThread>(struct XPerfAddIn::IStackAnalysis::CThread * __ptr64,struct XPerfAddIn::IStackAnalysis::CThread * __ptr64,struct XPerfAddIn::IStackAnalysis::CThread * __ptr64,struct std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::IStackAnalysis::CThread> > & __ptr64,struct XPerfAddIn::IStackAnalysis::CThread * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAUCThread@IStackAnalysis@XPerfAddIn@@PEAU123@V?$allocator@UCThread@IStackAnalysis@XPerfAddIn@@@std@@U123@@std@@YAPEAUCThread@IStackAnalysis@XPerfAddIn@@PEAU123@00AEAU?$_Wrap_alloc@V?$allocator@UCThread@IStackAnalysis@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x1800198F8: "public: __cdecl std::_Tree_comp<0,class std::_Tmap_traits<unsigned short const * __ptr64,class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _EVENT_METADATA_EVENT_MAP_INFO>,struct XPerfCore::lessLPCWSTR,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _EVENT_METADATA_EVENT_MAP_INFO> > >,0> >::~_Tree_comp<0,class std::_Tmap_traits<unsigned short const * __ptr64,class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _EVENT_METADATA_EVENT_MAP_INFO>,struct XPerfCore::lessLPCWSTR,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _EVENT_METADATA_EVENT_MAP_INFO> > >,0> >(void) __ptr64" ??1?$_Tree_comp@$0A@V?$_Tmap_traits@PEBGV?$CAllocation@U_EVENT_METADATA_EVENT_MAP_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@UlessLPCWSTR@XPerfCore@@V?$allocator@U?$pair@QEBGV?$CAllocation@U_EVENT_METADATA_EVENT_MAP_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@@std@@@std@@$0A@@std@@@std@@QEAA@XZ
0x180021950: "public: void __cdecl XPerfAddIn::CDpcIsrInfoSource::CProcessorData::CModuleUsage::OnRetire(class XPerfAddIn::CDpcIsrInfoSource::CTimeByDpcIsr const & __ptr64) __ptr64" ?OnRetire@CModuleUsage@CProcessorData@CDpcIsrInfoSource@XPerfAddIn@@QEAAXAEBVCTimeByDpcIsr@34@@Z
0x18003E8E4: "public: static long __cdecl ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CImageIdentityInfoSource> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator@V?$CComObject@VCImageIdentityInfoSource@XPerfAddIn@@@ATL@@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x1800FCA30: "KiDispatchInterrupt" ??_C@_1CI@OGDCGLCH@?$AAK?$AAi?$AAD?$AAi?$AAs?$AAp?$AAa?$AAt?$AAc?$AAh?$AAI?$AAn?$AAt?$AAe?$AAr?$AAr?$AAu?$AAp?$AAt?$AA?$AA@
0x180106BE0: "ALLOW_EXTENDED_DASD_IO" ??_C@_1CO@BAEILHOG@?$AAA?$AAL?$AAL?$AAO?$AAW?$AA_?$AAE?$AAX?$AAT?$AAE?$AAN?$AAD?$AAE?$AAD?$AA_?$AAD?$AAA?$AAS?$AAD?$AA_?$AAI?$AAO?$AA?$AA@
0x180006500: "protected: void __cdecl std::vector<unsigned short,class std::allocator<unsigned short> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@GV?$allocator@G@std@@@std@@IEBAXXZ
0x1800F9AA8: "vector<bool> too long" ??_C@_0BG@EOMJEIFA@vector?$DMbool?$DO?5too?5long?$AA@
0x180006500: "protected: void __cdecl std::vector<class XPerfAddIn::CServiceStateChangeEvent * __ptr64,class std::allocator<class XPerfAddIn::CServiceStateChangeEvent * __ptr64> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@PEAVCServiceStateChangeEvent@XPerfAddIn@@V?$allocator@PEAVCServiceStateChangeEvent@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x1801024B0: "Thread: CSwitch Batch" ??_C@_1CM@NMAIGGIB@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAd?$AA?3?$AA?5?$AAC?$AAS?$AAw?$AAi?$AAt?$AAc?$AAh?$AA?5?$AAB?$AAa?$AAt?$AAc?$AAh?$AA?$AA@
0x180006500: "protected: void __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CVirtualImage const * __ptr64,class std::allocator<struct XPerfAddIn::IStackAnalysis::CVirtualImage const * __ptr64> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@PEBUCVirtualImage@IStackAnalysis@XPerfAddIn@@V?$allocator@PEBUCVirtualImage@IStackAnalysis@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x180006500: "protected: void __cdecl std::vector<struct XPerfAddIn::ISysConfigInfoSource::IDEChannelInfo,class std::allocator<struct XPerfAddIn::ISysConfigInfoSource::IDEChannelInfo> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@UIDEChannelInfo@ISysConfigInfoSource@XPerfAddIn@@V?$allocator@UIDEChannelInfo@ISysConfigInfoSource@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x1800FF138: GUID_LIDCLOSE_ACTION
0x180106C78: "DELETE_OBJECT_ID" ??_C@_1CC@GPEPMNGC@?$AAD?$AAE?$AAL?$AAE?$AAT?$AAE?$AA_?$AAO?$AAB?$AAJ?$AAE?$AAC?$AAT?$AA_?$AAI?$AAD?$AA?$AA@
0x1800EE2C8: "const ATL::CComObject<class XPerfAddIn::CServicesInfoSource>::`vftable'{for `XPerfCore::CNonInductiveEventSinkRoot<class XPerfAddIn::CServicesInfoSource,class ATL::CComSingleThreadModel>'}" ??_7?$CComObject@VCServicesInfoSource@XPerfAddIn@@@ATL@@6B?$CNonInductiveEventSinkRoot@VCServicesInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@@
0x1800EB290: "const ATL::CComObject<class XPerfAddIn::CGenericStorageCountsInfoSource>::`vftable'{for `XPerfCore::CNonInductiveEventSinkRoot<class XPerfAddIn::CGenericStorageCountsInfoSource,class ATL::CComSingleThreadModel>'}" ??_7?$CComObject@VCGenericStorageCountsInfoSource@XPerfAddIn@@@ATL@@6B?$CNonInductiveEventSinkRoot@VCGenericStorageCountsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@@
0x18002E4E0: "public: struct std::_Tree_node<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats> > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@V?$allocator@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@std@@@std@@@std@@QEAAPEAU?$_Tree_node@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@PEAX@2@XZ
0x180001A48: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<unsigned __int64,struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value> >,0> >::_Destroy_if_not_nil(struct std::_Tree_node<struct std::pair<unsigned __int64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value>,void * __ptr64> * __ptr64) __ptr64" ?_Destroy_if_not_nil@?$_Tree@V?$_Tmap_traits@_KUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_KUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@@std@@@7@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CB_KUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@@std@@PEAX@2@@Z
0x18006A130: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CSampledProfileFrequencyInfoSource>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$CComObject@VCSampledProfileFrequencyInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x18013F300: ?pMap@?1??GetCategoryMap@CObjectManagerInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180139F28: "__cdecl _pobjMap_CCSwitchCountsInfoSource" __pobjMap_CCSwitchCountsInfoSource
0x1800FC388: "Services InfoSource" ??_C@_1CI@EJLDAAAE@?$AAS?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe?$AAs?$AA?5?$AAI?$AAn?$AAf?$AAo?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AA?$AA@
0x180091B48: "public: virtual __cdecl wil::ResultException::~ResultException(void) __ptr64" ??1ResultException@wil@@UEAA@XZ
0x180117FB8: "__cdecl TraceLoggingMetadata" _TraceLoggingMetadata
0x180109D60: "WM_MOUSEMOVE" ??_C@_1BK@CGJMBMNG@?$AAW?$AAM?$AA_?$AAM?$AAO?$AAU?$AAS?$AAE?$AAM?$AAO?$AAV?$AAE?$AA?$AA@
0x18000E1D0: "protected: bool __cdecl XPerfAddIn::CCSwitchReadyThreadInterlacerWithContext<class XPerfAddIn::CCSwitchReadyThreadExtInterlacer>::OnCSwitch(struct XPerfAddIn::CCSwitchPair const & __ptr64) __ptr64" ?OnCSwitch@?$CCSwitchReadyThreadInterlacerWithContext@VCCSwitchReadyThreadExtInterlacer@XPerfAddIn@@@XPerfAddIn@@IEAA_NAEBUCCSwitchPair@2@@Z
0x180004560: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CTimerExpirationInfoSource>::Release`adjustor{8}' (void) __ptr64" ?Release@?$CComObject@VCTimerExpirationInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x180006500: "protected: void __cdecl std::vector<struct XPerfAddIn::ISysConfigInfoSource9::PowerSettingData,class std::allocator<struct XPerfAddIn::ISysConfigInfoSource9::PowerSettingData> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@UPowerSettingData@ISysConfigInfoSource9@XPerfAddIn@@V?$allocator@UPowerSettingData@ISysConfigInfoSource9@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x1800EBC70: "const ATL::CComObject<class XPerfAddIn::CIpiInfoSource>::`vftable'{for `XPerfCore::ISessionService'}" ??_7?$CComObject@VCIpiInfoSource@XPerfAddIn@@@ATL@@6BISessionService@XPerfCore@@@
0x18010A668: "WM_PENWINFIRST" ??_C@_1BO@DKPEIAOD@?$AAW?$AAM?$AA_?$AAP?$AAE?$AAN?$AAW?$AAI?$AAN?$AAF?$AAI?$AAR?$AAS?$AAT?$AA?$AA@
0x1800EE998: "const ATL::CComObject<class XPerfAddIn::CStackTopQueryInfoSource>::`vftable'{for `XPerfCore::ISessionServiceInternal'}" ??_7?$CComObject@VCStackTopQueryInfoSource@XPerfAddIn@@@ATL@@6BISessionServiceInternal@XPerfCore@@@
0x18001921C: "public: __cdecl std::_Tree<class std::_Tmap_traits<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> > > >,0> >::~_Tree<class std::_Tmap_traits<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> > > >,0> >(void) __ptr64" ??1?$_Tree@V?$_Tmap_traits@_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@U?$less@_K@2@V?$allocator@U?$pair@$$CB_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@$0A@@std@@@std@@QEAA@XZ
0x18001A060: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CDiskIOInitInfoSource>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$CComObject@VCDiskIOInitInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x180004590: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CPrefetchInfoSource>::Release`adjustor{32}' (void) __ptr64" ?Release@?$CComObject@VCPrefetchInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x18009857C: "private: void __cdecl XPerfAddIn::CSymbolInfoSource::ConsiderPrefetcherProgressUpdate(bool) __ptr64" ?ConsiderPrefetcherProgressUpdate@CSymbolInfoSource@XPerfAddIn@@AEAAX_N@Z
0x18008B1E0: "public: __cdecl XPerfAddIn::CStackAnalysisInfoSource::~CStackAnalysisInfoSource(void) __ptr64" ??1CStackAnalysisInfoSource@XPerfAddIn@@QEAA@XZ
0x180072D60: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CRegistryInfoSource>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$CComObject@VCRegistryInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x1800FB298: "SET_QUOTA" ??_C@_1BE@FNEDGBD@?$AAS?$AAE?$AAT?$AA_?$AAQ?$AAU?$AAO?$AAT?$AAA?$AA?$AA@
0x180104498: "Registry: Hive: Link" ??_C@_1CK@GDDINCCP@?$AAR?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAy?$AA?3?$AA?5?$AAH?$AAi?$AAv?$AAe?$AA?3?$AA?5?$AAL?$AAi?$AAn?$AAk?$AA?$AA@
0x1800FBB00: "ReasonUnknownToLoader" ??_C@_1CM@HLHODHB@?$AAR?$AAe?$AAa?$AAs?$AAo?$AAn?$AAU?$AAn?$AAk?$AAn?$AAo?$AAw?$AAn?$AAT?$AAo?$AAL?$AAo?$AAa?$AAd?$AAe?$AAr?$AA?$AA@
0x18008BBE8: "void __cdecl XPerfAddIn::IncrementUniInclusiveHitsForCollection<class std::set<struct XPerfAddIn::IStackAnalysis::CSymbolHit const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CSymbolHit const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CSymbolHit const * __ptr64> > >(class std::set<struct XPerfAddIn::IStackAnalysis::CSymbolHit const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CSymbolHit const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CSymbolHit const * __ptr64> > & __ptr64,unsigned __int64)" ??$IncrementUniInclusiveHitsForCollection@V?$set@PEBUCSymbolHit@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCSymbolHit@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCSymbolHit@IStackAnalysis@XPerfAddIn@@@5@@std@@@XPerfAddIn@@YAXAEAV?$set@PEBUCSymbolHit@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCSymbolHit@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCSymbolHit@IStackAnalysis@XPerfAddIn@@@5@@std@@_K@Z
0x1800EA070: "const XPerfAddIn::CDriverDelayInfoSource::`vftable'{for `XPerfCore::ISessionServiceInternal'}" ??_7CDriverDelayInfoSource@XPerfAddIn@@6BISessionServiceInternal@XPerfCore@@@
0x180102260: "WinSAT: Metrics Compressed Info" ??_C@_1EA@HDNHLCDO@?$AAW?$AAi?$AAn?$AAS?$AAA?$AAT?$AA?3?$AA?5?$AAM?$AAe?$AAt?$AAr?$AAi?$AAc?$AAs?$AA?5?$AAC?$AAo?$AAm?$AAp?$AAr?$AAe?$AAs?$AAs?$AAe?$AAd?$AA?5?$AAI?$AAn?$AAf?$AAo?$AA?$AA@
0x180004150: "public: struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CEvent * __ptr64>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CEvent * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CEvent * __ptr64> > >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@U?$pair@QEBUEvent@IStackMappingInfoSource@XPerfAddIn@@PEAUCEvent@IStackAnalysis@3@@std@@V?$allocator@U?$pair@QEBUEvent@IStackMappingInfoSource@XPerfAddIn@@PEAUCEvent@IStackAnalysis@3@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@QEBUEvent@IStackMappingInfoSource@XPerfAddIn@@PEAUCEvent@IStackAnalysis@3@@std@@PEAX@2@XZ
0x180005530: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CCurrentThreadCtxInfoSource>::AddRef`adjustor{40}' (void) __ptr64" ?AddRef@?$CComObject@VCCurrentThreadCtxInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x1800653C4: "void __cdecl std::_Insertion_sort<struct XPerfAddIn::CDynamicMethodStub * __ptr64,struct XPerfAddIn::lessDynamicMethodStub>(struct XPerfAddIn::CDynamicMethodStub * __ptr64,struct XPerfAddIn::CDynamicMethodStub * __ptr64,struct XPerfAddIn::lessDynamicMethodStub)" ??$_Insertion_sort@PEAUCDynamicMethodStub@XPerfAddIn@@UlessDynamicMethodStub@2@@std@@YAXPEAUCDynamicMethodStub@XPerfAddIn@@0UlessDynamicMethodStub@2@@Z
0x180018EBC: "protected: void __cdecl std::vector<struct XPerfAddIn::IDiskIOCountsInfoSource::DiskIOCountsData,class std::allocator<struct XPerfAddIn::IDiskIOCountsInfoSource::DiskIOCountsData> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@UDiskIOCountsData@IDiskIOCountsInfoSource@XPerfAddIn@@V?$allocator@UDiskIOCountsData@IDiskIOCountsInfoSource@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x1800EB2E8: "const ATL::CComObject<class XPerfAddIn::CGenericStorageCountsInfoSource>::`vftable'{for `XPerfCore::ISessionService'}" ??_7?$CComObject@VCGenericStorageCountsInfoSource@XPerfAddIn@@@ATL@@6BISessionService@XPerfCore@@@
0x18003C730: "public: virtual long __cdecl XPerfAddIn::CHwPowerInfoSource::QueryUsage(float * __ptr64 const,unsigned __int64 & __ptr64,class XPerfCore::TimeStampDelta const & __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64,unsigned long,enum XPerfAddIn::IHwPowerInfoSource::QueryMode)const __ptr64" ?QueryUsage@CHwPowerInfoSource@XPerfAddIn@@UEBAJQEAMAEA_KAEBVTimeStampDelta@XPerfCore@@AEBVTimeStamp@4@3KW4QueryMode@IHwPowerInfoSource@2@@Z
0x180003E70: "public: struct std::_Tree_node<struct std::pair<unsigned __int64 const,struct XPerfAddIn::IFileIOInfoSource::FileIO * __ptr64>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<unsigned __int64 const,struct XPerfAddIn::IFileIOInfoSource::FileIO * __ptr64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::IFileIOInfoSource::FileIO * __ptr64> > >::_Buynode<struct std::pair<unsigned __int64,struct XPerfAddIn::IFileIOInfoSource::FileIO * __ptr64> >(struct std::pair<unsigned __int64,struct XPerfAddIn::IFileIOInfoSource::FileIO * __ptr64> &&) __ptr64" ??$_Buynode@U?$pair@_KPEAUFileIO@IFileIOInfoSource@XPerfAddIn@@@std@@@?$_Tree_buy@U?$pair@$$CB_KPEAUFileIO@IFileIOInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CB_KPEAUFileIO@IFileIOInfoSource@XPerfAddIn@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CB_KPEAUFileIO@IFileIOInfoSource@XPerfAddIn@@@std@@PEAX@1@$$QEAU?$pair@_KPEAUFileIO@IFileIOInfoSource@XPerfAddIn@@@1@@Z
0x1800EF8A8: "const ATL::CComObject<class XPerfAddIn::CSystemSleepInfoSource>::`vftable'{for `XPerfCore::ISessionService'}" ??_7?$CComObject@VCSystemSleepInfoSource@XPerfAddIn@@@ATL@@6BISessionService@XPerfCore@@@
0x1800D3780: "public: virtual struct ATL::IAtlStringMgr * __ptr64 __cdecl ATL::CAtlStringMgr::Clone(void) __ptr64" ?Clone@CAtlStringMgr@ATL@@UEAAPEAUIAtlStringMgr@2@XZ
0x180103458: "Hardfault" ??_C@_1BE@BLLGDLJH@?$AAH?$AAa?$AAr?$AAd?$AAf?$AAa?$AAu?$AAl?$AAt?$AA?$AA@
0x1800198F8: "public: __cdecl XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _EVENT_METADATA_EVENT_MAP_INFO>::~CAllocation<struct _EVENT_METADATA_EVENT_MAP_INFO>(void) __ptr64" ??1?$CAllocation@U_EVENT_METADATA_EVENT_MAP_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@QEAA@XZ
0x180089F04: "public: struct XPerfAddIn::IStackAnalysis::CEvent & __ptr64 __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CEvent,class std::allocator<struct XPerfAddIn::IStackAnalysis::CEvent> >::back(void) __ptr64" ?back@?$vector@UCEvent@IStackAnalysis@XPerfAddIn@@V?$allocator@UCEvent@IStackAnalysis@XPerfAddIn@@@std@@@std@@QEAAAEAUCEvent@IStackAnalysis@XPerfAddIn@@XZ
0x1800F8938: "bad_address" ??_C@_0M@IJGMGFGP@bad_address?$AA@
0x180004DF0: "public: __cdecl ATL::CAutoVectorPtr<struct _RSDS const * __ptr64>::~CAutoVectorPtr<struct _RSDS const * __ptr64>(void) __ptr64" ??1?$CAutoVectorPtr@PEBU_RSDS@@@ATL@@QEAA@XZ
0x18006E810: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CPStateCountsInfoSource>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCPStateCountsInfoSource@XPerfAddIn@@@ATL@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x1801089E8: "FileSfioVolumeInformation" ??_C@_1DE@FHEPKHNJ@?$AAF?$AAi?$AAl?$AAe?$AAS?$AAf?$AAi?$AAo?$AAV?$AAo?$AAl?$AAu?$AAm?$AAe?$AAI?$AAn?$AAf?$AAo?$AAr?$AAm?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x18001E4F4: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<unsigned __int64,class XPerfAddIn::TimelineEx,struct std::greater<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class XPerfAddIn::TimelineEx> >,0> >::_Destroy_if_not_nil(struct std::_Tree_node<struct std::pair<unsigned __int64 const,class XPerfAddIn::TimelineEx>,void * __ptr64> * __ptr64) __ptr64" ?_Destroy_if_not_nil@?$_Tree@V?$_Tmap_traits@_KVTimelineEx@XPerfAddIn@@U?$greater@_K@std@@V?$allocator@U?$pair@$$CB_KVTimelineEx@XPerfAddIn@@@std@@@4@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CB_KVTimelineEx@XPerfAddIn@@@std@@PEAX@2@@Z
0x18008B12C: "public: __cdecl std::_Vector_const_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackAnalysis::CEvent> > >::_Vector_const_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackAnalysis::CEvent> > >(struct XPerfAddIn::IStackAnalysis::CEvent * __ptr64,struct std::_Container_base0 const * __ptr64) __ptr64" ??0?$_Vector_const_iterator@V?$_Vector_val@U?$_Simple_types@UCEvent@IStackAnalysis@XPerfAddIn@@@std@@@std@@@std@@QEAA@PEAUCEvent@IStackAnalysis@XPerfAddIn@@PEBU_Container_base0@1@@Z
0x18013D160: "struct ATL::_ATL_OBJMAP_ENTRY30 XPerfAddIn::__objMap_CPerfCounters" ?__objMap_CPerfCounters@XPerfAddIn@@3U_ATL_OBJMAP_ENTRY30@ATL@@A
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::CIpiInfoSource::CIpiData> >::deallocate(struct XPerfAddIn::CIpiInfoSource::CIpiData * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@UCIpiData@CIpiInfoSource@XPerfAddIn@@@std@@@std@@QEAAXPEAUCIpiData@CIpiInfoSource@XPerfAddIn@@_K@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::CTimerExpirationInfoSource::CTimerExpirationData> >::deallocate(struct XPerfAddIn::CTimerExpirationInfoSource::CTimerExpirationData * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@UCTimerExpirationData@CTimerExpirationInfoSource@XPerfAddIn@@@std@@@std@@QEAAXPEAUCTimerExpirationData@CTimerExpirationInfoSource@XPerfAddIn@@_K@Z
0x1800FA5C8: "Write" ??_C@_1M@GNJKCMMA@?$AAW?$AAr?$AAi?$AAt?$AAe?$AA?$AA@
0x180034E58: "public: virtual __cdecl ATL::CComObject<class XPerfAddIn::CFileVersionInfoSource>::~CComObject<class XPerfAddIn::CFileVersionInfoSource>(void) __ptr64" ??1?$CComObject@VCFileVersionInfoSource@XPerfAddIn@@@ATL@@UEAA@XZ
0x1800ACB88: "public: bool __cdecl ATL::CAutoVectorPtr<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats>::Allocate(unsigned __int64) __ptr64" ?Allocate@?$CAutoVectorPtr@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@@ATL@@QEAA_N_K@Z
0x180104E78: "KTimer2: Expiration" ??_C@_1CI@PCENJICK@?$AAK?$AAT?$AAi?$AAm?$AAe?$AAr?$AA2?$AA?3?$AA?5?$AAE?$AAx?$AAp?$AAi?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x18004D780: "public: virtual long __cdecl XPerfAddIn::CPrefetchInfoSource::QueryStridedData(class XPerfCore::strided_adapter<struct XPerfAddIn::IPrefetchInfoSource::ScenarioRecord const> * __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64)const __ptr64" ?QueryStridedData@CPrefetchInfoSource@XPerfAddIn@@UEBAJPEAV?$strided_adapter@$$CBUScenarioRecord@IPrefetchInfoSource@XPerfAddIn@@@XPerfCore@@AEBVTimeStamp@4@1@Z
0x1800F6230: "__cdecl _imp_SHGetFolderPathW" __imp_SHGetFolderPathW
0x18010A0E8: "WM_MDICASCAD" ??_C@_1BK@DHFNHEKP@?$AAW?$AAM?$AA_?$AAM?$AAD?$AAI?$AAC?$AAA?$AAS?$AAC?$AAA?$AAD?$AA?$AA@
0x1800D1A10: "public: static struct XPerfCore::EventSinkRegistryEntry const * __ptr64 __cdecl XPerfAddIn::CClassPnPInfoSource::_Etw_EventSink_GetMap(unsigned __int64 * __ptr64)" ?_Etw_EventSink_GetMap@CClassPnPInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z
0x18013E708: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CSessionServiceRoot<class XPerfAddIn::CEventNameDatabase,class ATL::CComSingleThreadModel>,class XPerfCore::CEventNameDatabaseRoot<class XPerfAddIn::CEventNameDatabase,class ATL::CComSingleThreadModel> >::data" ?data@?$_CComChainData@V?$CSessionServiceRoot@VCEventNameDatabase@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@V?$CEventNameDatabaseRoot@VCEventNameDatabase@XPerfAddIn@@VCComSingleThreadModel@ATL@@@2@@ATL@@2U_ATL_CHAINDATA@2@A
0x1800FBBF0: "__cdecl GUID_d095651c_d8e5_4746_aaa2_cf4a39139494" _GUID_d095651c_d8e5_4746_aaa2_cf4a39139494
0x180030FF0: "public: static struct ATL::_ATL_CATMAP_ENTRY const * __ptr64 __cdecl XPerfAddIn::CFilenameInfoSource::GetCategoryMap(void)" ?GetCategoryMap@CFilenameInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ
0x1800443D0: "public: static long __cdecl ATL::CComCreator2<class ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CMetroAppInfoSource> >,class ATL::CComFailCreator<-2147221232> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator2@V?$CComCreator@V?$CComObject@VCMetroAppInfoSource@XPerfAddIn@@@ATL@@@ATL@@V?$CComFailCreator@$0?HPPLPOPA@@2@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x1800A59FC: "void __cdecl std::_Adjust_heap<struct XPerfAddIn::ISysConfigInfoSource::IRQRecord * __ptr64,__int64,struct XPerfAddIn::ISysConfigInfoSource::IRQRecord,class XPerfAddIn::CIRQConfig::lessIRQRecord>(struct XPerfAddIn::ISysConfigInfoSource::IRQRecord * __ptr64,__int64,__int64,struct XPerfAddIn::ISysConfigInfoSource::IRQRecord &&,class XPerfAddIn::CIRQConfig::lessIRQRecord)" ??$_Adjust_heap@PEAUIRQRecord@ISysConfigInfoSource@XPerfAddIn@@_JU123@VlessIRQRecord@CIRQConfig@3@@std@@YAXPEAUIRQRecord@ISysConfigInfoSource@XPerfAddIn@@_J1$$QEAU123@VlessIRQRecord@CIRQConfig@3@@Z
0x180105A18: "Power" ??_C@_1M@KHCHFCBG@?$AAP?$AAo?$AAw?$AAe?$AAr?$AA?$AA@
0x1800FA228: "acpi.sys" ??_C@_1BC@PJIMGEMB@?$AAa?$AAc?$AAp?$AAi?$AA?4?$AAs?$AAy?$AAs?$AA?$AA@
0x1800EA2C8: "const ATL::CComObject<class XPerfAddIn::CDpcIsrInfoSource>::`vftable'{for `XPerfCore::ISessionServiceInternal'}" ??_7?$CComObject@VCDpcIsrInfoSource@XPerfAddIn@@@ATL@@6BISessionServiceInternal@XPerfCore@@@
0x1801055A0: "Heap: Contract" ??_C@_1BO@CHHADBFH@?$AAH?$AAe?$AAa?$AAp?$AA?3?$AA?5?$AAC?$AAo?$AAn?$AAt?$AAr?$AAa?$AAc?$AAt?$AA?$AA@
0x1800F1450: ?_Map@?1??_Etw_EventSink_GetMap@CFilenameInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z@4QBU45@B
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::IStackAnalysis::CVirtualImage> >::deallocate(struct XPerfAddIn::IStackAnalysis::CVirtualImage * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@UCVirtualImage@IStackAnalysis@XPerfAddIn@@@std@@@std@@QEAAXPEAUCVirtualImage@IStackAnalysis@XPerfAddIn@@_K@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct std::pair<unsigned short const * __ptr64 const,unsigned short const * __ptr64>,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct std::pair<unsigned short const * __ptr64 const,unsigned short const * __ptr64>,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@U?$pair@QEBGPEBG@std@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@U?$pair@QEBGPEBG@std@@PEAX@2@_K@Z
0x18013E978: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CSessionServiceRoot<class XPerfAddIn::CClassPnPInfoSource,class ATL::CComSingleThreadModel>,class XPerfCore::CEventSinkRoot<class XPerfAddIn::CClassPnPInfoSource,class ATL::CComSingleThreadModel> >::data" ?data@?$_CComChainData@V?$CSessionServiceRoot@VCClassPnPInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@V?$CEventSinkRoot@VCClassPnPInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@2@@ATL@@2U_ATL_CHAINDATA@2@A
0x180089850: "public: __cdecl std::map<struct XPerfAddIn::IStackAnalysis::CThread const * __ptr64,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> >,struct std::less<struct XPerfAddIn::IStackAnalysis::CThread const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IStackAnalysis::CThread const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > > > >::map<struct XPerfAddIn::IStackAnalysis::CThread const * __ptr64,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> >,struct std::less<struct XPerfAddIn::IStackAnalysis::CThread const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IStackAnalysis::CThread const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > > > >(void) __ptr64" ??0?$map@PEBUCThread@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@U?$less@PEBUCThread@IStackAnalysis@XPerfAddIn@@@5@V?$allocator@U?$pair@QEBUCThread@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@std@@@5@@std@@QEAA@XZ
0x180003D04: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64,struct std::pair<struct XPerfAddIn::IReadyThreadInfoSource::ReadyThreadData const * __ptr64,struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64>,struct std::less<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct std::pair<struct XPerfAddIn::IReadyThreadInfoSource::ReadyThreadData const * __ptr64,struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64> > >,0> >::_Erase(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct std::pair<struct XPerfAddIn::IReadyThreadInfoSource::ReadyThreadData const * __ptr64,struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64> >,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tmap_traits@PEBUThreadData@IProcessInfoSource@XPerfAddIn@@U?$pair@PEBUReadyThreadData@IReadyThreadInfoSource@XPerfAddIn@@PEBUThreadData@IProcessInfoSource@3@@std@@U?$less@PEBUThreadData@IProcessInfoSource@XPerfAddIn@@@5@V?$allocator@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@U?$pair@PEBUReadyThreadData@IReadyThreadInfoSource@XPerfAddIn@@PEBUThreadData@IProcessInfoSource@3@@std@@@std@@@5@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@U?$pair@PEBUReadyThreadData@IReadyThreadInfoSource@XPerfAddIn@@PEBUThreadData@IProcessInfoSource@3@@std@@@std@@PEAX@2@@Z
0x1800B7B04: "private: bool __cdecl XPerfAddIn::ISXadContext::CDiskInfoForCSwitchCache::LoadDiskIO(void) __ptr64" ?LoadDiskIO@CDiskInfoForCSwitchCache@ISXadContext@XPerfAddIn@@AEAA_NXZ
0x180059C28: "public: long __cdecl XPerfAddIn::CProcessInfoSource::CProcessData::OnDataComplete(struct XPerfAddIn::IFilenameInfoSource * __ptr64) __ptr64" ?OnDataComplete@CProcessData@CProcessInfoSource@XPerfAddIn@@QEAAJPEAUIFilenameInfoSource@3@@Z
0x180011230: "public: virtual long __cdecl XPerfAddIn::CCStateInfoSource::QueryUsage(float * __ptr64 const,unsigned __int64 & __ptr64,class XPerfCore::TimeStampDelta const & __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64)const __ptr64" ?QueryUsage@CCStateInfoSource@XPerfAddIn@@UEBAJQEAMAEA_KAEBVTimeStampDelta@XPerfCore@@AEBVTimeStamp@4@3@Z
0x1800C95E0: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CWorkItemInfoSource>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCWorkItemInfoSource@XPerfAddIn@@@ATL@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x1800EC3C8: "const ATL::CComObject<class XPerfAddIn::CObjectManagerInfoSource>::`vftable'{for `XPerfCore::CNonInductiveEventSinkRoot<class XPerfAddIn::CObjectManagerInfoSource,class ATL::CComSingleThreadModel>'}" ??_7?$CComObject@VCObjectManagerInfoSource@XPerfAddIn@@@ATL@@6B?$CNonInductiveEventSinkRoot@VCObjectManagerInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@@
0x180034240: "void __cdecl std::_Uninit_def_fill_n<struct XPerfAddIn::IFileIOInfoSource::FileIO * __ptr64,unsigned __int64,class std::allocator<struct XPerfAddIn::IFileIOInfoSource::FileIO>,struct XPerfAddIn::IFileIOInfoSource::FileIO>(struct XPerfAddIn::IFileIOInfoSource::FileIO * __ptr64,unsigned __int64,struct std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::IFileIOInfoSource::FileIO> > & __ptr64,struct XPerfAddIn::IFileIOInfoSource::FileIO * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_def_fill_n@PEAUFileIO@IFileIOInfoSource@XPerfAddIn@@_KV?$allocator@UFileIO@IFileIOInfoSource@XPerfAddIn@@@std@@U123@@std@@YAXPEAUFileIO@IFileIOInfoSource@XPerfAddIn@@_KAEAU?$_Wrap_alloc@V?$allocator@UFileIO@IFileIOInfoSource@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x180082534: "void __cdecl std::_Uninit_def_fill_n<struct XPerfAddIn::IStackFrameInfoSource::StackFrame * __ptr64,unsigned __int64,class std::allocator<struct XPerfAddIn::IStackFrameInfoSource::StackFrame>,struct XPerfAddIn::IStackFrameInfoSource::StackFrame>(struct XPerfAddIn::IStackFrameInfoSource::StackFrame * __ptr64,unsigned __int64,struct std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::IStackFrameInfoSource::StackFrame> > & __ptr64,struct XPerfAddIn::IStackFrameInfoSource::StackFrame * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_def_fill_n@PEAUStackFrame@IStackFrameInfoSource@XPerfAddIn@@_KV?$allocator@UStackFrame@IStackFrameInfoSource@XPerfAddIn@@@std@@U123@@std@@YAXPEAUStackFrame@IStackFrameInfoSource@XPerfAddIn@@_KAEAU?$_Wrap_alloc@V?$allocator@UStackFrame@IStackFrameInfoSource@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x180082534: "void __cdecl std::_Uninit_def_fill_n<struct XPerfAddIn::IStackMappingInfoSource::StackMapping * __ptr64,unsigned __int64,class std::allocator<struct XPerfAddIn::IStackMappingInfoSource::StackMapping>,struct XPerfAddIn::IStackMappingInfoSource::StackMapping>(struct XPerfAddIn::IStackMappingInfoSource::StackMapping * __ptr64,unsigned __int64,struct std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::IStackMappingInfoSource::StackMapping> > & __ptr64,struct XPerfAddIn::IStackMappingInfoSource::StackMapping * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_def_fill_n@PEAUStackMapping@IStackMappingInfoSource@XPerfAddIn@@_KV?$allocator@UStackMapping@IStackMappingInfoSource@XPerfAddIn@@@std@@U123@@std@@YAXPEAUStackMapping@IStackMappingInfoSource@XPerfAddIn@@_KAEAU?$_Wrap_alloc@V?$allocator@UStackMapping@IStackMappingInfoSource@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x180007070: "public: __cdecl std::vector<unsigned short,class std::allocator<unsigned short> >::~vector<unsigned short,class std::allocator<unsigned short> >(void) __ptr64" ??1?$vector@GV?$allocator@G@std@@@std@@QEAA@XZ
0x180104EA0: "KTimer2: Set" ??_C@_1BK@LBCIMHGP@?$AAK?$AAT?$AAi?$AAm?$AAe?$AAr?$AA2?$AA?3?$AA?5?$AAS?$AAe?$AAt?$AA?$AA@
0x1800A37CC: "public: __cdecl XPerfAddIn::COwnerVectorImpl<class XPerfAddIn::CServicesConfig,struct XPerfAddIn::ISysConfigInfoSource3::ServiceData3>::~COwnerVectorImpl<class XPerfAddIn::CServicesConfig,struct XPerfAddIn::ISysConfigInfoSource3::ServiceData3>(void) __ptr64" ??1?$COwnerVectorImpl@VCServicesConfig@XPerfAddIn@@UServiceData3@ISysConfigInfoSource3@2@@XPerfAddIn@@QEAA@XZ
0x18005A810: "public: virtual unsigned __int64 __cdecl XPerfAddIn::EndpointCollection<unsigned __int64,struct std::less<unsigned __int64> >::Size(void)const __ptr64" ?Size@?$EndpointCollection@_KU?$less@_K@std@@@XPerfAddIn@@UEBA_KXZ
0x18013C758: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CEventSinkRoot<class XPerfAddIn::CDpcIsrCountsInfoSource,class ATL::CComSingleThreadModel>,class XPerfAddIn::CDpcIsrCountsInfoSource>::data" ?data@?$_CComChainData@V?$CEventSinkRoot@VCDpcIsrCountsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@VCDpcIsrCountsInfoSource@XPerfAddIn@@@ATL@@2U_ATL_CHAINDATA@2@A
0x180038D08: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<struct _GUID,class std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent> >,struct Performance::lessGuid,class std::allocator<struct std::pair<struct _GUID const,class std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent> > > >,0> >::_Destroy_if_not_nil(struct std::_Tree_node<struct std::pair<struct _GUID const,class std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent> > >,void * __ptr64> * __ptr64) __ptr64" ?_Destroy_if_not_nil@?$_Tree@V?$_Tmap_traits@U_GUID@@V?$vector@UCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@V?$allocator@UCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@UlessGuid@Performance@@V?$allocator@U?$pair@$$CBU_GUID@@V?$vector@UCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@V?$allocator@UCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@@std@@@3@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CBU_GUID@@V?$vector@UCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@V?$allocator@UCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@@std@@PEAX@2@@Z
0x1800F9B00: "__cdecl GUID_cf994fbd_5ca9_427f_83f6_729de8fbb05a" _GUID_cf994fbd_5ca9_427f_83f6_729de8fbb05a
0x1800F9B48: "Command" ??_C@_1BA@MGKEIBAA@?$AAC?$AAo?$AAm?$AAm?$AAa?$AAn?$AAd?$AA?$AA@
0x1800EADE0: "const ATL::CComObject<class XPerfAddIn::CFileVersionInfoSource>::`vftable'{for `XPerfCore::ISessionServiceInternal'}" ??_7?$CComObject@VCFileVersionInfoSource@XPerfAddIn@@@ATL@@6BISessionServiceInternal@XPerfCore@@@
0x1800BF66C: "public: __cdecl std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > >::~pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > >(void) __ptr64" ??1?$pair@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@2@@std@@QEAA@XZ
0x1800483C4: "struct XPerfAddIn::IMiniFilterDelayInfoSource::MiniFilterDelayData * __ptr64 __cdecl std::_Uninit_move<struct XPerfAddIn::IMiniFilterDelayInfoSource::MiniFilterDelayData * __ptr64,struct XPerfAddIn::IMiniFilterDelayInfoSource::MiniFilterDelayData * __ptr64,class std::allocator<struct XPerfAddIn::IMiniFilterDelayInfoSource::MiniFilterDelayData>,struct XPerfAddIn::IMiniFilterDelayInfoSource::MiniFilterDelayData>(struct XPerfAddIn::IMiniFilterDelayInfoSource::MiniFilterDelayData * __ptr64,struct XPerfAddIn::IMiniFilterDelayInfoSource::MiniFilterDelayData * __ptr64,struct XPerfAddIn::IMiniFilterDelayInfoSource::MiniFilterDelayData * __ptr64,struct std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::IMiniFilterDelayInfoSource::MiniFilterDelayData> > & __ptr64,struct XPerfAddIn::IMiniFilterDelayInfoSource::MiniFilterDelayData * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAUMiniFilterDelayData@IMiniFilterDelayInfoSource@XPerfAddIn@@PEAU123@V?$allocator@UMiniFilterDelayData@IMiniFilterDelayInfoSource@XPerfAddIn@@@std@@U123@@std@@YAPEAUMiniFilterDelayData@IMiniFilterDelayInfoSource@XPerfAddIn@@PEAU123@00AEAU?$_Wrap_alloc@V?$allocator@UMiniFilterDelayData@IMiniFilterDelayInfoSource@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x1800047E0: "public: __cdecl ATL::CSimpleStringT<unsigned short,0>::~CSimpleStringT<unsigned short,0>(void) __ptr64" ??1?$CSimpleStringT@G$0A@@ATL@@QEAA@XZ
0x1800AACB0: "public: virtual long __cdecl XPerfAddIn::CTraceStats::OnDataComplete(void) __ptr64" ?OnDataComplete@CTraceStats@XPerfAddIn@@UEAAJXZ
0x180004590: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CPIdleStateInfoSource>::Release`adjustor{32}' (void) __ptr64" ?Release@?$CComObject@VCPIdleStateInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x180140530: ?pMap@?1??GetCategoryMap@CPrefetchInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180034810: "public: virtual long __cdecl XPerfAddIn::CFileVersionInfoSource::OnEvent(struct XPerfCore::ICursor const & __ptr64,struct _GUID const & __ptr64,struct _EVENT_RECORD const * __ptr64) __ptr64" ?OnEvent@CFileVersionInfoSource@XPerfAddIn@@UEAAJAEBUICursor@XPerfCore@@AEBU_GUID@@PEBU_EVENT_RECORD@@@Z
0x18006B6B0: "public: bool __cdecl std::less<struct XPerfAddIn::CSampledProfileInfoSource::CSampleBucketEntry_Thread>::operator()(struct XPerfAddIn::CSampledProfileInfoSource::CSampleBucketEntry_Thread const & __ptr64,struct XPerfAddIn::CSampledProfileInfoSource::CSampleBucketEntry_Thread const & __ptr64)const __ptr64" ??R?$less@UCSampleBucketEntry_Thread@CSampledProfileInfoSource@XPerfAddIn@@@std@@QEBA_NAEBUCSampleBucketEntry_Thread@CSampledProfileInfoSource@XPerfAddIn@@0@Z
0x180006500: "protected: void __cdecl std::vector<char,class std::allocator<char> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@DV?$allocator@D@std@@@std@@IEBAXXZ
0x180006500: "protected: void __cdecl std::vector<class XPerfAddIn::CReadyThreadExt,class std::allocator<class XPerfAddIn::CReadyThreadExt> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@VCReadyThreadExt@XPerfAddIn@@V?$allocator@VCReadyThreadExt@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x180006500: "protected: void __cdecl std::vector<struct XPerfAddIn::CCSwitchInfoSource::CCSwitchData,class std::allocator<struct XPerfAddIn::CCSwitchInfoSource::CCSwitchData> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@UCCSwitchData@CCSwitchInfoSource@XPerfAddIn@@V?$allocator@UCCSwitchData@CCSwitchInfoSource@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x180007070: "protected: void __cdecl std::vector<struct XPerfAddIn::CHardFaultInfoSource::CHardFaultData,class std::allocator<struct XPerfAddIn::CHardFaultInfoSource::CHardFaultData> >::_Tidy(void) __ptr64" ?_Tidy@?$vector@UCHardFaultData@CHardFaultInfoSource@XPerfAddIn@@V?$allocator@UCHardFaultData@CHardFaultInfoSource@XPerfAddIn@@@std@@@std@@IEAAXXZ
0x1800ED490: "const ATL::CComObject<class XPerfAddIn::CPIdleStateCountsInfoSource>::`vftable'{for `XPerfCore::CNonInductiveEventSinkRoot<class XPerfAddIn::CPIdleStateCountsInfoSource,class ATL::CComSingleThreadModel>'}" ??_7?$CComObject@VCPIdleStateCountsInfoSource@XPerfAddIn@@@ATL@@6B?$CNonInductiveEventSinkRoot@VCPIdleStateCountsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@@
0x180007070: "protected: void __cdecl std::vector<class XPerfCore::strided_adapter<struct XPerfAddIn::IDiskIOInfoSource::DiskIOData const>,class std::allocator<class XPerfCore::strided_adapter<struct XPerfAddIn::IDiskIOInfoSource::DiskIOData const> > >::_Tidy(void) __ptr64" ?_Tidy@?$vector@V?$strided_adapter@$$CBUDiskIOData@IDiskIOInfoSource@XPerfAddIn@@@XPerfCore@@V?$allocator@V?$strided_adapter@$$CBUDiskIOData@IDiskIOInfoSource@XPerfAddIn@@@XPerfCore@@@std@@@std@@IEAAXXZ
0x18006BA28: "protected: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct XPerfAddIn::CSampledProfileInfoSource::CSampleBucketEntry_Thread> > > __cdecl std::_Tree<class std::_Tset_traits<struct XPerfAddIn::CSampledProfileInfoSource::CSampleBucketEntry_Thread,struct std::less<struct XPerfAddIn::CSampledProfileInfoSource::CSampleBucketEntry_Thread>,class std::allocator<struct XPerfAddIn::CSampledProfileInfoSource::CSampleBucketEntry_Thread>,0> >::_Insert_at<struct XPerfAddIn::CSampledProfileInfoSource::CSampleBucketEntry_Thread const & __ptr64,struct std::_Nil>(bool,struct std::_Tree_node<struct XPerfAddIn::CSampledProfileInfoSource::CSampleBucketEntry_Thread,void * __ptr64> * __ptr64,struct XPerfAddIn::CSampledProfileInfoSource::CSampleBucketEntry_Thread const & __ptr64,struct std::_Nil) __ptr64" ??$_Insert_at@AEBUCSampleBucketEntry_Thread@CSampledProfileInfoSource@XPerfAddIn@@U_Nil@std@@@?$_Tree@V?$_Tset_traits@UCSampleBucketEntry_Thread@CSampledProfileInfoSource@XPerfAddIn@@U?$less@UCSampleBucketEntry_Thread@CSampledProfileInfoSource@XPerfAddIn@@@std@@V?$allocator@UCSampleBucketEntry_Thread@CSampledProfileInfoSource@XPerfAddIn@@@5@$0A@@std@@@std@@IEAA?AV?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@UCSampleBucketEntry_Thread@CSampledProfileInfoSource@XPerfAddIn@@@std@@@std@@@1@_NPEAU?$_Tree_node@UCSampleBucketEntry_Thread@CSampledProfileInfoSource@XPerfAddIn@@PEAX@1@AEBUCSampleBucketEntry_Thread@CSampledProfileInfoSource@XPerfAddIn@@U_Nil@1@@Z
0x18003AF80: "public: virtual int __cdecl XPerfAddIn::CHardFaultInfoSource::IsDataAvailable(void)const __ptr64" ?IsDataAvailable@CHardFaultInfoSource@XPerfAddIn@@UEBAHXZ
0x1800A1100: "public: virtual long __cdecl XPerfAddIn::CSysConfigInfoSource::QueryProcessorNumber(class XPerfCore::strided_adapter<struct _PROCESSOR_NUMBER const> * __ptr64)const __ptr64" ?QueryProcessorNumber@CSysConfigInfoSource@XPerfAddIn@@UEBAJPEAV?$strided_adapter@$$CBU_PROCESSOR_NUMBER@@@XPerfCore@@@Z
0x1800040D4: "public: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CDiskIOInitData3> > > > & __ptr64 __cdecl std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CDiskIOInitData3> > > >::operator--(void) __ptr64" ??F?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CB_KUCDiskIOInitData3@XPerfAddIn@@@std@@@std@@@std@@@std@@QEAAAEAV01@XZ
0x180007070: "public: __cdecl std::vector<struct XPerfAddIn::ISysConfigInfoSource9::PowerSettingData,class std::allocator<struct XPerfAddIn::ISysConfigInfoSource9::PowerSettingData> >::~vector<struct XPerfAddIn::ISysConfigInfoSource9::PowerSettingData,class std::allocator<struct XPerfAddIn::ISysConfigInfoSource9::PowerSettingData> >(void) __ptr64" ??1?$vector@UPowerSettingData@ISysConfigInfoSource9@XPerfAddIn@@V?$allocator@UPowerSettingData@ISysConfigInfoSource9@XPerfAddIn@@@std@@@std@@QEAA@XZ
0x18002103C: "public: __cdecl std::out_of_range::out_of_range(class std::out_of_range const & __ptr64) __ptr64" ??0out_of_range@std@@QEAA@AEBV01@@Z
0x180102BF0: "Tcp: Retransmit" ??_C@_1CA@HLAOOOB@?$AAT?$AAc?$AAp?$AA?3?$AA?5?$AAR?$AAe?$AAt?$AAr?$AAa?$AAn?$AAs?$AAm?$AAi?$AAt?$AA?$AA@
0x1800FA750: "ExtraFlag" ??_C@_1BE@PCHJFHHI@?$AAE?$AAx?$AAt?$AAr?$AAa?$AAF?$AAl?$AAa?$AAg?$AA?$AA@
0x180035030: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CEventSinkRoot<class XPerfAddIn::CFileVersionInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CEventSinkRoot@VCFileVersionInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x1800785B0: "public: __cdecl XPerfAddIn::CServiceStateChangeEvent::~CServiceStateChangeEvent(void) __ptr64" ??1CServiceStateChangeEvent@XPerfAddIn@@QEAA@XZ
0x180003D04: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<void const * __ptr64,struct XPerfCore::PathNode const * __ptr64,struct std::less<void const * __ptr64>,class std::allocator<struct std::pair<void const * __ptr64 const,struct XPerfCore::PathNode const * __ptr64> >,0> >::_Erase(struct std::_Tree_node<struct std::pair<void const * __ptr64 const,struct XPerfCore::PathNode const * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tmap_traits@PEBXPEBUPathNode@XPerfCore@@U?$less@PEBX@std@@V?$allocator@U?$pair@QEBXPEBUPathNode@XPerfCore@@@std@@@4@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@QEBXPEBUPathNode@XPerfCore@@@std@@PEAX@2@@Z
0x1800AD788: "protected: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats> > > __cdecl std::_Tree<class std::_Tset_traits<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CClassicEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats>,0> >::_Insert_at<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats const & __ptr64,struct std::_Nil>(bool,struct std::_Tree_node<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats,void * __ptr64> * __ptr64,struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats const & __ptr64,struct std::_Nil) __ptr64" ??$_Insert_at@AEBUClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@U_Nil@std@@@?$_Tree@V?$_Tset_traits@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCClassicEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@std@@$0A@@std@@@std@@IEAA?AV?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@std@@@std@@@1@_NPEAU?$_Tree_node@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@PEAX@1@AEBUClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@U_Nil@1@@Z
0x1800F8F20: "result out of range" ??_C@_0BE@GOIPJJHG@result?5out?5of?5range?$AA@
0x1800F1320: ?_entries@?1??_GetEntries@?$CSessionServiceRoot@VCSyscallInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180101FC8: "ImageId: FileVersion" ??_C@_1CK@NLBNOOFC@?$AAI?$AAm?$AAa?$AAg?$AAe?$AAI?$AAd?$AA?3?$AA?5?$AAF?$AAi?$AAl?$AAe?$AAV?$AAe?$AAr?$AAs?$AAi?$AAo?$AAn?$AA?$AA@
0x1801000D8: " %ws " ??_C@_0L@LNLOBIJJ@?5?5?5?5?5?5?$CFws?6?$AA@
0x180031CD8: "public: virtual __cdecl ATL::CComObject<class XPerfAddIn::CFilenameInfoSource>::~CComObject<class XPerfAddIn::CFilenameInfoSource>(void) __ptr64" ??1?$CComObject@VCFilenameInfoSource@XPerfAddIn@@@ATL@@UEAA@XZ
0x18014179C: ?$TSS0@?1??GetCategoryMap@CClockInterruptCountsInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4HA
0x18003E590: "public: virtual struct XPerfAddIn::IImageIdentityInfoSource::ImageIdentityData const * __ptr64 __cdecl XPerfAddIn::CImageIdentityInfoSource::QueryImageIdentityData(struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64)const __ptr64" ?QueryImageIdentityData@CImageIdentityInfoSource@XPerfAddIn@@UEBAPEBUImageIdentityData@IImageIdentityInfoSource@2@PEBUImageData@IProcessInfoSource@2@@Z
0x18000B360: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CCSwitchInfoSource>::QueryInterface`adjustor{40}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCCSwitchInfoSource@XPerfAddIn@@@ATL@@WCI@EAAJAEBU_GUID@@PEAPEAX@Z
0x18013FC40: "unsigned short const * __ptr64 * `public: virtual unsigned short const * __ptr64 __cdecl XPerfAddIn::CFileIOStringService::QueryString(enum XPerfAddIn::IFileIOStringService::StringSet,unsigned long)const __ptr64'::`2'::Attributes" ?Attributes@?1??QueryString@CFileIOStringService@XPerfAddIn@@UEBAPEBGW4StringSet@IFileIOStringService@3@K@Z@4PAPEBGA
0x18001B904: "public: unsigned short const * __ptr64 __cdecl Performance::Interner::CStringInternerT<class stdext::hash_compare<unsigned short const * __ptr64,struct Performance::Interner::impl::lessLPCWSTR>,class ATL::CComFakeCriticalSection>::Intern(unsigned short const * __ptr64) __ptr64" ?Intern@?$CStringInternerT@V?$hash_compare@PEBGUlessLPCWSTR@impl@Interner@Performance@@@stdext@@VCComFakeCriticalSection@ATL@@@Interner@Performance@@QEAAPEBGPEBG@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@PEAX@2@_K@Z
0x18001E260: "void __cdecl std::_Uninit_def_fill_n<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,unsigned __int64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData>,struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData>(struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,unsigned __int64,struct std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData> > & __ptr64,struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_def_fill_n@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@_KV?$allocator@UCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@U123@@std@@YAXPEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@_KAEAU?$_Wrap_alloc@V?$allocator@UCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x180025834: "void __cdecl std::_Uninit_def_fill_n<struct XPerfAddIn::CDpcIsrInfoSource::CDpcIsrData * __ptr64,unsigned __int64,class std::allocator<struct XPerfAddIn::CDpcIsrInfoSource::CDpcIsrData>,struct XPerfAddIn::CDpcIsrInfoSource::CDpcIsrData>(struct XPerfAddIn::CDpcIsrInfoSource::CDpcIsrData * __ptr64,unsigned __int64,struct std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::CDpcIsrInfoSource::CDpcIsrData> > & __ptr64,struct XPerfAddIn::CDpcIsrInfoSource::CDpcIsrData * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_def_fill_n@PEAUCDpcIsrData@CDpcIsrInfoSource@XPerfAddIn@@_KV?$allocator@UCDpcIsrData@CDpcIsrInfoSource@XPerfAddIn@@@std@@U123@@std@@YAXPEAUCDpcIsrData@CDpcIsrInfoSource@XPerfAddIn@@_KAEAU?$_Wrap_alloc@V?$allocator@UCDpcIsrData@CDpcIsrInfoSource@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x1800D3428: "void __cdecl std::_Uninit_def_fill_n<struct XPerfAddIn::CWorkOnBehalfInfoSource::CWorkOnBehalfData * __ptr64,unsigned __int64,class std::allocator<struct XPerfAddIn::CWorkOnBehalfInfoSource::CWorkOnBehalfData>,struct XPerfAddIn::CWorkOnBehalfInfoSource::CWorkOnBehalfData>(struct XPerfAddIn::CWorkOnBehalfInfoSource::CWorkOnBehalfData * __ptr64,unsigned __int64,struct std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::CWorkOnBehalfInfoSource::CWorkOnBehalfData> > & __ptr64,struct XPerfAddIn::CWorkOnBehalfInfoSource::CWorkOnBehalfData * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_def_fill_n@PEAUCWorkOnBehalfData@CWorkOnBehalfInfoSource@XPerfAddIn@@_KV?$allocator@UCWorkOnBehalfData@CWorkOnBehalfInfoSource@XPerfAddIn@@@std@@U123@@std@@YAXPEAUCWorkOnBehalfData@CWorkOnBehalfInfoSource@XPerfAddIn@@_KAEAU?$_Wrap_alloc@V?$allocator@UCWorkOnBehalfData@CWorkOnBehalfInfoSource@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x18007B300: "void __cdecl std::_Uninit_def_fill_n<struct XPerfAddIn::CShouldYieldProcessorInfoSource::CShouldYieldProcessorData * __ptr64,unsigned __int64,class std::allocator<struct XPerfAddIn::CShouldYieldProcessorInfoSource::CShouldYieldProcessorData>,struct XPerfAddIn::CShouldYieldProcessorInfoSource::CShouldYieldProcessorData>(struct XPerfAddIn::CShouldYieldProcessorInfoSource::CShouldYieldProcessorData * __ptr64,unsigned __int64,struct std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::CShouldYieldProcessorInfoSource::CShouldYieldProcessorData> > & __ptr64,struct XPerfAddIn::CShouldYieldProcessorInfoSource::CShouldYieldProcessorData * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_def_fill_n@PEAUCShouldYieldProcessorData@CShouldYieldProcessorInfoSource@XPerfAddIn@@_KV?$allocator@UCShouldYieldProcessorData@CShouldYieldProcessorInfoSource@XPerfAddIn@@@std@@U123@@std@@YAXPEAUCShouldYieldProcessorData@CShouldYieldProcessorInfoSource@XPerfAddIn@@_KAEAU?$_Wrap_alloc@V?$allocator@UCShouldYieldProcessorData@CShouldYieldProcessorInfoSource@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x18000A410: "public: struct std::_Tree_node<struct std::pair<unsigned short const * __ptr64 const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > >,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct std::pair<unsigned short const * __ptr64 const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > >,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > > > > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@U?$pair@QEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@@std@@V?$allocator@U?$pair@QEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@@std@@@2@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@QEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@@std@@PEAX@2@XZ
0x18013A060: "__cdecl _pobjMap_CPIdleStateInfoSource" __pobjMap_CPIdleStateInfoSource
0x180092F10: "unsigned short const * __ptr64 __cdecl Microsoft::Perf::Symbols::Engine::GetSymcacheLoadPath(unsigned short const * __ptr64)" ?GetSymcacheLoadPath@Engine@Symbols@Perf@Microsoft@@YAPEBGPEBG@Z
0x1800F03E0: "const ATL::CComObject<class XPerfAddIn::CWinSATInfoSource>::`vftable'{for `XPerfCore::ISessionService'}" ??_7?$CComObject@VCWinSATInfoSource@XPerfAddIn@@@ATL@@6BISessionService@XPerfCore@@@
0x180107478: "TXFS_CREATE_SECONDARY_RM" ??_C@_1DC@DBHCANNP@?$AAT?$AAX?$AAF?$AAS?$AA_?$AAC?$AAR?$AAE?$AAA?$AAT?$AAE?$AA_?$AAS?$AAE?$AAC?$AAO?$AAN?$AAD?$AAA?$AAR?$AAY?$AA_?$AAR?$AAM?$AA?$AA@
0x18005E888: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::IStackAnalysis::CThread const * __ptr64,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> >,struct std::less<struct XPerfAddIn::IStackAnalysis::CThread const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IStackAnalysis::CThread const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > > >,0> >::_Erase(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IStackAnalysis::CThread const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > >,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tmap_traits@PEBUCThread@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@U?$less@PEBUCThread@IStackAnalysis@XPerfAddIn@@@5@V?$allocator@U?$pair@QEBUCThread@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@std@@@5@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@QEBUCThread@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@std@@PEAX@2@@Z
0x1800F88E8: "connection_refused" ??_C@_0BD@NGKCIFEP@connection_refused?$AA@
0x1800A1738: "private: long __cdecl XPerfAddIn::CSysConfigInfoSource::AddProcessorNumber(struct _WMI_PROCESSOR_NUMBER const * __ptr64,unsigned long) __ptr64" ?AddProcessorNumber@CSysConfigInfoSource@XPerfAddIn@@AEAAJPEBU_WMI_PROCESSOR_NUMBER@@K@Z
0x1800F18B0: ?_Map@?1??_Etw_EventSink_GetMap@CPStateInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z@4QBU45@B
0x1800C8E9C: "public: struct std::_Tree_node<struct std::pair<struct _GUID const,struct _GUID>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<struct _GUID const,struct _GUID>,class std::allocator<struct std::pair<struct _GUID const,struct _GUID> > >::_Buynode<struct std::pair<struct _GUID,struct _GUID> >(struct std::pair<struct _GUID,struct _GUID> &&) __ptr64" ??$_Buynode@U?$pair@U_GUID@@U1@@std@@@?$_Tree_buy@U?$pair@$$CBU_GUID@@U1@@std@@V?$allocator@U?$pair@$$CBU_GUID@@U1@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBU_GUID@@U1@@std@@PEAX@1@$$QEAU?$pair@U_GUID@@U1@@1@@Z
0x1800AE420: "public: virtual long __cdecl XPerfAddIn::CVolumeMappingInfoSource::GetFileName(unsigned short const * __ptr64,unsigned short * __ptr64,unsigned __int64 & __ptr64) __ptr64" ?GetFileName@CVolumeMappingInfoSource@XPerfAddIn@@UEAAJPEBGPEAGAEA_K@Z
0x180003E60: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CSessionServiceRoot<class XPerfAddIn::CPageFaultInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CSessionServiceRoot@VCPageFaultInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x18001C070: "public: class std::_List_const_iterator<class std::_List_val<struct std::_List_simple_types<unsigned short const * __ptr64> > > __cdecl std::_Hash<class stdext::_Hset_traits<unsigned short const * __ptr64,class stdext::hash_compare<unsigned short const * __ptr64,struct Performance::Interner::impl::lessLPCWSTR>,class std::allocator<unsigned short const * __ptr64>,0> >::_Make_iter(class std::_List_unchecked_const_iterator<class std::_List_val<struct std::_List_simple_types<unsigned short const * __ptr64> >,struct std::_Iterator_base0>)const __ptr64" ?_Make_iter@?$_Hash@V?$_Hset_traits@PEBGV?$hash_compare@PEBGUlessLPCWSTR@impl@Interner@Performance@@@stdext@@V?$allocator@PEBG@std@@$0A@@stdext@@@std@@QEBA?AV?$_List_const_iterator@V?$_List_val@U?$_List_simple_types@PEBG@std@@@std@@@2@V?$_List_unchecked_const_iterator@V?$_List_val@U?$_List_simple_types@PEBG@std@@@std@@U_Iterator_base0@2@@2@@Z
0x18013FF38: "class wil::details_abi::ProcessLocalStorage<struct wil::details_abi::ProcessLocalData> wil::details::g_processLocalData" ?g_processLocalData@details@wil@@3V?$ProcessLocalStorage@UProcessLocalData@details_abi@wil@@@details_abi@2@A
0x180003D04: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<unsigned __int64,struct XPerfAddIn::IStackAnalysis::CClassification * __ptr64,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::IStackAnalysis::CClassification * __ptr64> >,0> >::_Erase(struct std::_Tree_node<struct std::pair<unsigned __int64 const,struct XPerfAddIn::IStackAnalysis::CClassification * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tmap_traits@_KPEAUCClassification@IStackAnalysis@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_KPEAUCClassification@IStackAnalysis@XPerfAddIn@@@std@@@5@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CB_KPEAUCClassification@IStackAnalysis@XPerfAddIn@@@std@@PEAX@2@@Z
0x180004150: "public: struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IImageIdentityInfoSource::ImageIdentityData const * __ptr64 const,struct XPerfAddIn::CSymbolImageData * __ptr64>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<struct XPerfAddIn::IImageIdentityInfoSource::ImageIdentityData const * __ptr64 const,struct XPerfAddIn::CSymbolImageData * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IImageIdentityInfoSource::ImageIdentityData const * __ptr64 const,struct XPerfAddIn::CSymbolImageData * __ptr64> > >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@U?$pair@QEBUImageIdentityData@IImageIdentityInfoSource@XPerfAddIn@@PEAUCSymbolImageData@3@@std@@V?$allocator@U?$pair@QEBUImageIdentityData@IImageIdentityInfoSource@XPerfAddIn@@PEAUCSymbolImageData@3@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@QEBUImageIdentityData@IImageIdentityInfoSource@XPerfAddIn@@PEAUCSymbolImageData@3@@std@@PEAX@2@XZ
0x1800E8AC0: "const ATL::CComClassFactory::`vftable'" ??_7CComClassFactory@ATL@@6B@
0x180005570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CStackKeyContextInfoSource>::Release`adjustor{40}' (void) __ptr64" ?Release@?$CComObject@VCStackKeyContextInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x1800B4520: "public: struct XPerfAddIn::IDpcIsrInfoSource::DpcIsrData const * __ptr64 __cdecl XPerfAddIn::CDpcIsrLookup::GetDpcAt(class XPerfCore::TimeStamp,unsigned long)const __ptr64" ?GetDpcAt@CDpcIsrLookup@XPerfAddIn@@QEBAPEBUDpcIsrData@IDpcIsrInfoSource@2@VTimeStamp@XPerfCore@@K@Z
0x18001BDE0: "public: class std::_List_const_iterator<class std::_List_val<struct std::_List_simple_types<unsigned short const * __ptr64> > > __cdecl std::_Hash<class stdext::_Hset_traits<unsigned short const * __ptr64,class stdext::hash_compare<unsigned short const * __ptr64,struct Performance::Interner::impl::lessLPCWSTR>,class std::allocator<unsigned short const * __ptr64>,0> >::find(unsigned short const * __ptr64 const & __ptr64) __ptr64" ?find@?$_Hash@V?$_Hset_traits@PEBGV?$hash_compare@PEBGUlessLPCWSTR@impl@Interner@Performance@@@stdext@@V?$allocator@PEBG@std@@$0A@@stdext@@@std@@QEAA?AV?$_List_const_iterator@V?$_List_val@U?$_List_simple_types@PEBG@std@@@std@@@2@AEBQEBG@Z
0x1800FBBB0: "__cdecl GUID_0ee95ea3_7bad_4257_a06a_0754ebdf196e" _GUID_0ee95ea3_7bad_4257_a06a_0754ebdf196e
0x1800FB1C0: "CLEANUP" ??_C@_1BA@NFPHKDJ@?$AAC?$AAL?$AAE?$AAA?$AAN?$AAU?$AAP?$AA?$AA@
0x1800C4C80: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CEventNameDatabase>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$CComObject@VCEventNameDatabase@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x180001E70: "private: virtual int __cdecl XPerfCore::CEventSinkRootEx<0,class XPerfAddIn::CSystemPowerSourceInfoSource,class ATL::CComSingleThreadModel>::GetEventSinkType(void) __ptr64" ?GetEventSinkType@?$CEventSinkRootEx@$0A@VCSystemPowerSourceInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@EEAAHXZ
0x1800AA7C4: "protected: struct std::pair<class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CTimerExpirationInfoSource::CTimerOwnerData> > > >,bool> __cdecl std::_Tree<class std::_Tmap_traits<unsigned __int64,struct XPerfAddIn::CTimerExpirationInfoSource::CTimerOwnerData,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CTimerExpirationInfoSource::CTimerOwnerData> >,0> >::_Insert_nohint<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CTimerExpirationInfoSource::CTimerOwnerData> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CTimerExpirationInfoSource::CTimerOwnerData>,void * __ptr64> * __ptr64>(bool,struct std::pair<unsigned __int64 const,struct XPerfAddIn::CTimerExpirationInfoSource::CTimerOwnerData> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CTimerExpirationInfoSource::CTimerOwnerData>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_nohint@AEAU?$pair@$$CB_KUCTimerOwnerData@CTimerExpirationInfoSource@XPerfAddIn@@@std@@PEAU?$_Tree_node@U?$pair@$$CB_KUCTimerOwnerData@CTimerExpirationInfoSource@XPerfAddIn@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@_KUCTimerOwnerData@CTimerExpirationInfoSource@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_KUCTimerOwnerData@CTimerExpirationInfoSource@XPerfAddIn@@@std@@@5@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CB_KUCTimerOwnerData@CTimerExpirationInfoSource@XPerfAddIn@@@std@@@std@@@std@@@std@@_N@1@_NAEAU?$pair@$$CB_KUCTimerOwnerData@CTimerExpirationInfoSource@XPerfAddIn@@@1@PEAU?$_Tree_node@U?$pair@$$CB_KUCTimerOwnerData@CTimerExpirationInfoSource@XPerfAddIn@@@std@@PEAX@1@@Z
0x18002A12C: "protected: struct std::pair<class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct _EVENT_DESCRIPTOR const,class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO> > > > >,bool> __cdecl std::_Tree<class std::_Tmap_traits<struct _EVENT_DESCRIPTOR,class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO>,struct XPerfAddIn::CEventMetadataInfoSource::lessEVENT_DESCRIPTOR,class std::allocator<struct std::pair<struct _EVENT_DESCRIPTOR const,class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO> > >,0> >::_Insert_nohint<struct std::pair<struct _EVENT_DESCRIPTOR const,class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO> > & __ptr64,struct std::_Tree_node<struct std::pair<struct _EVENT_DESCRIPTOR const,class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO> >,void * __ptr64> * __ptr64>(bool,struct std::pair<struct _EVENT_DESCRIPTOR const,class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO> > & __ptr64,struct std::_Tree_node<struct std::pair<struct _EVENT_DESCRIPTOR const,class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO> >,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_nohint@AEAU?$pair@$$CBU_EVENT_DESCRIPTOR@@V?$CAllocation@U_TRACE_EVENT_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@@std@@PEAU?$_Tree_node@U?$pair@$$CBU_EVENT_DESCRIPTOR@@V?$CAllocation@U_TRACE_EVENT_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@U_EVENT_DESCRIPTOR@@V?$CAllocation@U_TRACE_EVENT_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@UlessEVENT_DESCRIPTOR@34@V?$allocator@U?$pair@$$CBU_EVENT_DESCRIPTOR@@V?$CAllocation@U_TRACE_EVENT_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@@std@@@std@@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBU_EVENT_DESCRIPTOR@@V?$CAllocation@U_TRACE_EVENT_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@@std@@@std@@@std@@@std@@_N@1@_NAEAU?$pair@$$CBU_EVENT_DESCRIPTOR@@V?$CAllocation@U_TRACE_EVENT_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@@1@PEAU?$_Tree_node@U?$pair@$$CBU_EVENT_DESCRIPTOR@@V?$CAllocation@U_TRACE_EVENT_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@@std@@PEAX@1@@Z
0x1800D0020: "public: __cdecl XPerfAddIn::CStackFrameTagInfoSource::~CStackFrameTagInfoSource(void) __ptr64" ??1CStackFrameTagInfoSource@XPerfAddIn@@QEAA@XZ
0x180004560: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CEventNameDatabase>::Release`adjustor{8}' (void) __ptr64" ?Release@?$CComObject@VCEventNameDatabase@XPerfAddIn@@@ATL@@W7EAAKXZ
0x18003D290: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CHwPowerCountsInfoSource>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$CComObject@VCHwPowerCountsInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x1800093C0: "public: virtual long __cdecl XPerfAddIn::CCSwitchInfoSource::QueryCpuUsageByPriorityByThread(struct XPerfAddIn::ICSwitchInfoSource::CpuUsageByPriorityEntry * __ptr64,unsigned __int64 & __ptr64,unsigned __int64,struct XPerfAddIn::IDpcIsrInfoSource * __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64)const __ptr64" ?QueryCpuUsageByPriorityByThread@CCSwitchInfoSource@XPerfAddIn@@UEBAJPEAUCpuUsageByPriorityEntry@ICSwitchInfoSource@2@AEA_K_KPEAUIDpcIsrInfoSource@2@AEBVTimeStamp@XPerfCore@@4@Z
0x1800EF790: ?_entries@?1??_GetEntries@CSystemPowerSourceInfoSource@XPerfAddIn@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180072E40: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CRegistryInfoSource>::QueryInterface`adjustor{32}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCRegistryInfoSource@XPerfAddIn@@@ATL@@WCA@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800F1320: ?_entries@?1??_GetEntries@?$CSessionServiceRoot@VCFileIOInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x1800A8DAC: "public: struct std::_Tree_node<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,class std::allocator<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > >::_Buynode<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const & __ptr64>(class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const & __ptr64) __ptr64" ??$_Buynode@AEBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@?$_Tree_buy@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V?$allocator@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@2@@std@@QEAAPEAU?$_Tree_node@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@PEAX@1@AEBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@1@@Z
0x1800C07EC: "public: __cdecl XPerfAddIn::ISXadContext::~ISXadContext(void) __ptr64" ??1ISXadContext@XPerfAddIn@@QEAA@XZ
0x18002D510: "public: __cdecl std::pair<struct _GUID,struct XPerfAddIn::CEventNameInfoSource::CProviderData>::~pair<struct _GUID,struct XPerfAddIn::CEventNameInfoSource::CProviderData>(void) __ptr64" ??1?$pair@U_GUID@@UCProviderData@CEventNameInfoSource@XPerfAddIn@@@std@@QEAA@XZ
0x180022220: "public: virtual long __cdecl XPerfAddIn::CDpcIsrInfoSource::OnEvent(struct XPerfCore::ICursor const & __ptr64,struct _GUID const & __ptr64,struct _EVENT_RECORD const * __ptr64) __ptr64" ?OnEvent@CDpcIsrInfoSource@XPerfAddIn@@UEAAJAEBUICursor@XPerfCore@@AEBU_GUID@@PEBU_EVENT_RECORD@@@Z
0x180070390: "long __cdecl XPerfAddIn::ParseEventXX<struct _LDRP_RELOCATION_EVENT64>(struct XPerfAddIn::IRelocationsInfoSource::RelocationData & __ptr64,struct XPerfCore::ICursor const & __ptr64,struct _LDRP_RELOCATION_EVENT64 const * __ptr64,unsigned long,unsigned long,struct XPerfAddIn::IProcessInfoSource const * __ptr64,unsigned short const * __ptr64 * __ptr64,unsigned __int64 * __ptr64)" ??$ParseEventXX@U_LDRP_RELOCATION_EVENT64@@@XPerfAddIn@@YAJAEAURelocationData@IRelocationsInfoSource@0@AEBUICursor@XPerfCore@@PEBU_LDRP_RELOCATION_EVENT64@@KKPEBUIProcessInfoSource@0@PEAPEBGPEA_K@Z
0x180003D04: "protected: void __cdecl std::_Tree<class std::_Tset_traits<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64,struct std::less<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64>,class std::allocator<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64>,0> >::_Erase(struct std::_Tree_node<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tset_traits@PEBUImageData@IProcessInfoSource@XPerfAddIn@@U?$less@PEBUImageData@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@PEBUImageData@IProcessInfoSource@XPerfAddIn@@@5@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@PEBUImageData@IProcessInfoSource@XPerfAddIn@@PEAX@2@@Z
0x1800FEDC8: "__cdecl GUID_3f1baa8e_7cce_4be2_b829_fec923f7ee67" _GUID_3f1baa8e_7cce_4be2_b829_fec923f7ee67
0x1800913C4: "void __cdecl wil::details::WilRaiseFailFastException(struct _EXCEPTION_RECORD * __ptr64,struct _CONTEXT * __ptr64,unsigned long)" ?WilRaiseFailFastException@details@wil@@YAXPEAU_EXCEPTION_RECORD@@PEAU_CONTEXT@@K@Z
0x1800C6A00: "private: long __cdecl XPerfAddIn::CWorkItemInfoSource::OnKQueueEvent(struct _EVENT_RECORD const * __ptr64,unsigned long,unsigned long & __ptr64,struct XPerfAddIn::CWorkItemInfoSource::CWorkItemDataAdaptor & __ptr64,struct XPerfAddIn::CWorkItemInfoSource::CWorkItemDescriptionAdaptor & __ptr64) __ptr64" ?OnKQueueEvent@CWorkItemInfoSource@XPerfAddIn@@AEAAJPEBU_EVENT_RECORD@@KAEAKAEAUCWorkItemDataAdaptor@12@AEAUCWorkItemDescriptionAdaptor@12@@Z
0x1800F1320: ?_entries@?1??_GetEntries@?$CSessionServiceRoot@VCDpcIsrCountsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x18013C9D8: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CSessionServiceRoot<class XPerfAddIn::CFileIOInfoSource,class ATL::CComSingleThreadModel>,class XPerfCore::CEventSinkRoot<class XPerfAddIn::CFileIOInfoSource,class ATL::CComSingleThreadModel> >::data" ?data@?$_CComChainData@V?$CSessionServiceRoot@VCFileIOInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@V?$CEventSinkRoot@VCFileIOInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@2@@ATL@@2U_ATL_CHAINDATA@2@A
0x1800583A8: "public: __cdecl std::map<struct XPerfAddIn::IStackAnalysis::CThread const * __ptr64,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> >,struct std::less<struct XPerfAddIn::IStackAnalysis::CThread const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IStackAnalysis::CThread const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > > > >::~map<struct XPerfAddIn::IStackAnalysis::CThread const * __ptr64,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> >,struct std::less<struct XPerfAddIn::IStackAnalysis::CThread const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IStackAnalysis::CThread const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > > > >(void) __ptr64" ??1?$map@PEBUCThread@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@U?$less@PEBUCThread@IStackAnalysis@XPerfAddIn@@@5@V?$allocator@U?$pair@QEBUCThread@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@std@@@5@@std@@QEAA@XZ
0x180007070: "public: __cdecl std::vector<struct XPerfAddIn::CHandleData,class std::allocator<struct XPerfAddIn::CHandleData> >::~vector<struct XPerfAddIn::CHandleData,class std::allocator<struct XPerfAddIn::CHandleData> >(void) __ptr64" ??1?$vector@UCHandleData@XPerfAddIn@@V?$allocator@UCHandleData@XPerfAddIn@@@std@@@std@@QEAA@XZ
0x1800FEE58: GUID_SYSTEM_COOLING_POLICY
0x1800FEC80: "ATAPI" ??_C@_1M@JALGDJAO@?$AAA?$AAT?$AAA?$AAP?$AAI?$AA?$AA@
0x180057E10: "public: virtual int __cdecl XPerfAddIn::CProcessInfoSource::HasJITImages(void)const __ptr64" ?HasJITImages@CProcessInfoSource@XPerfAddIn@@UEBAHXZ
0x18007EE90: "public: static long __cdecl ATL::CComCreator2<class ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CStackKeyInfoSource> >,class ATL::CComFailCreator<-2147221232> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator2@V?$CComCreator@V?$CComObject@VCStackKeyInfoSource@XPerfAddIn@@@ATL@@@ATL@@V?$CComFailCreator@$0?HPPLPOPA@@2@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x180001770: "public: virtual void * __ptr64 __cdecl std::error_category::`vector deleting destructor'(unsigned int) __ptr64" ??_Eerror_category@std@@UEAAPEAXI@Z
0x1800CABF0: "public: virtual long __cdecl XPerfAddIn::CHandleInfoSource::OnDataComplete(void) __ptr64" ?OnDataComplete@CHandleInfoSource@XPerfAddIn@@UEAAJXZ
0x18013D0F0: "struct ATL::_ATL_OBJMAP_ENTRY30 XPerfAddIn::__objMap_CPageFaultInfoSource" ?__objMap_CPageFaultInfoSource@XPerfAddIn@@3U_ATL_OBJMAP_ENTRY30@ATL@@A
0x1800BCC30: "public: virtual long __cdecl XPerfAddIn::CXADInfoSource::LoadSignatureFromMemory(unsigned char const * __ptr64,unsigned int,bool,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)const __ptr64" ?LoadSignatureFromMemory@CXADInfoSource@XPerfAddIn@@UEBAJPEBEI_NAEBU_GUID@@PEAPEAX@Z
0x18000F23C: "struct XPerfAddIn::ISysConfigInfoSource3::ServiceData3 * __ptr64 __cdecl std::_Uninit_move<struct XPerfAddIn::ISysConfigInfoSource3::ServiceData3 * __ptr64,struct XPerfAddIn::ISysConfigInfoSource3::ServiceData3 * __ptr64,class std::allocator<struct XPerfAddIn::ISysConfigInfoSource3::ServiceData3>,struct XPerfAddIn::ISysConfigInfoSource3::ServiceData3>(struct XPerfAddIn::ISysConfigInfoSource3::ServiceData3 * __ptr64,struct XPerfAddIn::ISysConfigInfoSource3::ServiceData3 * __ptr64,struct XPerfAddIn::ISysConfigInfoSource3::ServiceData3 * __ptr64,struct std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::ISysConfigInfoSource3::ServiceData3> > & __ptr64,struct XPerfAddIn::ISysConfigInfoSource3::ServiceData3 * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAUServiceData3@ISysConfigInfoSource3@XPerfAddIn@@PEAU123@V?$allocator@UServiceData3@ISysConfigInfoSource3@XPerfAddIn@@@std@@U123@@std@@YAPEAUServiceData3@ISysConfigInfoSource3@XPerfAddIn@@PEAU123@00AEAU?$_Wrap_alloc@V?$allocator@UServiceData3@ISysConfigInfoSource3@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x18001D244: "public: struct std::_Tree_node<struct std::pair<unsigned __int64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<unsigned __int64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value> > >::_Buynode<struct std::pair<unsigned __int64,struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value> >(struct std::pair<unsigned __int64,struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value> &&) __ptr64" ??$_Buynode@U?$pair@_KUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@@std@@@?$_Tree_buy@U?$pair@$$CB_KUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CB_KUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CB_KUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@@std@@PEAX@1@$$QEAU?$pair@_KUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@@1@@Z
0x1800B67C0: "public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CWinSATInfoSource>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCWinSATInfoSource@XPerfAddIn@@@ATL@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x1800F9188: ModBoundGuid
0x1800039A0: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CPageFaultInfoSource>::Release(void) __ptr64" ?Release@?$CComObject@VCPageFaultInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x18000F540: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CCSwitchReadyThreadExtInfoSource>::Release`adjustor{80}' (void) __ptr64" ?Release@?$CComObject@VCCSwitchReadyThreadExtInfoSource@XPerfAddIn@@@ATL@@WFA@EAAKXZ
0x180103C98: "Memory: MMStat" ??_C@_1BO@CHKJMILA@?$AAM?$AAe?$AAm?$AAo?$AAr?$AAy?$AA?3?$AA?5?$AAM?$AAM?$AAS?$AAt?$AAa?$AAt?$AA?$AA@
0x180006500: "protected: void __cdecl std::vector<struct XPerfAddIn::CIpiInfoSource::CIpiData,class std::allocator<struct XPerfAddIn::CIpiInfoSource::CIpiData> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@UCIpiData@CIpiInfoSource@XPerfAddIn@@V?$allocator@UCIpiData@CIpiInfoSource@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x18002D3F0: "public: virtual void * __ptr64 __cdecl XPerfCore::IPrivateImpl<class XPerfAddIn::CEventNameRegistry,struct XPerfCore::_XPerfCore_IPrivate>::_XPerfCore_GetFullObject(struct _GUID const & __ptr64) __ptr64" ?_XPerfCore_GetFullObject@?$IPrivateImpl@VCEventNameRegistry@XPerfAddIn@@U_XPerfCore_IPrivate@XPerfCore@@@XPerfCore@@UEAAPEAXAEBU_GUID@@@Z
0x1800F95C8: "Session" ??_C@_1BA@FJPOMCMI@?$AAS?$AAe?$AAs?$AAs?$AAi?$AAo?$AAn?$AA?$AA@
0x1800FA630: "DirNotify" ??_C@_1BE@OEEJKFNB@?$AAD?$AAi?$AAr?$AAN?$AAo?$AAt?$AAi?$AAf?$AAy?$AA?$AA@
0x18013D630: "struct ATL::_ATL_OBJMAP_ENTRY30 XPerfAddIn::__objMap_CReadyThreadCountsInfoSource" ?__objMap_CReadyThreadCountsInfoSource@XPerfAddIn@@3U_ATL_OBJMAP_ENTRY30@ATL@@A
0x1800EDEE8: "const ATL::CComObject<class XPerfAddIn::CRegistryInfoSource>::`vftable'{for `XPerfCore::CNonInductiveEventSinkRoot<class XPerfAddIn::CRegistryInfoSource,class ATL::CComSingleThreadModel>'}" ??_7?$CComObject@VCRegistryInfoSource@XPerfAddIn@@@ATL@@6B?$CNonInductiveEventSinkRoot@VCRegistryInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@@
0x180001A48: "public: void __cdecl std::_Tree_buy<struct std::pair<void * __ptr64 const,struct XPerfAddIn::ICSwitchInfoSource::CpuUsageByPriorityEntry>,class std::allocator<struct std::pair<void * __ptr64 const,struct XPerfAddIn::ICSwitchInfoSource::CpuUsageByPriorityEntry> > >::_Freenode0(struct std::_Tree_node<struct std::pair<void * __ptr64 const,struct XPerfAddIn::ICSwitchInfoSource::CpuUsageByPriorityEntry>,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@U?$pair@QEAXUCpuUsageByPriorityEntry@ICSwitchInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEAXUCpuUsageByPriorityEntry@ICSwitchInfoSource@XPerfAddIn@@@std@@@2@@std@@QEAAXPEAU?$_Tree_node@U?$pair@QEAXUCpuUsageByPriorityEntry@ICSwitchInfoSource@XPerfAddIn@@@std@@PEAX@2@@Z
0x1800C5ED4: "bool __cdecl XPerfAddIn::ParseActivityIds(struct _EVENT_RECORD const * __ptr64,struct _GUID * __ptr64,struct _GUID * __ptr64)" ?ParseActivityIds@XPerfAddIn@@YA_NPEBU_EVENT_RECORD@@PEAU_GUID@@1@Z
0x180035C30: "public: virtual long __cdecl XPerfAddIn::CFocusChangeInfoSource::QueryData(struct XPerfAddIn::IFocusChangeInfoSource::FocusChangeData const * __ptr64 * __ptr64 const,unsigned __int64 & __ptr64)const __ptr64" ?QueryData@CFocusChangeInfoSource@XPerfAddIn@@UEBAJQEAPEBUFocusChangeData@IFocusChangeInfoSource@2@AEA_K@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct std::pair<unsigned long const,class XPerfAddIn::CWorkOnBehalfInfoSource::WorkOnBehalfDataOnTimeline>,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct std::pair<unsigned long const,class XPerfAddIn::CWorkOnBehalfInfoSource::WorkOnBehalfDataOnTimeline>,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@U?$pair@$$CBKVWorkOnBehalfDataOnTimeline@CWorkOnBehalfInfoSource@XPerfAddIn@@@std@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@U?$pair@$$CBKVWorkOnBehalfDataOnTimeline@CWorkOnBehalfInfoSource@XPerfAddIn@@@std@@PEAX@2@_K@Z
0x1800F8A40: "no_protocol_option" ??_C@_0BD@JHIHCGKP@no_protocol_option?$AA@
0x180039F10: "long __cdecl XPerfAddIn::ParseEvent(struct XPerfAddIn::IHardFaultInfoSource::HardFaultData & __ptr64,struct XPerfCore::ICursor const & __ptr64,struct _EVENT_TRACE const * __ptr64,struct XPerfAddIn::IProcessInfoSource * __ptr64,struct XPerfAddIn::IFilenameInfoSource * __ptr64,unsigned long)" ?ParseEvent@XPerfAddIn@@YAJAEAUHardFaultData@IHardFaultInfoSource@1@AEBUICursor@XPerfCore@@PEBU_EVENT_TRACE@@PEAUIProcessInfoSource@1@PEAUIFilenameInfoSource@1@K@Z
0x180001A48: "public: void __cdecl std::_Tree_buy<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::CSymbolImageData * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::CSymbolImageData * __ptr64> > >::_Freenode0(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::CSymbolImageData * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@PEAUCSymbolImageData@3@@std@@V?$allocator@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@PEAUCSymbolImageData@3@@std@@@2@@std@@QEAAXPEAU?$_Tree_node@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@PEAUCSymbolImageData@3@@std@@PEAX@2@@Z
0x1800FF1A8: GUID_DEVICE_POWER_POLICY_VIDEO_BRIGHTNESS
0x180002C00: "public: __cdecl XPerfCore::CSessionServiceRoot<class XPerfAddIn::CSymbolInfoSource,class ATL::CComSingleThreadModel>::~CSessionServiceRoot<class XPerfAddIn::CSymbolInfoSource,class ATL::CComSingleThreadModel>(void) __ptr64" ??1?$CSessionServiceRoot@VCSymbolInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@QEAA@XZ
0x1800FA158: "" ??_C@_00CNPNBAHC@?$AA@
0x180078580: "public: __cdecl XPerfAddIn::CServiceStateChangeEvent::CServiceStateChangeEvent(void) __ptr64" ??0CServiceStateChangeEvent@XPerfAddIn@@QEAA@XZ
0x180002620: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CWaitClassificationContext>::AddRef(void) __ptr64" ?AddRef@?$CComObject@VCWaitClassificationContext@XPerfAddIn@@@ATL@@UEAAKXZ
0x1800020E0: DllGetClassObject
0x18000F560: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CCSwitchReadyThreadExtInfoSource>::Release`adjustor{88}' (void) __ptr64" ?Release@?$CComObject@VCCSwitchReadyThreadExtInfoSource@XPerfAddIn@@@ATL@@WFI@EAAKXZ
0x180140AF0: ?pMap@?1??GetCategoryMap@CTraceStats@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180062C88: "protected: struct std::pair<class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct XPerfAddIn::IProcessInfoSource::VARange> > >,bool> __cdecl std::_Tree<class std::_Tset_traits<struct XPerfAddIn::IProcessInfoSource::VARange,struct XPerfAddIn::CProcessInfoSource::CProcessData::DescendingBaseAddress<struct XPerfAddIn::IProcessInfoSource::VARange>,class std::allocator<struct XPerfAddIn::IProcessInfoSource::VARange>,0> >::_Insert_nohint<struct XPerfAddIn::IProcessInfoSource::VARange const & __ptr64,struct std::_Nil>(bool,struct XPerfAddIn::IProcessInfoSource::VARange const & __ptr64,struct std::_Nil) __ptr64" ??$_Insert_nohint@AEBUVARange@IProcessInfoSource@XPerfAddIn@@U_Nil@std@@@?$_Tree@V?$_Tset_traits@UVARange@IProcessInfoSource@XPerfAddIn@@U?$DescendingBaseAddress@UVARange@IProcessInfoSource@XPerfAddIn@@@CProcessData@CProcessInfoSource@3@V?$allocator@UVARange@IProcessInfoSource@XPerfAddIn@@@std@@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@UVARange@IProcessInfoSource@XPerfAddIn@@@std@@@std@@@std@@_N@1@_NAEBUVARange@IProcessInfoSource@XPerfAddIn@@U_Nil@1@@Z
0x180018540: "public: class std::map<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> > > > > & __ptr64 __cdecl std::map<unsigned long,class std::map<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> > > > >,struct std::less<unsigned long>,class std::allocator<struct std::pair<unsigned long const,class std::map<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> > > > > > > >::operator[](unsigned long const & __ptr64) __ptr64" ??A?$map@KV?$map@_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@U?$less@_K@2@V?$allocator@U?$pair@$$CB_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@U?$less@K@2@V?$allocator@U?$pair@$$CBKV?$map@_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@U?$less@_K@2@V?$allocator@U?$pair@$$CB_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@@std@@@2@@std@@QEAAAEAV?$map@_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@U?$less@_K@2@V?$allocator@U?$pair@$$CB_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@@1@AEBK@Z
0x180004560: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CSystemSleepInfoSource>::Release`adjustor{8}' (void) __ptr64" ?Release@?$CComObject@VCSystemSleepInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x1800B4A50: "public: static struct ATL::_ATL_CATMAP_ENTRY const * __ptr64 __cdecl XPerfAddIn::CWaitClassificationInfoSource::GetCategoryMap(void)" ?GetCategoryMap@CWaitClassificationInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ
0x18010AD98: "RetrieveInput" ??_C@_1BM@KGFFNIGD@?$AAR?$AAe?$AAt?$AAr?$AAi?$AAe?$AAv?$AAe?$AAI?$AAn?$AAp?$AAu?$AAt?$AA?$AA@
0x180081100: "public: long __cdecl XPerfAddIn::CStackRegistry::OnUnifiedStack<struct _EVENT_EXTENDED_ITEM_STACK_TRACE32>(class XPerfAddIn::CStackKeyContextInfoSource const * __ptr64,struct XPerfCore::ICursor const & __ptr64,struct _EVENT_RECORD const * __ptr64,struct _EVENT_EXTENDED_ITEM_STACK_TRACE32 const * __ptr64,unsigned long,bool) __ptr64" ??$OnUnifiedStack@U_EVENT_EXTENDED_ITEM_STACK_TRACE32@@@CStackRegistry@XPerfAddIn@@QEAAJPEBVCStackKeyContextInfoSource@1@AEBUICursor@XPerfCore@@PEBU_EVENT_RECORD@@PEBU_EVENT_EXTENDED_ITEM_STACK_TRACE32@@K_N@Z
0x1800811C4: "public: long __cdecl XPerfAddIn::CStackRegistry::OnUnifiedStack<struct _EVENT_EXTENDED_ITEM_STACK_TRACE64>(class XPerfAddIn::CStackKeyContextInfoSource const * __ptr64,struct XPerfCore::ICursor const & __ptr64,struct _EVENT_RECORD const * __ptr64,struct _EVENT_EXTENDED_ITEM_STACK_TRACE64 const * __ptr64,unsigned long,bool) __ptr64" ??$OnUnifiedStack@U_EVENT_EXTENDED_ITEM_STACK_TRACE64@@@CStackRegistry@XPerfAddIn@@QEAAJPEBVCStackKeyContextInfoSource@1@AEBUICursor@XPerfCore@@PEBU_EVENT_RECORD@@PEBU_EVENT_EXTENDED_ITEM_STACK_TRACE64@@K_N@Z
0x180039170: "public: static unsigned short const * __ptr64 __cdecl XPerfAddIn::CGenericStorageCountsInfoSource::GetObjectDescription(void)" ?GetObjectDescription@CGenericStorageCountsInfoSource@XPerfAddIn@@SAPEBGXZ
0x18003AB50: "public: virtual long __cdecl XPerfAddIn::CHardFaultInfoSource::QueryStats(struct XPerfAddIn::IHardFaultInfoSource::HardFaultStats * __ptr64 const,unsigned __int64 & __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64,int (__cdecl*)(struct XPerfAddIn::IHardFaultInfoSource::HardFaultData const & __ptr64,void * __ptr64),void * __ptr64)const __ptr64" ?QueryStats@CHardFaultInfoSource@XPerfAddIn@@UEBAJQEAUHardFaultStats@IHardFaultInfoSource@2@AEA_KAEBVTimeStamp@XPerfCore@@2P6AHAEBUHardFaultData@42@PEAX@Z4@Z
0x180042310: "public: __cdecl XPerfAddIn::CMetroAppInfoSource::~CMetroAppInfoSource(void) __ptr64" ??1CMetroAppInfoSource@XPerfAddIn@@QEAA@XZ
0x1800ADA80: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CTraceStats>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCTraceStats@XPerfAddIn@@@ATL@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x1800C9980: "public: virtual long __cdecl XPerfAddIn::CPmcConfigInfoSource::QueryProfileSources(class XPerfCore::strided_adapter<unsigned short const * __ptr64 const> * __ptr64)const __ptr64" ?QueryProfileSources@CPmcConfigInfoSource@XPerfAddIn@@UEBAJPEAV?$strided_adapter@QEBG@XPerfCore@@@Z
0x1800B6940: "public: long __cdecl CXmlLiteStream::GetText(double & __ptr64) __ptr64" ?GetText@CXmlLiteStream@@QEAAJAEAN@Z
0x180044BE0: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CMetroAppInfoSource>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$CComObject@VCMetroAppInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x180020CB4: "void __cdecl std::_Adjust_heap<struct XPerfAddIn::CDiskIOInitInfoSource::DiskIOInit * __ptr64,__int64,struct XPerfAddIn::CDiskIOInitInfoSource::DiskIOInit,bool (__cdecl*)(struct XPerfAddIn::CDiskIOInitInfoSource::DiskIOInit const & __ptr64,struct XPerfAddIn::CDiskIOInitInfoSource::DiskIOInit * __ptr64)>(struct XPerfAddIn::CDiskIOInitInfoSource::DiskIOInit * __ptr64,__int64,__int64,struct XPerfAddIn::CDiskIOInitInfoSource::DiskIOInit &&,bool (__cdecl*)(struct XPerfAddIn::CDiskIOInitInfoSource::DiskIOInit const & __ptr64,struct XPerfAddIn::CDiskIOInitInfoSource::DiskIOInit &&))" ??$_Adjust_heap@PEAUDiskIOInit@CDiskIOInitInfoSource@XPerfAddIn@@_JU123@P6A_NAEBU123@0@Z@std@@YAXPEAUDiskIOInit@CDiskIOInitInfoSource@XPerfAddIn@@_J1$$QEAU123@P6A_NAEBU123@3@Z@Z
0x1800FB630: "ACQUIRE_FOR_SECTION_SYNCHRONIZAT" ??_C@_1EI@HDNCJAKI@?$AAA?$AAC?$AAQ?$AAU?$AAI?$AAR?$AAE?$AA_?$AAF?$AAO?$AAR?$AA_?$AAS?$AAE?$AAC?$AAT?$AAI?$AAO?$AAN?$AA_?$AAS?$AAY?$AAN?$AAC?$AAH?$AAR?$AAO?$AAN?$AAI?$AAZ?$AAA?$AAT@
0x1800F64D8: "__cdecl _imp_memmove_s" __imp_memmove_s
0x18013C9F0: "struct ATL::_ATL_OBJMAP_ENTRY30 XPerfAddIn::__objMap_CFileIOInfoSource" ?__objMap_CFileIOInfoSource@XPerfAddIn@@3U_ATL_OBJMAP_ENTRY30@ATL@@A
0x180005570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CSyscallInfoSource>::Release`adjustor{40}' (void) __ptr64" ?Release@?$CComObject@VCSyscallInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x1800F1320: ?_entries@?1??_GetEntries@?$CSessionServiceRoot@VCFocusChangeInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x18000E9E0: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CReadyThreadForwardLinkInfoSource>::AddRef(void) __ptr64" ?AddRef@?$CComObject@VCReadyThreadForwardLinkInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x18004405C: "public: __cdecl XPerfAddIn::keyed_vector<struct XPerfAddIn::CHandleData,struct XPerfAddIn::IHandleInfoSource::HandleData,struct XPerfAddIn::CHandleInfoSource::CHandleDataKey>::~keyed_vector<struct XPerfAddIn::CHandleData,struct XPerfAddIn::IHandleInfoSource::HandleData,struct XPerfAddIn::CHandleInfoSource::CHandleDataKey>(void) __ptr64" ??1?$keyed_vector@UCHandleData@XPerfAddIn@@UHandleData@IHandleInfoSource@2@UCHandleDataKey@CHandleInfoSource@2@@XPerfAddIn@@QEAA@XZ
0x18006F2C0: "public: static long __cdecl ATL::CComCreator2<class ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CReadyThreadCountsInfoSource> >,class ATL::CComFailCreator<-2147221232> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator2@V?$CComCreator@V?$CComObject@VCReadyThreadCountsInfoSource@XPerfAddIn@@@ATL@@@ATL@@V?$CComFailCreator@$0?HPPLPOPA@@2@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x1800F6130: "__cdecl _imp_AcquireSRWLockShared" __imp_AcquireSRWLockShared
0x180076BB0: "public: virtual long __cdecl XPerfAddIn::CScreenshotInfoSource::QueryData(class XPerfCore::strided_adapter<struct XPerfAddIn::IScreenshotInfoSource::ScreenshotData const> * __ptr64)const __ptr64" ?QueryData@CScreenshotInfoSource@XPerfAddIn@@UEBAJPEAV?$strided_adapter@$$CBUScreenshotData@IScreenshotInfoSource@XPerfAddIn@@@XPerfCore@@@Z
0x1800EF670: ?_entries@?1??_GetEntries@?$CEventSinkRoot@VCSystemPowerSourceInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x18013C528: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CEventSinkRoot<class XPerfAddIn::CCStateInfoSource,class ATL::CComSingleThreadModel>,class XPerfAddIn::CCStateInfoSource>::data" ?data@?$_CComChainData@V?$CEventSinkRoot@VCCStateInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@VCCStateInfoSource@XPerfAddIn@@@ATL@@2U_ATL_CHAINDATA@2@A
0x180001A48: "public: void __cdecl std::_Tree_buy<struct std::pair<unsigned char const,struct XPerfAddIn::CEventNameRegistry::VersionInfo>,class std::allocator<struct std::pair<unsigned char const,struct XPerfAddIn::CEventNameRegistry::VersionInfo> > >::_Freenode0(struct std::_Tree_node<struct std::pair<unsigned char const,struct XPerfAddIn::CEventNameRegistry::VersionInfo>,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@U?$pair@$$CBEUVersionInfo@CEventNameRegistry@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CBEUVersionInfo@CEventNameRegistry@XPerfAddIn@@@std@@@2@@std@@QEAAXPEAU?$_Tree_node@U?$pair@$$CBEUVersionInfo@CEventNameRegistry@XPerfAddIn@@@std@@PEAX@2@@Z
0x18010BD50: "__cdecl _pfnDliFailureHook2" __pfnDliFailureHook2
0x180140CF0: "public: static class XPerfCore::TimeStamp const XPerfCore::TimeStamp::End" ?End@TimeStamp@XPerfCore@@2V12@B
0x1800C4330: "public: class std::vector<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,class std::allocator<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > > & __ptr64 __cdecl std::vector<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,class std::allocator<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > >::operator=(class std::vector<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,class std::allocator<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > > const & __ptr64) __ptr64" ??4?$vector@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V?$allocator@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@2@@std@@QEAAAEAV01@AEBV01@@Z
0x180004580: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CDriverDelayInfoSource>::AddRef`adjustor{32}' (void) __ptr64" ?AddRef@?$CComObject@VCDriverDelayInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x180006500: "protected: void __cdecl std::vector<struct XPerfAddIn::IProcExInterface::CCommitVARange * __ptr64,class std::allocator<struct XPerfAddIn::IProcExInterface::CCommitVARange * __ptr64> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@PEAUCCommitVARange@IProcExInterface@XPerfAddIn@@V?$allocator@PEAUCCommitVARange@IProcExInterface@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x180107C70: "create_tree_connection" ??_C@_1CO@MKIPLHNO@?$AAc?$AAr?$AAe?$AAa?$AAt?$AAe?$AA_?$AAt?$AAr?$AAe?$AAe?$AA_?$AAc?$AAo?$AAn?$AAn?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x180003E60: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CSessionServiceRoot<class XPerfAddIn::CGenericInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CSessionServiceRoot@VCGenericInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x1800F1320: ?_entries@?1??_GetEntries@?$CSessionServiceRoot@VCProcessThreadHierarchy@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x18000A410: "public: struct std::_Tree_node<struct std::pair<struct _GUID const,class XPerfAddIn::CBackgroundTask * __ptr64>,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct std::pair<struct _GUID const,class XPerfAddIn::CBackgroundTask * __ptr64>,class std::allocator<struct std::pair<struct _GUID const,class XPerfAddIn::CBackgroundTask * __ptr64> > > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@U?$pair@$$CBU_GUID@@PEAVCBackgroundTask@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CBU_GUID@@PEAVCBackgroundTask@XPerfAddIn@@@std@@@2@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBU_GUID@@PEAVCBackgroundTask@XPerfAddIn@@@std@@PEAX@2@XZ
0x180002C30: "public: __cdecl ATL::CComPtr<class ATL::CComObject<class XPerfAddIn::CSignatureMissingSymbolsResults> >::~CComPtr<class ATL::CComObject<class XPerfAddIn::CSignatureMissingSymbolsResults> >(void) __ptr64" ??1?$CComPtr@V?$CComObject@VCSignatureMissingSymbolsResults@XPerfAddIn@@@ATL@@@ATL@@QEAA@XZ
0x180035820: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CFileVersionInfoSource>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCFileVersionInfoSource@XPerfAddIn@@@ATL@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::CMonitorData> >::deallocate(struct XPerfAddIn::CMonitorData * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@UCMonitorData@XPerfAddIn@@@std@@@std@@QEAAXPEAUCMonitorData@XPerfAddIn@@_K@Z
0x1800D4CE0: "public: virtual class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > __cdecl Microsoft::Perf::Symbols::SymbolPath::GetModule(void)const __ptr64" ?GetModule@SymbolPath@Symbols@Perf@Microsoft@@UEBA?AV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@XZ
0x1800FA4D0: "Filename InfoSource" ??_C@_1CI@GGCGKBGM@?$AAF?$AAi?$AAl?$AAe?$AAn?$AAa?$AAm?$AAe?$AA?5?$AAI?$AAn?$AAf?$AAo?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AA?$AA@
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::IDiskIOCountsInfoSource::DiskIOCountsData> >::deallocate(struct XPerfAddIn::IDiskIOCountsInfoSource::DiskIOCountsData * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@UDiskIOCountsData@IDiskIOCountsInfoSource@XPerfAddIn@@@std@@@std@@QEAAXPEAUDiskIOCountsData@IDiskIOCountsInfoSource@XPerfAddIn@@_K@Z
0x180103140: "Driver: Completion Routine Call" ??_C@_1EA@EPEIAMBN@?$AAD?$AAr?$AAi?$AAv?$AAe?$AAr?$AA?3?$AA?5?$AAC?$AAo?$AAm?$AAp?$AAl?$AAe?$AAt?$AAi?$AAo?$AAn?$AA?5?$AAR?$AAo?$AAu?$AAt?$AAi?$AAn?$AAe?$AA?5?$AAC?$AAa?$AAl?$AAl?$AA?$AA@
0x1800898DC: "public: class std::reverse_iterator<class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackAnalysis::CStackFrame> > > > __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CStackFrame,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame> >::rbegin(void) __ptr64" ?rbegin@?$vector@UCStackFrame@IStackAnalysis@XPerfAddIn@@V?$allocator@UCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@@std@@QEAA?AV?$reverse_iterator@V?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@@std@@@std@@@2@XZ
0x180074FF0: "protected: struct std::pair<class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfCore::PathNode const * __ptr64 const,struct XPerfCore::PathNode const * __ptr64> > > >,bool> __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfCore::PathNode const * __ptr64,struct XPerfCore::PathNode const * __ptr64,struct std::less<struct XPerfCore::PathNode const * __ptr64>,class std::allocator<struct std::pair<struct XPerfCore::PathNode const * __ptr64 const,struct XPerfCore::PathNode const * __ptr64> >,0> >::_Insert_nohint<struct std::pair<struct XPerfCore::PathNode const * __ptr64 const,struct XPerfCore::PathNode const * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfCore::PathNode const * __ptr64 const,struct XPerfCore::PathNode const * __ptr64>,void * __ptr64> * __ptr64>(bool,struct std::pair<struct XPerfCore::PathNode const * __ptr64 const,struct XPerfCore::PathNode const * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfCore::PathNode const * __ptr64 const,struct XPerfCore::PathNode const * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_nohint@AEAU?$pair@QEBUPathNode@XPerfCore@@PEBU12@@std@@PEAU?$_Tree_node@U?$pair@QEBUPathNode@XPerfCore@@PEBU12@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@PEBUPathNode@XPerfCore@@PEBU12@U?$less@PEBUPathNode@XPerfCore@@@std@@V?$allocator@U?$pair@QEBUPathNode@XPerfCore@@PEBU12@@std@@@4@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBUPathNode@XPerfCore@@PEBU12@@std@@@std@@@std@@@std@@_N@1@_NAEAU?$pair@QEBUPathNode@XPerfCore@@PEBU12@@1@PEAU?$_Tree_node@U?$pair@QEBUPathNode@XPerfCore@@PEBU12@@std@@PEAX@1@@Z
0x180106FD0: "MARK_HANDLE" ??_C@_1BI@KDGBBFAA@?$AAM?$AAA?$AAR?$AAK?$AA_?$AAH?$AAA?$AAN?$AAD?$AAL?$AAE?$AA?$AA@
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::CModuleSymbolPair const> >::deallocate(struct XPerfAddIn::CModuleSymbolPair * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@$$CBUCModuleSymbolPair@XPerfAddIn@@@std@@@std@@QEAAXPEAUCModuleSymbolPair@XPerfAddIn@@_K@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct std::pair<void * __ptr64 const,struct XPerfAddIn::ICSwitchInfoSource::CpuUsageProcessEntry>,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct std::pair<void * __ptr64 const,struct XPerfAddIn::ICSwitchInfoSource::CpuUsageProcessEntry>,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@U?$pair@QEAXUCpuUsageProcessEntry@ICSwitchInfoSource@XPerfAddIn@@@std@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@U?$pair@QEAXUCpuUsageProcessEntry@ICSwitchInfoSource@XPerfAddIn@@@std@@PEAX@2@_K@Z
0x18007EBF4: "public: void __cdecl std::_Tree<class std::_Tmap_traits<struct _GUID,class std::set<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CTlgEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats> >,struct Performance::lessGuid,class std::allocator<struct std::pair<struct _GUID const,class std::set<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CTlgEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats> > > >,0> >::clear(void) __ptr64" ?clear@?$_Tree@V?$_Tmap_traits@U_GUID@@V?$set@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCTlgEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@@std@@@std@@UlessGuid@Performance@@V?$allocator@U?$pair@$$CBU_GUID@@V?$set@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCTlgEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@@std@@@std@@@std@@@3@$0A@@std@@@std@@QEAAXXZ
0x180001A48: "public: void __cdecl std::_Tree_buy<struct std::pair<struct _GUID const,class std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent> > >,class std::allocator<struct std::pair<struct _GUID const,class std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent> > > > >::_Freenode0(struct std::_Tree_node<struct std::pair<struct _GUID const,class std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent> > >,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@U?$pair@$$CBU_GUID@@V?$vector@UCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@V?$allocator@UCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@@std@@V?$allocator@U?$pair@$$CBU_GUID@@V?$vector@UCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@V?$allocator@UCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@QEAAXPEAU?$_Tree_node@U?$pair@$$CBU_GUID@@V?$vector@UCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@V?$allocator@UCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@@std@@PEAX@2@@Z
0x18002EA6C: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned long const,class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > > > > > > __cdecl std::_Tree<class std::_Tmap_traits<unsigned long,class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > >,struct std::less<unsigned long>,class std::allocator<struct std::pair<unsigned long const,class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > > > >,0> >::_Insert_hint<struct std::pair<unsigned long const,class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > > > & __ptr64,struct std::_Tree_node<struct std::pair<unsigned long const,class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > > >,void * __ptr64> * __ptr64>(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned long const,class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > > > > > >,struct std::pair<unsigned long const,class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > > > & __ptr64,struct std::_Tree_node<struct std::pair<unsigned long const,class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > > >,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_hint@AEAU?$pair@$$CBKV?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@@std@@PEAU?$_Tree_node@U?$pair@$$CBKV?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@KV?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@U?$less@K@std@@V?$allocator@U?$pair@$$CBKV?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@@std@@@4@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBKV?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@@std@@@std@@@std@@@1@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBKV?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@@std@@@std@@@std@@@1@AEAU?$pair@$$CBKV?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@@1@PEAU?$_Tree_node@U?$pair@$$CBKV?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@@std@@PEAX@1@@Z
0x1800F60E0: "__cdecl _imp_GetModuleFileNameA" __imp_GetModuleFileNameA
0x180109F20: "WM_NEXTMENU" ??_C@_1BI@LKKECHPN@?$AAW?$AAM?$AA_?$AAN?$AAE?$AAX?$AAT?$AAM?$AAE?$AAN?$AAU?$AA?$AA@
0x180109300: "WM_SPOOLERSTATUS" ??_C@_1CC@HOOEJHIP@?$AAW?$AAM?$AA_?$AAS?$AAP?$AAO?$AAO?$AAL?$AAE?$AAR?$AAS?$AAT?$AAA?$AAT?$AAU?$AAS?$AA?$AA@
0x18013D948: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CSessionServiceRoot<class XPerfAddIn::CStackMappingInfoSource,class ATL::CComSingleThreadModel>,class XPerfCore::CEventSinkRoot<class XPerfAddIn::CStackMappingInfoSource,class ATL::CComSingleThreadModel> >::data" ?data@?$_CComChainData@V?$CSessionServiceRoot@VCStackMappingInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@V?$CEventSinkRoot@VCStackMappingInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@2@@ATL@@2U_ATL_CHAINDATA@2@A
0x1800EEFD0: "const Microsoft::Perf::Symbols::SymbolSearchCriteria::`vftable'" ??_7SymbolSearchCriteria@Symbols@Perf@Microsoft@@6B@
0x1800FEA80: "DVD-RW (SR)" ??_C@_1BI@NJAFPHEM@?$AAD?$AAV?$AAD?$AA?9?$AAR?$AAW?$AA?5?$AA?$CI?$AAS?$AAR?$AA?$CJ?$AA?$AA@
0x1800FA3C0: ?_Map@?1??_Etw_EventSink_GetMap@CTraceStats@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z@4QBU45@B
0x180002C30: "public: __cdecl ATL::CComPtr<struct XPerfCore::IEventSinkRegistry>::~CComPtr<struct XPerfCore::IEventSinkRegistry>(void) __ptr64" ??1?$CComPtr@UIEventSinkRegistry@XPerfCore@@@ATL@@QEAA@XZ
0x1800FD200: "Local\SM0:%d:%d:%hs" ??_C@_1CI@EOLMILME@?$AAL?$AAo?$AAc?$AAa?$AAl?$AA?2?$AAS?$AAM?$AA0?$AA?3?$AA?$CF?$AAd?$AA?3?$AA?$CF?$AAd?$AA?3?$AA?$CF?$AAh?$AAs?$AA?$AA@
0x180038D08: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<struct _GUID,class std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent> >,struct Performance::lessGuid,class std::allocator<struct std::pair<struct _GUID const,class std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent> > > >,0> >::_Destroy_if_not_nil(struct std::_Tree_node<struct std::pair<struct _GUID const,class std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent> > >,void * __ptr64> * __ptr64) __ptr64" ?_Destroy_if_not_nil@?$_Tree@V?$_Tmap_traits@U_GUID@@V?$vector@UCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@V?$allocator@UCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@UlessGuid@Performance@@V?$allocator@U?$pair@$$CBU_GUID@@V?$vector@UCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@V?$allocator@UCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@@std@@@3@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CBU_GUID@@V?$vector@UCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@V?$allocator@UCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@@std@@PEAX@2@@Z
0x1800040D4: "public: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct _GUID const,struct _GUID> > > > & __ptr64 __cdecl std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct _GUID const,struct _GUID> > > >::operator--(void) __ptr64" ??F?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBU_GUID@@U1@@std@@@std@@@std@@@std@@QEAAAEAV01@XZ
0x18007AD70: "public: virtual long __cdecl XPerfAddIn::CShouldYieldProcessorInfoSource::QueryStridedData(class XPerfCore::strided_adapter<struct XPerfAddIn::IShouldYieldProcessorInfoSource::ShouldYieldProcessorData const> * __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64)const __ptr64" ?QueryStridedData@CShouldYieldProcessorInfoSource@XPerfAddIn@@UEBAJPEAV?$strided_adapter@$$CBUShouldYieldProcessorData@IShouldYieldProcessorInfoSource@XPerfAddIn@@@XPerfCore@@AEBVTimeStamp@4@1@Z
0x180003E60: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CSessionServiceRoot<class XPerfAddIn::CDiskIOInitInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CSessionServiceRoot@VCDiskIOInitInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x180043A40: "public: virtual long __cdecl XPerfAddIn::CMetroAppInfoSource::QueryStridedAppStateData(class XPerfCore::strided_adapter<struct XPerfAddIn::IMetroAppInfoSource::AppState const> * __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64)const __ptr64" ?QueryStridedAppStateData@CMetroAppInfoSource@XPerfAddIn@@UEBAJPEAV?$strided_adapter@$$CBUAppState@IMetroAppInfoSource@XPerfAddIn@@@XPerfCore@@AEBVTimeStamp@4@1@Z
0x18006A0F0: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CSampledProfileCountsInfoSource>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$CComObject@VCSampledProfileCountsInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x180007010: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CClockInterruptCountsInfoSource>::QueryInterface`adjustor{40}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCClockInterruptCountsInfoSource@XPerfAddIn@@@ATL@@WCI@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800A18D0: "public: virtual long __cdecl XPerfAddIn::CSysConfigInfoSource::OnEvent(struct XPerfCore::ICursor const & __ptr64,struct _GUID const & __ptr64,struct _EVENT_RECORD const * __ptr64) __ptr64" ?OnEvent@CSysConfigInfoSource@XPerfAddIn@@UEAAJAEBUICursor@XPerfCore@@AEBU_GUID@@PEBU_EVENT_RECORD@@@Z
0x180105870: "ALPC: Receive Message" ??_C@_1CM@LBKNKFMH@?$AAA?$AAL?$AAP?$AAC?$AA?3?$AA?5?$AAR?$AAe?$AAc?$AAe?$AAi?$AAv?$AAe?$AA?5?$AAM?$AAe?$AAs?$AAs?$AAa?$AAg?$AAe?$AA?$AA@
0x1800EC018: "const ATL::CComObject<class XPerfAddIn::CMetroAppInfoSource>::`vftable'{for `XPerfCore::CNonInductiveEventSinkRoot<class XPerfAddIn::CMetroAppInfoSource,class ATL::CComSingleThreadModel>'}" ??_7?$CComObject@VCMetroAppInfoSource@XPerfAddIn@@@ATL@@6B?$CNonInductiveEventSinkRoot@VCMetroAppInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@@
0x1800F8BD8: "connection already in progress" ??_C@_0BP@KAIHPOGN@connection?5already?5in?5progress?$AA@
0x1800039A0: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CIsBootTraceInfoSource>::Release(void) __ptr64" ?Release@?$CComObject@VCIsBootTraceInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x1801418D0: "class wil::details_abi::ThreadLocalStorage<class wil::details::ThreadFailureCallbackHolder * __ptr64> wil::details::g_threadFailureCallbacks" ?g_threadFailureCallbacks@details@wil@@3V?$ThreadLocalStorage@PEAVThreadFailureCallbackHolder@details@wil@@@details_abi@2@A
0x180107C40: "complete_if_oplocked" ??_C@_1CK@PMINPPHF@?$AAc?$AAo?$AAm?$AAp?$AAl?$AAe?$AAt?$AAe?$AA_?$AAi?$AAf?$AA_?$AAo?$AAp?$AAl?$AAo?$AAc?$AAk?$AAe?$AAd?$AA?$AA@
0x1800CB200: "public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CHandleInfoSource>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCHandleInfoSource@XPerfAddIn@@@ATL@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180101218: "FileIo: Write" ??_C@_1BM@HJKBMONG@?$AAF?$AAi?$AAl?$AAe?$AAI?$AAo?$AA?3?$AA?5?$AAW?$AAr?$AAi?$AAt?$AAe?$AA?$AA@
0x18009AB34: "public: __cdecl std::_Func_class<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,unsigned short const * __ptr64,class Microsoft::Perf::Symbols::ISymbolPath const & __ptr64,struct std::_Nil,struct std::_Nil,struct std::_Nil,struct std::_Nil,struct std::_Nil>::~_Func_class<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,unsigned short const * __ptr64,class Microsoft::Perf::Symbols::ISymbolPath const & __ptr64,struct std::_Nil,struct std::_Nil,struct std::_Nil,struct std::_Nil,struct std::_Nil>(void) __ptr64" ??1?$_Func_class@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@PEBGAEBVISymbolPath@Symbols@Perf@Microsoft@@U_Nil@2@U72@U72@U72@U72@@std@@QEAA@XZ
0x180108660: "FileQuotaInformation" ??_C@_1CK@JKALKLNE@?$AAF?$AAi?$AAl?$AAe?$AAQ?$AAu?$AAo?$AAt?$AAa?$AAI?$AAn?$AAf?$AAo?$AAr?$AAm?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x180108200: "FileRenameInformation" ??_C@_1CM@NDODFAMH@?$AAF?$AAi?$AAl?$AAe?$AAR?$AAe?$AAn?$AAa?$AAm?$AAe?$AAI?$AAn?$AAf?$AAo?$AAr?$AAm?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x1800D7DC0: ?EnableCachePaths@FlatDirectorySearchModule@Symbols@Perf@Microsoft@@QEAAXV?$function@$$A6A?AV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@PEBGAEBVISymbolPath@Symbols@Perf@Microsoft@@@Z@std@@@Z
0x1800BF1D0: "public: void __cdecl std::vector<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::allocator<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const> >::push_back(class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const & __ptr64) __ptr64" ?push_back@?$vector@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V?$allocator@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@2@@std@@QEAAXAEBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@2@@Z
0x180004580: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CStackKeyInfoSource>::AddRef`adjustor{32}' (void) __ptr64" ?AddRef@?$CComObject@VCStackKeyInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x180073E40: "public: virtual long __cdecl XPerfAddIn::CSchedulerAnalysisInfoSource::OnSessionConnect(struct XPerfCore::ISession * __ptr64) __ptr64" ?OnSessionConnect@CSchedulerAnalysisInfoSource@XPerfAddIn@@UEAAJPEAUISession@XPerfCore@@@Z
0x1800A5C00: "public: virtual long __cdecl XPerfAddIn::CSystemPowerSourceInfoSource::OnEvent(struct XPerfCore::ICursor const & __ptr64,struct _GUID const & __ptr64,struct _EVENT_RECORD const * __ptr64) __ptr64" ?OnEvent@CSystemPowerSourceInfoSource@XPerfAddIn@@UEAAJAEBUICursor@XPerfCore@@AEBU_GUID@@PEBU_EVENT_RECORD@@@Z
0x18008A400: "public: unsigned __int64 __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CSymbol,class std::allocator<struct XPerfAddIn::IStackAnalysis::CSymbol> >::size(void)const __ptr64" ?size@?$vector@UCSymbol@IStackAnalysis@XPerfAddIn@@V?$allocator@UCSymbol@IStackAnalysis@XPerfAddIn@@@std@@@std@@QEBA_KXZ
0x18008988C: "public: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CSymbolImage::Value> > > > __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64,struct XPerfAddIn::StackAnalysis::_impl::CSymbolImage::Value,struct std::less<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CSymbolImage::Value> >,0> >::begin(void) __ptr64" ?begin@?$_Tree@V?$_Tmap_traits@PEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@UValue@CSymbolImage@_impl@StackAnalysis@3@U?$less@PEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@UValue@CSymbolImage@_impl@StackAnalysis@3@@std@@@9@$0A@@std@@@std@@QEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@UValue@CSymbolImage@_impl@StackAnalysis@3@@std@@@std@@@std@@@2@XZ
0x18000B1F0: "protected: struct std::pair<class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<void * __ptr64 const,struct XPerfAddIn::ICSwitchInfoSource::CpuUsageProcessEntry> > > >,bool> __cdecl std::_Tree<class std::_Tmap_traits<void * __ptr64,struct XPerfAddIn::ICSwitchInfoSource::CpuUsageProcessEntry,struct std::less<void * __ptr64>,class std::allocator<struct std::pair<void * __ptr64 const,struct XPerfAddIn::ICSwitchInfoSource::CpuUsageProcessEntry> >,0> >::_Insert_nohint<struct std::pair<void * __ptr64 const,struct XPerfAddIn::ICSwitchInfoSource::CpuUsageProcessEntry> & __ptr64,struct std::_Tree_node<struct std::pair<void * __ptr64 const,struct XPerfAddIn::ICSwitchInfoSource::CpuUsageProcessEntry>,void * __ptr64> * __ptr64>(bool,struct std::pair<void * __ptr64 const,struct XPerfAddIn::ICSwitchInfoSource::CpuUsageProcessEntry> & __ptr64,struct std::_Tree_node<struct std::pair<void * __ptr64 const,struct XPerfAddIn::ICSwitchInfoSource::CpuUsageProcessEntry>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_nohint@AEAU?$pair@QEAXUCpuUsageProcessEntry@ICSwitchInfoSource@XPerfAddIn@@@std@@PEAU?$_Tree_node@U?$pair@QEAXUCpuUsageProcessEntry@ICSwitchInfoSource@XPerfAddIn@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@PEAXUCpuUsageProcessEntry@ICSwitchInfoSource@XPerfAddIn@@U?$less@PEAX@std@@V?$allocator@U?$pair@QEAXUCpuUsageProcessEntry@ICSwitchInfoSource@XPerfAddIn@@@std@@@5@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEAXUCpuUsageProcessEntry@ICSwitchInfoSource@XPerfAddIn@@@std@@@std@@@std@@@std@@_N@1@_NAEAU?$pair@QEAXUCpuUsageProcessEntry@ICSwitchInfoSource@XPerfAddIn@@@1@PEAU?$_Tree_node@U?$pair@QEAXUCpuUsageProcessEntry@ICSwitchInfoSource@XPerfAddIn@@@std@@PEAX@1@@Z
0x18001B4D8: "public: struct std::_Tree_node<struct std::pair<unsigned __int64 const,class XPerfAddIn::TimelineEx>,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct std::pair<unsigned __int64 const,class XPerfAddIn::TimelineEx>,class std::allocator<struct std::pair<unsigned __int64 const,class XPerfAddIn::TimelineEx> > > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@U?$pair@$$CB_KVTimelineEx@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CB_KVTimelineEx@XPerfAddIn@@@std@@@2@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CB_KVTimelineEx@XPerfAddIn@@@std@@PEAX@2@XZ
0x1800D8044: "void * __ptr64 __cdecl operator new[](unsigned __int64)" ??_U@YAPEAX_K@Z
0x180095E38: "private: long __cdecl XPerfAddIn::CSymbolInfoSource::ProcessSymbolImageDataFromPdb(struct XPerfAddIn::CSymbolImageData * __ptr64,bool) __ptr64" ?ProcessSymbolImageDataFromPdb@CSymbolInfoSource@XPerfAddIn@@AEAAJPEAUCSymbolImageData@2@_N@Z
0x180004150: "public: struct std::_Tree_node<struct std::pair<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus>,class std::allocator<struct std::pair<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus> > >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@U?$pair@QEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@W4CSelectionStatus@_impl@StackAnalysis@3@@std@@V?$allocator@U?$pair@QEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@W4CSelectionStatus@_impl@StackAnalysis@3@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@QEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@W4CSelectionStatus@_impl@StackAnalysis@3@@std@@PEAX@2@XZ
0x18005F6DC: "public: void __cdecl XPerfAddIn::CProcessInfoSource::CProcessData::UpdateDescendingBaseAddressDisjointVARangeSet<struct XPerfAddIn::IProcessInfoSource::VARange>(class std::set<struct XPerfAddIn::IProcessInfoSource::VARange,struct XPerfAddIn::CProcessInfoSource::CProcessData::DescendingBaseAddress<struct XPerfAddIn::IProcessInfoSource::VARange>,class std::allocator<struct XPerfAddIn::IProcessInfoSource::VARange> > & __ptr64,struct XPerfAddIn::IProcessInfoSource::VARange const * __ptr64,class XPerfAddIn::KeyedTimelines<unsigned __int64,struct XPerfAddIn::IProcExInterface::CCommitLifetimeVARange,struct XPerfAddIn::IProcExInterface::CCommitLifetimeVARange> * __ptr64) __ptr64" ??$UpdateDescendingBaseAddressDisjointVARangeSet@UVARange@IProcessInfoSource@XPerfAddIn@@@CProcessData@CProcessInfoSource@XPerfAddIn@@QEAAXAEAV?$set@UVARange@IProcessInfoSource@XPerfAddIn@@U?$DescendingBaseAddress@UVARange@IProcessInfoSource@XPerfAddIn@@@CProcessData@CProcessInfoSource@3@V?$allocator@UVARange@IProcessInfoSource@XPerfAddIn@@@std@@@std@@PEBUVARange@IProcessInfoSource@2@PEAV?$KeyedTimelines@_KUCCommitLifetimeVARange@IProcExInterface@XPerfAddIn@@U123@@2@@Z
0x18010B9E8: "__cdecl GUID_75dcb510_d16d_4ca8_8315_b0981331f3f5" _GUID_75dcb510_d16d_4ca8_8315_b0981331f3f5
0x180004580: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CStackTopQueryInfoSource>::AddRef`adjustor{32}' (void) __ptr64" ?AddRef@?$CComObject@VCStackTopQueryInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x1800F9210: ApplicationVerifierGuid
0x1800FA610: "Rename" ??_C@_1O@DDCNBNED@?$AAR?$AAe?$AAn?$AAa?$AAm?$AAe?$AA?$AA@
0x1800AA260: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CTimerExpirationCountsInfoSource>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$CComObject@VCTimerExpirationCountsInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x1800FBEF8: "P-State InfoSource" ??_C@_1CG@NKPGHPDN@?$AAP?$AA?9?$AAS?$AAt?$AAa?$AAt?$AAe?$AA?5?$AAI?$AAn?$AAf?$AAo?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AA?$AA@
0x18013C598: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CSessionServiceRoot<class XPerfAddIn::CDiskIOInfoSource,class ATL::CComSingleThreadModel>,class XPerfCore::CEventSinkRoot<class XPerfAddIn::CDiskIOInfoSource,class ATL::CComSingleThreadModel> >::data" ?data@?$_CComChainData@V?$CSessionServiceRoot@VCDiskIOInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@V?$CEventSinkRoot@VCDiskIOInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@2@@ATL@@2U_ATL_CHAINDATA@2@A
0x180006ED0: "void __cdecl std::_Uninit_def_fill_n<class XPerfAddIn::CCSwitchInfoSource::CProcessor * __ptr64,unsigned __int64,class std::allocator<class XPerfAddIn::CCSwitchInfoSource::CProcessor>,class XPerfAddIn::CCSwitchInfoSource::CProcessor>(class XPerfAddIn::CCSwitchInfoSource::CProcessor * __ptr64,unsigned __int64,struct std::_Wrap_alloc<class std::allocator<class XPerfAddIn::CCSwitchInfoSource::CProcessor> > & __ptr64,class XPerfAddIn::CCSwitchInfoSource::CProcessor * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_def_fill_n@PEAVCProcessor@CCSwitchInfoSource@XPerfAddIn@@_KV?$allocator@VCProcessor@CCSwitchInfoSource@XPerfAddIn@@@std@@V123@@std@@YAXPEAVCProcessor@CCSwitchInfoSource@XPerfAddIn@@_KAEAU?$_Wrap_alloc@V?$allocator@VCProcessor@CCSwitchInfoSource@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x180002C30: "public: __cdecl ATL::CComPtr<struct IUnknown>::~CComPtr<struct IUnknown>(void) __ptr64" ??1?$CComPtr@UIUnknown@@@ATL@@QEAA@XZ
0x18003C450: "public: virtual long __cdecl XPerfAddIn::CHwPowerInfoSource::OnEvent(struct XPerfCore::ICursor const & __ptr64,struct _GUID const & __ptr64,struct _EVENT_RECORD const * __ptr64) __ptr64" ?OnEvent@CHwPowerInfoSource@XPerfAddIn@@UEAAJAEBUICursor@XPerfCore@@AEBU_GUID@@PEBU_EVENT_RECORD@@@Z
0x180104E50: "Timer: Set Thread" ??_C@_1CE@DPFHKMOF@?$AAT?$AAi?$AAm?$AAe?$AAr?$AA?3?$AA?5?$AAS?$AAe?$AAt?$AA?5?$AAT?$AAh?$AAr?$AAe?$AAa?$AAd?$AA?$AA@
0x18000285C: "void __cdecl ATL::_AtlRaiseException(unsigned long,unsigned long)" ?_AtlRaiseException@ATL@@YAXKK@Z
0x1800EB118: "const ATL::CComObject<class XPerfAddIn::CGenericInfoSource>::`vftable'{for `XPerfCore::ISessionService'}" ??_7?$CComObject@VCGenericInfoSource@XPerfAddIn@@@ATL@@6BISessionService@XPerfCore@@@
0x1800C03C0: "protected: void __cdecl std::vector<class ATL::CComPtr<struct XPerfAddIn::ISignatureList>,class std::allocator<class ATL::CComPtr<struct XPerfAddIn::ISignatureList> > >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@V?$CComPtr@UISignatureList@XPerfAddIn@@@ATL@@V?$allocator@V?$CComPtr@UISignatureList@XPerfAddIn@@@ATL@@@std@@@std@@IEAAX_K@Z
0x180019A6C: "protected: void __cdecl std::vector<struct XPerfAddIn::ISyscallInfoSource::SyscallData,class std::allocator<struct XPerfAddIn::ISyscallInfoSource::SyscallData> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@USyscallData@ISyscallInfoSource@XPerfAddIn@@V?$allocator@USyscallData@ISyscallInfoSource@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x180002C60: "public: __cdecl std::map<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64,struct std::pair<unsigned int,struct XPerfAddIn::ISymbolInfoSource::SectionInfo * __ptr64>,struct std::less<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct std::pair<unsigned int,struct XPerfAddIn::ISymbolInfoSource::SectionInfo * __ptr64> > > >::~map<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64,struct std::pair<unsigned int,struct XPerfAddIn::ISymbolInfoSource::SectionInfo * __ptr64>,struct std::less<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct std::pair<unsigned int,struct XPerfAddIn::ISymbolInfoSource::SectionInfo * __ptr64> > > >(void) __ptr64" ??1?$map@PEBUImageData@IProcessInfoSource@XPerfAddIn@@U?$pair@IPEAUSectionInfo@ISymbolInfoSource@XPerfAddIn@@@std@@U?$less@PEBUImageData@IProcessInfoSource@XPerfAddIn@@@5@V?$allocator@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@U?$pair@IPEAUSectionInfo@ISymbolInfoSource@XPerfAddIn@@@std@@@std@@@5@@std@@QEAA@XZ
0x18013C330: "struct ATL::_ATL_OBJMAP_ENTRY30 XPerfAddIn::__objMap_CCSwitchCountsInfoSource" ?__objMap_CCSwitchCountsInfoSource@XPerfAddIn@@3U_ATL_OBJMAP_ENTRY30@ATL@@A
0x180100590: "CpuStarvation" ??_C@_1BM@IGIHCDCE@?$AAC?$AAp?$AAu?$AAS?$AAt?$AAa?$AAr?$AAv?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x1800289F8: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<unsigned short const * __ptr64,class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _EVENT_METADATA_EVENT_MAP_INFO>,struct XPerfCore::lessLPCWSTR,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _EVENT_METADATA_EVENT_MAP_INFO> > >,0> >::_Erase(struct std::_Tree_node<struct std::pair<unsigned short const * __ptr64 const,class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _EVENT_METADATA_EVENT_MAP_INFO> >,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tmap_traits@PEBGV?$CAllocation@U_EVENT_METADATA_EVENT_MAP_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@UlessLPCWSTR@XPerfCore@@V?$allocator@U?$pair@QEBGV?$CAllocation@U_EVENT_METADATA_EVENT_MAP_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@@std@@@std@@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@QEBGV?$CAllocation@U_EVENT_METADATA_EVENT_MAP_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@@std@@PEAX@2@@Z
0x180003EAC: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,struct XPerfAddIn::IFileIOInfoSource::FileIO * __ptr64> > > > __cdecl std::_Tree<class std::_Tmap_traits<unsigned __int64,struct XPerfAddIn::IFileIOInfoSource::FileIO * __ptr64,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::IFileIOInfoSource::FileIO * __ptr64> >,0> >::_Insert_hint<struct std::pair<unsigned __int64 const,struct XPerfAddIn::IFileIOInfoSource::FileIO * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned __int64 const,struct XPerfAddIn::IFileIOInfoSource::FileIO * __ptr64>,void * __ptr64> * __ptr64>(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,struct XPerfAddIn::IFileIOInfoSource::FileIO * __ptr64> > > >,struct std::pair<unsigned __int64 const,struct XPerfAddIn::IFileIOInfoSource::FileIO * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned __int64 const,struct XPerfAddIn::IFileIOInfoSource::FileIO * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_hint@AEAU?$pair@$$CB_KPEAUFileIO@IFileIOInfoSource@XPerfAddIn@@@std@@PEAU?$_Tree_node@U?$pair@$$CB_KPEAUFileIO@IFileIOInfoSource@XPerfAddIn@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@_KPEAUFileIO@IFileIOInfoSource@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_KPEAUFileIO@IFileIOInfoSource@XPerfAddIn@@@std@@@5@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CB_KPEAUFileIO@IFileIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@1@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CB_KPEAUFileIO@IFileIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@1@AEAU?$pair@$$CB_KPEAUFileIO@IFileIOInfoSource@XPerfAddIn@@@1@PEAU?$_Tree_node@U?$pair@$$CB_KPEAUFileIO@IFileIOInfoSource@XPerfAddIn@@@std@@PEAX@1@@Z
0x1800D3690: "public: virtual void __cdecl ATL::CAtlStringMgr::Free(struct ATL::CStringData * __ptr64) __ptr64" ?Free@CAtlStringMgr@ATL@@UEAAXPEAUCStringData@2@@Z
0x1800ECA20: "const ATL::CComObject<class XPerfAddIn::CProcessInfoSource>::`vftable'{for `XPerfAddIn::IJITInfoSource2'}" ??_7?$CComObject@VCProcessInfoSource@XPerfAddIn@@@ATL@@6BIJITInfoSource2@XPerfAddIn@@@
0x180032100: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CFilenameInfoSource>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCFilenameInfoSource@XPerfAddIn@@@ATL@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180022870: "public: virtual long __cdecl XPerfAddIn::CDpcIsrInfoSource::QueryData(struct XPerfAddIn::IDpcIsrInfoSource4::DpcIsrData4 const * __ptr64 * __ptr64 const,unsigned __int64 & __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64,void const * __ptr64 const,unsigned long,int (__cdecl*)(struct XPerfAddIn::IDpcIsrInfoSource4::DpcIsrData4 const & __ptr64,void * __ptr64),void * __ptr64)const __ptr64" ?QueryData@CDpcIsrInfoSource@XPerfAddIn@@UEBAJQEAPEBUDpcIsrData4@IDpcIsrInfoSource4@2@AEA_KAEBVTimeStamp@XPerfCore@@2QEBXKP6AHAEBU342@PEAX@Z5@Z
0x18000AF60: "protected: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct XPerfAddIn::ImageDataKey> > > __cdecl std::_Tree<class std::_Tset_traits<struct XPerfAddIn::ImageDataKey,struct std::less<struct XPerfAddIn::ImageDataKey>,class std::allocator<struct XPerfAddIn::ImageDataKey>,0> >::_Insert_at<struct XPerfAddIn::ImageDataKey & __ptr64,struct std::_Tree_node<struct XPerfAddIn::ImageDataKey,void * __ptr64> * __ptr64>(bool,struct std::_Tree_node<struct XPerfAddIn::ImageDataKey,void * __ptr64> * __ptr64,struct XPerfAddIn::ImageDataKey & __ptr64,struct std::_Tree_node<struct XPerfAddIn::ImageDataKey,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_at@AEAUImageDataKey@XPerfAddIn@@PEAU?$_Tree_node@UImageDataKey@XPerfAddIn@@PEAX@std@@@?$_Tree@V?$_Tset_traits@UImageDataKey@XPerfAddIn@@U?$less@UImageDataKey@XPerfAddIn@@@std@@V?$allocator@UImageDataKey@XPerfAddIn@@@4@$0A@@std@@@std@@IEAA?AV?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@UImageDataKey@XPerfAddIn@@@std@@@std@@@1@_NPEAU?$_Tree_node@UImageDataKey@XPerfAddIn@@PEAX@1@AEAUImageDataKey@XPerfAddIn@@1@Z
0x1800AB250: "public: virtual long __cdecl XPerfAddIn::CTraceStats::QueryProviderStats(struct XPerfAddIn::ITraceStatsInfoSource::ProviderStats const * __ptr64 * __ptr64,struct _GUID const & __ptr64)const __ptr64" ?QueryProviderStats@CTraceStats@XPerfAddIn@@UEBAJPEAPEBUProviderStats@ITraceStatsInfoSource@2@AEBU_GUID@@@Z
0x180021070: "public: virtual void * __ptr64 __cdecl std::runtime_error::`scalar deleting destructor'(unsigned int) __ptr64" ??_Gruntime_error@std@@UEAAPEAXI@Z
0x1800F1320: ?_entries@?1??_GetEntries@?$CSessionServiceRoot@VCReadyThreadForwardLinkInfoSource@XPerfAddIn@@VCComMultiThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x18008C210: "struct XPerfAddIn::IStackKeyInfoSource::StackKey const * __ptr64 __cdecl std::_Upper_bound<struct XPerfAddIn::IStackKeyInfoSource::StackKey const * __ptr64,struct XPerfAddIn::IStackKeyInfoSource::StackKey,__int64,struct XPerfAddIn::lessStackKeyByTimeStampThreadId>(struct XPerfAddIn::IStackKeyInfoSource::StackKey const * __ptr64,struct XPerfAddIn::IStackKeyInfoSource::StackKey const * __ptr64,struct XPerfAddIn::IStackKeyInfoSource::StackKey const & __ptr64,struct XPerfAddIn::lessStackKeyByTimeStampThreadId,__int64 * __ptr64)" ??$_Upper_bound@PEBUStackKey@IStackKeyInfoSource@XPerfAddIn@@U123@_JUlessStackKeyByTimeStampThreadId@3@@std@@YAPEBUStackKey@IStackKeyInfoSource@XPerfAddIn@@PEBU123@0AEBU123@UlessStackKeyByTimeStampThreadId@3@PEA_J@Z
0x18008B770: "public: struct std::pair<class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned int const,struct XPerfAddIn::StackAnalysis::_impl::CSymbol::Value> > > >,bool> __cdecl std::_Tree<class std::_Tmap_traits<unsigned int,struct XPerfAddIn::StackAnalysis::_impl::CSymbol::Value,struct std::less<unsigned int>,class std::allocator<struct std::pair<unsigned int const,struct XPerfAddIn::StackAnalysis::_impl::CSymbol::Value> >,0> >::insert<struct std::pair<unsigned int,struct XPerfAddIn::StackAnalysis::_impl::CSymbol::Value> >(struct std::pair<unsigned int,struct XPerfAddIn::StackAnalysis::_impl::CSymbol::Value> &&) __ptr64" ??$insert@U?$pair@IUValue@CSymbol@_impl@StackAnalysis@XPerfAddIn@@@std@@@?$_Tree@V?$_Tmap_traits@IUValue@CSymbol@_impl@StackAnalysis@XPerfAddIn@@U?$less@I@std@@V?$allocator@U?$pair@$$CBIUValue@CSymbol@_impl@StackAnalysis@XPerfAddIn@@@std@@@7@$0A@@std@@@std@@QEAA?AU?$pair@V?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBIUValue@CSymbol@_impl@StackAnalysis@XPerfAddIn@@@std@@@std@@@std@@@std@@_N@1@$$QEAU?$pair@IUValue@CSymbol@_impl@StackAnalysis@XPerfAddIn@@@1@@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<unsigned int> >::deallocate(unsigned int * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@I@std@@@std@@QEAAXPEAI_K@Z
0x180003E60: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CSessionServiceRoot<class XPerfAddIn::CDpcIsrInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CSessionServiceRoot@VCDpcIsrInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x180001E50: "__cdecl TlgDefineProvider_annotation__Tlgg_hProviderProv" _TlgDefineProvider_annotation__Tlgg_hProviderProv
0x18009B76C: "unsigned char * __ptr64 __cdecl wil::details::WriteResultString<unsigned short const * __ptr64>(unsigned char * __ptr64,unsigned char * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64 * __ptr64)" ??$WriteResultString@PEBG@details@wil@@YAPEAEPEAE0PEBGPEAPEBG@Z
0x1800EC8C0: "const ATL::CComObject<class XPerfAddIn::CPrefetchInfoSource>::`vftable'{for `XPerfCore::ISessionService'}" ??_7?$CComObject@VCPrefetchInfoSource@XPerfAddIn@@@ATL@@6BISessionService@XPerfCore@@@
0x1800D0640: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CDecodedStackToStackTagMapper>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$CComObject@VCDecodedStackToStackTagMapper@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x18005A650: "public: virtual struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 __cdecl XPerfAddIn::CProcessInfoSource::CProcessData::QueryImage(class XPerfCore::TimeStamp,unsigned __int64,enum XPerfAddIn::Proximity)const __ptr64" ?QueryImage@CProcessData@CProcessInfoSource@XPerfAddIn@@UEBAPEBUImageData@IProcessInfoSource@3@VTimeStamp@XPerfCore@@_KW4Proximity@3@@Z
0x180003D04: "protected: void __cdecl std::_Tree<class std::_Tset_traits<struct _RSDS const,struct XPerfAddIn::lessRSDS,class std::allocator<struct _RSDS const>,0> >::_Erase(struct std::_Tree_node<struct _RSDS,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tset_traits@$$CBU_RSDS@@UlessRSDS@XPerfAddIn@@V?$allocator@$$CBU_RSDS@@@std@@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U_RSDS@@PEAX@2@@Z
0x18006F6C8: "public: __cdecl XPerfAddIn::CReadyThreadInfoSource::~CReadyThreadInfoSource(void) __ptr64" ??1CReadyThreadInfoSource@XPerfAddIn@@QEAA@XZ
0x1800039A0: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CTimerExpirationInfoSource>::Release(void) __ptr64" ?Release@?$CComObject@VCTimerExpirationInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct std::pair<int const,class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > > >,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct std::pair<int const,class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > > >,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@U?$pair@$$CBHV?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@@std@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@U?$pair@$$CBHV?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@@std@@PEAX@2@_K@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct std::pair<unsigned long const,class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > > >,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct std::pair<unsigned long const,class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > > >,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@U?$pair@$$CBKV?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@@std@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@U?$pair@$$CBKV?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@@std@@PEAX@2@_K@Z
0x180020E60: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CDiskIOCountsInfoSource>::QueryInterface`adjustor{32}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCDiskIOCountsInfoSource@XPerfAddIn@@@ATL@@WCA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180006EB0: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CEventSinkRoot<class XPerfAddIn::CClockInterruptInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CEventSinkRoot@VCClockInterruptInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x1800CD3F0: "public: virtual long __cdecl XPerfAddIn::CStackFrameTagInfoSource::ValidateXml(unsigned short const * __ptr64)const __ptr64" ?ValidateXml@CStackFrameTagInfoSource@XPerfAddIn@@UEBAJPEBG@Z
0x180089D80: "public: class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackAnalysis::CEvent> > > & __ptr64 __cdecl std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackAnalysis::CEvent> > >::operator++(void) __ptr64" ??E?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UCEvent@IStackAnalysis@XPerfAddIn@@@std@@@std@@@std@@QEAAAEAV01@XZ
0x180016BB8: "public: __cdecl std::pair<unsigned long,class XPerfAddIn::Timeline>::~pair<unsigned long,class XPerfAddIn::Timeline>(void) __ptr64" ??1?$pair@KVTimeline@XPerfAddIn@@@std@@QEAA@XZ
0x18000EBB0: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CCSwitchReadyThreadExtInfoSource>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$CComObject@VCCSwitchReadyThreadExtInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x180003A20: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CProcessNameProcessThreadHierarchy>::AddRef(void) __ptr64" ?AddRef@?$CComObject@VCProcessNameProcessThreadHierarchy@XPerfAddIn@@@ATL@@UEAAKXZ
0x180108038: "hold_device_queue" ??_C@_1CE@PIHEJPDM@?$AAh?$AAo?$AAl?$AAd?$AA_?$AAd?$AAe?$AAv?$AAi?$AAc?$AAe?$AA_?$AAq?$AAu?$AAe?$AAu?$AAe?$AA?$AA@
0x180064D70: "public: __int64 __cdecl std::_Temp_iterator<class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackKeyInfoSource::StackKey> > > >::_Maxlen(void) __ptr64" ?_Maxlen@?$_Temp_iterator@V?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UStackKey@IStackKeyInfoSource@XPerfAddIn@@@std@@@std@@@std@@@std@@QEAA_JXZ
0x18013C5A8: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CSessionServiceRoot<class XPerfAddIn::CDiskIOCountsInfoSource,class ATL::CComSingleThreadModel>,class XPerfCore::CEventSinkRoot<class XPerfAddIn::CDiskIOCountsInfoSource,class ATL::CComSingleThreadModel> >::data" ?data@?$_CComChainData@V?$CSessionServiceRoot@VCDiskIOCountsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@V?$CEventSinkRoot@VCDiskIOCountsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@2@@ATL@@2U_ATL_CHAINDATA@2@A
0x1800AD3C0: "protected: struct std::pair<class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats> > >,bool> __cdecl std::_Tree<class std::_Tset_traits<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats>,0> >::_Insert_nohint<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats const & __ptr64,struct std::_Nil>(bool,struct XPerfAddIn::ITraceStatsInfoSource2::EventStats const & __ptr64,struct std::_Nil) __ptr64" ??$_Insert_nohint@AEBUEventStats@ITraceStatsInfoSource2@XPerfAddIn@@U_Nil@std@@@?$_Tree@V?$_Tset_traits@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@std@@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@std@@@std@@@std@@_N@1@_NAEBUEventStats@ITraceStatsInfoSource2@XPerfAddIn@@U_Nil@1@@Z
0x18000F23C: "class XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchInfoSource2::CSwitchData2 const>,struct XPerfAddIn::lessCSwitchDataBySwitchOutTime>::AutoIterator * __ptr64 __cdecl std::_Uninit_copy<class std::_Vector_const_iterator<class std::_Vector_val<struct std::_Simple_types<class XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchInfoSource2::CSwitchData2 const>,struct XPerfAddIn::lessCSwitchDataBySwitchOutTime>::AutoIterator> > >,class XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchInfoSource2::CSwitchData2 const>,struct XPerfAddIn::lessCSwitchDataBySwitchOutTime>::AutoIterator * __ptr64,class std::allocator<class XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchInfoSource2::CSwitchData2 const>,struct XPerfAddIn::lessCSwitchDataBySwitchOutTime>::AutoIterator> >(class std::_Vector_const_iterator<class std::_Vector_val<struct std::_Simple_types<class XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchInfoSource2::CSwitchData2 const>,struct XPerfAddIn::lessCSwitchDataBySwitchOutTime>::AutoIterator> > >,class std::_Vector_const_iterator<class std::_Vector_val<struct std::_Simple_types<class XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchInfoSource2::CSwitchData2 const>,struct XPerfAddIn::lessCSwitchDataBySwitchOutTime>::AutoIterator> > >,class XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchInfoSource2::CSwitchData2 const>,struct XPerfAddIn::lessCSwitchDataBySwitchOutTime>::AutoIterator * __ptr64,struct std::_Wrap_alloc<class std::allocator<class XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchInfoSource2::CSwitchData2 const>,struct XPerfAddIn::lessCSwitchDataBySwitchOutTime>::AutoIterator> > & __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_copy@V?$_Vector_const_iterator@V?$_Vector_val@U?$_Simple_types@VAutoIterator@?$CMultiStreamIteratorT@V?$strided_adapter@$$CBUCSwitchData2@ICSwitchInfoSource2@XPerfAddIn@@@XPerfCore@@UlessCSwitchDataBySwitchOutTime@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@@std@@PEAVAutoIterator@?$CMultiStreamIteratorT@V?$strided_adapter@$$CBUCSwitchData2@ICSwitchInfoSource2@XPerfAddIn@@@XPerfCore@@UlessCSwitchDataBySwitchOutTime@XPerfAddIn@@@XPerfAddIn@@V?$allocator@VAutoIterator@?$CMultiStreamIteratorT@V?$strided_adapter@$$CBUCSwitchData2@ICSwitchInfoSource2@XPerfAddIn@@@XPerfCore@@UlessCSwitchDataBySwitchOutTime@XPerfAddIn@@@XPerfAddIn@@@2@@std@@YAPEAVAutoIterator@?$CMultiStreamIteratorT@V?$strided_adapter@$$CBUCSwitchData2@ICSwitchInfoSource2@XPerfAddIn@@@XPerfCore@@UlessCSwitchDataBySwitchOutTime@XPerfAddIn@@@XPerfAddIn@@V?$_Vector_const_iterator@V?$_Vector_val@U?$_Simple_types@VAutoIterator@?$CMultiStreamIteratorT@V?$strided_adapter@$$CBUCSwitchData2@ICSwitchInfoSource2@XPerfAddIn@@@XPerfCore@@UlessCSwitchDataBySwitchOutTime@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@@0@0PEAV123@AEAU?$_Wrap_alloc@V?$allocator@VAutoIterator@?$CMultiStreamIteratorT@V?$strided_adapter@$$CBUCSwitchData2@ICSwitchInfoSource2@XPerfAddIn@@@XPerfCore@@UlessCSwitchDataBySwitchOutTime@XPerfAddIn@@@XPerfAddIn@@@std@@@0@U_Nonscalar_ptr_iterator_tag@0@@Z
0x1800039A0: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CEventNameInfoSource>::Release(void) __ptr64" ?Release@?$CComObject@VCEventNameInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x180005530: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CShouldYieldProcessorInfoSource>::AddRef`adjustor{40}' (void) __ptr64" ?AddRef@?$CComObject@VCShouldYieldProcessorInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x1800EA798: "const ATL::CComObject<class XPerfAddIn::CEventMetadataInfoSource>::`vftable'{for `XPerfCore::ISessionService'}" ??_7?$CComObject@VCEventMetadataInfoSource@XPerfAddIn@@@ATL@@6BISessionService@XPerfCore@@@
0x1800C9340: "protected: struct std::pair<class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::CWorkItemInfoSource::CIDGenerator::ProcessAndAddress const,unsigned __int64> > > >,bool> __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::CWorkItemInfoSource::CIDGenerator::ProcessAndAddress,unsigned __int64,struct std::less<struct XPerfAddIn::CWorkItemInfoSource::CIDGenerator::ProcessAndAddress>,class std::allocator<struct std::pair<struct XPerfAddIn::CWorkItemInfoSource::CIDGenerator::ProcessAndAddress const,unsigned __int64> >,0> >::_Insert_nohint<struct std::pair<struct XPerfAddIn::CWorkItemInfoSource::CIDGenerator::ProcessAndAddress const,unsigned __int64> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CWorkItemInfoSource::CIDGenerator::ProcessAndAddress const,unsigned __int64>,void * __ptr64> * __ptr64>(bool,struct std::pair<struct XPerfAddIn::CWorkItemInfoSource::CIDGenerator::ProcessAndAddress const,unsigned __int64> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CWorkItemInfoSource::CIDGenerator::ProcessAndAddress const,unsigned __int64>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_nohint@AEAU?$pair@$$CBUProcessAndAddress@CIDGenerator@CWorkItemInfoSource@XPerfAddIn@@_K@std@@PEAU?$_Tree_node@U?$pair@$$CBUProcessAndAddress@CIDGenerator@CWorkItemInfoSource@XPerfAddIn@@_K@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@UProcessAndAddress@CIDGenerator@CWorkItemInfoSource@XPerfAddIn@@_KU?$less@UProcessAndAddress@CIDGenerator@CWorkItemInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CBUProcessAndAddress@CIDGenerator@CWorkItemInfoSource@XPerfAddIn@@_K@std@@@6@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBUProcessAndAddress@CIDGenerator@CWorkItemInfoSource@XPerfAddIn@@_K@std@@@std@@@std@@@std@@_N@1@_NAEAU?$pair@$$CBUProcessAndAddress@CIDGenerator@CWorkItemInfoSource@XPerfAddIn@@_K@1@PEAU?$_Tree_node@U?$pair@$$CBUProcessAndAddress@CIDGenerator@CWorkItemInfoSource@XPerfAddIn@@_K@std@@PEAX@1@@Z
0x180107620: "QUERY_PAGEFILE_ENCRYPTION" ??_C@_1DE@CMIBHECK@?$AAQ?$AAU?$AAE?$AAR?$AAY?$AA_?$AAP?$AAA?$AAG?$AAE?$AAF?$AAI?$AAL?$AAE?$AA_?$AAE?$AAN?$AAC?$AAR?$AAY?$AAP?$AAT?$AAI?$AAO?$AAN?$AA?$AA@
0x18000E008: "protected: void __cdecl std::vector<struct XPerfAddIn::IStackMappingInfoSource::StackMapping,class std::allocator<struct XPerfAddIn::IStackMappingInfoSource::StackMapping> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@UStackMapping@IStackMappingInfoSource@XPerfAddIn@@V?$allocator@UStackMapping@IStackMappingInfoSource@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x180007070: "protected: void __cdecl std::vector<unsigned short,class std::allocator<unsigned short> >::_Tidy(void) __ptr64" ?_Tidy@?$vector@GV?$allocator@G@std@@@std@@IEAAXXZ
0x180004570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CEventMetadataInfoSource>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$CComObject@VCEventMetadataInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x180007070: "protected: void __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CVirtualImage const * __ptr64,class std::allocator<struct XPerfAddIn::IStackAnalysis::CVirtualImage const * __ptr64> >::_Tidy(void) __ptr64" ?_Tidy@?$vector@PEBUCVirtualImage@IStackAnalysis@XPerfAddIn@@V?$allocator@PEBUCVirtualImage@IStackAnalysis@XPerfAddIn@@@std@@@std@@IEAAXXZ
0x1800EE508: "const ATL::CComObject<class XPerfAddIn::CShouldYieldProcessorInfoSource>::`vftable'{for `XPerfCore::CNonInductiveEventSinkRoot<class XPerfAddIn::CShouldYieldProcessorInfoSource,class ATL::CComSingleThreadModel>'}" ??_7?$CComObject@VCShouldYieldProcessorInfoSource@XPerfAddIn@@@ATL@@6B?$CNonInductiveEventSinkRoot@VCShouldYieldProcessorInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@@
0x18000E960: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CCSwitchReadyThreadExtInfoSource>::Release(void) __ptr64" ?Release@?$CComObject@VCCSwitchReadyThreadExtInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x1800D5390: "public: virtual void __cdecl Microsoft::Perf::Symbols::SymbolPaths::SetSymbolPaths(unsigned short const * __ptr64) __ptr64" ?SetSymbolPaths@SymbolPaths@Symbols@Perf@Microsoft@@UEAAXPEBG@Z
0x18009A910: "public: __cdecl ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > >::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > >(unsigned short const * __ptr64) __ptr64" ??0?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@QEAA@PEBG@Z
0x180003220: "public: virtual long __cdecl XPerfAddIn::CProcessNameProcessThreadHierarchy::GetProcessNode(struct XPerfCore::PathNode const * __ptr64 * __ptr64,struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64) __ptr64" ?GetProcessNode@CProcessNameProcessThreadHierarchy@XPerfAddIn@@UEAAJPEAPEBUPathNode@XPerfCore@@PEBUProcessData@IProcessInfoSource@2@@Z
0x18000AB5C: "public: struct std::_Tree_node<struct std::pair<unsigned long const,class std::map<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> > > > > >,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<unsigned long const,class std::map<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> > > > > >,class std::allocator<struct std::pair<unsigned long const,class std::map<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> > > > > > > >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@U?$pair@$$CBKV?$map@_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@U?$less@_K@2@V?$allocator@U?$pair@$$CB_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@@std@@V?$allocator@U?$pair@$$CBKV?$map@_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@U?$less@_K@2@V?$allocator@U?$pair@$$CB_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBKV?$map@_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@U?$less@_K@2@V?$allocator@U?$pair@$$CB_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@@std@@PEAX@2@XZ
0x180083B80: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CStackKeyContextInfoSource>::QueryInterface`adjustor{32}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCStackKeyContextInfoSource@XPerfAddIn@@@ATL@@WCA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180003D58: "public: struct std::_Tree_node<class XPerfAddIn::CSidBlob,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<class XPerfAddIn::CSidBlob,class std::allocator<class XPerfAddIn::CSidBlob> > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@VCSidBlob@XPerfAddIn@@V?$allocator@VCSidBlob@XPerfAddIn@@@std@@@std@@@std@@QEAAPEAU?$_Tree_node@VCSidBlob@XPerfAddIn@@PEAX@2@XZ
0x18001C32C: "private: bool __cdecl ATL::CAtlArray<struct Performance::TdhTools::CTdhEventVisitorImpl<class XPerfAddIn::LxCoreExecuteParser>::CPayloadPosition,class ATL::CElementTraits<struct Performance::TdhTools::CTdhEventVisitorImpl<class XPerfAddIn::LxCoreExecuteParser>::CPayloadPosition> >::GrowBuffer(unsigned __int64) __ptr64" ?GrowBuffer@?$CAtlArray@UCPayloadPosition@?$CTdhEventVisitorImpl@VLxCoreExecuteParser@XPerfAddIn@@@TdhTools@Performance@@V?$CElementTraits@UCPayloadPosition@?$CTdhEventVisitorImpl@VLxCoreExecuteParser@XPerfAddIn@@@TdhTools@Performance@@@ATL@@@ATL@@AEAA_N_K@Z
0x1800040D4: "public: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::IStackAnalysis::CThread const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > > > > > & __ptr64 __cdecl std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::IStackAnalysis::CThread const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > > > > >::operator--(void) __ptr64" ??F?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBUCThread@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@std@@@std@@@std@@@std@@QEAAAEAV01@XZ
0x18006D670: "public: static unsigned short const * __ptr64 __cdecl XPerfAddIn::CPStateInfoSource::GetObjectDescription(void)" ?GetObjectDescription@CPStateInfoSource@XPerfAddIn@@SAPEBGXZ
0x18006F830: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CReadyThreadInfoSource>::QueryInterface`adjustor{40}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCReadyThreadInfoSource@XPerfAddIn@@@ATL@@WCI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180002C30: "public: __cdecl ATL::CComPtr<struct XPerfAddIn::IDpcIsrInfoSource3>::~CComPtr<struct XPerfAddIn::IDpcIsrInfoSource3>(void) __ptr64" ??1?$CComPtr@UIDpcIsrInfoSource3@XPerfAddIn@@@ATL@@QEAA@XZ
0x18002832C: "public: struct XPerfAddIn::CEventMetadataInfoSource::CProviderInfo & __ptr64 __cdecl std::map<struct _GUID,struct XPerfAddIn::CEventMetadataInfoSource::CProviderInfo,struct Performance::lessGuid,class std::allocator<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventMetadataInfoSource::CProviderInfo> > >::operator[](struct _GUID const & __ptr64) __ptr64" ??A?$map@U_GUID@@UCProviderInfo@CEventMetadataInfoSource@XPerfAddIn@@UlessGuid@Performance@@V?$allocator@U?$pair@$$CBU_GUID@@UCProviderInfo@CEventMetadataInfoSource@XPerfAddIn@@@std@@@std@@@std@@QEAAAEAUCProviderInfo@CEventMetadataInfoSource@XPerfAddIn@@AEBU_GUID@@@Z
0x18005E888: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::IStackAnalysis::CEvent const * __ptr64,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> >,struct std::less<struct XPerfAddIn::IStackAnalysis::CEvent const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IStackAnalysis::CEvent const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > > >,0> >::_Erase(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IStackAnalysis::CEvent const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > >,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tmap_traits@PEBUCEvent@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@U?$less@PEBUCEvent@IStackAnalysis@XPerfAddIn@@@5@V?$allocator@U?$pair@QEBUCEvent@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@std@@@5@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@QEBUCEvent@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@std@@PEAX@2@@Z
0x1800FC1D0: "regvirtualize" ??_C@_1BM@KFGOKELB@?$AAr?$AAe?$AAg?$AAv?$AAi?$AAr?$AAt?$AAu?$AAa?$AAl?$AAi?$AAz?$AAe?$AA?$AA@
0x180002C60: "public: __cdecl std::map<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64,struct XPerfAddIn::IImageIdentityInfoSource::ImageIdentityData,struct std::less<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::IImageIdentityInfoSource::ImageIdentityData> > >::~map<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64,struct XPerfAddIn::IImageIdentityInfoSource::ImageIdentityData,struct std::less<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::IImageIdentityInfoSource::ImageIdentityData> > >(void) __ptr64" ??1?$map@PEBUImageData@IProcessInfoSource@XPerfAddIn@@UImageIdentityData@IImageIdentityInfoSource@3@U?$less@PEBUImageData@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@UImageIdentityData@IImageIdentityInfoSource@3@@std@@@7@@std@@QEAA@XZ
0x1800CCF00: "public: static struct ATL::_ATL_CATMAP_ENTRY const * __ptr64 __cdecl XPerfAddIn::CStackFrameTagInfoSource::GetCategoryMap(void)" ?GetCategoryMap@CStackFrameTagInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ
0x1800209C0: "public: struct std::_Tree_node<unsigned __int64,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<unsigned __int64,class std::allocator<unsigned __int64> >::_Buynode<unsigned __int64>(unsigned __int64 &&) __ptr64" ??$_Buynode@_K@?$_Tree_buy@_KV?$allocator@_K@std@@@std@@QEAAPEAU?$_Tree_node@_KPEAX@1@$$QEA_K@Z
0x1800285D0: "public: virtual long __cdecl XPerfCore::CEventSinkRoot<class XPerfAddIn::CEventMetadataInfoSource,class ATL::CComSingleThreadModel>::OnSessionConnect(struct XPerfCore::ISession * __ptr64) __ptr64" ?OnSessionConnect@?$CEventSinkRoot@VCEventMetadataInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@UEAAJPEAUISession@2@@Z
0x180004580: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CClassPnPInfoSource>::AddRef`adjustor{32}' (void) __ptr64" ?AddRef@?$CComObject@VCClassPnPInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x18000F510: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CReadyThreadForwardLinkInfoSource>::AddRef`adjustor{80}' (void) __ptr64" ?AddRef@?$CComObject@VCReadyThreadForwardLinkInfoSource@XPerfAddIn@@@ATL@@WFA@EAAKXZ
0x1800410C0: "public: virtual long __cdecl XPerfAddIn::CMarksInfoSource::QueryMarks(struct XPerfAddIn::IMarksInfoSource::MarkData const * __ptr64 * __ptr64,unsigned __int64 & __ptr64,int,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64)const __ptr64" ?QueryMarks@CMarksInfoSource@XPerfAddIn@@UEBAJPEAPEBUMarkData@IMarksInfoSource@2@AEA_KHAEBVTimeStamp@XPerfCore@@2@Z
0x18000E008: "protected: void __cdecl std::vector<class XPerfAddIn::CDriverDelayInfoSource::CDelayDataPtr,class std::allocator<class XPerfAddIn::CDriverDelayInfoSource::CDelayDataPtr> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@VCDelayDataPtr@CDriverDelayInfoSource@XPerfAddIn@@V?$allocator@VCDelayDataPtr@CDriverDelayInfoSource@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x180050110: "public: __cdecl XPerfAddIn::CDynamicMethod::CDynamicMethod(struct XPerfAddIn::CJScriptMethodData const & __ptr64,struct XPerfAddIn::CDynamicModule * __ptr64,class Performance::Interner::CStringInternerT<class stdext::hash_compare<unsigned short const * __ptr64,struct Performance::Interner::impl::lessLPCWSTR>,class ATL::CComFakeCriticalSection> * __ptr64) __ptr64" ??0CDynamicMethod@XPerfAddIn@@QEAA@AEBUCJScriptMethodData@1@PEAUCDynamicModule@1@PEAV?$CStringInternerT@V?$hash_compare@PEBGUlessLPCWSTR@impl@Interner@Performance@@@stdext@@VCComFakeCriticalSection@ATL@@@Interner@Performance@@@Z
0x1800983C0: "public: virtual long __cdecl XPerfAddIn::CSymbolInfoSource::QueryStridedImageData(class XPerfCore::strided_adapter<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData2 const> * __ptr64) __ptr64" ?QueryStridedImageData@CSymbolInfoSource@XPerfAddIn@@UEAAJPEAV?$strided_adapter@$$CBUSymbolImageData2@ISymbolInfoSource@XPerfAddIn@@@XPerfCore@@@Z
0x18006F860: "public: static unsigned short const * __ptr64 __cdecl XPerfAddIn::CRelocationsInfoSource::GetObjectDescription(void)" ?GetObjectDescription@CRelocationsInfoSource@XPerfAddIn@@SAPEBGXZ
0x180002BC0: "public: static unsigned short const * __ptr64 __cdecl XPerfAddIn::CProcessThreadHierarchy::GetObjectDescription(void)" ?GetObjectDescription@CProcessThreadHierarchy@XPerfAddIn@@SAPEBGXZ
0x180108F10: "WM_ACTIVATE" ??_C@_1BI@OFIJFMJ@?$AAW?$AAM?$AA_?$AAA?$AAC?$AAT?$AAI?$AAV?$AAA?$AAT?$AAE?$AA?$AA@
0x180004150: "public: struct std::_Tree_node<struct std::pair<unsigned __int64 const,unsigned __int64>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<unsigned __int64 const,unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,unsigned __int64> > >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@U?$pair@$$CB_K_K@std@@V?$allocator@U?$pair@$$CB_K_K@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CB_K_K@std@@PEAX@2@XZ
0x180064008: "protected: struct std::pair<class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::IStackAnalysis::CThread const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > > > > >,bool> __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::IStackAnalysis::CThread const * __ptr64,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> >,struct std::less<struct XPerfAddIn::IStackAnalysis::CThread const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IStackAnalysis::CThread const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > > >,0> >::_Insert_nohint<struct std::pair<struct XPerfAddIn::IStackAnalysis::CThread const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > > & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IStackAnalysis::CThread const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > >,void * __ptr64> * __ptr64>(bool,struct std::pair<struct XPerfAddIn::IStackAnalysis::CThread const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > > & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IStackAnalysis::CThread const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > >,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_nohint@AEAU?$pair@QEBUCThread@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@std@@PEAU?$_Tree_node@U?$pair@QEBUCThread@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@PEBUCThread@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@U?$less@PEBUCThread@IStackAnalysis@XPerfAddIn@@@5@V?$allocator@U?$pair@QEBUCThread@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@std@@@5@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBUCThread@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@std@@@std@@@std@@@std@@_N@1@_NAEAU?$pair@QEBUCThread@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@1@PEAU?$_Tree_node@U?$pair@QEBUCThread@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@std@@PEAX@1@@Z
0x180082668: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct _GUID const,class std::set<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats> > > > > > __cdecl std::_Tree<class std::_Tmap_traits<struct _GUID,class std::set<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats> >,struct Performance::lessGuid,class std::allocator<struct std::pair<struct _GUID const,class std::set<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats> > > >,0> >::_Insert_hint<struct std::pair<struct _GUID const,class std::set<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats> > > & __ptr64,struct std::_Tree_node<struct std::pair<struct _GUID const,class std::set<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats> > >,void * __ptr64> * __ptr64>(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct _GUID const,class std::set<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats> > > > > >,struct std::pair<struct _GUID const,class std::set<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats> > > & __ptr64,struct std::_Tree_node<struct std::pair<struct _GUID const,class std::set<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats> > >,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_hint@AEAU?$pair@$$CBU_GUID@@V?$set@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@std@@@std@@@std@@PEAU?$_Tree_node@U?$pair@$$CBU_GUID@@V?$set@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@std@@@std@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@U_GUID@@V?$set@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@std@@@std@@UlessGuid@Performance@@V?$allocator@U?$pair@$$CBU_GUID@@V?$set@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@std@@@std@@@std@@@3@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBU_GUID@@V?$set@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@std@@@std@@@std@@@std@@@std@@@1@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBU_GUID@@V?$set@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@std@@@std@@@std@@@std@@@std@@@1@AEAU?$pair@$$CBU_GUID@@V?$set@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@std@@@std@@@1@PEAU?$_Tree_node@U?$pair@$$CBU_GUID@@V?$set@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@std@@@std@@@std@@PEAX@1@@Z
0x18013A1A0: "__cdecl _pobjMapEntryLast" __pobjMapEntryLast
0x1800FC310: "RtlDecompressBufferEx" ??_C@_0BG@ILEIKCNN@RtlDecompressBufferEx?$AA@
0x180002C60: "public: __cdecl std::map<struct _GUID,struct _GUID,struct Performance::lessGuid,class std::allocator<struct std::pair<struct _GUID const,struct _GUID> > >::~map<struct _GUID,struct _GUID,struct Performance::lessGuid,class std::allocator<struct std::pair<struct _GUID const,struct _GUID> > >(void) __ptr64" ??1?$map@U_GUID@@U1@UlessGuid@Performance@@V?$allocator@U?$pair@$$CBU_GUID@@U1@@std@@@std@@@std@@QEAA@XZ
0x1800040D4: "public: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned long const,class std::map<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> > > > > > > > > & __ptr64 __cdecl std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned long const,class std::map<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> > > > > > > > >::operator--(void) __ptr64" ??F?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBKV?$map@_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@U?$less@_K@2@V?$allocator@U?$pair@$$CB_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@@std@@@std@@@std@@@std@@QEAAAEAV01@XZ
0x18006D728: "long __cdecl XPerfAddIn::ParseEvent(struct XPerfAddIn::CPStateData & __ptr64,unsigned __int64 & __ptr64,unsigned long & __ptr64,struct XPerfCore::ICursor const & __ptr64,struct _EVENT_RECORD const * __ptr64)" ?ParseEvent@XPerfAddIn@@YAJAEAUCPStateData@1@AEA_KAEAKAEBUICursor@XPerfCore@@PEBU_EVENT_RECORD@@@Z
0x1801077C0: "shareRead" ??_C@_1BE@BOAECADL@?$AAs?$AAh?$AAa?$AAr?$AAe?$AAR?$AAe?$AAa?$AAd?$AA?$AA@
0x1800025A0: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CDecodedStackToStackTagMapper>::Release(void) __ptr64" ?Release@?$CComObject@VCDecodedStackToStackTagMapper@XPerfAddIn@@@ATL@@UEAAKXZ
0x1800898C0: "public: bool __cdecl XPerfCore::strided_iterator<struct XPerfAddIn::IStackAnalysis::CEvent const>::operator!=(class XPerfCore::strided_iterator<struct XPerfAddIn::IStackAnalysis::CEvent const> const & __ptr64)const __ptr64" ??9?$strided_iterator@$$CBUCEvent@IStackAnalysis@XPerfAddIn@@@XPerfCore@@QEBA_NAEBV01@@Z
0x1800EA870: "const ATL::CComObject<class XPerfAddIn::CEventNameRegistry>::`vftable'{for `XPerfCore::IEventNameRegistry'}" ??_7?$CComObject@VCEventNameRegistry@XPerfAddIn@@@ATL@@6BIEventNameRegistry@XPerfCore@@@
0x1800497B0: "public: virtual long __cdecl XPerfAddIn::CPageFaultInfoSource::QueryStridedData(class XPerfCore::strided_adapter<struct XPerfAddIn::IPageFaultInfoSource::PageFaultData const> * __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64)const __ptr64" ?QueryStridedData@CPageFaultInfoSource@XPerfAddIn@@UEBAJPEAV?$strided_adapter@$$CBUPageFaultData@IPageFaultInfoSource@XPerfAddIn@@@XPerfCore@@AEBVTimeStamp@4@1@Z
0x18001E4F4: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> > > >,0> >::_Destroy_if_not_nil(struct std::_Tree_node<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> > >,void * __ptr64> * __ptr64) __ptr64" ?_Destroy_if_not_nil@?$_Tree@V?$_Tmap_traits@_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@U?$less@_K@2@V?$allocator@U?$pair@$$CB_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CB_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@PEAX@2@@Z
0x1800F86A8: "permission denied" ??_C@_0BC@CIJDGCDI@permission?5denied?$AA@
0x18003C304: "private: long __cdecl XPerfAddIn::CHwPowerInfoSource::ParseEvent(struct _HARDWARE_POWER_EVENT_CHANNEL_METADATA const * __ptr64,unsigned long) __ptr64" ?ParseEvent@CHwPowerInfoSource@XPerfAddIn@@AEAAJPEBU_HARDWARE_POWER_EVENT_CHANNEL_METADATA@@K@Z
0x1800F0BE0: "const ATL::CComObject<class XPerfAddIn::CHandleInfoSource>::`vftable'{for `XPerfCore::ISessionService'}" ??_7?$CComObject@VCHandleInfoSource@XPerfAddIn@@@ATL@@6BISessionService@XPerfCore@@@
0x180006500: "protected: void __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CVirtualImage,class std::allocator<struct XPerfAddIn::IStackAnalysis::CVirtualImage> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@UCVirtualImage@IStackAnalysis@XPerfAddIn@@V?$allocator@UCVirtualImage@IStackAnalysis@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x180001A48: "public: void __cdecl std::_Wrap_alloc<struct std::_Wrap_alloc<class std::allocator<class std::_List_unchecked_const_iterator<class std::_List_val<struct std::_List_simple_types<class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO> > >,struct std::_Iterator_base0> > > >::deallocate(class std::_List_unchecked_const_iterator<class std::_List_val<struct std::_List_simple_types<class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO> > >,struct std::_Iterator_base0> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@U?$_Wrap_alloc@V?$allocator@V?$_List_unchecked_const_iterator@V?$_List_val@U?$_List_simple_types@V?$CAllocation@U_TRACE_EVENT_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@@std@@@std@@U_Iterator_base0@2@@std@@@std@@@std@@@std@@QEAAXPEAV?$_List_unchecked_const_iterator@V?$_List_val@U?$_List_simple_types@V?$CAllocation@U_TRACE_EVENT_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@@std@@@std@@U_Iterator_base0@2@@2@_K@Z
0x1800B6FF8: "public: __cdecl XPerfAddIn::CModuleSymbolPair::CModuleSymbolPair(unsigned short const * __ptr64,bool) __ptr64" ??0CModuleSymbolPair@XPerfAddIn@@QEAA@PEBG_N@Z
0x180141950: ?$TSS0@?1??GetCategoryMap@CVolumeMappingInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4HA
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64> >::deallocate(struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@PEBUThreadData@IProcessInfoSource@XPerfAddIn@@@std@@@std@@QEAAXPEAPEBUThreadData@IProcessInfoSource@XPerfAddIn@@_K@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::IStackFrameInfoSource::VirtualHit> >::deallocate(struct XPerfAddIn::IStackFrameInfoSource::VirtualHit * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@UVirtualHit@IStackFrameInfoSource@XPerfAddIn@@@std@@@std@@QEAAXPEAUVirtualHit@IStackFrameInfoSource@XPerfAddIn@@_K@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct std::pair<struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CStackFrame::Value>,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CStackFrame::Value>,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@U?$pair@QEAUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@U1CStackFrame@345@@std@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@U?$pair@QEAUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@U1CStackFrame@345@@std@@PEAX@2@_K@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualImage::Value>,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualImage::Value>,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@UValue@CVirtualImage@_impl@StackAnalysis@3@@std@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@UValue@CVirtualImage@_impl@StackAnalysis@3@@std@@PEAX@2@_K@Z
0x180062E64: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64,class std::map<unsigned __int64,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const> > >,struct std::less<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,class std::map<unsigned __int64,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const> > > > >,0> >::_Destroy_if_not_nil(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,class std::map<unsigned __int64,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const> > > >,void * __ptr64> * __ptr64) __ptr64" ?_Destroy_if_not_nil@?$_Tree@V?$_Tmap_traits@PEBUImageData@IProcessInfoSource@XPerfAddIn@@V?$map@_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@@std@@@5@@std@@U?$less@PEBUImageData@IProcessInfoSource@XPerfAddIn@@@5@V?$allocator@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@V?$map@_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@@std@@@5@@std@@@std@@@5@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@V?$map@_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@@std@@@5@@std@@@std@@PEAX@2@@Z
0x1800FF5C0: "__cdecl GUID_e5a8b03f_5b75_4d62_b057_c10425383fa9" _GUID_e5a8b03f_5b75_4d62_b057_c10425383fa9
0x1800143A8: "public: void __cdecl XPerfAddIn::CDiskIOInfoSource::CPhysDisk::CalculateQueueDepths(class XPerfCore::TimeStamp * __ptr64,unsigned long,class XPerfCore::TimeStamp * __ptr64,unsigned long,class XPerfCore::TimeStamp * __ptr64,unsigned long,class XPerfCore::TimeStamp * __ptr64,unsigned long) __ptr64" ?CalculateQueueDepths@CPhysDisk@CDiskIOInfoSource@XPerfAddIn@@QEAAXPEAVTimeStamp@XPerfCore@@K0K0K0K@Z
0x180103B68: "Memory: MemInfo" ??_C@_1CA@BLCJBPIG@?$AAM?$AAe?$AAm?$AAo?$AAr?$AAy?$AA?3?$AA?5?$AAM?$AAe?$AAm?$AAI?$AAn?$AAf?$AAo?$AA?$AA@
0x180002C60: "public: __cdecl std::map<struct XPerfAddIn::IStackMappingInfoSource::EventProvider const * __ptr64,struct XPerfAddIn::IStackAnalysis::CEventProvider * __ptr64,struct std::less<struct XPerfAddIn::IStackMappingInfoSource::EventProvider const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IStackMappingInfoSource::EventProvider const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CEventProvider * __ptr64> > >::~map<struct XPerfAddIn::IStackMappingInfoSource::EventProvider const * __ptr64,struct XPerfAddIn::IStackAnalysis::CEventProvider * __ptr64,struct std::less<struct XPerfAddIn::IStackMappingInfoSource::EventProvider const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IStackMappingInfoSource::EventProvider const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CEventProvider * __ptr64> > >(void) __ptr64" ??1?$map@PEBUEventProvider@IStackMappingInfoSource@XPerfAddIn@@PEAUCEventProvider@IStackAnalysis@3@U?$less@PEBUEventProvider@IStackMappingInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBUEventProvider@IStackMappingInfoSource@XPerfAddIn@@PEAUCEventProvider@IStackAnalysis@3@@std@@@7@@std@@QEAA@XZ
0x180102CC0: "Tcp: Full ACK" ??_C@_1BM@EIMLDHFJ@?$AAT?$AAc?$AAp?$AA?3?$AA?5?$AAF?$AAu?$AAl?$AAl?$AA?5?$AAA?$AAC?$AAK?$AA?$AA@
0x1800040D4: "public: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<void const * __ptr64 const,struct XPerfCore::PathNode const * __ptr64> > > > & __ptr64 __cdecl std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<void const * __ptr64 const,struct XPerfCore::PathNode const * __ptr64> > > >::operator--(void) __ptr64" ??F?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBXPEBUPathNode@XPerfCore@@@std@@@std@@@std@@@std@@QEAAAEAV01@XZ
0x18001CF0C: "void __cdecl std::_Sort<struct XPerfAddIn::CDiskIOInitInfoSource::DiskIOInit * __ptr64,__int64,bool (__cdecl*)(struct XPerfAddIn::CDiskIOInitInfoSource::DiskIOInit const & __ptr64,struct XPerfAddIn::CDiskIOInitInfoSource::DiskIOInit * __ptr64)>(struct XPerfAddIn::CDiskIOInitInfoSource::DiskIOInit * __ptr64,struct XPerfAddIn::CDiskIOInitInfoSource::DiskIOInit * __ptr64,__int64,bool (__cdecl*)(struct XPerfAddIn::CDiskIOInitInfoSource::DiskIOInit const & __ptr64,struct XPerfAddIn::CDiskIOInitInfoSource::DiskIOInit const & __ptr64))" ??$_Sort@PEAUDiskIOInit@CDiskIOInitInfoSource@XPerfAddIn@@_JP6A_NAEBU123@0@Z@std@@YAXPEAUDiskIOInit@CDiskIOInitInfoSource@XPerfAddIn@@0_JP6A_NAEBU123@2@Z@Z
0x1800179E0: "public: virtual long __cdecl XPerfAddIn::CDiskIOInitInfoSource::QueryStridedData(class XPerfCore::strided_adapter<struct XPerfAddIn::IDiskIOInitInfoSource2::DiskIOInitData2 const> * __ptr64,unsigned __int64 & __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64) __ptr64" ?QueryStridedData@CDiskIOInitInfoSource@XPerfAddIn@@UEAAJPEAV?$strided_adapter@$$CBUDiskIOInitData2@IDiskIOInitInfoSource2@XPerfAddIn@@@XPerfCore@@AEA_KAEBVTimeStamp@4@2@Z
0x18000F23C: "struct XPerfAddIn::CRegistryInfoSource::CRegAccessData * __ptr64 __cdecl std::_Uninit_move<struct XPerfAddIn::CRegistryInfoSource::CRegAccessData * __ptr64,struct XPerfAddIn::CRegistryInfoSource::CRegAccessData * __ptr64,class std::allocator<struct XPerfAddIn::CRegistryInfoSource::CRegAccessData>,struct XPerfAddIn::CRegistryInfoSource::CRegAccessData>(struct XPerfAddIn::CRegistryInfoSource::CRegAccessData * __ptr64,struct XPerfAddIn::CRegistryInfoSource::CRegAccessData * __ptr64,struct XPerfAddIn::CRegistryInfoSource::CRegAccessData * __ptr64,struct std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::CRegistryInfoSource::CRegAccessData> > & __ptr64,struct XPerfAddIn::CRegistryInfoSource::CRegAccessData * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAUCRegAccessData@CRegistryInfoSource@XPerfAddIn@@PEAU123@V?$allocator@UCRegAccessData@CRegistryInfoSource@XPerfAddIn@@@std@@U123@@std@@YAPEAUCRegAccessData@CRegistryInfoSource@XPerfAddIn@@PEAU123@00AEAU?$_Wrap_alloc@V?$allocator@UCRegAccessData@CRegistryInfoSource@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x180006500: "protected: void __cdecl std::vector<struct XPerfAddIn::CHardFaultInfoSource::CHardFaultData,class std::allocator<struct XPerfAddIn::CHardFaultInfoSource::CHardFaultData> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@UCHardFaultData@CHardFaultInfoSource@XPerfAddIn@@V?$allocator@UCHardFaultData@CHardFaultInfoSource@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x180006500: "protected: void __cdecl std::vector<class XPerfCore::strided_adapter<struct XPerfAddIn::IDiskIOInfoSource::DiskIOData const>,class std::allocator<class XPerfCore::strided_adapter<struct XPerfAddIn::IDiskIOInfoSource::DiskIOData const> > >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@V?$strided_adapter@$$CBUDiskIOData@IDiskIOInfoSource@XPerfAddIn@@@XPerfCore@@V?$allocator@V?$strided_adapter@$$CBUDiskIOData@IDiskIOInfoSource@XPerfAddIn@@@XPerfCore@@@std@@@std@@IEBAXXZ
0x18000F0E0: "protected: void __cdecl std::vector<class XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchInfoSource::CSwitchData const>,struct XPerfAddIn::lessCSwitchDataBySwitchOutTime>::AutoIterator,class std::allocator<class XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchInfoSource::CSwitchData const>,struct XPerfAddIn::lessCSwitchDataBySwitchOutTime>::AutoIterator> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@VAutoIterator@?$CMultiStreamIteratorT@V?$strided_adapter@$$CBUCSwitchData@ICSwitchInfoSource@XPerfAddIn@@@XPerfCore@@UlessCSwitchDataBySwitchOutTime@XPerfAddIn@@@XPerfAddIn@@V?$allocator@VAutoIterator@?$CMultiStreamIteratorT@V?$strided_adapter@$$CBUCSwitchData@ICSwitchInfoSource@XPerfAddIn@@@XPerfCore@@UlessCSwitchDataBySwitchOutTime@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x1800FF158: GUID_HIBERNATE_TIMEOUT
0x180040878: "public: __cdecl XPerfAddIn::CPStateInfoSource::~CPStateInfoSource(void) __ptr64" ??1CPStateInfoSource@XPerfAddIn@@QEAA@XZ
0x180007070: "protected: void __cdecl std::vector<char,class std::allocator<char> >::_Tidy(void) __ptr64" ?_Tidy@?$vector@DV?$allocator@D@std@@@std@@IEAAXXZ
0x1800EEA78: "const ATL::CComObject<class XPerfAddIn::CStackMappingInfoSource>::`vftable'{for `XPerfCore::CNonInductiveEventSinkRoot<class XPerfAddIn::CStackMappingInfoSource,class ATL::CComSingleThreadModel>'}" ??_7?$CComObject@VCStackMappingInfoSource@XPerfAddIn@@@ATL@@6B?$CNonInductiveEventSinkRoot@VCStackMappingInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@@
0x180001A48: "public: void __cdecl std::_Tree_buy<struct XPerfAddIn::CSampledProfileInfoSource::CSampleBucketEntry_Thread,class std::allocator<struct XPerfAddIn::CSampledProfileInfoSource::CSampleBucketEntry_Thread> >::_Freenode0(struct std::_Tree_node<struct XPerfAddIn::CSampledProfileInfoSource::CSampleBucketEntry_Thread,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@UCSampleBucketEntry_Thread@CSampledProfileInfoSource@XPerfAddIn@@V?$allocator@UCSampleBucketEntry_Thread@CSampledProfileInfoSource@XPerfAddIn@@@std@@@std@@QEAAXPEAU?$_Tree_node@UCSampleBucketEntry_Thread@CSampledProfileInfoSource@XPerfAddIn@@PEAX@2@@Z
0x18007A9CC: "protected: struct std::pair<class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned short const * __ptr64 const,unsigned short const * __ptr64> > > >,bool> __cdecl std::_Tree<class std::_Tmap_traits<unsigned short const * __ptr64,unsigned short const * __ptr64,struct XPerfCore::lessLPCWSTR,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,unsigned short const * __ptr64> >,0> >::_Insert_nohint<struct std::pair<unsigned short const * __ptr64 const,unsigned short const * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned short const * __ptr64 const,unsigned short const * __ptr64>,void * __ptr64> * __ptr64>(bool,struct std::pair<unsigned short const * __ptr64 const,unsigned short const * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned short const * __ptr64 const,unsigned short const * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_nohint@AEAU?$pair@QEBGPEBG@std@@PEAU?$_Tree_node@U?$pair@QEBGPEBG@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@PEBGPEBGUlessLPCWSTR@XPerfCore@@V?$allocator@U?$pair@QEBGPEBG@std@@@std@@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBGPEBG@std@@@std@@@std@@@std@@_N@1@_NAEAU?$pair@QEBGPEBG@1@PEAU?$_Tree_node@U?$pair@QEBGPEBG@std@@PEAX@1@@Z
0x1800F63E8: "__cdecl _imp_wcschr" __imp_wcschr
0x1800F9E20: "%hc" ??_C@_17OGHPJJHO@?$AA?$CF?$AAh?$AAc?$AA?$AA@
0x18010B6A8: "Error" ??_C@_1M@ILHOPKA@?$AAE?$AAr?$AAr?$AAo?$AAr?$AA?$AA@
0x180107818: "hidden" ??_C@_1O@CLFGFFCM@?$AAh?$AAi?$AAd?$AAd?$AAe?$AAn?$AA?$AA@
0x180105460: "Heap: Create" ??_C@_1BK@FPMAMKHF@?$AAH?$AAe?$AAa?$AAp?$AA?3?$AA?5?$AAC?$AAr?$AAe?$AAa?$AAt?$AAe?$AA?$AA@
0x1800FAFC0: "CLOSE" ??_C@_1M@JBDMLJKJ@?$AAC?$AAL?$AAO?$AAS?$AAE?$AA?$AA@
0x1800EA710: "const ATL::CComObject<class XPerfAddIn::CEventMetadataInfoSource>::`vftable'{for `XPerfAddIn::IEventMetadataInfoSource2'}" ??_7?$CComObject@VCEventMetadataInfoSource@XPerfAddIn@@@ATL@@6BIEventMetadataInfoSource2@XPerfAddIn@@@
0x180041290: "public: virtual int __cdecl XPerfAddIn::CMarksInfoSource::IsDataAvailable(int)const __ptr64" ?IsDataAvailable@CMarksInfoSource@XPerfAddIn@@UEBAHH@Z
0x1800F12E8: ?_entries@?1??_GetEntries@CAddIn@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x18000AB5C: "public: struct std::_Tree_node<struct std::pair<unsigned long const,struct XPerfAddIn::ISyscallInfoSource::SyscallStart>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<unsigned long const,struct XPerfAddIn::ISyscallInfoSource::SyscallStart>,class std::allocator<struct std::pair<unsigned long const,struct XPerfAddIn::ISyscallInfoSource::SyscallStart> > >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@U?$pair@$$CBKUSyscallStart@ISyscallInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CBKUSyscallStart@ISyscallInfoSource@XPerfAddIn@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBKUSyscallStart@ISyscallInfoSource@XPerfAddIn@@@std@@PEAX@2@XZ
0x1800F9820: "__cdecl GUID_298fa8f8_38e1_4a82_a125_981698b9e39a" _GUID_298fa8f8_38e1_4a82_a125_981698b9e39a
0x180003380: "public: virtual long __cdecl XPerfAddIn::CProcessNameProcessThreadHierarchy::GetThreadNode(struct XPerfCore::PathNode const * __ptr64 * __ptr64,struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64) __ptr64" ?GetThreadNode@CProcessNameProcessThreadHierarchy@XPerfAddIn@@UEAAJPEAPEBUPathNode@XPerfCore@@PEBUThreadData@IProcessInfoSource@2@@Z
0x1800898DC: "public: class std::reverse_iterator<class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::StackAnalysis::_impl::CDecodedStackFrame> > > > __cdecl std::vector<struct XPerfAddIn::StackAnalysis::_impl::CDecodedStackFrame,class std::allocator<struct XPerfAddIn::StackAnalysis::_impl::CDecodedStackFrame> >::rbegin(void) __ptr64" ?rbegin@?$vector@UCDecodedStackFrame@_impl@StackAnalysis@XPerfAddIn@@V?$allocator@UCDecodedStackFrame@_impl@StackAnalysis@XPerfAddIn@@@std@@@std@@QEAA?AV?$reverse_iterator@V?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UCDecodedStackFrame@_impl@StackAnalysis@XPerfAddIn@@@std@@@std@@@std@@@2@XZ
0x180001A48: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64,struct std::pair<struct XPerfAddIn::IReadyThreadInfoSource::ReadyThreadData const * __ptr64,struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64>,struct std::less<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct std::pair<struct XPerfAddIn::IReadyThreadInfoSource::ReadyThreadData const * __ptr64,struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64> > >,0> >::_Destroy_if_not_nil(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct std::pair<struct XPerfAddIn::IReadyThreadInfoSource::ReadyThreadData const * __ptr64,struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64> >,void * __ptr64> * __ptr64) __ptr64" ?_Destroy_if_not_nil@?$_Tree@V?$_Tmap_traits@PEBUThreadData@IProcessInfoSource@XPerfAddIn@@U?$pair@PEBUReadyThreadData@IReadyThreadInfoSource@XPerfAddIn@@PEBUThreadData@IProcessInfoSource@3@@std@@U?$less@PEBUThreadData@IProcessInfoSource@XPerfAddIn@@@5@V?$allocator@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@U?$pair@PEBUReadyThreadData@IReadyThreadInfoSource@XPerfAddIn@@PEBUThreadData@IProcessInfoSource@3@@std@@@std@@@5@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@U?$pair@PEBUReadyThreadData@IReadyThreadInfoSource@XPerfAddIn@@PEBUThreadData@IProcessInfoSource@3@@std@@@std@@PEAX@2@@Z
0x18009C784: "long __cdecl ATL::AtlHresultFromWin32(unsigned long)" ?AtlHresultFromWin32@ATL@@YAJK@Z
0x1800FEA10: "DVD-R (SR)" ??_C@_1BG@PKHPNMPN@?$AAD?$AAV?$AAD?$AA?9?$AAR?$AA?5?$AA?$CI?$AAS?$AAR?$AA?$CJ?$AA?$AA@
0x18007F2E0: "protected: class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64 * __ptr64> > > __cdecl std::vector<struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64 * __ptr64,class std::allocator<struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64 * __ptr64> >::_Insert_n(class std::_Vector_const_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64 * __ptr64> > >,unsigned __int64,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64 * __ptr64 const & __ptr64) __ptr64" ?_Insert_n@?$vector@PEAPEBUEvent@IStackMappingInfoSource@XPerfAddIn@@V?$allocator@PEAPEBUEvent@IStackMappingInfoSource@XPerfAddIn@@@std@@@std@@IEAA?AV?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@PEAPEBUEvent@IStackMappingInfoSource@XPerfAddIn@@@std@@@std@@@2@V?$_Vector_const_iterator@V?$_Vector_val@U?$_Simple_types@PEAPEBUEvent@IStackMappingInfoSource@XPerfAddIn@@@std@@@std@@@2@_KAEBQEAPEBUEvent@IStackMappingInfoSource@XPerfAddIn@@@Z
0x18001A1A0: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CDiskIOCountsInfoSource>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$CComObject@VCDiskIOCountsInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x1800FB0E8: "DIRECTORY_CONTROL" ??_C@_1CE@PLKLFECG@?$AAD?$AAI?$AAR?$AAE?$AAC?$AAT?$AAO?$AAR?$AAY?$AA_?$AAC?$AAO?$AAN?$AAT?$AAR?$AAO?$AAL?$AA?$AA@
0x1800058C0: "public: static struct XPerfCore::EventSinkRegistryEntry const * __ptr64 __cdecl XPerfAddIn::CSampledProfileCountsInfoSource::_Etw_EventSink_GetMap(unsigned __int64 * __ptr64)" ?_Etw_EventSink_GetMap@CSampledProfileCountsInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z
0x1800F13A8: ?_Map@?1??_Etw_EventSink_GetMap@CPerfCounters@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z@4QBU45@B
0x180001A48: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<unsigned long,struct XPerfAddIn::CScreenshotData * __ptr64,struct std::less<unsigned long>,class std::allocator<struct std::pair<unsigned long const,struct XPerfAddIn::CScreenshotData * __ptr64> >,0> >::_Destroy_if_not_nil(struct std::_Tree_node<struct std::pair<unsigned long const,struct XPerfAddIn::CScreenshotData * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ?_Destroy_if_not_nil@?$_Tree@V?$_Tmap_traits@KPEAUCScreenshotData@XPerfAddIn@@U?$less@K@std@@V?$allocator@U?$pair@$$CBKPEAUCScreenshotData@XPerfAddIn@@@std@@@4@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CBKPEAUCScreenshotData@XPerfAddIn@@@std@@PEAX@2@@Z
0x18013F610: ?pMap@?1??GetCategoryMap@CReadyThreadInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4QBU45@B
0x1800198F8: "public: __cdecl std::_Tree_comp<0,class std::_Tmap_traits<unsigned char,struct XPerfAddIn::CEventNameRegistry::TypeInfo,struct std::less<unsigned char>,class std::allocator<struct std::pair<unsigned char const,struct XPerfAddIn::CEventNameRegistry::TypeInfo> >,0> >::~_Tree_comp<0,class std::_Tmap_traits<unsigned char,struct XPerfAddIn::CEventNameRegistry::TypeInfo,struct std::less<unsigned char>,class std::allocator<struct std::pair<unsigned char const,struct XPerfAddIn::CEventNameRegistry::TypeInfo> >,0> >(void) __ptr64" ??1?$_Tree_comp@$0A@V?$_Tmap_traits@EUTypeInfo@CEventNameRegistry@XPerfAddIn@@U?$less@E@std@@V?$allocator@U?$pair@$$CBEUTypeInfo@CEventNameRegistry@XPerfAddIn@@@std@@@5@$0A@@std@@@std@@QEAA@XZ
0x1800F9800: "__cdecl GUID_35366777_aeae_4387_98a5_eeca121e89aa" _GUID_35366777_aeae_4387_98a5_eeca121e89aa
0x1800F9840: "__cdecl GUID_e60ea693_15a3_4427_81ac_1779a13b0fe8" _GUID_e60ea693_15a3_4427_81ac_1779a13b0fe8
0x1800039A0: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CEventNameDatabase>::Release(void) __ptr64" ?Release@?$CComObject@VCEventNameDatabase@XPerfAddIn@@@ATL@@UEAAKXZ
0x180101B10: "Process: DropWakeChargeKernel" ??_C@_1DM@FKECGCPD@?$AAP?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AA?3?$AA?5?$AAD?$AAr?$AAo?$AAp?$AAW?$AAa?$AAk?$AAe?$AAC?$AAh?$AAa?$AAr?$AAg?$AAe?$AAK?$AAe?$AAr?$AAn?$AAe?$AAl?$AA?$AA@
0x1800FE030: "Efficiency Class 1 Core Parking " ??_C@_1FM@PDGIJKOJ@?$AAE?$AAf?$AAf?$AAi?$AAc?$AAi?$AAe?$AAn?$AAc?$AAy?$AA?5?$AAC?$AAl?$AAa?$AAs?$AAs?$AA?5?$AA1?$AA?5?$AAC?$AAo?$AAr?$AAe?$AA?5?$AAP?$AAa?$AAr?$AAk?$AAi?$AAn?$AAg?$AA?5@
0x1800F6140: "__cdecl _imp_SetEvent" __imp_SetEvent
0x180004150: "public: struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IStackMappingInfoSource::EventProvider const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CEventProvider * __ptr64>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<struct XPerfAddIn::IStackMappingInfoSource::EventProvider const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CEventProvider * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IStackMappingInfoSource::EventProvider const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CEventProvider * __ptr64> > >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@U?$pair@QEBUEventProvider@IStackMappingInfoSource@XPerfAddIn@@PEAUCEventProvider@IStackAnalysis@3@@std@@V?$allocator@U?$pair@QEBUEventProvider@IStackMappingInfoSource@XPerfAddIn@@PEAUCEventProvider@IStackAnalysis@3@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@QEBUEventProvider@IStackMappingInfoSource@XPerfAddIn@@PEAUCEventProvider@IStackAnalysis@3@@std@@PEAX@2@XZ
0x180107BB0: "no_intermediate_buffering" ??_C@_1DE@DNBLHAEO@?$AAn?$AAo?$AA_?$AAi?$AAn?$AAt?$AAe?$AAr?$AAm?$AAe?$AAd?$AAi?$AAa?$AAt?$AAe?$AA_?$AAb?$AAu?$AAf?$AAf?$AAe?$AAr?$AAi?$AAn?$AAg?$AA?$AA@
0x18013A088: "__cdecl _pobjMap_CReadyThreadCountsInfoSource" __pobjMap_CReadyThreadCountsInfoSource
0x18005B3E8: "public: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,class std::set<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64,struct std::less<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64>,class std::allocator<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64> > > > > > __cdecl std::_Tree<class std::_Tmap_traits<unsigned __int64,class std::set<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64,struct std::less<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64>,class std::allocator<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::set<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64,struct std::less<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64>,class std::allocator<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64> > > >,0> >::erase(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,class std::set<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64,struct std::less<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64>,class std::allocator<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64> > > > > >) __ptr64" ?erase@?$_Tree@V?$_Tmap_traits@_KV?$set@PEAUVARange@IProcessInfoSource@XPerfAddIn@@U?$less@PEAUVARange@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@PEAUVARange@IProcessInfoSource@XPerfAddIn@@@5@@std@@U?$less@_K@2@V?$allocator@U?$pair@$$CB_KV?$set@PEAUVARange@IProcessInfoSource@XPerfAddIn@@U?$less@PEAUVARange@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@PEAUVARange@IProcessInfoSource@XPerfAddIn@@@5@@std@@@std@@@2@$0A@@std@@@std@@QEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CB_KV?$set@PEAUVARange@IProcessInfoSource@XPerfAddIn@@U?$less@PEAUVARange@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@PEAUVARange@IProcessInfoSource@XPerfAddIn@@@5@@std@@@std@@@std@@@std@@@2@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CB_KV?$set@PEAUVARange@IProcessInfoSource@XPerfAddIn@@U?$less@PEAUVARange@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@PEAUVARange@IProcessInfoSource@XPerfAddIn@@@5@@std@@@std@@@std@@@std@@@2@@Z
0x1800FC448: ServicesTraceLoggingGuid
0x180004590: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CFilenameInfoSource>::Release`adjustor{32}' (void) __ptr64" ?Release@?$CComObject@VCFilenameInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x180062E64: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::IStackAnalysis::CThread const * __ptr64,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> >,struct std::less<struct XPerfAddIn::IStackAnalysis::CThread const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IStackAnalysis::CThread const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > > >,0> >::_Destroy_if_not_nil(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IStackAnalysis::CThread const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > >,void * __ptr64> * __ptr64) __ptr64" ?_Destroy_if_not_nil@?$_Tree@V?$_Tmap_traits@PEBUCThread@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@U?$less@PEBUCThread@IStackAnalysis@XPerfAddIn@@@5@V?$allocator@U?$pair@QEBUCThread@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@std@@@5@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@QEBUCThread@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@std@@PEAX@2@@Z
0x180003E60: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CSessionServiceRoot<class XPerfAddIn::CProcessInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CSessionServiceRoot@VCProcessInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x18004CAB0: "public: static unsigned short const * __ptr64 __cdecl XPerfAddIn::CPrefetchInfoSource::GetObjectDescription(void)" ?GetObjectDescription@CPrefetchInfoSource@XPerfAddIn@@SAPEBGXZ
0x18013A028: "__cdecl _pobjMap_CPageFaultInfoSource" __pobjMap_CPageFaultInfoSource
0x18009B5A8: "public: __cdecl ATL::CComCritSecLock<class ATL::CComAutoCriticalSection>::~CComCritSecLock<class ATL::CComAutoCriticalSection>(void) __ptr64" ??1?$CComCritSecLock@VCComAutoCriticalSection@ATL@@@ATL@@QEAA@XZ
0x1800AA0B0: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CTimerExpirationInfoSource>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$CComObject@VCTimerExpirationInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x180102798: "Thread: Worker Thread Item" ??_C@_1DG@LPHCPHHF@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAd?$AA?3?$AA?5?$AAW?$AAo?$AAr?$AAk?$AAe?$AAr?$AA?5?$AAT?$AAh?$AAr?$AAe?$AAa?$AAd?$AA?5?$AAI?$AAt?$AAe?$AAm?$AA?$AA@
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::SchedThread>,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::SchedThread>,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@USchedThread@3@@std@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@USchedThread@3@@std@@PEAX@2@_K@Z
0x1800FBB40: "__cdecl GUID_3543b0a7_c02a_4636_a391_bf0c85c66202" _GUID_3543b0a7_c02a_4636_a391_bf0c85c66202
0x1800F9710: "vector<T> too long" ??_C@_0BD@OLBABOEK@vector?$DMT?$DO?5too?5long?$AA@
0x180092B90: "public: virtual void * __ptr64 __cdecl Microsoft::Perf::Symbols::SymbolSearchCriteria::`scalar deleting destructor'(unsigned int) __ptr64" ??_GSymbolSearchCriteria@Symbols@Perf@Microsoft@@UEAAPEAXI@Z
0x1800EEA58: "const ATL::CComObject<class XPerfAddIn::CStackMappingInfoSource>::`vftable'{for `XPerfCore::ISessionServiceInternal'}" ??_7?$CComObject@VCStackMappingInfoSource@XPerfAddIn@@@ATL@@6BISessionServiceInternal@XPerfCore@@@
0x180095C80: "private: long __cdecl XPerfAddIn::CSymbolInfoSource::ProcessSymbolImageDataFromSymCache(struct XPerfAddIn::CSymbolImageData * __ptr64,bool) __ptr64" ?ProcessSymbolImageDataFromSymCache@CSymbolInfoSource@XPerfAddIn@@AEAAJPEAUCSymbolImageData@2@_N@Z
0x180012458: "public: __cdecl XPerfAddIn::CCStateInfoSource::~CCStateInfoSource(void) __ptr64" ??1CCStateInfoSource@XPerfAddIn@@QEAA@XZ
0x180004580: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CFileVersionInfoSource>::AddRef`adjustor{32}' (void) __ptr64" ?AddRef@?$CComObject@VCFileVersionInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x1800FE1C0: "Core Parking Decrease Threshold " ??_C@_1EI@OLEHKNJD@?$AAC?$AAo?$AAr?$AAe?$AA?5?$AAP?$AAa?$AAr?$AAk?$AAi?$AAn?$AAg?$AA?5?$AAD?$AAe?$AAc?$AAr?$AAe?$AAa?$AAs?$AAe?$AA?5?$AAT?$AAh?$AAr?$AAe?$AAs?$AAh?$AAo?$AAl?$AAd?$AA?5@
0x180003A20: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CPIdleStateInfoSource>::AddRef(void) __ptr64" ?AddRef@?$CComObject@VCPIdleStateInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x180141928: ?$TSS0@?1??GetCategoryMap@CSysConfigInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4HA
0x180003E60: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CSessionServiceRoot<class XPerfAddIn::CSystemSleepInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CSessionServiceRoot@VCSystemSleepInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x1800FA480: "__cdecl GUID_3ad357c8_96f1_4020_8aba_ec897f712b62" _GUID_3ad357c8_96f1_4020_8aba_ec897f712b62
0x1800F9968: "__cdecl GUID_976ae841_aa3a_49e9_8064_92ac6792cff4" _GUID_976ae841_aa3a_49e9_8064_92ac6792cff4
0x180098438: "private: void __cdecl XPerfAddIn::CSymbolInfoSource::PrefetcherThread(void) __ptr64" ?PrefetcherThread@CSymbolInfoSource@XPerfAddIn@@AEAAXXZ
0x1801417C8: ?$TSS0@?1??GetCategoryMap@CDiskIOInitInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4HA
0x180001940: "public: virtual class std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> > __cdecl std::_System_error_category::message(int)const __ptr64" ?message@_System_error_category@std@@UEBA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@2@H@Z
0x18010ADE0: "__cdecl GUID_11ebd6bd_5b2e_400c_bff7_3f6ebacc34f1" _GUID_11ebd6bd_5b2e_400c_bff7_3f6ebacc34f1
0x18006547C: "void __cdecl std::_Buffered_merge_sort<struct XPerfAddIn::CDynamicMethodStub * __ptr64,__int64,struct XPerfAddIn::CDynamicMethodStub,struct XPerfAddIn::lessDynamicMethodStub>(struct XPerfAddIn::CDynamicMethodStub * __ptr64,struct XPerfAddIn::CDynamicMethodStub * __ptr64,__int64,class std::_Temp_iterator<struct XPerfAddIn::CDynamicMethodStub> & __ptr64,struct XPerfAddIn::lessDynamicMethodStub)" ??$_Buffered_merge_sort@PEAUCDynamicMethodStub@XPerfAddIn@@_JU12@UlessDynamicMethodStub@2@@std@@YAXPEAUCDynamicMethodStub@XPerfAddIn@@0_JAEAV?$_Temp_iterator@UCDynamicMethodStub@XPerfAddIn@@@0@UlessDynamicMethodStub@2@@Z
0x1800EA570: "const ATL::CComObject<class XPerfAddIn::CDriverDelayInfoSource>::`vftable'{for `XPerfCore::ISessionServiceInternal'}" ??_7?$CComObject@VCDriverDelayInfoSource@XPerfAddIn@@@ATL@@6BISessionServiceInternal@XPerfCore@@@
0x1800EA7D0: ?_entries@?1??_GetEntries@CEventMetadataInfoSource@XPerfAddIn@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> >::deallocate(class XPerfAddIn::CPerformanceSignature const * __ptr64 * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@std@@@std@@QEAAXPEAPEBVCPerformanceSignature@XPerfAddIn@@_K@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::ISysConfigInfoSource7::PnPRecord2> >::deallocate(struct XPerfAddIn::ISysConfigInfoSource7::PnPRecord2 * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@UPnPRecord2@ISysConfigInfoSource7@XPerfAddIn@@@std@@@std@@QEAAXPEAUPnPRecord2@ISysConfigInfoSource7@XPerfAddIn@@_K@Z
0x18007EEF0: "public: static long __cdecl ATL::CComCreator2<class ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CStackKeyContextInfoSource> >,class ATL::CComFailCreator<-2147221232> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator2@V?$CComCreator@V?$CComObject@VCStackKeyContextInfoSource@XPerfAddIn@@@ATL@@@ATL@@V?$CComFailCreator@$0?HPPLPOPA@@2@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,void * __ptr64> > >::deallocate(struct std::_Tree_node<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@PEAX@2@_K@Z
0x1800B9F5C: "public: void __cdecl XPerfAddIn::CSignatureFilter::AddSignatureCandidateSetIfNecessary(bool & __ptr64,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > const & __ptr64)const __ptr64" ?AddSignatureCandidateSetIfNecessary@CSignatureFilter@XPerfAddIn@@QEBAXAEA_NAEBV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@@Z
0x180004150: "public: struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64> > >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@U?$pair@QEBUProcessData@IProcessInfoSource@XPerfAddIn@@PEAUCProcess@IStackAnalysis@3@@std@@V?$allocator@U?$pair@QEBUProcessData@IProcessInfoSource@XPerfAddIn@@PEAUCProcess@IStackAnalysis@3@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@QEBUProcessData@IProcessInfoSource@XPerfAddIn@@PEAUCProcess@IStackAnalysis@3@@std@@PEAX@2@XZ
0x1800ED210: "const XPerfAddIn::CSampledProfileInfoSource::`vftable'{for `XPerfCore::CNonInductiveEventSinkRoot<class XPerfAddIn::CSampledProfileInfoSource,class ATL::CComSingleThreadModel>'}" ??_7CSampledProfileInfoSource@XPerfAddIn@@6B?$CNonInductiveEventSinkRoot@VCSampledProfileInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@@
0x18013C968: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CSessionServiceRoot<class XPerfAddIn::CFilenameInfoSource,class ATL::CComSingleThreadModel>,class XPerfCore::CEventSinkRoot<class XPerfAddIn::CFilenameInfoSource,class ATL::CComSingleThreadModel> >::data" ?data@?$_CComChainData@V?$CSessionServiceRoot@VCFilenameInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@V?$CEventSinkRoot@VCFilenameInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@2@@ATL@@2U_ATL_CHAINDATA@2@A
0x180082DB4: "protected: struct std::pair<class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct _GUID const,class std::set<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats> > > > > >,bool> __cdecl std::_Tree<class std::_Tmap_traits<struct _GUID,class std::set<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats> >,struct Performance::lessGuid,class std::allocator<struct std::pair<struct _GUID const,class std::set<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats> > > >,0> >::_Insert_nohint<struct std::pair<struct _GUID const,class std::set<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats> > > & __ptr64,struct std::_Tree_node<struct std::pair<struct _GUID const,class std::set<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats> > >,void * __ptr64> * __ptr64>(bool,struct std::pair<struct _GUID const,class std::set<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats> > > & __ptr64,struct std::_Tree_node<struct std::pair<struct _GUID const,class std::set<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats> > >,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_nohint@AEAU?$pair@$$CBU_GUID@@V?$set@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@std@@@std@@@std@@PEAU?$_Tree_node@U?$pair@$$CBU_GUID@@V?$set@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@std@@@std@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@U_GUID@@V?$set@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@std@@@std@@UlessGuid@Performance@@V?$allocator@U?$pair@$$CBU_GUID@@V?$set@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@std@@@std@@@std@@@3@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBU_GUID@@V?$set@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@std@@@std@@@std@@@std@@@std@@@std@@_N@1@_NAEAU?$pair@$$CBU_GUID@@V?$set@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@std@@@std@@@1@PEAU?$_Tree_node@U?$pair@$$CBU_GUID@@V?$set@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@std@@@std@@@std@@PEAX@1@@Z
0x18013C4E0: "struct ATL::_ATL_OBJMAP_ENTRY30 XPerfAddIn::__objMap_CCStateInfoSource" ?__objMap_CCStateInfoSource@XPerfAddIn@@3U_ATL_OBJMAP_ENTRY30@ATL@@A
0x180048320: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CMiniFilterDelayInfoSource>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$CComObject@VCMiniFilterDelayInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x180005570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CObjectManagerInfoSource>::Release`adjustor{40}' (void) __ptr64" ?Release@?$CComObject@VCObjectManagerInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x18002FD7C: "protected: struct std::pair<class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned long const,class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > > > > > >,bool> __cdecl std::_Tree<class std::_Tmap_traits<unsigned long,class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > >,struct std::less<unsigned long>,class std::allocator<struct std::pair<unsigned long const,class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > > > >,0> >::_Insert_nohint<struct std::pair<unsigned long const,class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > > > & __ptr64,struct std::_Tree_node<struct std::pair<unsigned long const,class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > > >,void * __ptr64> * __ptr64>(bool,struct std::pair<unsigned long const,class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > > > & __ptr64,struct std::_Tree_node<struct std::pair<unsigned long const,class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > > >,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_nohint@AEAU?$pair@$$CBKV?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@@std@@PEAU?$_Tree_node@U?$pair@$$CBKV?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@KV?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@U?$less@K@std@@V?$allocator@U?$pair@$$CBKV?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@@std@@@4@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBKV?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@@std@@@std@@@std@@@std@@_N@1@_NAEAU?$pair@$$CBKV?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@@1@PEAU?$_Tree_node@U?$pair@$$CBKV?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@@std@@PEAX@1@@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::CDynamicModule * __ptr64> >::deallocate(struct XPerfAddIn::CDynamicModule * __ptr64 * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@PEAUCDynamicModule@XPerfAddIn@@@std@@@std@@QEAAXPEAPEAUCDynamicModule@XPerfAddIn@@_K@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::IStackAnalysis::CStack> >::deallocate(struct XPerfAddIn::IStackAnalysis::CStack * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@UCStack@IStackAnalysis@XPerfAddIn@@@std@@@std@@QEAAXPEAUCStack@IStackAnalysis@XPerfAddIn@@_K@Z
0x18006F7E0: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CEventSinkRoot<class XPerfAddIn::CReadyThreadInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CEventSinkRoot@VCReadyThreadInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x18009A390: "public: static long __cdecl ATL::CComCreator2<class ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CSymbolInfoSource> >,class ATL::CComFailCreator<-2147221232> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator2@V?$CComCreator@V?$CComObject@VCSymbolInfoSource@XPerfAddIn@@@ATL@@@ATL@@V?$CComFailCreator@$0?HPPLPOPA@@2@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x180041B54: "long __cdecl XPerfAddIn::ParseTaskActivationEvent(struct _EVENT_RECORD const * __ptr64,unsigned long,unsigned __int64 & __ptr64,unsigned long & __ptr64,unsigned long & __ptr64,struct _GUID & __ptr64,unsigned long & __ptr64,unsigned char & __ptr64,struct _UNICODE_STRING & __ptr64,struct _UNICODE_STRING & __ptr64)" ?ParseTaskActivationEvent@XPerfAddIn@@YAJPEBU_EVENT_RECORD@@KAEA_KAEAK2AEAU_GUID@@2AEAEAEAU_UNICODE_STRING@@5@Z
0x180018EBC: "protected: void __cdecl std::vector<struct XPerfAddIn::CDynamicMethodStub,class std::allocator<struct XPerfAddIn::CDynamicMethodStub> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@UCDynamicMethodStub@XPerfAddIn@@V?$allocator@UCDynamicMethodStub@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x1800EA378: "const ATL::CComObject<class XPerfAddIn::CDpcIsrCountsInfoSource>::`vftable'{for `XPerfCore::ISessionServiceInternal'}" ??_7?$CComObject@VCDpcIsrCountsInfoSource@XPerfAddIn@@@ATL@@6BISessionServiceInternal@XPerfCore@@@
0x1800065D4: "protected: void __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CThread,class std::allocator<struct XPerfAddIn::IStackAnalysis::CThread> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@UCThread@IStackAnalysis@XPerfAddIn@@V?$allocator@UCThread@IStackAnalysis@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x18004B2C0: "protected: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct XPerfAddIn::CPageFaultInfoSource::CPageFaultProcess> > > __cdecl std::_Tree<class std::_Tset_traits<struct XPerfAddIn::CPageFaultInfoSource::CPageFaultProcess,struct std::less<struct XPerfAddIn::CPageFaultInfoSource::CPageFaultProcess>,class std::allocator<struct XPerfAddIn::CPageFaultInfoSource::CPageFaultProcess>,0> >::_Insert_at<struct XPerfAddIn::CPageFaultInfoSource::CPageFaultProcess const & __ptr64,struct std::_Nil>(bool,struct std::_Tree_node<struct XPerfAddIn::CPageFaultInfoSource::CPageFaultProcess,void * __ptr64> * __ptr64,struct XPerfAddIn::CPageFaultInfoSource::CPageFaultProcess const & __ptr64,struct std::_Nil) __ptr64" ??$_Insert_at@AEBUCPageFaultProcess@CPageFaultInfoSource@XPerfAddIn@@U_Nil@std@@@?$_Tree@V?$_Tset_traits@UCPageFaultProcess@CPageFaultInfoSource@XPerfAddIn@@U?$less@UCPageFaultProcess@CPageFaultInfoSource@XPerfAddIn@@@std@@V?$allocator@UCPageFaultProcess@CPageFaultInfoSource@XPerfAddIn@@@5@$0A@@std@@@std@@IEAA?AV?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@UCPageFaultProcess@CPageFaultInfoSource@XPerfAddIn@@@std@@@std@@@1@_NPEAU?$_Tree_node@UCPageFaultProcess@CPageFaultInfoSource@XPerfAddIn@@PEAX@1@AEBUCPageFaultProcess@CPageFaultInfoSource@XPerfAddIn@@U_Nil@1@@Z
0x180076490: "public: virtual long __cdecl XPerfAddIn::CScreenshotInfoSource::OnSessionConnect(struct XPerfCore::ISession * __ptr64) __ptr64" ?OnSessionConnect@CScreenshotInfoSource@XPerfAddIn@@UEAAJPEAUISession@XPerfCore@@@Z
0x1800ADCF8: "public: __cdecl Performance::NtImagePathDecoder::CNtImagePathDecoderBase::~CNtImagePathDecoderBase(void) __ptr64" ??1CNtImagePathDecoderBase@NtImagePathDecoder@Performance@@QEAA@XZ
0x180006500: "protected: void __cdecl std::vector<class XPerfAddIn::SegmentNode<struct XPerfAddIn::CImageData const * __ptr64,unsigned __int64,struct XPerfAddIn::lessCImageDataByStartTime,struct std::less<unsigned __int64> >,class std::allocator<class XPerfAddIn::SegmentNode<struct XPerfAddIn::CImageData const * __ptr64,unsigned __int64,struct XPerfAddIn::lessCImageDataByStartTime,struct std::less<unsigned __int64> > > >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@V?$SegmentNode@PEBUCImageData@XPerfAddIn@@_KUlessCImageDataByStartTime@2@U?$less@_K@std@@@XPerfAddIn@@V?$allocator@V?$SegmentNode@PEBUCImageData@XPerfAddIn@@_KUlessCImageDataByStartTime@2@U?$less@_K@std@@@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x1800FEFB8: GUID_PROCESSOR_IDLE_PROMOTE_THRESHOLD
0x1800EE820: "const ATL::CComObject<class XPerfAddIn::CStackKeyInfoSource>::`vftable'{for `XPerfCore::CNonInductiveEventSinkRoot<class XPerfAddIn::CStackKeyInfoSource,class ATL::CComSingleThreadModel>'}" ??_7?$CComObject@VCStackKeyInfoSource@XPerfAddIn@@@ATL@@6B?$CNonInductiveEventSinkRoot@VCStackKeyInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@@
0x1800E9910: "const ATL::CComObject<class XPerfAddIn::CCStateCountsInfoSource>::`vftable'{for `XPerfCore::CNonInductiveEventSinkRoot<class XPerfAddIn::CCStateCountsInfoSource,class ATL::CComSingleThreadModel>'}" ??_7?$CComObject@VCCStateCountsInfoSource@XPerfAddIn@@@ATL@@6B?$CNonInductiveEventSinkRoot@VCCStateCountsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@@
0x1800ED770: "const ATL::CComObject<class XPerfAddIn::CPStateCountsInfoSource>::`vftable'{for `XPerfCore::CNonInductiveEventSinkRoot<class XPerfAddIn::CPStateCountsInfoSource,class ATL::CComSingleThreadModel>'}" ??_7?$CComObject@VCPStateCountsInfoSource@XPerfAddIn@@@ATL@@6B?$CNonInductiveEventSinkRoot@VCPStateCountsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@@
0x1800D8930: "void __cdecl `eh vector destructor iterator'(void * __ptr64,unsigned __int64,int,void (__cdecl*)(void * __ptr64))" ??_M@YAXPEAX_KHP6AX0@Z@Z
0x1800FC030: "__cdecl GUID_21775343_37e2_4983_b395_2662062f3b33" _GUID_21775343_37e2_4983_b395_2662062f3b33
0x18003D058: "public: virtual __cdecl ATL::CComObject<class XPerfAddIn::CHwPowerInfoSource>::~CComObject<class XPerfAddIn::CHwPowerInfoSource>(void) __ptr64" ??1?$CComObject@VCHwPowerInfoSource@XPerfAddIn@@@ATL@@UEAA@XZ
0x18004A508: "public: __cdecl XPerfAddIn::CPageFaultInfoSource::CPageFaultSummary::~CPageFaultSummary(void) __ptr64" ??1CPageFaultSummary@CPageFaultInfoSource@XPerfAddIn@@QEAA@XZ
0x18006BD40: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CSampledProfileCountsInfoSource>::QueryInterface`adjustor{32}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCSampledProfileCountsInfoSource@XPerfAddIn@@@ATL@@WCA@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800011C0: "__cdecl TlgWrite" _TlgWrite
0x180004590: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CObjectManagerInfoSource>::Release`adjustor{32}' (void) __ptr64" ?Release@?$CComObject@VCObjectManagerInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x18004B940: "public: struct std::_Tree_node<class XPerfAddIn::CPageFaultInfoSource::CPageFaultSummary,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<class XPerfAddIn::CPageFaultInfoSource::CPageFaultSummary,class std::allocator<class XPerfAddIn::CPageFaultInfoSource::CPageFaultSummary> >::_Buynode<class XPerfAddIn::CPageFaultInfoSource::CPageFaultSummary const & __ptr64>(class XPerfAddIn::CPageFaultInfoSource::CPageFaultSummary const & __ptr64) __ptr64" ??$_Buynode@AEBVCPageFaultSummary@CPageFaultInfoSource@XPerfAddIn@@@?$_Tree_buy@VCPageFaultSummary@CPageFaultInfoSource@XPerfAddIn@@V?$allocator@VCPageFaultSummary@CPageFaultInfoSource@XPerfAddIn@@@std@@@std@@QEAAPEAU?$_Tree_node@VCPageFaultSummary@CPageFaultInfoSource@XPerfAddIn@@PEAX@1@AEBVCPageFaultSummary@CPageFaultInfoSource@XPerfAddIn@@@Z
0x180100870: " Loading signature from memory " ??_C@_0CA@MIAELCFH@?6Loading?5signature?5from?5memory?6?$AA@
0x1800FF2D0: "error: thread filtering: Unable " ??_C@_1HE@MNEKNHEK@?$AAe?$AAr?$AAr?$AAo?$AAr?$AA?3?$AA?5?$AAt?$AAh?$AAr?$AAe?$AAa?$AAd?$AA?5?$AAf?$AAi?$AAl?$AAt?$AAe?$AAr?$AAi?$AAn?$AAg?$AA?3?$AA?5?$AAU?$AAn?$AAa?$AAb?$AAl?$AAe?$AA?5@
0x1800F9598: "__cdecl GUID_6693c860_ce34_46cf_858c_c9382d9117c1" _GUID_6693c860_ce34_46cf_858c_c9382d9117c1
0x180005570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CRelocationsInfoSource>::Release`adjustor{40}' (void) __ptr64" ?Release@?$CComObject@VCRelocationsInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x1800FA6F0: "CreateDisposition" ??_C@_1CE@DFBIPDOM@?$AAC?$AAr?$AAe?$AAa?$AAt?$AAe?$AAD?$AAi?$AAs?$AAp?$AAo?$AAs?$AAi?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x180109FC0: "WM_MOVING" ??_C@_1BE@MODIFCHN@?$AAW?$AAM?$AA_?$AAM?$AAO?$AAV?$AAI?$AAN?$AAG?$AA?$AA@
0x1800A9F60: "public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CTimerExpirationInfoSource>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCTimerExpirationInfoSource@XPerfAddIn@@@ATL@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x1800FE838: "FileBackedVirtual" ??_C@_1CE@DAOFJJBM@?$AAF?$AAi?$AAl?$AAe?$AAB?$AAa?$AAc?$AAk?$AAe?$AAd?$AAV?$AAi?$AAr?$AAt?$AAu?$AAa?$AAl?$AA?$AA@
0x180083CF0: "public: virtual long __cdecl XPerfAddIn::CStackAnalysisInfoSource::OnSessionConnect(struct XPerfCore::ISession * __ptr64) __ptr64" ?OnSessionConnect@CStackAnalysisInfoSource@XPerfAddIn@@UEAAJPEAUISession@XPerfCore@@@Z
0x1800F6548: "__cdecl _guard_dispatch_icall_fptr" __guard_dispatch_icall_fptr
0x180141524: "long volatile `int __cdecl wil::details::RecordLog(long)'::`2'::s_hrErrorLast" ?s_hrErrorLast@?1??RecordLog@details@wil@@YAHJ@Z@4JC
0x18002DB70: "public: virtual long __cdecl ATL::CComContainedObject<class XPerfAddIn::CEventNameRegistry>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComContainedObject@VCEventNameRegistry@XPerfAddIn@@@ATL@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x1800F9DDC: "." ??_C@_13JOFGPIOO@?$AA?4?$AA?$AA@
0x180100450: " ReadyThreadStack " ??_C@_0BE@BJMHOAJA@?5?5ReadyThreadStack?6?$AA@
0x18009AF88: "private: bool __cdecl ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > >::CheckImplicitLoad(void const * __ptr64) __ptr64" ?CheckImplicitLoad@?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@AEAA_NPEBX@Z
0x1800FECE0: "Ultra DMA Mode" ??_C@_1BO@FPJPBOJD@?$AAU?$AAl?$AAt?$AAr?$AAa?$AA?5?$AAD?$AAM?$AAA?$AA?5?$AAM?$AAo?$AAd?$AAe?$AA?$AA@
0x180099400: "public: virtual long __cdecl XPerfAddIn::CSymbolInfoSource::SetIncludedProcesses(unsigned short const * __ptr64 * __ptr64 const,unsigned int) __ptr64" ?SetIncludedProcesses@CSymbolInfoSource@XPerfAddIn@@UEAAJQEAPEBGI@Z
0x180003E60: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CSessionServiceRoot<class XPerfAddIn::CReadyThreadInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CSessionServiceRoot@VCReadyThreadInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x180141954: ?$TSS0@?1??GetCategoryMap@CWaitAnalysisInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4HA
0x180002C00: "public: __cdecl XPerfCore::CSessionServiceRoot<class XPerfAddIn::CProcessNameProcessThreadHierarchy,class ATL::CComSingleThreadModel>::~CSessionServiceRoot<class XPerfAddIn::CProcessNameProcessThreadHierarchy,class ATL::CComSingleThreadModel>(void) __ptr64" ??1?$CSessionServiceRoot@VCProcessNameProcessThreadHierarchy@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@QEAA@XZ
0x1800070A0: "protected: void __cdecl std::vector<class XPerfAddIn::CPerformanceSignature const * __ptr64,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@PEBVCPerformanceSignature@XPerfAddIn@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x18007571C: "public: long __cdecl XPerfAddIn::CCSwitchExtLookupTemplate<struct XPerfAddIn::ICSwitchInfoSource,class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchInfoSource::CSwitchData const>,struct XPerfAddIn::ICSwitchInfoSource::CSwitchData>::OnSessionConnect(struct XPerfCore::ISession * __ptr64) __ptr64" ?OnSessionConnect@?$CCSwitchExtLookupTemplate@UICSwitchInfoSource@XPerfAddIn@@V?$strided_adapter@$$CBUCSwitchData@ICSwitchInfoSource@XPerfAddIn@@@XPerfCore@@UCSwitchData@12@@XPerfAddIn@@QEAAJPEAUISession@XPerfCore@@@Z
0x18008BC5C: "protected: struct std::pair<class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64> > >,bool> __cdecl std::_Tree<class std::_Tset_traits<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64,struct XPerfAddIn::StackAnalysis::_impl::lessSymbolImageDataPtrByValue,class std::allocator<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64>,0> >::_Insert_nohint<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64 const & __ptr64,struct std::_Nil>(bool,struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64 const & __ptr64,struct std::_Nil) __ptr64" ??$_Insert_nohint@AEBQEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@U_Nil@std@@@?$_Tree@V?$_Tset_traits@PEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@UlessSymbolImageDataPtrByValue@_impl@StackAnalysis@3@V?$allocator@PEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@@std@@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@PEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@@std@@@std@@@std@@_N@1@_NAEBQEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@U_Nil@1@@Z
0x18000E824: "protected: void __cdecl std::vector<class XPerfAddIn::CDpcIsrInfoSource::CProcessorData,class std::allocator<class XPerfAddIn::CDpcIsrInfoSource::CProcessorData> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@VCProcessorData@CDpcIsrInfoSource@XPerfAddIn@@V?$allocator@VCProcessorData@CDpcIsrInfoSource@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x1800C3194: "struct std::pair<struct XPerfAddIn::CSignatureList::CSignatureHit * __ptr64,struct XPerfAddIn::CSignatureList::CSignatureHit * __ptr64> __cdecl std::_Unguarded_partition<struct XPerfAddIn::CSignatureList::CSignatureHit * __ptr64>(struct XPerfAddIn::CSignatureList::CSignatureHit * __ptr64,struct XPerfAddIn::CSignatureList::CSignatureHit * __ptr64)" ??$_Unguarded_partition@PEAUCSignatureHit@CSignatureList@XPerfAddIn@@@std@@YA?AU?$pair@PEAUCSignatureHit@CSignatureList@XPerfAddIn@@PEAU123@@0@PEAUCSignatureHit@CSignatureList@XPerfAddIn@@0@Z
0x180139F30: "__cdecl _pobjMap_CReadyThreadForwardLinkInfoSource" __pobjMap_CReadyThreadForwardLinkInfoSource
0x1800BCE70: "public: virtual long __cdecl XPerfAddIn::CXADInfoSource::CreateMissingSymbolsList(struct _GUID const & __ptr64,void * __ptr64 * __ptr64)const __ptr64" ?CreateMissingSymbolsList@CXADInfoSource@XPerfAddIn@@UEBAJAEBU_GUID@@PEAPEAX@Z
0x1800097A0: "public: virtual long __cdecl XPerfAddIn::CCSwitchInfoSource::GetFirstValidTime(class XPerfCore::TimeStamp & __ptr64,unsigned __int64)const __ptr64" ?GetFirstValidTime@CCSwitchInfoSource@XPerfAddIn@@UEBAJAEAVTimeStamp@XPerfCore@@_K@Z
0x180021798: "public: void __cdecl XPerfAddIn::CDpcIsrInfoSource::CProcessorData::ProcState::NewState(struct XPerfAddIn::CDpcIsrInfoSource::CDpcIsrData const * __ptr64) __ptr64" ?NewState@ProcState@CProcessorData@CDpcIsrInfoSource@XPerfAddIn@@QEAAXPEBUCDpcIsrData@34@@Z
0x1800F95A8: "__cdecl GUID_a35b315c_32f3_4152_b59c_08377265cb21" _GUID_a35b315c_32f3_4152_b59c_08377265cb21
0x180067AB0: "public: class XPerfAddIn::CSampledProfileInfoSource::CProcessorSamples::CIteratorWithFlags __cdecl XPerfAddIn::CSampledProfileInfoSource::CProcessorSamples::GetIteratorWithFlags(class std::_Vector_const_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::CSampledProfileInfoSource::CSampleData> > >)const __ptr64" ?GetIteratorWithFlags@CProcessorSamples@CSampledProfileInfoSource@XPerfAddIn@@QEBA?AVCIteratorWithFlags@123@V?$_Vector_const_iterator@V?$_Vector_val@U?$_Simple_types@UCSampleData@CSampledProfileInfoSource@XPerfAddIn@@@std@@@std@@@std@@@Z
0x18013EB40: ?pMap@?1??GetCategoryMap@CClockInterruptCountsInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180075130: "public: bool __cdecl ATL::CAutoVectorPtr<class XPerfCore::strided_adapter<struct XPerfAddIn::IDpcIsrInfoSource::DpcIsrData const> >::Allocate(unsigned __int64) __ptr64" ?Allocate@?$CAutoVectorPtr@V?$strided_adapter@$$CBUDpcIsrData@IDpcIsrInfoSource@XPerfAddIn@@@XPerfCore@@@ATL@@QEAA_N_K@Z
0x1800209F4: "public: struct std::_Tree_node<struct XPerfAddIn::IStackAnalysis::CVirtualImage const * __ptr64,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct XPerfAddIn::IStackAnalysis::CVirtualImage const * __ptr64,class std::allocator<struct XPerfAddIn::IStackAnalysis::CVirtualImage const * __ptr64> >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@PEBUCVirtualImage@IStackAnalysis@XPerfAddIn@@V?$allocator@PEBUCVirtualImage@IStackAnalysis@XPerfAddIn@@@std@@@std@@QEAAPEAU?$_Tree_node@PEBUCVirtualImage@IStackAnalysis@XPerfAddIn@@PEAX@2@XZ
0x18003D690: "public: static unsigned short const * __ptr64 __cdecl XPerfAddIn::CImageIdentityInfoSource::GetObjectDescription(void)" ?GetObjectDescription@CImageIdentityInfoSource@XPerfAddIn@@SAPEBGXZ
0x18007F85C: "private: void __cdecl XPerfAddIn::CSegmentedVector<class XPerfAddIn::CDeferredStackFrame,8192>::_slow_push_back(class XPerfAddIn::CDeferredStackFrame &&) __ptr64" ?_slow_push_back@?$CSegmentedVector@VCDeferredStackFrame@XPerfAddIn@@$0CAAA@@XPerfAddIn@@AEAAX$$QEAVCDeferredStackFrame@2@@Z
0x180103EE0: "Registry: Create Key" ??_C@_1CK@ODBOCIFM@?$AAR?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAy?$AA?3?$AA?5?$AAC?$AAr?$AAe?$AAa?$AAt?$AAe?$AA?5?$AAK?$AAe?$AAy?$AA?$AA@
0x18008B12C: "public: __cdecl std::_Vector_const_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackAnalysis::CEventProvider> > >::_Vector_const_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackAnalysis::CEventProvider> > >(struct XPerfAddIn::IStackAnalysis::CEventProvider * __ptr64,struct std::_Container_base0 const * __ptr64) __ptr64" ??0?$_Vector_const_iterator@V?$_Vector_val@U?$_Simple_types@UCEventProvider@IStackAnalysis@XPerfAddIn@@@std@@@std@@@std@@QEAA@PEAUCEventProvider@IStackAnalysis@XPerfAddIn@@PEBU_Container_base0@1@@Z
0x18009B460: ??_G?$_Func_impl@U?$_Callable_obj@V<lambda_6aa56379b726de6c82bb0a8c42a67210>@@$0A@@std@@V?$allocator@V?$_Func_class@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@PEBGAEBVISymbolPath@Symbols@Perf@Microsoft@@U_Nil@2@U72@U72@U72@U72@@std@@@2@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@2@PEBGAEBVISymbolPath@Symbols@Perf@Microsoft@@U_Nil@2@U92@U92@U92@U92@@std@@UEAAPEAXI@Z
0x180003EAC: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned short const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus> > > > __cdecl std::_Tree<class std::_Tmap_traits<unsigned short const * __ptr64,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus,struct std::less<unsigned short const * __ptr64>,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus> >,0> >::_Insert_hint<struct std::pair<unsigned short const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned short const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus>,void * __ptr64> * __ptr64>(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned short const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus> > > >,struct std::pair<unsigned short const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned short const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_hint@AEAU?$pair@QEBGW4CSelectionStatus@_impl@StackAnalysis@XPerfAddIn@@@std@@PEAU?$_Tree_node@U?$pair@QEBGW4CSelectionStatus@_impl@StackAnalysis@XPerfAddIn@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@PEBGW4CSelectionStatus@_impl@StackAnalysis@XPerfAddIn@@U?$less@PEBG@std@@V?$allocator@U?$pair@QEBGW4CSelectionStatus@_impl@StackAnalysis@XPerfAddIn@@@std@@@6@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBGW4CSelectionStatus@_impl@StackAnalysis@XPerfAddIn@@@std@@@std@@@std@@@1@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBGW4CSelectionStatus@_impl@StackAnalysis@XPerfAddIn@@@std@@@std@@@std@@@1@AEAU?$pair@QEBGW4CSelectionStatus@_impl@StackAnalysis@XPerfAddIn@@@1@PEAU?$_Tree_node@U?$pair@QEBGW4CSelectionStatus@_impl@StackAnalysis@XPerfAddIn@@@std@@PEAX@1@@Z
0x1800039A0: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CSystemSleepInfoSource>::Release(void) __ptr64" ?Release@?$CComObject@VCSystemSleepInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x1800EC240: "const XPerfAddIn::CMiniFilterDelayInfoSource::`vftable'{for `XPerfAddIn::IMiniFilterDelayInfoSource'}" ??_7CMiniFilterDelayInfoSource@XPerfAddIn@@6BIMiniFilterDelayInfoSource@1@@
0x1800FCFD0: "Msg:[%ws] " ??_C@_1BG@MCLOHHAM@?$AAM?$AAs?$AAg?$AA?3?$AA?$FL?$AA?$CF?$AAw?$AAs?$AA?$FN?$AA?5?$AA?$AA@
0x1800AA9B0: "public: static struct ATL::_ATL_CATMAP_ENTRY const * __ptr64 __cdecl XPerfAddIn::CTraceStats::GetCategoryMap(void)" ?GetCategoryMap@CTraceStats@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ
0x1800E8B88: "const ATL::CComObject<class XPerfAddIn::CProcessThreadHierarchy>::`vftable'{for `XPerfCore::ISessionService'}" ??_7?$CComObject@VCProcessThreadHierarchy@XPerfAddIn@@@ATL@@6BISessionService@XPerfCore@@@
0x1801079E0: "open_reparse_point" ??_C@_1CG@FDMCOIPN@?$AAo?$AAp?$AAe?$AAn?$AA_?$AAr?$AAe?$AAp?$AAa?$AAr?$AAs?$AAe?$AA_?$AAp?$AAo?$AAi?$AAn?$AAt?$AA?$AA@
0x1800C802C: "public: void __cdecl std::vector<struct XPerfAddIn::CWorkItemInfoSource::CWorkItemDataAdaptor,class std::allocator<struct XPerfAddIn::CWorkItemInfoSource::CWorkItemDataAdaptor> >::resize(unsigned __int64) __ptr64" ?resize@?$vector@UCWorkItemDataAdaptor@CWorkItemInfoSource@XPerfAddIn@@V?$allocator@UCWorkItemDataAdaptor@CWorkItemInfoSource@XPerfAddIn@@@std@@@std@@QEAAX_K@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::CWorkItemInfoSource::CWorkItemDataAdaptor> >::deallocate(struct XPerfAddIn::CWorkItemInfoSource::CWorkItemDataAdaptor * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@UCWorkItemDataAdaptor@CWorkItemInfoSource@XPerfAddIn@@@std@@@std@@QEAAXPEAUCWorkItemDataAdaptor@CWorkItemInfoSource@XPerfAddIn@@_K@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<union XPerfAddIn::ISampledProfileInfoSource3::SAMPLED_PROFILE_FLAGS> >::deallocate(union XPerfAddIn::ISampledProfileInfoSource3::SAMPLED_PROFILE_FLAGS * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@TSAMPLED_PROFILE_FLAGS@ISampledProfileInfoSource3@XPerfAddIn@@@std@@@std@@QEAAXPEATSAMPLED_PROFILE_FLAGS@ISampledProfileInfoSource3@XPerfAddIn@@_K@Z
0x1800A6620: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CEventSinkRoot<class XPerfAddIn::CSystemPowerSourceInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CEventSinkRoot@VCSystemPowerSourceInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x180106CA0: "GET_OBJECT_ID" ??_C@_1BM@DOPECJHG@?$AAG?$AAE?$AAT?$AA_?$AAO?$AAB?$AAJ?$AAE?$AAC?$AAT?$AA_?$AAI?$AAD?$AA?$AA@
0x180102C40: "Tcp: Reconnect" ??_C@_1BO@PGHILCKO@?$AAT?$AAc?$AAp?$AA?3?$AA?5?$AAR?$AAe?$AAc?$AAo?$AAn?$AAn?$AAe?$AAc?$AAt?$AA?$AA@
0x1800F61B8: "__cdecl _imp_InitializeCriticalSection" __imp_InitializeCriticalSection
0x180001E70: "public: virtual long __cdecl XPerfAddIn::CCStateCountsInfoSource::OnSessionReady(void) __ptr64" ?OnSessionReady@CCStateCountsInfoSource@XPerfAddIn@@UEAAJXZ
0x18013D240: "struct ATL::_ATL_OBJMAP_ENTRY30 XPerfAddIn::__objMap_CProcessInfoSource" ?__objMap_CProcessInfoSource@XPerfAddIn@@3U_ATL_OBJMAP_ENTRY30@ATL@@A
0x18002DCB0: "public: virtual long __cdecl ATL::CComAggObject<class XPerfAddIn::CEventNameRegistry>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComAggObject@VCEventNameRegistry@XPerfAddIn@@@ATL@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x1800FD6F8: "Turn off hard disk after (s)" ??_C@_1DK@GOGPJGEN@?$AAT?$AAu?$AAr?$AAn?$AA?5?$AAo?$AAf?$AAf?$AA?5?$AAh?$AAa?$AAr?$AAd?$AA?5?$AAd?$AAi?$AAs?$AAk?$AA?5?$AAa?$AAf?$AAt?$AAe?$AAr?$AA?5?$AA?$CI?$AAs?$AA?$CJ?$AA?$AA@
0x180003E70: "public: struct std::_Tree_node<struct std::pair<unsigned short const * __ptr64 const,class XPerfAddIn::CService * __ptr64>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<unsigned short const * __ptr64 const,class XPerfAddIn::CService * __ptr64>,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,class XPerfAddIn::CService * __ptr64> > >::_Buynode<struct std::pair<unsigned short const * __ptr64,class XPerfAddIn::CService * __ptr64> >(struct std::pair<unsigned short const * __ptr64,class XPerfAddIn::CService * __ptr64> &&) __ptr64" ??$_Buynode@U?$pair@PEBGPEAVCService@XPerfAddIn@@@std@@@?$_Tree_buy@U?$pair@QEBGPEAVCService@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBGPEAVCService@XPerfAddIn@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@QEBGPEAVCService@XPerfAddIn@@@std@@PEAX@1@$$QEAU?$pair@PEBGPEAVCService@XPerfAddIn@@@1@@Z
0x1800A143C: "public: __cdecl XPerfAddIn::CSysConfigInfoSource::~CSysConfigInfoSource(void) __ptr64" ??1CSysConfigInfoSource@XPerfAddIn@@QEAA@XZ
0x1800F9CD0: "BlockStartTime" ??_C@_1BO@IPKCENBB@?$AAB?$AAl?$AAo?$AAc?$AAk?$AAS?$AAt?$AAa?$AAr?$AAt?$AAT?$AAi?$AAm?$AAe?$AA?$AA@
0x1800CF564: "public: static long __cdecl ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CStackFrameTagInfoSource> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator@V?$CComObject@VCStackFrameTagInfoSource@XPerfAddIn@@@ATL@@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x1800EA6B0: ?_entries@?1??_GetEntries@?$CEventSinkRoot@VCEventMetadataInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x1800FDBF0: "Processor Performance Decrease H" ??_C@_1FK@LLCDINAK@?$AAP?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AAo?$AAr?$AA?5?$AAP?$AAe?$AAr?$AAf?$AAo?$AAr?$AAm?$AAa?$AAn?$AAc?$AAe?$AA?5?$AAD?$AAe?$AAc?$AAr?$AAe?$AAa?$AAs?$AAe?$AA?5?$AAH@
0x1800353F4: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::CFileVersionInfoSource::CFileVersionKey const,class ATL::CAutoPtr<struct XPerfAddIn::CFileVersionEvent> > > > > __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::CFileVersionInfoSource::CFileVersionKey,class ATL::CAutoPtr<struct XPerfAddIn::CFileVersionEvent>,struct std::less<struct XPerfAddIn::CFileVersionInfoSource::CFileVersionKey>,class std::allocator<struct std::pair<struct XPerfAddIn::CFileVersionInfoSource::CFileVersionKey const,class ATL::CAutoPtr<struct XPerfAddIn::CFileVersionEvent> > >,0> >::_Insert_at<struct std::pair<struct XPerfAddIn::CFileVersionInfoSource::CFileVersionKey const,class ATL::CAutoPtr<struct XPerfAddIn::CFileVersionEvent> > & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CFileVersionInfoSource::CFileVersionKey const,class ATL::CAutoPtr<struct XPerfAddIn::CFileVersionEvent> >,void * __ptr64> * __ptr64>(bool,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CFileVersionInfoSource::CFileVersionKey const,class ATL::CAutoPtr<struct XPerfAddIn::CFileVersionEvent> >,void * __ptr64> * __ptr64,struct std::pair<struct XPerfAddIn::CFileVersionInfoSource::CFileVersionKey const,class ATL::CAutoPtr<struct XPerfAddIn::CFileVersionEvent> > & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CFileVersionInfoSource::CFileVersionKey const,class ATL::CAutoPtr<struct XPerfAddIn::CFileVersionEvent> >,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_at@AEAU?$pair@$$CBUCFileVersionKey@CFileVersionInfoSource@XPerfAddIn@@V?$CAutoPtr@UCFileVersionEvent@XPerfAddIn@@@ATL@@@std@@PEAU?$_Tree_node@U?$pair@$$CBUCFileVersionKey@CFileVersionInfoSource@XPerfAddIn@@V?$CAutoPtr@UCFileVersionEvent@XPerfAddIn@@@ATL@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@UCFileVersionKey@CFileVersionInfoSource@XPerfAddIn@@V?$CAutoPtr@UCFileVersionEvent@XPerfAddIn@@@ATL@@U?$less@UCFileVersionKey@CFileVersionInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CBUCFileVersionKey@CFileVersionInfoSource@XPerfAddIn@@V?$CAutoPtr@UCFileVersionEvent@XPerfAddIn@@@ATL@@@std@@@7@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBUCFileVersionKey@CFileVersionInfoSource@XPerfAddIn@@V?$CAutoPtr@UCFileVersionEvent@XPerfAddIn@@@ATL@@@std@@@std@@@std@@@1@_NPEAU?$_Tree_node@U?$pair@$$CBUCFileVersionKey@CFileVersionInfoSource@XPerfAddIn@@V?$CAutoPtr@UCFileVersionEvent@XPerfAddIn@@@ATL@@@std@@PEAX@1@AEAU?$pair@$$CBUCFileVersionKey@CFileVersionInfoSource@XPerfAddIn@@V?$CAutoPtr@UCFileVersionEvent@XPerfAddIn@@@ATL@@@1@1@Z
0x180002800: "void __cdecl ATL::AtlThrowImpl(long)" ?AtlThrowImpl@ATL@@YAXJ@Z
0x180005530: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CSystemSleepInfoSource>::AddRef`adjustor{40}' (void) __ptr64" ?AddRef@?$CComObject@VCSystemSleepInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x180027960: "public: static struct XPerfCore::EventSinkRegistryEntry const * __ptr64 __cdecl XPerfAddIn::CStackMappingInfoSource::_Etw_EventSink_GetMap(unsigned __int64 * __ptr64)" ?_Etw_EventSink_GetMap@CStackMappingInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z
0x180105200: "Pool: Big Pool Page" ??_C@_1CI@BABENAB@?$AAP?$AAo?$AAo?$AAl?$AA?3?$AA?5?$AAB?$AAi?$AAg?$AA?5?$AAP?$AAo?$AAo?$AAl?$AA?5?$AAP?$AAa?$AAg?$AAe?$AA?$AA@
0x1800FB518: "RELEASE_FOR_CC_FLUSH" ??_C@_1CK@NJFGPDHJ@?$AAR?$AAE?$AAL?$AAE?$AAA?$AAS?$AAE?$AA_?$AAF?$AAO?$AAR?$AA_?$AAC?$AAC?$AA_?$AAF?$AAL?$AAU?$AAS?$AAH?$AA?$AA@
0x180089150: "public: __cdecl XPerfAddIn::StackAnalysis::_impl::CSymbol::Value::~Value(void) __ptr64" ??1Value@CSymbol@_impl@StackAnalysis@XPerfAddIn@@QEAA@XZ
0x1800F6180: "__cdecl _imp_FormatMessageW" __imp_FormatMessageW
0x180003A20: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CPmcConfigInfoSource>::AddRef(void) __ptr64" ?AddRef@?$CComObject@VCPmcConfigInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x180092598: "public: __cdecl wil::details_abi::ThreadLocalData::~ThreadLocalData(void) __ptr64" ??1ThreadLocalData@details_abi@wil@@QEAA@XZ
0x18008A400: "public: unsigned __int64 __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CVirtualImage,class std::allocator<struct XPerfAddIn::IStackAnalysis::CVirtualImage> >::size(void)const __ptr64" ?size@?$vector@UCVirtualImage@IStackAnalysis@XPerfAddIn@@V?$allocator@UCVirtualImage@IStackAnalysis@XPerfAddIn@@@std@@@std@@QEBA_KXZ
0x180100DE0: "SysConfig: Processor Group Confi" ??_C@_1FC@FDGENMMJ@?$AAS?$AAy?$AAs?$AAC?$AAo?$AAn?$AAf?$AAi?$AAg?$AA?3?$AA?5?$AAP?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AAo?$AAr?$AA?5?$AAG?$AAr?$AAo?$AAu?$AAp?$AA?5?$AAC?$AAo?$AAn?$AAf?$AAi@
0x180003D04: "protected: void __cdecl std::_Tree<class std::_Tset_traits<struct XPerfCore::PathNode const * __ptr64,struct std::less<struct XPerfCore::PathNode const * __ptr64>,class std::allocator<struct XPerfCore::PathNode const * __ptr64>,0> >::_Erase(struct std::_Tree_node<struct XPerfCore::PathNode const * __ptr64,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tset_traits@PEBUPathNode@XPerfCore@@U?$less@PEBUPathNode@XPerfCore@@@std@@V?$allocator@PEBUPathNode@XPerfCore@@@4@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@PEBUPathNode@XPerfCore@@PEAX@2@@Z
0x1800F64C0: "__cdecl _imp__wcsdup" __imp__wcsdup
0x18004FB9C: "long __cdecl XPerfAddIn::Parse(struct XPerfAddIn::CClrJitMethod & __ptr64,unsigned char & __ptr64,struct _GUID const & __ptr64,struct _EVENT_RECORD const * __ptr64)" ?Parse@XPerfAddIn@@YAJAEAUCClrJitMethod@1@AEAEAEBU_GUID@@PEBU_EVENT_RECORD@@@Z
0x1800F6338: "__cdecl _imp__wcsnicmp" __imp__wcsnicmp
0x1800930C0: "public: __cdecl XPerfAddIn::CSymbolImageData::CSymbolImageData(void) __ptr64" ??0CSymbolImageData@XPerfAddIn@@QEAA@XZ
0x1800F6218: "__cdecl _imp_GetModuleHandleExW" __imp_GetModuleHandleExW
0x18000A410: "public: struct std::_Tree_node<struct std::pair<struct _GUID const,class ATL::CAutoVectorPtr<unsigned char> >,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct std::pair<struct _GUID const,class ATL::CAutoVectorPtr<unsigned char> >,class std::allocator<struct std::pair<struct _GUID const,class ATL::CAutoVectorPtr<unsigned char> > > > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@U?$pair@$$CBU_GUID@@V?$CAutoVectorPtr@E@ATL@@@std@@V?$allocator@U?$pair@$$CBU_GUID@@V?$CAutoVectorPtr@E@ATL@@@std@@@2@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBU_GUID@@V?$CAutoVectorPtr@E@ATL@@@std@@PEAX@2@XZ
0x180139FC8: "__cdecl _pobjMap_CGenericStorageInfoSource" __pobjMap_CGenericStorageInfoSource
0x1800670D0: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CProcessInfoSource>::Release`adjustor{56}' (void) __ptr64" ?Release@?$CComObject@VCProcessInfoSource@XPerfAddIn@@@ATL@@WDI@EAAKXZ
0x1800F9138: DbgPrintGuid
0x1800D5500: "public: virtual unsigned int __cdecl Microsoft::Perf::Symbols::SymbolPaths::GetPathCount(void)const __ptr64" ?GetPathCount@SymbolPaths@Symbols@Perf@Microsoft@@UEBAIXZ
0x180009530: "public: virtual long __cdecl XPerfAddIn::CCSwitchInfoSource::QueryCpuUsage(float * __ptr64 const,unsigned __int64 & __ptr64,class XPerfCore::TimeStampDelta const & __ptr64,struct XPerfAddIn::IDpcIsrInfoSource * __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64,long,long)const __ptr64" ?QueryCpuUsage@CCSwitchInfoSource@XPerfAddIn@@UEBAJQEAMAEA_KAEBVTimeStampDelta@XPerfCore@@PEAUIDpcIsrInfoSource@2@AEBVTimeStamp@4@4JJ@Z
0x1800AB8D4: "public: long __cdecl XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CTlgEtwEventPolicy>::OnEvent(struct _GUID const & __ptr64,struct XPerfAddIn::ITraceStatsInfoSource3::TLG_EVENT_DESCRIPTOR const & __ptr64,unsigned short,unsigned short,unsigned short,unsigned short,enum XPerfAddIn::ITraceStatsInfoSource2::EventType) __ptr64" ?OnEvent@?$CTraceStatsSource@UCTlgEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@QEAAJAEBU_GUID@@AEBUTLG_EVENT_DESCRIPTOR@ITraceStatsInfoSource3@2@GGGGW4EventType@ITraceStatsInfoSource2@2@@Z
0x18001E4A0: "public: struct std::_Tree_node<struct std::pair<struct _EVENT_DESCRIPTOR const,class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO> >,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<struct _EVENT_DESCRIPTOR const,class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO> >,class std::allocator<struct std::pair<struct _EVENT_DESCRIPTOR const,class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO> > > >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@U?$pair@$$CBU_EVENT_DESCRIPTOR@@V?$CAllocation@U_TRACE_EVENT_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CBU_EVENT_DESCRIPTOR@@V?$CAllocation@U_TRACE_EVENT_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBU_EVENT_DESCRIPTOR@@V?$CAllocation@U_TRACE_EVENT_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@@std@@PEAX@2@XZ
0x1800F6380: "__cdecl _imp_fgetws" __imp_fgetws
0x180026630: "public: virtual long __cdecl XPerfAddIn::CDriverDelayInfoSource::OnSessionConnect(struct XPerfCore::ISession * __ptr64) __ptr64" ?OnSessionConnect@CDriverDelayInfoSource@XPerfAddIn@@UEAAJPEAUISession@XPerfCore@@@Z
0x1800EDA50: "const ATL::CComObject<class XPerfAddIn::CReadyThreadCountsInfoSource>::`vftable'{for `XPerfCore::CNonInductiveEventSinkRoot<class XPerfAddIn::CReadyThreadCountsInfoSource,class ATL::CComSingleThreadModel>'}" ??_7?$CComObject@VCReadyThreadCountsInfoSource@XPerfAddIn@@@ATL@@6B?$CNonInductiveEventSinkRoot@VCReadyThreadCountsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@@
0x180018D88: "public: __cdecl std::map<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> > > > >::~map<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> > > > >(void) __ptr64" ??1?$map@_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@U?$less@_K@2@V?$allocator@U?$pair@$$CB_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@QEAA@XZ
0x1800BF540: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CMissingSymbolGatherer>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$CComObject@VCMissingSymbolGatherer@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x1800F0720: "const ATL::CComObject<class XPerfAddIn::CFileIOStringService>::`vftable'{for `XPerfCore::ISessionService'}" ??_7?$CComObject@VCFileIOStringService@XPerfAddIn@@@ATL@@6BISessionService@XPerfCore@@@
0x1800FC9A0: "KiRetireDpcList" ??_C@_1CA@POJMOEJI@?$AAK?$AAi?$AAR?$AAe?$AAt?$AAi?$AAr?$AAe?$AAD?$AAp?$AAc?$AAL?$AAi?$AAs?$AAt?$AA?$AA@
0x180001A48: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<unsigned __int64,unsigned __int64,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,unsigned __int64> >,1> >::_Destroy_if_not_nil(struct std::_Tree_node<struct std::pair<unsigned __int64 const,unsigned __int64>,void * __ptr64> * __ptr64) __ptr64" ?_Destroy_if_not_nil@?$_Tree@V?$_Tmap_traits@_K_KU?$less@_K@std@@V?$allocator@U?$pair@$$CB_K_K@std@@@2@$00@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CB_K_K@std@@PEAX@2@@Z
0x1800EE8C0: "const ATL::CComObject<class XPerfAddIn::CStackKeyInfoSource>::`vftable'{for `XPerfCore::ISessionServiceInternal'}" ??_7?$CComObject@VCStackKeyInfoSource@XPerfAddIn@@@ATL@@6BISessionServiceInternal@XPerfCore@@@
0x180001A48: "public: void __cdecl std::_Tree_buy<struct std::pair<unsigned __int64 const,struct XPerfAddIn::IFileIOInfoSource::FileIO * __ptr64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::IFileIOInfoSource::FileIO * __ptr64> > >::_Freenode0(struct std::_Tree_node<struct std::pair<unsigned __int64 const,struct XPerfAddIn::IFileIOInfoSource::FileIO * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@U?$pair@$$CB_KPEAUFileIO@IFileIOInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CB_KPEAUFileIO@IFileIOInfoSource@XPerfAddIn@@@std@@@2@@std@@QEAAXPEAU?$_Tree_node@U?$pair@$$CB_KPEAUFileIO@IFileIOInfoSource@XPerfAddIn@@@std@@PEAX@2@@Z
0x180066F70: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CProcessInfoSource>::Release`adjustor{64}' (void) __ptr64" ?Release@?$CComObject@VCProcessInfoSource@XPerfAddIn@@@ATL@@WEA@EAAKXZ
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct std::pair<unsigned __int64 const,struct XPerfAddIn::IStackAnalysis::CClassification * __ptr64>,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct std::pair<unsigned __int64 const,struct XPerfAddIn::IStackAnalysis::CClassification * __ptr64>,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@U?$pair@$$CB_KPEAUCClassification@IStackAnalysis@XPerfAddIn@@@std@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@U?$pair@$$CB_KPEAUCClassification@IStackAnalysis@XPerfAddIn@@@std@@PEAX@2@_K@Z
0x18000AB5C: "public: struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IStackAnalysis::CEvent const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > >,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<struct XPerfAddIn::IStackAnalysis::CEvent const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > >,class std::allocator<struct std::pair<struct XPerfAddIn::IStackAnalysis::CEvent const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > > > >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@U?$pair@QEBUCEvent@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@std@@V?$allocator@U?$pair@QEBUCEvent@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@QEBUCEvent@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@std@@PEAX@2@XZ
0x1801015D0: "Image: Load [Old]" ??_C@_1CE@LJCAOEIM@?$AAI?$AAm?$AAa?$AAg?$AAe?$AA?3?$AA?5?$AAL?$AAo?$AAa?$AAd?$AA?5?$AA?$FL?$AAO?$AAl?$AAd?$AA?$FN?$AA?$AA@
0x180004570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CFileIOStringService>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$CComObject@VCFileIOStringService@XPerfAddIn@@@ATL@@W7EAAKXZ
0x1800D7000: "public: virtual void * __ptr64 __cdecl Microsoft::Perf::Symbols::SymbolServerSearchModule::`scalar deleting destructor'(unsigned int) __ptr64" ??_GSymbolServerSearchModule@Symbols@Perf@Microsoft@@UEAAPEAXI@Z
0x1800896EC: "public: struct std::pair<class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct XPerfAddIn::IStackAnalysis::CSymbolHit const * __ptr64> > >,bool> __cdecl std::set<struct XPerfAddIn::IStackAnalysis::CSymbolHit const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CSymbolHit const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CSymbolHit const * __ptr64> >::insert(struct XPerfAddIn::IStackAnalysis::CSymbolHit const * __ptr64 const & __ptr64) __ptr64" ?insert@?$set@PEBUCSymbolHit@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCSymbolHit@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCSymbolHit@IStackAnalysis@XPerfAddIn@@@5@@std@@QEAA?AU?$pair@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@PEBUCSymbolHit@IStackAnalysis@XPerfAddIn@@@std@@@std@@@std@@_N@2@AEBQEBUCSymbolHit@IStackAnalysis@XPerfAddIn@@@Z
0x1800CF450: ??_E?$CComObject@VStackTagsSAXContentHandler@?A0x62e1178d@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x1800A83B0: "public: unsigned __int64 __cdecl std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >::find_first_of(unsigned short const * __ptr64,unsigned __int64)const __ptr64" ?find_first_of@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QEBA_KPEBG_K@Z
0x180057C40: "public: virtual unsigned short const * __ptr64 __cdecl XPerfAddIn::CProcessInfoSource::QueryProcessCommandLine(struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64)const __ptr64" ?QueryProcessCommandLine@CProcessInfoSource@XPerfAddIn@@UEBAPEBGPEBUProcessData@IProcessInfoSource@2@@Z
0x1800EEC50: ?_entries@?1??_GetEntries@CStackKeyContextInfoSource@XPerfAddIn@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180005530: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CIpiInfoSource>::AddRef`adjustor{40}' (void) __ptr64" ?AddRef@?$CComObject@VCIpiInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x180057F20: "public: virtual long __cdecl XPerfAddIn::CProcessInfoSource::GetRemappedAddress(struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64,unsigned __int64,struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 * __ptr64,unsigned __int64 & __ptr64)const __ptr64" ?GetRemappedAddress@CProcessInfoSource@XPerfAddIn@@UEBAJPEBUImageData@IProcessInfoSource@2@_KPEAPEBU342@AEA_K@Z
0x180006500: "protected: void __cdecl std::vector<struct XPerfAddIn::CDiskIOInitInfoSource::DiskIOInit,class std::allocator<struct XPerfAddIn::CDiskIOInitInfoSource::DiskIOInit> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@UDiskIOInit@CDiskIOInitInfoSource@XPerfAddIn@@V?$allocator@UDiskIOInit@CDiskIOInitInfoSource@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x180004590: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CDpcIsrInfoSource>::Release`adjustor{32}' (void) __ptr64" ?Release@?$CComObject@VCDpcIsrInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x1800BE740: "public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CMissingSymbolGatherer>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCMissingSymbolGatherer@XPerfAddIn@@@ATL@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<class XPerfAddIn::CCStateInfoSource::CProcessor> >::deallocate(class XPerfAddIn::CCStateInfoSource::CProcessor * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@VCProcessor@CCStateInfoSource@XPerfAddIn@@@std@@@std@@QEAAXPEAVCProcessor@CCStateInfoSource@XPerfAddIn@@_K@Z
0x180003D04: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<struct _GUID,unsigned __int64,struct Performance::lessGuid,class std::allocator<struct std::pair<struct _GUID const,unsigned __int64> >,0> >::_Erase(struct std::_Tree_node<struct std::pair<struct _GUID const,unsigned __int64>,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tmap_traits@U_GUID@@_KUlessGuid@Performance@@V?$allocator@U?$pair@$$CBU_GUID@@_K@std@@@std@@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CBU_GUID@@_K@std@@PEAX@2@@Z
0x180001A48: "public: void __cdecl std::_Tree_buy<struct XPerfAddIn::IProcExInterface::CCommitLifetimeVARange,class std::allocator<struct XPerfAddIn::IProcExInterface::CCommitLifetimeVARange> >::_Freenode0(struct std::_Tree_node<struct XPerfAddIn::IProcExInterface::CCommitLifetimeVARange,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@UCCommitLifetimeVARange@IProcExInterface@XPerfAddIn@@V?$allocator@UCCommitLifetimeVARange@IProcExInterface@XPerfAddIn@@@std@@@std@@QEAAXPEAU?$_Tree_node@UCCommitLifetimeVARange@IProcExInterface@XPerfAddIn@@PEAX@2@@Z
0x1800FE7B0: "Atapi" ??_C@_1M@IBADPCIA@?$AAA?$AAt?$AAa?$AAp?$AAi?$AA?$AA@
0x180106300: "ThreadPool: Pool Create" ??_C@_1DA@MNNHPH@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAd?$AAP?$AAo?$AAo?$AAl?$AA?3?$AA?5?$AAP?$AAo?$AAo?$AAl?$AA?5?$AAC?$AAr?$AAe?$AAa?$AAt?$AAe?$AA?$AA@
0x1800FB798: "__cdecl GUID_c6caa0be_2418_49ef_a87e_ec16aa092930" _GUID_c6caa0be_2418_49ef_a87e_ec16aa092930
0x1800F0EC0: "const ATL::CComObject<class XPerfAddIn::CClassPnPInfoSource>::`vftable'{for `XPerfCore::ISessionServiceInternal'}" ??_7?$CComObject@VCClassPnPInfoSource@XPerfAddIn@@@ATL@@6BISessionServiceInternal@XPerfCore@@@
0x180102B98: "Tcp: Disconnect" ??_C@_1CA@MNFEABKL@?$AAT?$AAc?$AAp?$AA?3?$AA?5?$AAD?$AAi?$AAs?$AAc?$AAo?$AAn?$AAn?$AAe?$AAc?$AAt?$AA?$AA@
0x180007070: "public: __cdecl std::vector<struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64 * __ptr64,class std::allocator<struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64 * __ptr64> >::~vector<struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64 * __ptr64,class std::allocator<struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64 * __ptr64> >(void) __ptr64" ??1?$vector@PEAPEBUEvent@IStackMappingInfoSource@XPerfAddIn@@V?$allocator@PEAPEBUEvent@IStackMappingInfoSource@XPerfAddIn@@@std@@@std@@QEAA@XZ
0x18008B12C: "public: __cdecl std::_Vector_const_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::StackAnalysis::_impl::CDecodedStackFrame> > >::_Vector_const_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::StackAnalysis::_impl::CDecodedStackFrame> > >(struct XPerfAddIn::StackAnalysis::_impl::CDecodedStackFrame * __ptr64,struct std::_Container_base0 const * __ptr64) __ptr64" ??0?$_Vector_const_iterator@V?$_Vector_val@U?$_Simple_types@UCDecodedStackFrame@_impl@StackAnalysis@XPerfAddIn@@@std@@@std@@@std@@QEAA@PEAUCDecodedStackFrame@_impl@StackAnalysis@XPerfAddIn@@PEBU_Container_base0@1@@Z
0x180070250: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CRelocationsInfoSource>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$CComObject@VCRelocationsInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x180101620: "Process: InSwap" ??_C@_1CA@BCCNEFON@?$AAP?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AA?3?$AA?5?$AAI?$AAn?$AAS?$AAw?$AAa?$AAp?$AA?$AA@
0x180070A58: "long __cdecl XPerfAddIn::ParseEvent(class Performance::Interner::CStringInternerT<class stdext::hash_compare<unsigned short const * __ptr64,struct Performance::Interner::impl::lessLPCWSTR>,class ATL::CComFakeCriticalSection> & __ptr64,struct XPerfAddIn::RegHiveDCEnd & __ptr64,struct XPerfCore::ICursor const & __ptr64,struct _EVENT_TRACE const * __ptr64)" ?ParseEvent@XPerfAddIn@@YAJAEAV?$CStringInternerT@V?$hash_compare@PEBGUlessLPCWSTR@impl@Interner@Performance@@@stdext@@VCComFakeCriticalSection@ATL@@@Interner@Performance@@AEAURegHiveDCEnd@1@AEBUICursor@XPerfCore@@PEBU_EVENT_TRACE@@@Z
0x1800F8B60: "argument out of domain" ??_C@_0BH@CGIMPKIM@argument?5out?5of?5domain?$AA@
0x180108690: "FileMoveClusterInformation" ??_C@_1DG@EJFOIAEH@?$AAF?$AAi?$AAl?$AAe?$AAM?$AAo?$AAv?$AAe?$AAC?$AAl?$AAu?$AAs?$AAt?$AAe?$AAr?$AAI?$AAn?$AAf?$AAo?$AAr?$AAm?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x18013D898: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CEventSinkRoot<class XPerfAddIn::CServicesInfoSource,class ATL::CComSingleThreadModel>,class XPerfAddIn::CServicesInfoSource>::data" ?data@?$_CComChainData@V?$CEventSinkRoot@VCServicesInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@VCServicesInfoSource@XPerfAddIn@@@ATL@@2U_ATL_CHAINDATA@2@A
0x18002E37C: "public: struct std::_Tree_node<struct std::pair<struct _GUID const,class std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent> > >,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct std::pair<struct _GUID const,class std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent> > >,class std::allocator<struct std::pair<struct _GUID const,class std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent> > > > > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@U?$pair@$$CBU_GUID@@V?$vector@UCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@V?$allocator@UCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@@std@@V?$allocator@U?$pair@$$CBU_GUID@@V?$vector@UCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@V?$allocator@UCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBU_GUID@@V?$vector@UCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@V?$allocator@UCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@@std@@PEAX@2@XZ
0x1800F8768: "no such file or directory" ??_C@_0BK@NDOCBPGE@no?5such?5file?5or?5directory?$AA@
0x1800FB0B8: "SET_VOLUME_INFORMATION" ??_C@_1CO@PIKDLLD@?$AAS?$AAE?$AAT?$AA_?$AAV?$AAO?$AAL?$AAU?$AAM?$AAE?$AA_?$AAI?$AAN?$AAF?$AAO?$AAR?$AAM?$AAA?$AAT?$AAI?$AAO?$AAN?$AA?$AA@
0x1800A0220: "public: __cdecl XPerfAddIn::CSysConfigInfoSource::CSysConfigInfoSource(void) __ptr64" ??0CSysConfigInfoSource@XPerfAddIn@@QEAA@XZ
0x18008B0E8: "public: __cdecl std::pair<struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CProcess::Value>::~pair<struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CProcess::Value>(void) __ptr64" ??1?$pair@QEAUCProcess@IStackAnalysis@XPerfAddIn@@UValue@1_impl@StackAnalysis@3@@std@@QEAA@XZ
0x180101068: "Filename: Null" ??_C@_1BO@KCJECEDO@?$AAF?$AAi?$AAl?$AAe?$AAn?$AAa?$AAm?$AAe?$AA?3?$AA?5?$AAN?$AAu?$AAl?$AAl?$AA?$AA@
0x180006500: "protected: void __cdecl std::vector<class XPerfAddIn::CBackgroundTask,class std::allocator<class XPerfAddIn::CBackgroundTask> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@VCBackgroundTask@XPerfAddIn@@V?$allocator@VCBackgroundTask@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x180083E48: "public: __cdecl XPerfAddIn::StackAnalysis::_impl::CSymbol::Value::Value(void) __ptr64" ??0Value@CSymbol@_impl@StackAnalysis@XPerfAddIn@@QEAA@XZ
0x180048DD0: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CObjectManagerInfoSource>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCObjectManagerInfoSource@XPerfAddIn@@@ATL@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180089E08: "public: void __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CVirtualImage const * __ptr64,class std::allocator<struct XPerfAddIn::IStackAnalysis::CVirtualImage const * __ptr64> >::reserve(unsigned __int64) __ptr64" ?reserve@?$vector@PEBUCVirtualImage@IStackAnalysis@XPerfAddIn@@V?$allocator@PEBUCVirtualImage@IStackAnalysis@XPerfAddIn@@@std@@@std@@QEAAX_K@Z
0x180041640: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CMarksInfoSource>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$CComObject@VCMarksInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x180108108: "FileBothDirectoryInformation" ??_C@_1DK@MPGMJHBD@?$AAF?$AAi?$AAl?$AAe?$AAB?$AAo?$AAt?$AAh?$AAD?$AAi?$AAr?$AAe?$AAc?$AAt?$AAo?$AAr?$AAy?$AAI?$AAn?$AAf?$AAo?$AAr?$AAm?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x1800D89A0: "void __cdecl __ArrayUnwind(void * __ptr64,unsigned __int64,int,void (__cdecl*)(void * __ptr64))" ?__ArrayUnwind@@YAXPEAX_KHP6AX0@Z@Z
0x1800FCA60: "StackAnalysis::AnalyzeStacks(): " ??_C@_0EM@BIFDNAEF@StackAnalysis?3?3AnalyzeStacks?$CI?$CJ?3?5@
0x18013DB40: "struct ATL::_ATL_OBJMAP_ENTRY30 XPerfAddIn::__objMap_CStackAnalysisInfoSource" ?__objMap_CStackAnalysisInfoSource@XPerfAddIn@@3U_ATL_OBJMAP_ENTRY30@ATL@@A
0x1800FA830: " ExtraInfo=%lld" ??_C@_1CA@EIMAOGEM@?$AA?5?$AAE?$AAx?$AAt?$AAr?$AAa?$AAI?$AAn?$AAf?$AAo?$AA?$DN?$AA?$CF?$AAl?$AAl?$AAd?$AA?$AA@
0x180015BB0: "public: virtual long __cdecl XPerfAddIn::CDiskIOInfoSource::QueryFileSummary(struct XPerfAddIn::IDiskIOInfoSource::PerFileData * __ptr64,unsigned __int64 & __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64)const __ptr64" ?QueryFileSummary@CDiskIOInfoSource@XPerfAddIn@@UEBAJPEAUPerFileData@IDiskIOInfoSource@2@AEA_KAEBVTimeStamp@XPerfCore@@2@Z
0x1800381A0: "public: class std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent> > & __ptr64 __cdecl std::map<struct _GUID,class std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent> >,struct Performance::lessGuid,class std::allocator<struct std::pair<struct _GUID const,class std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent> > > > >::operator[](struct _GUID const & __ptr64) __ptr64" ??A?$map@U_GUID@@V?$vector@UCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@V?$allocator@UCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@UlessGuid@Performance@@V?$allocator@U?$pair@$$CBU_GUID@@V?$vector@UCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@V?$allocator@UCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@@std@@@3@@std@@QEAAAEAV?$vector@UCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@V?$allocator@UCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@1@AEBU_GUID@@@Z
0x1800F8BC0: "connection aborted" ??_C@_0BD@MGNDDEGM@connection?5aborted?$AA@
0x1800FF178: GUID_DISK_POWERDOWN_TIMEOUT
0x18003C160: "public: __cdecl XPerfAddIn::CHwPowerInfoSource::CChannelData::~CChannelData(void) __ptr64" ??1CChannelData@CHwPowerInfoSource@XPerfAddIn@@QEAA@XZ
0x1800FF580: "TraceStatistics" ??_C@_1CA@LDOAPHFL@?$AAT?$AAr?$AAa?$AAc?$AAe?$AAS?$AAt?$AAa?$AAt?$AAi?$AAs?$AAt?$AAi?$AAc?$AAs?$AA?$AA@
0x1800FAEA8: "MiniFilterPostOpInit" ??_C@_1CK@KFHBAFBM@?$AAM?$AAi?$AAn?$AAi?$AAF?$AAi?$AAl?$AAt?$AAe?$AAr?$AAP?$AAo?$AAs?$AAt?$AAO?$AAp?$AAI?$AAn?$AAi?$AAt?$AA?$AA@
0x180139FB0: "__cdecl _pobjMap_CFileVersionInfoSource" __pobjMap_CFileVersionInfoSource
0x180093160: "public: __cdecl XPerfAddIn::CSymbolImageData::~CSymbolImageData(void) __ptr64" ??1CSymbolImageData@XPerfAddIn@@QEAA@XZ
0x180103F10: "Registry: Query Key" ??_C@_1CI@EHAMMIMM@?$AAR?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAy?$AA?3?$AA?5?$AAQ?$AAu?$AAe?$AAr?$AAy?$AA?5?$AAK?$AAe?$AAy?$AA?$AA@
0x18013CEA8: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CEventSinkRoot<class XPerfAddIn::CIpiInfoSource,class ATL::CComSingleThreadModel>,class XPerfAddIn::CIpiInfoSource>::data" ?data@?$_CComChainData@V?$CEventSinkRoot@VCIpiInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@VCIpiInfoSource@XPerfAddIn@@@ATL@@2U_ATL_CHAINDATA@2@A
0x18013C318: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CEventSinkRoot<class XPerfAddIn::CCSwitchInfoSource,class ATL::CComSingleThreadModel>,class XPerfAddIn::CCSwitchInfoSource>::data" ?data@?$_CComChainData@V?$CEventSinkRoot@VCCSwitchInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@VCCSwitchInfoSource@XPerfAddIn@@@ATL@@2U_ATL_CHAINDATA@2@A
0x18013CB88: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CEventSinkRoot<class XPerfAddIn::CGenericInfoSource,class ATL::CComSingleThreadModel>,class XPerfAddIn::CGenericInfoSource>::data" ?data@?$_CComChainData@V?$CEventSinkRoot@VCGenericInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@VCGenericInfoSource@XPerfAddIn@@@ATL@@2U_ATL_CHAINDATA@2@A
0x18013CD58: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CEventSinkRoot<class XPerfAddIn::CHwPowerInfoSource,class ATL::CComSingleThreadModel>,class XPerfAddIn::CHwPowerInfoSource>::data" ?data@?$_CComChainData@V?$CEventSinkRoot@VCHwPowerInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@VCHwPowerInfoSource@XPerfAddIn@@@ATL@@2U_ATL_CHAINDATA@2@A
0x18013D288: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CEventSinkRoot<class XPerfAddIn::CProcessInfoSource,class ATL::CComSingleThreadModel>,class XPerfAddIn::CProcessInfoSource>::data" ?data@?$_CComChainData@V?$CEventSinkRoot@VCProcessInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@VCProcessInfoSource@XPerfAddIn@@@ATL@@2U_ATL_CHAINDATA@2@A
0x18013DC58: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CEventSinkRoot<class XPerfAddIn::CSyscallInfoSource,class ATL::CComSingleThreadModel>,class XPerfAddIn::CSyscallInfoSource>::data" ?data@?$_CComChainData@V?$CEventSinkRoot@VCSyscallInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@VCSyscallInfoSource@XPerfAddIn@@@ATL@@2U_ATL_CHAINDATA@2@A
0x18013C828: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CEventSinkRoot<class XPerfAddIn::CDriverDelayInfoSource,class ATL::CComSingleThreadModel>,class XPerfAddIn::CDriverDelayInfoSource>::data" ?data@?$_CComChainData@V?$CEventSinkRoot@VCDriverDelayInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@VCDriverDelayInfoSource@XPerfAddIn@@@ATL@@2U_ATL_CHAINDATA@2@A
0x18013CAA8: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CEventSinkRoot<class XPerfAddIn::CFileVersionInfoSource,class ATL::CComSingleThreadModel>,class XPerfAddIn::CFileVersionInfoSource>::data" ?data@?$_CComChainData@V?$CEventSinkRoot@VCFileVersionInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@VCFileVersionInfoSource@XPerfAddIn@@@ATL@@2U_ATL_CHAINDATA@2@A
0x18013CB18: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CEventSinkRoot<class XPerfAddIn::CFocusChangeInfoSource,class ATL::CComSingleThreadModel>,class XPerfAddIn::CFocusChangeInfoSource>::data" ?data@?$_CComChainData@V?$CEventSinkRoot@VCFocusChangeInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@VCFocusChangeInfoSource@XPerfAddIn@@@ATL@@2U_ATL_CHAINDATA@2@A
0x18013C1B8: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CEventSinkRoot<class XPerfAddIn::CIsBootTraceInfoSource,class ATL::CComSingleThreadModel>,class XPerfAddIn::CIsBootTraceInfoSource>::data" ?data@?$_CComChainData@V?$CEventSinkRoot@VCIsBootTraceInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@VCIsBootTraceInfoSource@XPerfAddIn@@@ATL@@2U_ATL_CHAINDATA@2@A
0x18013D618: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CEventSinkRoot<class XPerfAddIn::CReadyThreadInfoSource,class ATL::CComSingleThreadModel>,class XPerfAddIn::CReadyThreadInfoSource>::data" ?data@?$_CComChainData@V?$CEventSinkRoot@VCReadyThreadInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@VCReadyThreadInfoSource@XPerfAddIn@@@ATL@@2U_ATL_CHAINDATA@2@A
0x18013D6E8: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CEventSinkRoot<class XPerfAddIn::CRelocationsInfoSource,class ATL::CComSingleThreadModel>,class XPerfAddIn::CRelocationsInfoSource>::data" ?data@?$_CComChainData@V?$CEventSinkRoot@VCRelocationsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@VCRelocationsInfoSource@XPerfAddIn@@@ATL@@2U_ATL_CHAINDATA@2@A
0x18013E348: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CEventSinkRoot<class XPerfAddIn::CSystemSleepInfoSource,class ATL::CComSingleThreadModel>,class XPerfAddIn::CSystemSleepInfoSource>::data" ?data@?$_CComChainData@V?$CEventSinkRoot@VCSystemSleepInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@VCSystemSleepInfoSource@XPerfAddIn@@@ATL@@2U_ATL_CHAINDATA@2@A
0x18013D058: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CEventSinkRoot<class XPerfAddIn::CMiniFilterDelayInfoSource,class ATL::CComSingleThreadModel>,class XPerfAddIn::CMiniFilterDelayInfoSource>::data" ?data@?$_CComChainData@V?$CEventSinkRoot@VCMiniFilterDelayInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@VCMiniFilterDelayInfoSource@XPerfAddIn@@@ATL@@2U_ATL_CHAINDATA@2@A
0x18013DB28: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CEventSinkRoot<class XPerfAddIn::CStackKeyContextInfoSource,class ATL::CComSingleThreadModel>,class XPerfAddIn::CStackKeyContextInfoSource>::data" ?data@?$_CComChainData@V?$CEventSinkRoot@VCStackKeyContextInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@VCStackKeyContextInfoSource@XPerfAddIn@@@ATL@@2U_ATL_CHAINDATA@2@A
0x18013E428: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CEventSinkRoot<class XPerfAddIn::CTimerExpirationInfoSource,class ATL::CComSingleThreadModel>,class XPerfAddIn::CTimerExpirationInfoSource>::data" ?data@?$_CComChainData@V?$CEventSinkRoot@VCTimerExpirationInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@VCTimerExpirationInfoSource@XPerfAddIn@@@ATL@@2U_ATL_CHAINDATA@2@A
0x18013D3D8: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CEventSinkRoot<class XPerfAddIn::CSampledProfileFrequencyInfoSource,class ATL::CComSingleThreadModel>,class XPerfAddIn::CSampledProfileFrequencyInfoSource>::data" ?data@?$_CComChainData@V?$CEventSinkRoot@VCSampledProfileFrequencyInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@VCSampledProfileFrequencyInfoSource@XPerfAddIn@@@ATL@@2U_ATL_CHAINDATA@2@A
0x180001A48: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<unsigned __int64,struct XPerfAddIn::CTimerExpirationInfoSource::CTimerOwnerData,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CTimerExpirationInfoSource::CTimerOwnerData> >,0> >::_Destroy_if_not_nil(struct std::_Tree_node<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CTimerExpirationInfoSource::CTimerOwnerData>,void * __ptr64> * __ptr64) __ptr64" ?_Destroy_if_not_nil@?$_Tree@V?$_Tmap_traits@_KUCTimerOwnerData@CTimerExpirationInfoSource@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_KUCTimerOwnerData@CTimerExpirationInfoSource@XPerfAddIn@@@std@@@5@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CB_KUCTimerOwnerData@CTimerExpirationInfoSource@XPerfAddIn@@@std@@PEAX@2@@Z
0x18006BDB0: "public: static unsigned short const * __ptr64 __cdecl XPerfAddIn::CPIdleStateCountsInfoSource::GetObjectDescription(void)" ?GetObjectDescription@CPIdleStateCountsInfoSource@XPerfAddIn@@SAPEBGXZ
0x18008BBE8: "void __cdecl XPerfAddIn::IncrementUniInclusiveHitsForCollection<class std::set<struct XPerfAddIn::IStackAnalysis::CVirtualImage const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CVirtualImage const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CVirtualImage const * __ptr64> > >(class std::set<struct XPerfAddIn::IStackAnalysis::CVirtualImage const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CVirtualImage const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CVirtualImage const * __ptr64> > & __ptr64,unsigned __int64)" ??$IncrementUniInclusiveHitsForCollection@V?$set@PEBUCVirtualImage@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCVirtualImage@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCVirtualImage@IStackAnalysis@XPerfAddIn@@@5@@std@@@XPerfAddIn@@YAXAEAV?$set@PEBUCVirtualImage@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCVirtualImage@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCVirtualImage@IStackAnalysis@XPerfAddIn@@@5@@std@@_K@Z
0x1800643B0: "protected: struct std::pair<class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::CDynamicMethodOffsetMapKey const,struct XPerfAddIn::JITOffsetMap> > > >,bool> __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::CDynamicMethodOffsetMapKey,struct XPerfAddIn::JITOffsetMap,struct std::less<struct XPerfAddIn::CDynamicMethodOffsetMapKey>,class std::allocator<struct std::pair<struct XPerfAddIn::CDynamicMethodOffsetMapKey const,struct XPerfAddIn::JITOffsetMap> >,0> >::_Insert_nohint<struct std::pair<struct XPerfAddIn::CDynamicMethodOffsetMapKey const,struct XPerfAddIn::JITOffsetMap> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CDynamicMethodOffsetMapKey const,struct XPerfAddIn::JITOffsetMap>,void * __ptr64> * __ptr64>(bool,struct std::pair<struct XPerfAddIn::CDynamicMethodOffsetMapKey const,struct XPerfAddIn::JITOffsetMap> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CDynamicMethodOffsetMapKey const,struct XPerfAddIn::JITOffsetMap>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_nohint@AEAU?$pair@$$CBUCDynamicMethodOffsetMapKey@XPerfAddIn@@UJITOffsetMap@2@@std@@PEAU?$_Tree_node@U?$pair@$$CBUCDynamicMethodOffsetMapKey@XPerfAddIn@@UJITOffsetMap@2@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@UCDynamicMethodOffsetMapKey@XPerfAddIn@@UJITOffsetMap@2@U?$less@UCDynamicMethodOffsetMapKey@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CBUCDynamicMethodOffsetMapKey@XPerfAddIn@@UJITOffsetMap@2@@std@@@5@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBUCDynamicMethodOffsetMapKey@XPerfAddIn@@UJITOffsetMap@2@@std@@@std@@@std@@@std@@_N@1@_NAEAU?$pair@$$CBUCDynamicMethodOffsetMapKey@XPerfAddIn@@UJITOffsetMap@2@@1@PEAU?$_Tree_node@U?$pair@$$CBUCDynamicMethodOffsetMapKey@XPerfAddIn@@UJITOffsetMap@2@@std@@PEAX@1@@Z
0x1800D3770: "public: virtual struct ATL::CStringData * __ptr64 __cdecl ATL::CAtlStringMgr::GetNilString(void) __ptr64" ?GetNilString@CAtlStringMgr@ATL@@UEAAPEAUCStringData@2@XZ
0x1801415D8: "private: static class ATL::CComAutoCriticalSection XPerfAddIn::CSymbolInfoSource::s_csSectionInfo" ?s_csSectionInfo@CSymbolInfoSource@XPerfAddIn@@0VCComAutoCriticalSection@ATL@@A
0x180102D18: "TcpV6: Connect" ??_C@_1BO@LFOIEIBE@?$AAT?$AAc?$AAp?$AAV?$AA6?$AA?3?$AA?5?$AAC?$AAo?$AAn?$AAn?$AAe?$AAc?$AAt?$AA?$AA@
0x18002DA50: "public: static long __cdecl ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CEventNameRegistry> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator@V?$CComObject@VCEventNameRegistry@XPerfAddIn@@@ATL@@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x18009FC98: "public: long __cdecl XPerfAddIn::CCentralProcessor::Add(struct _EVENT_TRACE const * __ptr64) __ptr64" ?Add@CCentralProcessor@XPerfAddIn@@QEAAJPEBU_EVENT_TRACE@@@Z
0x18003E9B0: "public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CImageIdentityInfoSource>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCImageIdentityInfoSource@XPerfAddIn@@@ATL@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180109F00: "WM_PARENTNOTIFY" ??_C@_1CA@KAFACOFA@?$AAW?$AAM?$AA_?$AAP?$AAA?$AAR?$AAE?$AAN?$AAT?$AAN?$AAO?$AAT?$AAI?$AAF?$AAY?$AA?$AA@
0x180101B50: "Process: WakeEventUser" ??_C@_1CO@LPNBNAAF@?$AAP?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AA?3?$AA?5?$AAW?$AAa?$AAk?$AAe?$AAE?$AAv?$AAe?$AAn?$AAt?$AAU?$AAs?$AAe?$AAr?$AA?$AA@
0x18006BDA0: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CSampledProfileInfoSource>::QueryInterface`adjustor{32}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCSampledProfileInfoSource@XPerfAddIn@@@ATL@@WCA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180104340: "Registry: Set Value [LH]" ??_C@_1DC@PGMLKMKM@?$AAR?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAy?$AA?3?$AA?5?$AAS?$AAe?$AAt?$AA?5?$AAV?$AAa?$AAl?$AAu?$AAe?$AA?5?$AA?$FL?$AAL?$AAH?$AA?$FN?$AA?$AA@
0x1800EB520: "const ATL::CComObject<class XPerfAddIn::CHardFaultInfoSource>::`vftable'{for `XPerfCore::CNonInductiveEventSinkRoot<class XPerfAddIn::CHardFaultInfoSource,class ATL::CComSingleThreadModel>'}" ??_7?$CComObject@VCHardFaultInfoSource@XPerfAddIn@@@ATL@@6B?$CNonInductiveEventSinkRoot@VCHardFaultInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@@
0x180002C30: "public: __cdecl ATL::CComPtr<struct IStream>::~CComPtr<struct IStream>(void) __ptr64" ??1?$CComPtr@UIStream@@@ATL@@QEAA@XZ
0x180004570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CSymbolInfoSource>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$CComObject@VCSymbolInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x1800D10B8: "unsigned char __cdecl SPStrMatchInternal<struct SSPRange<unsigned short> >(struct SSPRange<unsigned short>,struct SSPRange<unsigned short>,unsigned char,unsigned short const * __ptr64 * __ptr64)" ??$SPStrMatchInternal@U?$SSPRange@G@@@@YAEU?$SSPRange@G@@0EPEAPEBG@Z
0x1801089B8: "FileHardLinkInformation" ??_C@_1DA@ICIPJKI@?$AAF?$AAi?$AAl?$AAe?$AAH?$AAa?$AAr?$AAd?$AAL?$AAi?$AAn?$AAk?$AAI?$AAn?$AAf?$AAo?$AAr?$AAm?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x180060004: "protected: void __cdecl std::vector<class XPerfAddIn::SegmentNode<struct XPerfAddIn::CImageData const * __ptr64,unsigned __int64,struct XPerfAddIn::lessCImageDataByStartTime,struct std::less<unsigned __int64> >,class std::allocator<class XPerfAddIn::SegmentNode<struct XPerfAddIn::CImageData const * __ptr64,unsigned __int64,struct XPerfAddIn::lessCImageDataByStartTime,struct std::less<unsigned __int64> > > >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@V?$SegmentNode@PEBUCImageData@XPerfAddIn@@_KUlessCImageDataByStartTime@2@U?$less@_K@std@@@XPerfAddIn@@V?$allocator@V?$SegmentNode@PEBUCImageData@XPerfAddIn@@_KUlessCImageDataByStartTime@2@U?$less@_K@std@@@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x180082F00: "void __cdecl std::_Stable_sort<class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackKeyInfoSource::StackKey> > > * __ptr64,__int64,class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackKeyInfoSource::StackKey> > >,struct XPerfAddIn::LessIterator<struct XPerfAddIn::lessStackKeyByTimeStampThreadId,class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackKeyInfoSource::StackKey> > > > >(class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackKeyInfoSource::StackKey> > > * __ptr64,class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackKeyInfoSource::StackKey> > > * __ptr64,__int64,class std::_Temp_iterator<class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackKeyInfoSource::StackKey> > > > & __ptr64,struct XPerfAddIn::LessIterator<struct XPerfAddIn::lessStackKeyByTimeStampThreadId,class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackKeyInfoSource::StackKey> > > >)" ??$_Stable_sort@PEAV?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UStackKey@IStackKeyInfoSource@XPerfAddIn@@@std@@@std@@@std@@_JV12@U?$LessIterator@UlessStackKeyByTimeStampThreadId@XPerfAddIn@@V?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UStackKey@IStackKeyInfoSource@XPerfAddIn@@@std@@@std@@@std@@@XPerfAddIn@@@std@@YAXPEAV?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UStackKey@IStackKeyInfoSource@XPerfAddIn@@@std@@@std@@@0@0_JAEAV?$_Temp_iterator@V?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UStackKey@IStackKeyInfoSource@XPerfAddIn@@@std@@@std@@@std@@@0@U?$LessIterator@UlessStackKeyByTimeStampThreadId@XPerfAddIn@@V?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UStackKey@IStackKeyInfoSource@XPerfAddIn@@@std@@@std@@@std@@@XPerfAddIn@@@Z
0x1800C6B58: "private: long __cdecl XPerfAddIn::CWorkItemInfoSource::OnRpcEvent(struct _EVENT_RECORD const * __ptr64,unsigned long,struct XPerfAddIn::CWorkItemInfoSource::CWorkItemDataAdaptor & __ptr64,struct XPerfAddIn::CWorkItemInfoSource::CWorkItemDescriptionAdaptor & __ptr64) __ptr64" ?OnRpcEvent@CWorkItemInfoSource@XPerfAddIn@@AEAAJPEBU_EVENT_RECORD@@KAEAUCWorkItemDataAdaptor@12@AEAUCWorkItemDescriptionAdaptor@12@@Z
0x180047FD8: "protected: void __cdecl std::vector<struct XPerfAddIn::IMiniFilterDelayInfoSource::MiniFilterDelayData,class std::allocator<struct XPerfAddIn::IMiniFilterDelayInfoSource::MiniFilterDelayData> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@UMiniFilterDelayData@IMiniFilterDelayInfoSource@XPerfAddIn@@V?$allocator@UMiniFilterDelayData@IMiniFilterDelayInfoSource@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x1800F8C60: "file too large" ??_C@_0P@DNAJLBJK@file?5too?5large?$AA@
0x180001E70: "public: virtual long __cdecl XPerfAddIn::CGenericStorageInfoSource::OnDataComplete(void) __ptr64" ?OnDataComplete@CGenericStorageInfoSource@XPerfAddIn@@UEAAJXZ
0x180013AC4: "long __cdecl XPerfAddIn::DISKIO_FLUSH_ParseEvent(struct XPerfAddIn::IDiskIOInfoSource::DiskIOData & __ptr64,struct XPerfCore::ICursor const & __ptr64,struct _EVENT_RECORD const * __ptr64,struct XPerfAddIn::IProcessInfoSource * __ptr64,unsigned long * __ptr64)" ?DISKIO_FLUSH_ParseEvent@XPerfAddIn@@YAJAEAUDiskIOData@IDiskIOInfoSource@1@AEBUICursor@XPerfCore@@PEBU_EVENT_RECORD@@PEAUIProcessInfoSource@1@PEAK@Z
0x18013C298: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CEventSinkRoot<class XPerfAddIn::CClockInterruptCountsInfoSource,class ATL::CComSingleThreadModel>,class XPerfAddIn::CClockInterruptCountsInfoSource>::data" ?data@?$_CComChainData@V?$CEventSinkRoot@VCClockInterruptCountsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@VCClockInterruptCountsInfoSource@XPerfAddIn@@@ATL@@2U_ATL_CHAINDATA@2@A
0x18001BB0C: "protected: struct std::pair<class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct XPerfAddIn::IStackAnalysis::CSymbolHit const * __ptr64> > >,bool> __cdecl std::_Tree<class std::_Tset_traits<struct XPerfAddIn::IStackAnalysis::CSymbolHit const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CSymbolHit const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CSymbolHit const * __ptr64>,0> >::_Insert_nohint<struct XPerfAddIn::IStackAnalysis::CSymbolHit const * __ptr64 const & __ptr64,struct std::_Nil>(bool,struct XPerfAddIn::IStackAnalysis::CSymbolHit const * __ptr64 const & __ptr64,struct std::_Nil) __ptr64" ??$_Insert_nohint@AEBQEBUCSymbolHit@IStackAnalysis@XPerfAddIn@@U_Nil@std@@@?$_Tree@V?$_Tset_traits@PEBUCSymbolHit@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCSymbolHit@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCSymbolHit@IStackAnalysis@XPerfAddIn@@@5@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@PEBUCSymbolHit@IStackAnalysis@XPerfAddIn@@@std@@@std@@@std@@_N@1@_NAEBQEBUCSymbolHit@IStackAnalysis@XPerfAddIn@@U_Nil@1@@Z
0x1800FB488: "RESERVED-12" ??_C@_1BI@CBEDGGJC@?$AAR?$AAE?$AAS?$AAE?$AAR?$AAV?$AAE?$AAD?$AA?9?$AA1?$AA2?$AA?$AA@
0x180001A48: "public: void __cdecl std::_Tree_buy<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::IImageIdentityInfoSource::ImageIdentityData>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::IImageIdentityInfoSource::ImageIdentityData> > >::_Freenode0(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::IImageIdentityInfoSource::ImageIdentityData>,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@UImageIdentityData@IImageIdentityInfoSource@3@@std@@V?$allocator@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@UImageIdentityData@IImageIdentityInfoSource@3@@std@@@2@@std@@QEAAXPEAU?$_Tree_node@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@UImageIdentityData@IImageIdentityInfoSource@3@@std@@PEAX@2@@Z
0x1800A63F4: "public: static long __cdecl ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CSystemPowerSourceInfoSource> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator@V?$CComObject@VCSystemPowerSourceInfoSource@XPerfAddIn@@@ATL@@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::CHwPowerInfoSource::CChannelData> >::deallocate(struct XPerfAddIn::CHwPowerInfoSource::CChannelData * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@UCChannelData@CHwPowerInfoSource@XPerfAddIn@@@std@@@std@@QEAAXPEAUCChannelData@CHwPowerInfoSource@XPerfAddIn@@_K@Z
0x1800602A4: "public: long __cdecl XPerfAddIn::CDynamicProcess::OnDynamicModuleEvent<struct XPerfAddIn::CClrLoaderModule>(unsigned char,class XPerfCore::TimeStamp,struct XPerfAddIn::CClrLoaderModule const & __ptr64,struct XPerfCore::IPathRegistry * __ptr64) __ptr64" ??$OnDynamicModuleEvent@UCClrLoaderModule@XPerfAddIn@@@CDynamicProcess@XPerfAddIn@@QEAAJEVTimeStamp@XPerfCore@@AEBUCClrLoaderModule@1@PEAUIPathRegistry@3@@Z
0x1800F1320: ?_entries@?1??_GetEntries@?$CSessionServiceRoot@VCWorkOnBehalfInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x1800323E0: "public: static unsigned short const * __ptr64 __cdecl XPerfAddIn::CFileIOInfoSource::GetObjectDescription(void)" ?GetObjectDescription@CFileIOInfoSource@XPerfAddIn@@SAPEBGXZ
0x1800695B8: "public: void __cdecl std::vector<struct XPerfAddIn::ISampledProfileFrequencyInfoSource::ZoneData,class std::allocator<struct XPerfAddIn::ISampledProfileFrequencyInfoSource::ZoneData> >::push_back(struct XPerfAddIn::ISampledProfileFrequencyInfoSource::ZoneData const & __ptr64) __ptr64" ?push_back@?$vector@UZoneData@ISampledProfileFrequencyInfoSource@XPerfAddIn@@V?$allocator@UZoneData@ISampledProfileFrequencyInfoSource@XPerfAddIn@@@std@@@std@@QEAAXAEBUZoneData@ISampledProfileFrequencyInfoSource@XPerfAddIn@@@Z
0x1800D3160: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CWorkOnBehalfInfoSource>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$CComObject@VCWorkOnBehalfInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x180005570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CClockInterruptInfoSource>::Release`adjustor{40}' (void) __ptr64" ?Release@?$CComObject@VCClockInterruptInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x18001AC9C: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<unsigned long,class std::map<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> > > > >,struct std::less<unsigned long>,class std::allocator<struct std::pair<unsigned long const,class std::map<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> > > > > > >,0> >::_Erase(struct std::_Tree_node<struct std::pair<unsigned long const,class std::map<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> > > > > >,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tmap_traits@KV?$map@_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@U?$less@_K@2@V?$allocator@U?$pair@$$CB_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@U?$less@K@2@V?$allocator@U?$pair@$$CBKV?$map@_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@U?$less@_K@2@V?$allocator@U?$pair@$$CB_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@@std@@@2@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CBKV?$map@_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@U?$less@_K@2@V?$allocator@U?$pair@$$CB_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@@std@@PEAX@2@@Z
0x180012B50: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CCStateCountsInfoSource>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCCStateCountsInfoSource@XPerfAddIn@@@ATL@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x18006BD30: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CSampledProfileInfoSource>::QueryInterface`adjustor{40}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCSampledProfileInfoSource@XPerfAddIn@@@ATL@@WCI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180001E70: "private: virtual int __cdecl XPerfCore::CEventSinkRootEx<0,class XPerfAddIn::CReadyThreadInfoSource,class ATL::CComSingleThreadModel>::GetEventSinkType(void) __ptr64" ?GetEventSinkType@?$CEventSinkRootEx@$0A@VCReadyThreadInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@EEAAHXZ
0x18003D798: "public: __cdecl XPerfAddIn::CImageIdentityInfoSource::~CImageIdentityInfoSource(void) __ptr64" ??1CImageIdentityInfoSource@XPerfAddIn@@QEAA@XZ
0x1800A3980: "public: static long __cdecl ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CSysConfigInfoSource> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator@V?$CComObject@VCSysConfigInfoSource@XPerfAddIn@@@ATL@@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x180003D04: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::IStackFrameInfoSource::StackFrame const * __ptr64,struct XPerfAddIn::CStackTopToFrameTagMapper::InternalStackFrameTagPathNode,struct std::less<struct XPerfAddIn::IStackFrameInfoSource::StackFrame const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IStackFrameInfoSource::StackFrame const * __ptr64 const,struct XPerfAddIn::CStackTopToFrameTagMapper::InternalStackFrameTagPathNode> >,0> >::_Erase(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IStackFrameInfoSource::StackFrame const * __ptr64 const,struct XPerfAddIn::CStackTopToFrameTagMapper::InternalStackFrameTagPathNode>,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tmap_traits@PEBUStackFrame@IStackFrameInfoSource@XPerfAddIn@@UInternalStackFrameTagPathNode@CStackTopToFrameTagMapper@3@U?$less@PEBUStackFrame@IStackFrameInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBUStackFrame@IStackFrameInfoSource@XPerfAddIn@@UInternalStackFrameTagPathNode@CStackTopToFrameTagMapper@3@@std@@@7@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@QEBUStackFrame@IStackFrameInfoSource@XPerfAddIn@@UInternalStackFrameTagPathNode@CStackTopToFrameTagMapper@3@@std@@PEAX@2@@Z
0x1800F95B8: "__cdecl GUID_89254c81_b177_416c_bc49_89095b5d8307" _GUID_89254c81_b177_416c_bc49_89095b5d8307
0x180004DF0: "public: __cdecl ATL::CAutoVectorPtr<class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchInfoSource::CSwitchData const> >::~CAutoVectorPtr<class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchInfoSource::CSwitchData const> >(void) __ptr64" ??1?$CAutoVectorPtr@V?$strided_adapter@$$CBUCSwitchData@ICSwitchInfoSource@XPerfAddIn@@@XPerfCore@@@ATL@@QEAA@XZ
0x180105DD0: "Power: Signal Video On" ??_C@_1CO@HLOBMMOL@?$AAP?$AAo?$AAw?$AAe?$AAr?$AA?3?$AA?5?$AAS?$AAi?$AAg?$AAn?$AAa?$AAl?$AA?5?$AAV?$AAi?$AAd?$AAe?$AAo?$AA?5?$AAO?$AAn?$AA?$AA@
0x1801400C0: "__vectorcall ??_R0?AVinvalid_argument@std@" ??_R0?AVinvalid_argument@std@@@8
0x1800F8D48: "no buffer space" ??_C@_0BA@PFFCAOFK@no?5buffer?5space?$AA@
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct _ELFIMAGE_PROGRAMHEADER> >::deallocate(struct _ELFIMAGE_PROGRAMHEADER * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U_ELFIMAGE_PROGRAMHEADER@@@std@@@std@@QEAAXPEAU_ELFIMAGE_PROGRAMHEADER@@_K@Z
0x18005C8E0: "public: __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus,struct std::less<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus> >,0> >::~_Tree<class std::_Tmap_traits<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus,struct std::less<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus> >,0> >(void) __ptr64" ??1?$_Tree@V?$_Tmap_traits@PEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@W4CSelectionStatus@_impl@StackAnalysis@3@U?$less@PEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@W4CSelectionStatus@_impl@StackAnalysis@3@@std@@@8@$0A@@std@@@std@@QEAA@XZ
0x1800EDB00: "const ATL::CComObject<class XPerfAddIn::CReadyThreadInfoSource>::`vftable'{for `XPerfCore::CNonInductiveEventSinkRoot<class XPerfAddIn::CReadyThreadInfoSource,class ATL::CComSingleThreadModel>'}" ??_7?$CComObject@VCReadyThreadInfoSource@XPerfAddIn@@@ATL@@6B?$CNonInductiveEventSinkRoot@VCReadyThreadInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@@
0x180118A7C: "__cdecl tls_end" _tls_end
0x18004E7EC: "public: __cdecl XPerfAddIn::CPrefetchInfoSource::_Queryable::~_Queryable(void) __ptr64" ??1_Queryable@CPrefetchInfoSource@XPerfAddIn@@QEAA@XZ
0x180019570: "public: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,struct XPerfAddIn::IFileIOInfoSource::FileIO * __ptr64> > > > __cdecl std::_Tree<class std::_Tmap_traits<unsigned __int64,struct XPerfAddIn::IFileIOInfoSource::FileIO * __ptr64,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::IFileIOInfoSource::FileIO * __ptr64> >,0> >::erase(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,struct XPerfAddIn::IFileIOInfoSource::FileIO * __ptr64> > > >,class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,struct XPerfAddIn::IFileIOInfoSource::FileIO * __ptr64> > > >) __ptr64" ?erase@?$_Tree@V?$_Tmap_traits@_KPEAUFileIO@IFileIOInfoSource@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_KPEAUFileIO@IFileIOInfoSource@XPerfAddIn@@@std@@@5@$0A@@std@@@std@@QEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CB_KPEAUFileIO@IFileIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CB_KPEAUFileIO@IFileIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@0@Z
0x180004570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CIpiInfoSource>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$CComObject@VCIpiInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x1801417CC: ?$TSS0@?1??GetCategoryMap@CDpcIsrInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4HA
0x1800361C0: "public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CFocusChangeInfoSource>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCFocusChangeInfoSource@XPerfAddIn@@@ATL@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180007070: "public: __cdecl std::vector<class XPerfAddIn::CBackgroundTask,class std::allocator<class XPerfAddIn::CBackgroundTask> >::~vector<class XPerfAddIn::CBackgroundTask,class std::allocator<class XPerfAddIn::CBackgroundTask> >(void) __ptr64" ??1?$vector@VCBackgroundTask@XPerfAddIn@@V?$allocator@VCBackgroundTask@XPerfAddIn@@@std@@@std@@QEAA@XZ
0x18006E0D0: "public: virtual long __cdecl XPerfAddIn::CPStateInfoSource::QueryUsage(float * __ptr64 const,unsigned __int64 & __ptr64,class XPerfCore::TimeStampDelta const & __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64)const __ptr64" ?QueryUsage@CPStateInfoSource@XPerfAddIn@@UEBAJQEAMAEA_KAEBVTimeStampDelta@XPerfCore@@AEBVTimeStamp@4@3@Z
0x180103C38: "Memory: PageCombine" ??_C@_1CI@EELHIGNF@?$AAM?$AAe?$AAm?$AAo?$AAr?$AAy?$AA?3?$AA?5?$AAP?$AAa?$AAg?$AAe?$AAC?$AAo?$AAm?$AAb?$AAi?$AAn?$AAe?$AA?$AA@
0x180068C40: "public: virtual int __cdecl XPerfAddIn::CSampledProfileInfoSource::IsDataAvailable(void)const __ptr64" ?IsDataAvailable@CSampledProfileInfoSource@XPerfAddIn@@UEBAHXZ
0x180003E60: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CSessionServiceRoot<class XPerfAddIn::CEventNameInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CSessionServiceRoot@VCEventNameInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x1800F1298: "const Microsoft::Perf::Symbols::SymbolServerSearchModule::`vftable'" ??_7SymbolServerSearchModule@Symbols@Perf@Microsoft@@6B@
0x1800B41F0: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CWaitAnalysisInfoSource>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$CComObject@VCWaitAnalysisInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x1800F1320: ?_entries@?1??_GetEntries@?$CSessionServiceRoot@VCHwPowerCountsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x1800188B8: "public: __cdecl Performance::TdhTools::CTdhPropertyBagRenderer<class Performance::Interner::CStringInternerT<class stdext::hash_compare<unsigned short const * __ptr64,struct Performance::Interner::impl::lessLPCWSTR>,class ATL::CComFakeCriticalSection>,class std::map<unsigned short const * __ptr64,unsigned short const * __ptr64,struct std::less<unsigned short const * __ptr64>,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,unsigned short const * __ptr64> > > >::~CTdhPropertyBagRenderer<class Performance::Interner::CStringInternerT<class stdext::hash_compare<unsigned short const * __ptr64,struct Performance::Interner::impl::lessLPCWSTR>,class ATL::CComFakeCriticalSection>,class std::map<unsigned short const * __ptr64,unsigned short const * __ptr64,struct std::less<unsigned short const * __ptr64>,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,unsigned short const * __ptr64> > > >(void) __ptr64" ??1?$CTdhPropertyBagRenderer@V?$CStringInternerT@V?$hash_compare@PEBGUlessLPCWSTR@impl@Interner@Performance@@@stdext@@VCComFakeCriticalSection@ATL@@@Interner@Performance@@V?$map@PEBGPEBGU?$less@PEBG@std@@V?$allocator@U?$pair@QEBGPEBG@std@@@2@@std@@@TdhTools@Performance@@QEAA@XZ
0x18005FAE4: "protected: struct std::pair<class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct XPerfAddIn::IProcExInterface::CCommitLifetimeVARange> > >,bool> __cdecl std::_Tree<class std::_Tset_traits<struct XPerfAddIn::IProcExInterface::CCommitLifetimeVARange,struct XPerfAddIn::CProcessInfoSource::CProcessData::DescendingBaseAddress<struct XPerfAddIn::IProcExInterface::CCommitLifetimeVARange>,class std::allocator<struct XPerfAddIn::IProcExInterface::CCommitLifetimeVARange>,0> >::_Insert_nohint<struct XPerfAddIn::IProcExInterface::CCommitLifetimeVARange const & __ptr64,struct std::_Nil>(bool,struct XPerfAddIn::IProcExInterface::CCommitLifetimeVARange const & __ptr64,struct std::_Nil) __ptr64" ??$_Insert_nohint@AEBUCCommitLifetimeVARange@IProcExInterface@XPerfAddIn@@U_Nil@std@@@?$_Tree@V?$_Tset_traits@UCCommitLifetimeVARange@IProcExInterface@XPerfAddIn@@U?$DescendingBaseAddress@UCCommitLifetimeVARange@IProcExInterface@XPerfAddIn@@@CProcessData@CProcessInfoSource@3@V?$allocator@UCCommitLifetimeVARange@IProcExInterface@XPerfAddIn@@@std@@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@UCCommitLifetimeVARange@IProcExInterface@XPerfAddIn@@@std@@@std@@@std@@_N@1@_NAEBUCCommitLifetimeVARange@IProcExInterface@XPerfAddIn@@U_Nil@1@@Z
0x1800FA3C0: "__stdcall _real" __real@0000000000000000
0x18006D560: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CPIdleStateInfoSource>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCPIdleStateInfoSource@XPerfAddIn@@@ATL@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x1800EE480: ?_entries@?1??_GetEntries@?$CEventSinkRoot@VCShouldYieldProcessorInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180001A48: "public: void __cdecl std::_Tree_buy<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::CCSwitchPairOpt>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::CCSwitchPairOpt> > >::_Freenode0(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::CCSwitchPairOpt>,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@UCCSwitchPairOpt@3@@std@@V?$allocator@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@UCCSwitchPairOpt@3@@std@@@2@@std@@QEAAXPEAU?$_Tree_node@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@UCCSwitchPairOpt@3@@std@@PEAX@2@@Z
0x180074FF0: "protected: struct std::pair<class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64> > > >,bool> __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64,struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64,struct std::less<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64> >,0> >::_Insert_nohint<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64>,void * __ptr64> * __ptr64>(bool,struct std::pair<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_nohint@AEAU?$pair@QEBUProcessData@IProcessInfoSource@XPerfAddIn@@PEAUCProcess@IStackAnalysis@3@@std@@PEAU?$_Tree_node@U?$pair@QEBUProcessData@IProcessInfoSource@XPerfAddIn@@PEAUCProcess@IStackAnalysis@3@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@PEBUProcessData@IProcessInfoSource@XPerfAddIn@@PEAUCProcess@IStackAnalysis@3@U?$less@PEBUProcessData@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBUProcessData@IProcessInfoSource@XPerfAddIn@@PEAUCProcess@IStackAnalysis@3@@std@@@7@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBUProcessData@IProcessInfoSource@XPerfAddIn@@PEAUCProcess@IStackAnalysis@3@@std@@@std@@@std@@@std@@_N@1@_NAEAU?$pair@QEBUProcessData@IProcessInfoSource@XPerfAddIn@@PEAUCProcess@IStackAnalysis@3@@1@PEAU?$_Tree_node@U?$pair@QEBUProcessData@IProcessInfoSource@XPerfAddIn@@PEAUCProcess@IStackAnalysis@3@@std@@PEAX@1@@Z
0x1800070A0: "protected: void __cdecl std::vector<unsigned short const * __ptr64,class std::allocator<unsigned short const * __ptr64> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@PEBGV?$allocator@PEBG@std@@@std@@IEAAX_K@Z
0x180006500: "protected: void __cdecl std::vector<struct XPerfAddIn::CPStateData,class std::allocator<struct XPerfAddIn::CPStateData> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@UCPStateData@XPerfAddIn@@V?$allocator@UCPStateData@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x180006500: "protected: void __cdecl std::vector<struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64 * __ptr64,class std::allocator<struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64 * __ptr64> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@PEAPEBUEvent@IStackMappingInfoSource@XPerfAddIn@@V?$allocator@PEAPEBUEvent@IStackMappingInfoSource@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x180005570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CRegistryInfoSource>::Release`adjustor{40}' (void) __ptr64" ?Release@?$CComObject@VCRegistryInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x18013D770: "struct ATL::_ATL_OBJMAP_ENTRY30 XPerfAddIn::__objMap_CSchedulerAnalysisInfoSource" ?__objMap_CSchedulerAnalysisInfoSource@XPerfAddIn@@3U_ATL_OBJMAP_ENTRY30@ATL@@A
0x18007F5C4: "public: static long __cdecl ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CStackTopQueryInfoSource> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator@V?$CComObject@VCStackTopQueryInfoSource@XPerfAddIn@@@ATL@@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x180003A20: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CHardFaultInfoSource>::AddRef(void) __ptr64" ?AddRef@?$CComObject@VCHardFaultInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x180063D78: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::IStackAnalysis::CClassification const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > > > > > __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::IStackAnalysis::CClassification const * __ptr64,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> >,struct std::less<struct XPerfAddIn::IStackAnalysis::CClassification const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IStackAnalysis::CClassification const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > > >,0> >::_Insert_at<struct std::pair<struct XPerfAddIn::IStackAnalysis::CClassification const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > > & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IStackAnalysis::CClassification const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > >,void * __ptr64> * __ptr64>(bool,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IStackAnalysis::CClassification const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > >,void * __ptr64> * __ptr64,struct std::pair<struct XPerfAddIn::IStackAnalysis::CClassification const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > > & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IStackAnalysis::CClassification const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > >,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_at@AEAU?$pair@QEBUCClassification@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@std@@PEAU?$_Tree_node@U?$pair@QEBUCClassification@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@PEBUCClassification@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@U?$less@PEBUCClassification@IStackAnalysis@XPerfAddIn@@@5@V?$allocator@U?$pair@QEBUCClassification@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@std@@@5@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBUCClassification@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@std@@@std@@@std@@@1@_NPEAU?$_Tree_node@U?$pair@QEBUCClassification@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@std@@PEAX@1@AEAU?$pair@QEBUCClassification@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@1@1@Z
0x1800BBD44: "private: static long __cdecl XPerfAddIn::CXADInfoSource::ParsePerformanceSignature(class CXmlLiteStream & __ptr64,class XPerfAddIn::CPerformanceSignature & __ptr64,bool)" ?ParsePerformanceSignature@CXADInfoSource@XPerfAddIn@@CAJAEAVCXmlLiteStream@@AEAVCPerformanceSignature@2@_N@Z
0x1800290BC: "public: class std::_List_const_iterator<class std::_List_val<struct std::_List_simple_types<class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO> > > > __cdecl std::_Hash<class std::_Uset_traits<class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO>,class std::_Uhash_compare<class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO>,struct XPerfAddIn::CEventMetadataInfoSource::CEventInfoTeiHashValue,struct XPerfAddIn::CEventMetadataInfoSource::CEventInfoEquals>,class std::allocator<class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO> >,0> >::erase(class std::_List_const_iterator<class std::_List_val<struct std::_List_simple_types<class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO> > > >) __ptr64" ?erase@?$_Hash@V?$_Uset_traits@V?$CAllocation@U_TRACE_EVENT_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@V?$_Uhash_compare@V?$CAllocation@U_TRACE_EVENT_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@UCEventInfoTeiHashValue@23@UCEventInfoEquals@23@@std@@V?$allocator@V?$CAllocation@U_TRACE_EVENT_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@@5@$0A@@std@@@std@@QEAA?AV?$_List_const_iterator@V?$_List_val@U?$_List_simple_types@V?$CAllocation@U_TRACE_EVENT_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@@std@@@std@@@2@V32@@Z
0x180035684: "protected: struct std::pair<class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::CFileVersionInfoSource::CFileVersionKey const,class ATL::CAutoPtr<struct XPerfAddIn::CFileVersionEvent> > > > >,bool> __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::CFileVersionInfoSource::CFileVersionKey,class ATL::CAutoPtr<struct XPerfAddIn::CFileVersionEvent>,struct std::less<struct XPerfAddIn::CFileVersionInfoSource::CFileVersionKey>,class std::allocator<struct std::pair<struct XPerfAddIn::CFileVersionInfoSource::CFileVersionKey const,class ATL::CAutoPtr<struct XPerfAddIn::CFileVersionEvent> > >,0> >::_Insert_nohint<struct std::pair<struct XPerfAddIn::CFileVersionInfoSource::CFileVersionKey const,class ATL::CAutoPtr<struct XPerfAddIn::CFileVersionEvent> > & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CFileVersionInfoSource::CFileVersionKey const,class ATL::CAutoPtr<struct XPerfAddIn::CFileVersionEvent> >,void * __ptr64> * __ptr64>(bool,struct std::pair<struct XPerfAddIn::CFileVersionInfoSource::CFileVersionKey const,class ATL::CAutoPtr<struct XPerfAddIn::CFileVersionEvent> > & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CFileVersionInfoSource::CFileVersionKey const,class ATL::CAutoPtr<struct XPerfAddIn::CFileVersionEvent> >,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_nohint@AEAU?$pair@$$CBUCFileVersionKey@CFileVersionInfoSource@XPerfAddIn@@V?$CAutoPtr@UCFileVersionEvent@XPerfAddIn@@@ATL@@@std@@PEAU?$_Tree_node@U?$pair@$$CBUCFileVersionKey@CFileVersionInfoSource@XPerfAddIn@@V?$CAutoPtr@UCFileVersionEvent@XPerfAddIn@@@ATL@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@UCFileVersionKey@CFileVersionInfoSource@XPerfAddIn@@V?$CAutoPtr@UCFileVersionEvent@XPerfAddIn@@@ATL@@U?$less@UCFileVersionKey@CFileVersionInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CBUCFileVersionKey@CFileVersionInfoSource@XPerfAddIn@@V?$CAutoPtr@UCFileVersionEvent@XPerfAddIn@@@ATL@@@std@@@7@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBUCFileVersionKey@CFileVersionInfoSource@XPerfAddIn@@V?$CAutoPtr@UCFileVersionEvent@XPerfAddIn@@@ATL@@@std@@@std@@@std@@@std@@_N@1@_NAEAU?$pair@$$CBUCFileVersionKey@CFileVersionInfoSource@XPerfAddIn@@V?$CAutoPtr@UCFileVersionEvent@XPerfAddIn@@@ATL@@@1@PEAU?$_Tree_node@U?$pair@$$CBUCFileVersionKey@CFileVersionInfoSource@XPerfAddIn@@V?$CAutoPtr@UCFileVersionEvent@XPerfAddIn@@@ATL@@@std@@PEAX@1@@Z
0x1800F9988: "__cdecl GUID_f5636664_82a7_42a8_ba75_01e8d655a591" _GUID_f5636664_82a7_42a8_ba75_01e8d655a591
0x180004580: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CStackMappingInfoSource>::AddRef`adjustor{32}' (void) __ptr64" ?AddRef@?$CComObject@VCStackMappingInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x180005570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CFocusChangeInfoSource>::Release`adjustor{40}' (void) __ptr64" ?Release@?$CComObject@VCFocusChangeInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x180104F28: "KTimer2: Finalization" ??_C@_1CM@KHLGKPOC@?$AAK?$AAT?$AAi?$AAm?$AAe?$AAr?$AA2?$AA?3?$AA?5?$AAF?$AAi?$AAn?$AAa?$AAl?$AAi?$AAz?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x1800D8F1B: "__cdecl XcptFilter" _XcptFilter
0x1800F8E30: "not connected" ??_C@_0O@GLMIBBEG@not?5connected?$AA@
0x180043D70: "public: virtual int __cdecl XPerfAddIn::CMetroAppInfoSource::IsBackgroundTaskDataAvailable(void)const __ptr64" ?IsBackgroundTaskDataAvailable@CMetroAppInfoSource@XPerfAddIn@@UEBAHXZ
0x180003D04: "protected: void __cdecl std::_Tree<class std::_Tset_traits<struct XPerfAddIn::CDiskIOInfoSource::IO,struct std::less<struct XPerfAddIn::CDiskIOInfoSource::IO>,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IO>,0> >::_Erase(struct std::_Tree_node<struct XPerfAddIn::CDiskIOInfoSource::IO,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tset_traits@UIO@CDiskIOInfoSource@XPerfAddIn@@U?$less@UIO@CDiskIOInfoSource@XPerfAddIn@@@std@@V?$allocator@UIO@CDiskIOInfoSource@XPerfAddIn@@@5@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@UIO@CDiskIOInfoSource@XPerfAddIn@@PEAX@2@@Z
0x1800FD228: "__cdecl GUID_5756d70d_c4bb_43e4_a242_263b75fcac6f" _GUID_5756d70d_c4bb_43e4_a242_263b75fcac6f
0x180007070: "protected: void __cdecl std::vector<class XPerfCore::TimeStamp,class std::allocator<class XPerfCore::TimeStamp> >::_Tidy(void) __ptr64" ?_Tidy@?$vector@VTimeStamp@XPerfCore@@V?$allocator@VTimeStamp@XPerfCore@@@std@@@std@@IEAAXXZ
0x180102FE0: "DiskIo: Flush Init" ??_C@_1CG@DJJNOFLN@?$AAD?$AAi?$AAs?$AAk?$AAI?$AAo?$AA?3?$AA?5?$AAF?$AAl?$AAu?$AAs?$AAh?$AA?5?$AAI?$AAn?$AAi?$AAt?$AA?$AA@
0x180005400: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CIsBootTraceInfoSource>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$CComObject@VCIsBootTraceInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x18003EA40: "public: __cdecl ATL::CComObject<class XPerfAddIn::CImageIdentityInfoSource>::CComObject<class XPerfAddIn::CImageIdentityInfoSource>(void * __ptr64) __ptr64" ??0?$CComObject@VCImageIdentityInfoSource@XPerfAddIn@@@ATL@@QEAA@PEAX@Z
0x1800409F0: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CIpiCountsInfoSource>::QueryInterface`adjustor{40}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCIpiCountsInfoSource@XPerfAddIn@@@ATL@@WCI@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800FE710: "Optical" ??_C@_1BA@LPDNDAAC@?$AAO?$AAp?$AAt?$AAi?$AAc?$AAa?$AAl?$AA?$AA@
0x1800F9638: "Registry" ??_C@_1BC@HDFELGIF@?$AAR?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAy?$AA?$AA@
0x1800075B0: "public: virtual long __cdecl XPerfAddIn::CCSwitchCountsInfoSource::OnSessionConnect(struct XPerfCore::ISession * __ptr64) __ptr64" ?OnSessionConnect@CCSwitchCountsInfoSource@XPerfAddIn@@UEAAJPEAUISession@XPerfCore@@@Z
0x180001A48: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<unsigned __int64,unsigned short const * __ptr64,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,unsigned short const * __ptr64> >,0> >::_Destroy_if_not_nil(struct std::_Tree_node<struct std::pair<unsigned __int64 const,unsigned short const * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ?_Destroy_if_not_nil@?$_Tree@V?$_Tmap_traits@_KPEBGU?$less@_K@std@@V?$allocator@U?$pair@$$CB_KPEBG@std@@@2@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CB_KPEBG@std@@PEAX@2@@Z
0x1800F6550: "__cdecl _xc_a" __xc_a
0x1800F0760: ?_entries@?1??_GetEntries@CFileIOStringService@XPerfAddIn@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180001A48: "public: void __cdecl std::_Tree_buy<struct std::pair<struct _GUID const,struct _GUID>,class std::allocator<struct std::pair<struct _GUID const,struct _GUID> > >::_Freenode0(struct std::_Tree_node<struct std::pair<struct _GUID const,struct _GUID>,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@U?$pair@$$CBU_GUID@@U1@@std@@V?$allocator@U?$pair@$$CBU_GUID@@U1@@std@@@2@@std@@QEAAXPEAU?$_Tree_node@U?$pair@$$CBU_GUID@@U1@@std@@PEAX@2@@Z
0x1800040D4: "public: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > > > > > & __ptr64 __cdecl std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > > > > >::operator--(void) __ptr64" ??F?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@2@@std@@@std@@@std@@@std@@QEAAAEAV01@XZ
0x1800D35C0: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CWorkOnBehalfInfoSource>::QueryInterface`adjustor{32}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCWorkOnBehalfInfoSource@XPerfAddIn@@@ATL@@WCA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180062DD4: "public: struct std::_Tree_node<struct std::pair<struct XPerfCore::PathNode const * __ptr64 const,struct XPerfAddIn::CProcessInfoSource::ElfImageData>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<struct XPerfCore::PathNode const * __ptr64 const,struct XPerfAddIn::CProcessInfoSource::ElfImageData>,class std::allocator<struct std::pair<struct XPerfCore::PathNode const * __ptr64 const,struct XPerfAddIn::CProcessInfoSource::ElfImageData> > >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@U?$pair@QEBUPathNode@XPerfCore@@UElfImageData@CProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBUPathNode@XPerfCore@@UElfImageData@CProcessInfoSource@XPerfAddIn@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@QEBUPathNode@XPerfCore@@UElfImageData@CProcessInfoSource@XPerfAddIn@@@std@@PEAX@2@XZ
0x180004434: "protected: struct std::pair<class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned short const * __ptr64 const,unsigned short const * __ptr64> > > >,bool> __cdecl std::_Tree<class std::_Tmap_traits<unsigned short const * __ptr64,unsigned short const * __ptr64,struct std::less<unsigned short const * __ptr64>,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,unsigned short const * __ptr64> >,0> >::_Insert_nohint<struct std::pair<unsigned short const * __ptr64 const,unsigned short const * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned short const * __ptr64 const,unsigned short const * __ptr64>,void * __ptr64> * __ptr64>(bool,struct std::pair<unsigned short const * __ptr64 const,unsigned short const * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned short const * __ptr64 const,unsigned short const * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_nohint@AEAU?$pair@QEBGPEBG@std@@PEAU?$_Tree_node@U?$pair@QEBGPEBG@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@PEBGPEBGU?$less@PEBG@std@@V?$allocator@U?$pair@QEBGPEBG@std@@@2@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBGPEBG@std@@@std@@@std@@@std@@_N@1@_NAEAU?$pair@QEBGPEBG@1@PEAU?$_Tree_node@U?$pair@QEBGPEBG@std@@PEAX@1@@Z
0x18008B370: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64,struct XPerfAddIn::StackAnalysis::_impl::CVirtualImage::Value,struct std::less<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualImage::Value> >,0> >::_Erase(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualImage::Value>,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tmap_traits@PEBUImageData@IProcessInfoSource@XPerfAddIn@@UValue@CVirtualImage@_impl@StackAnalysis@3@U?$less@PEBUImageData@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@UValue@CVirtualImage@_impl@StackAnalysis@3@@std@@@9@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@UValue@CVirtualImage@_impl@StackAnalysis@3@@std@@PEAX@2@@Z
0x18000AB5C: "public: struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct std::pair<struct XPerfAddIn::IReadyThreadInfoSource::ReadyThreadData const * __ptr64,struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64> >,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct std::pair<struct XPerfAddIn::IReadyThreadInfoSource::ReadyThreadData const * __ptr64,struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64> >,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct std::pair<struct XPerfAddIn::IReadyThreadInfoSource::ReadyThreadData const * __ptr64,struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64> > > >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@U?$pair@PEBUReadyThreadData@IReadyThreadInfoSource@XPerfAddIn@@PEBUThreadData@IProcessInfoSource@3@@std@@@std@@V?$allocator@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@U?$pair@PEBUReadyThreadData@IReadyThreadInfoSource@XPerfAddIn@@PEBUThreadData@IProcessInfoSource@3@@std@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@U?$pair@PEBUReadyThreadData@IReadyThreadInfoSource@XPerfAddIn@@PEBUThreadData@IProcessInfoSource@3@@std@@@std@@PEAX@2@XZ
0x180082FF4: "void __cdecl std::_Insertion_sort<class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackKeyInfoSource::StackKey> > > * __ptr64,struct XPerfAddIn::LessIterator<struct XPerfAddIn::lessStackKeyByTimeStampThreadId,class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackKeyInfoSource::StackKey> > > > >(class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackKeyInfoSource::StackKey> > > * __ptr64,class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackKeyInfoSource::StackKey> > > * __ptr64,struct XPerfAddIn::LessIterator<struct XPerfAddIn::lessStackKeyByTimeStampThreadId,class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackKeyInfoSource::StackKey> > > >)" ??$_Insertion_sort@PEAV?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UStackKey@IStackKeyInfoSource@XPerfAddIn@@@std@@@std@@@std@@U?$LessIterator@UlessStackKeyByTimeStampThreadId@XPerfAddIn@@V?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UStackKey@IStackKeyInfoSource@XPerfAddIn@@@std@@@std@@@std@@@XPerfAddIn@@@std@@YAXPEAV?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UStackKey@IStackKeyInfoSource@XPerfAddIn@@@std@@@std@@@0@0U?$LessIterator@UlessStackKeyByTimeStampThreadId@XPerfAddIn@@V?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UStackKey@IStackKeyInfoSource@XPerfAddIn@@@std@@@std@@@std@@@XPerfAddIn@@@Z
0x1800010A0: TraceLoggingRegister
0x180006C68: "public: virtual __cdecl ATL::CComObject<class XPerfAddIn::CClockInterruptCountsInfoSource>::~CComObject<class XPerfAddIn::CClockInterruptCountsInfoSource>(void) __ptr64" ??1?$CComObject@VCClockInterruptCountsInfoSource@XPerfAddIn@@@ATL@@UEAA@XZ
0x1800F13C0: ?_Map@?1??_Etw_EventSink_GetMap@CCStateInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z@4QBU45@B
0x1801044D0: "Registry: Notification: Register" ??_C@_1EC@DGDDNBCH@?$AAR?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAy?$AA?3?$AA?5?$AAN?$AAo?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?3?$AA?5?$AAR?$AAe?$AAg?$AAi?$AAs?$AAt?$AAe?$AAr@
0x1800F6330: "__cdecl _imp_wcsstr" __imp_wcsstr
0x180004580: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CIpiCountsInfoSource>::AddRef`adjustor{32}' (void) __ptr64" ?AddRef@?$CComObject@VCIpiCountsInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x1800D0340: "private: long __cdecl XPerfAddIn::CStackFrameTagInfoSource::CreateMapper<class XPerfAddIn::CDecodedStackToStackTagMapper>(unsigned short const * __ptr64 * __ptr64 const,unsigned __int64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)const __ptr64" ??$CreateMapper@VCDecodedStackToStackTagMapper@XPerfAddIn@@@CStackFrameTagInfoSource@XPerfAddIn@@AEBAJQEAPEBG_KAEBU_GUID@@PEAPEAX@Z
0x180106C50: "FIND_FILES_BY_SID" ??_C@_1CE@ECAKKHDJ@?$AAF?$AAI?$AAN?$AAD?$AA_?$AAF?$AAI?$AAL?$AAE?$AAS?$AA_?$AAB?$AAY?$AA_?$AAS?$AAI?$AAD?$AA?$AA@
0x18001A704: "private: void __cdecl Performance::TdhTools::CTdhPropertyBagRenderer<class Performance::Interner::CStringInternerT<class stdext::hash_compare<unsigned short const * __ptr64,struct Performance::Interner::impl::lessLPCWSTR>,class ATL::CComFakeCriticalSection>,class std::map<unsigned short const * __ptr64,unsigned short const * __ptr64,struct std::less<unsigned short const * __ptr64>,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,unsigned short const * __ptr64> > > >::OnProperty(struct Performance::TdhTools::CTdhEventVisitorImpl<class Performance::TdhTools::CTdhPropertyBagRenderer<class Performance::Interner::CStringInternerT<class stdext::hash_compare<unsigned short const * __ptr64,struct Performance::Interner::impl::lessLPCWSTR>,class ATL::CComFakeCriticalSection>,class std::map<unsigned short const * __ptr64,unsigned short const * __ptr64,struct std::less<unsigned short const * __ptr64>,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,unsigned short const * __ptr64> > > > >::CPayloadPosition const * __ptr64) __ptr64" ?OnProperty@?$CTdhPropertyBagRenderer@V?$CStringInternerT@V?$hash_compare@PEBGUlessLPCWSTR@impl@Interner@Performance@@@stdext@@VCComFakeCriticalSection@ATL@@@Interner@Performance@@V?$map@PEBGPEBGU?$less@PEBG@std@@V?$allocator@U?$pair@QEBGPEBG@std@@@2@@std@@@TdhTools@Performance@@AEAAXPEBUCPayloadPosition@?$CTdhEventVisitorImpl@V?$CTdhPropertyBagRenderer@V?$CStringInternerT@V?$hash_compare@PEBGUlessLPCWSTR@impl@Interner@Performance@@@stdext@@VCComFakeCriticalSection@ATL@@@Interner@Performance@@V?$map@PEBGPEBGU?$less@PEBG@std@@V?$allocator@U?$pair@QEBGPEBG@std@@@2@@std@@@TdhTools@Performance@@@23@@Z
0x180004570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CSystemSleepInfoSource>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$CComObject@VCSystemSleepInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x180007070: "protected: void __cdecl std::vector<class XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchInfoSource2::CSwitchData2 const>,struct XPerfAddIn::lessCSwitchDataBySwitchOutTime>::AutoIterator,class std::allocator<class XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchInfoSource2::CSwitchData2 const>,struct XPerfAddIn::lessCSwitchDataBySwitchOutTime>::AutoIterator> >::_Tidy(void) __ptr64" ?_Tidy@?$vector@VAutoIterator@?$CMultiStreamIteratorT@V?$strided_adapter@$$CBUCSwitchData2@ICSwitchInfoSource2@XPerfAddIn@@@XPerfCore@@UlessCSwitchDataBySwitchOutTime@XPerfAddIn@@@XPerfAddIn@@V?$allocator@VAutoIterator@?$CMultiStreamIteratorT@V?$strided_adapter@$$CBUCSwitchData2@ICSwitchInfoSource2@XPerfAddIn@@@XPerfCore@@UlessCSwitchDataBySwitchOutTime@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@IEAAXXZ
0x180074888: "public: __cdecl XPerfAddIn::CAutoClearCache<class XPerfAddIn::CReadyThreadFLinkLookup>::~CAutoClearCache<class XPerfAddIn::CReadyThreadFLinkLookup>(void) __ptr64" ??1?$CAutoClearCache@VCReadyThreadFLinkLookup@XPerfAddIn@@@XPerfAddIn@@QEAA@XZ
0x18005A740: "public: virtual struct XPerfAddIn::IProcessInfoSource::VARange const * __ptr64 __cdecl XPerfAddIn::CProcessInfoSource::CProcessData::QueryVARange(class XPerfCore::TimeStamp,unsigned __int64,enum XPerfAddIn::Proximity)const __ptr64" ?QueryVARange@CProcessData@CProcessInfoSource@XPerfAddIn@@UEBAPEBUVARange@IProcessInfoSource@3@VTimeStamp@XPerfCore@@_KW4Proximity@3@@Z
0x180070288: "long __cdecl XPerfAddIn::ParseEventXX<struct _LDRP_RELOCATION_EVENT32>(struct XPerfAddIn::IRelocationsInfoSource::RelocationData & __ptr64,struct XPerfCore::ICursor const & __ptr64,struct _LDRP_RELOCATION_EVENT32 const * __ptr64,unsigned long,unsigned long,struct XPerfAddIn::IProcessInfoSource const * __ptr64,unsigned short const * __ptr64 * __ptr64,unsigned __int64 * __ptr64)" ??$ParseEventXX@U_LDRP_RELOCATION_EVENT32@@@XPerfAddIn@@YAJAEAURelocationData@IRelocationsInfoSource@0@AEBUICursor@XPerfCore@@PEBU_LDRP_RELOCATION_EVENT32@@KKPEBUIProcessInfoSource@0@PEAPEBGPEA_K@Z
0x180104650: "Mark" ??_C@_19MBLNGHHE@?$AAM?$AAa?$AAr?$AAk?$AA?$AA@
0x18013C2D0: "struct ATL::_ATL_OBJMAP_ENTRY30 XPerfAddIn::__objMap_CCSwitchInfoSource" ?__objMap_CCSwitchInfoSource@XPerfAddIn@@3U_ATL_OBJMAP_ENTRY30@ATL@@A
0x180069560: "public: static long __cdecl ATL::CComCreator2<class ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CSampledProfileInfoSource> >,class ATL::CComFailCreator<-2147221232> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator2@V?$CComCreator@V?$CComObject@VCSampledProfileInfoSource@XPerfAddIn@@@ATL@@@ATL@@V?$CComFailCreator@$0?HPPLPOPA@@2@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x180031FC8: "protected: struct std::pair<class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,class XPerfAddIn::TimelineEx> > > >,bool> __cdecl std::_Tree<class std::_Tmap_traits<unsigned __int64,class XPerfAddIn::TimelineEx,struct std::greater<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class XPerfAddIn::TimelineEx> >,0> >::_Insert_nohint<struct std::pair<unsigned __int64 const,class XPerfAddIn::TimelineEx> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned __int64 const,class XPerfAddIn::TimelineEx>,void * __ptr64> * __ptr64>(bool,struct std::pair<unsigned __int64 const,class XPerfAddIn::TimelineEx> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned __int64 const,class XPerfAddIn::TimelineEx>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_nohint@AEAU?$pair@$$CB_KVTimelineEx@XPerfAddIn@@@std@@PEAU?$_Tree_node@U?$pair@$$CB_KVTimelineEx@XPerfAddIn@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@_KVTimelineEx@XPerfAddIn@@U?$greater@_K@std@@V?$allocator@U?$pair@$$CB_KVTimelineEx@XPerfAddIn@@@std@@@4@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CB_KVTimelineEx@XPerfAddIn@@@std@@@std@@@std@@@std@@_N@1@_NAEAU?$pair@$$CB_KVTimelineEx@XPerfAddIn@@@1@PEAU?$_Tree_node@U?$pair@$$CB_KVTimelineEx@XPerfAddIn@@@std@@PEAX@1@@Z
0x180061C6C: "public: struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IStackAnalysis::CThread const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > >,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<struct XPerfAddIn::IStackAnalysis::CThread const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > >,class std::allocator<struct std::pair<struct XPerfAddIn::IStackAnalysis::CThread const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > > > >::_Buynode<struct std::pair<struct XPerfAddIn::IStackAnalysis::CThread const * __ptr64,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > > >(struct std::pair<struct XPerfAddIn::IStackAnalysis::CThread const * __ptr64,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > > &&) __ptr64" ??$_Buynode@U?$pair@PEBUCThread@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@std@@@?$_Tree_buy@U?$pair@QEBUCThread@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@std@@V?$allocator@U?$pair@QEBUCThread@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@QEBUCThread@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@std@@PEAX@1@$$QEAU?$pair@PEBUCThread@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@1@@Z
0x180005530: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CServicesInfoSource>::AddRef`adjustor{40}' (void) __ptr64" ?AddRef@?$CComObject@VCServicesInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x1800EA910: "const ATL::CComObject<class XPerfAddIn::CEventNameInfoSource>::`vftable'{for `XPerfCore::ISessionServiceInternal'}" ??_7?$CComObject@VCEventNameInfoSource@XPerfAddIn@@@ATL@@6BISessionServiceInternal@XPerfCore@@@
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct std::pair<void * __ptr64 const,struct XPerfAddIn::ICSwitchInfoSource::CpuUsageByPriorityEntry>,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct std::pair<void * __ptr64 const,struct XPerfAddIn::ICSwitchInfoSource::CpuUsageByPriorityEntry>,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@U?$pair@QEAXUCpuUsageByPriorityEntry@ICSwitchInfoSource@XPerfAddIn@@@std@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@U?$pair@QEAXUCpuUsageByPriorityEntry@ICSwitchInfoSource@XPerfAddIn@@@std@@PEAX@2@_K@Z
0x180035040: "public: struct std::_Tree_node<struct std::pair<struct _GUID const,class ATL::CAutoVectorPtr<unsigned char> >,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<struct _GUID const,class ATL::CAutoVectorPtr<unsigned char> >,class std::allocator<struct std::pair<struct _GUID const,class ATL::CAutoVectorPtr<unsigned char> > > >::_Buynode<struct std::pair<struct _GUID,class ATL::CAutoVectorPtr<unsigned char> > >(struct std::pair<struct _GUID,class ATL::CAutoVectorPtr<unsigned char> > &&) __ptr64" ??$_Buynode@U?$pair@U_GUID@@V?$CAutoVectorPtr@E@ATL@@@std@@@?$_Tree_buy@U?$pair@$$CBU_GUID@@V?$CAutoVectorPtr@E@ATL@@@std@@V?$allocator@U?$pair@$$CBU_GUID@@V?$CAutoVectorPtr@E@ATL@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBU_GUID@@V?$CAutoVectorPtr@E@ATL@@@std@@PEAX@1@$$QEAU?$pair@U_GUID@@V?$CAutoVectorPtr@E@ATL@@@1@@Z
0x18008B288: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64,struct XPerfAddIn::StackAnalysis::_impl::CSymbolImage::Value,struct std::less<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CSymbolImage::Value> >,0> >::_Erase(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CSymbolImage::Value>,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tmap_traits@PEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@UValue@CSymbolImage@_impl@StackAnalysis@3@U?$less@PEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@UValue@CSymbolImage@_impl@StackAnalysis@3@@std@@@9@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@QEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@UValue@CSymbolImage@_impl@StackAnalysis@3@@std@@PEAX@2@@Z
0x1800FEEE8: GUID_PROCESSOR_PARKING_DISTRIBUTION_THRESHOLD
0x180002BF0: "public: static struct ATL::_ATL_CATMAP_ENTRY const * __ptr64 __cdecl XPerfAddIn::CProcessNameProcessThreadHierarchy::GetCategoryMap(void)" ?GetCategoryMap@CProcessNameProcessThreadHierarchy@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ
0x180108DB8: "file_supersede" ??_C@_1BO@CLLKGCPB@?$AAf?$AAi?$AAl?$AAe?$AA_?$AAs?$AAu?$AAp?$AAe?$AAr?$AAs?$AAe?$AAd?$AAe?$AA?$AA@
0x18010AEF0: "Unexpected namespace" ??_C@_1CK@FMENIAHI@?$AAU?$AAn?$AAe?$AAx?$AAp?$AAe?$AAc?$AAt?$AAe?$AAd?$AA?5?$AAn?$AAa?$AAm?$AAe?$AAs?$AAp?$AAa?$AAc?$AAe?$AA?$AA@
0x18003EC84: "public: struct std::_List_node<struct XPerfAddIn::CDbgIdData,void * __ptr64> * __ptr64 __cdecl std::_List_alloc<0,struct std::_List_base_types<struct XPerfAddIn::CDbgIdData,class std::allocator<struct XPerfAddIn::CDbgIdData> > >::_Buynode0(struct std::_List_node<struct XPerfAddIn::CDbgIdData,void * __ptr64> * __ptr64,struct std::_List_node<struct XPerfAddIn::CDbgIdData,void * __ptr64> * __ptr64) __ptr64" ?_Buynode0@?$_List_alloc@$0A@U?$_List_base_types@UCDbgIdData@XPerfAddIn@@V?$allocator@UCDbgIdData@XPerfAddIn@@@std@@@std@@@std@@QEAAPEAU?$_List_node@UCDbgIdData@XPerfAddIn@@PEAX@2@PEAU32@0@Z
0x1800F0688: "const ATL::CComObject<class XPerfAddIn::CEventNameDatabase>::`vftable'" ??_7?$CComObject@VCEventNameDatabase@XPerfAddIn@@@ATL@@6B@
0x1800F9E00: "%.*hs" ??_C@_1M@KALHFKMA@?$AA?$CF?$AA?4?$AA?$CK?$AAh?$AAs?$AA?$AA@
0x18013D8A8: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CSessionServiceRoot<class XPerfAddIn::CShouldYieldProcessorInfoSource,class ATL::CComSingleThreadModel>,class XPerfCore::CEventSinkRoot<class XPerfAddIn::CShouldYieldProcessorInfoSource,class ATL::CComSingleThreadModel> >::data" ?data@?$_CComChainData@V?$CSessionServiceRoot@VCShouldYieldProcessorInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@V?$CEventSinkRoot@VCShouldYieldProcessorInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@2@@ATL@@2U_ATL_CHAINDATA@2@A
0x18001F7F4: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> > > > > > __cdecl std::_Tree<class std::_Tmap_traits<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> > > >,0> >::_Insert_at<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> > > & __ptr64,struct std::_Tree_node<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> > >,void * __ptr64> * __ptr64>(bool,struct std::_Tree_node<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> > >,void * __ptr64> * __ptr64,struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> > > & __ptr64,struct std::_Tree_node<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> > >,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_at@AEAU?$pair@$$CB_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@PEAU?$_Tree_node@U?$pair@$$CB_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@U?$less@_K@2@V?$allocator@U?$pair@$$CB_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CB_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@std@@@std@@@1@_NPEAU?$_Tree_node@U?$pair@$$CB_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@PEAX@1@AEAU?$pair@$$CB_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@1@1@Z
0x1800F9AD0: "__cdecl GUID_44f4d2a2_7d5f_46a5_85a2_e281d4450563" _GUID_44f4d2a2_7d5f_46a5_85a2_e281d4450563
0x180141540: "void (__cdecl* __ptr64 wil::details::g_pfnOriginateCallback)(struct wil::FailureInfo const & __ptr64)" ?g_pfnOriginateCallback@details@wil@@3P6AXAEBUFailureInfo@2@@ZEA
0x1800EF6D0: "const ATL::CComObject<class XPerfAddIn::CSystemPowerSourceInfoSource>::`vftable'{for `XPerfCore::CNonInductiveEventSinkRoot<class XPerfAddIn::CSystemPowerSourceInfoSource,class ATL::CComSingleThreadModel>'}" ??_7?$CComObject@VCSystemPowerSourceInfoSource@XPerfAddIn@@@ATL@@6B?$CNonInductiveEventSinkRoot@VCSystemPowerSourceInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@@
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct std::pair<unsigned short const * __ptr64 const,class XPerfAddIn::CService * __ptr64>,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct std::pair<unsigned short const * __ptr64 const,class XPerfAddIn::CService * __ptr64>,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@U?$pair@QEBGPEAVCService@XPerfAddIn@@@std@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@U?$pair@QEBGPEAVCService@XPerfAddIn@@@std@@PEAX@2@_K@Z
0x1800FA138: "__cdecl GUID_897327af_a7c6_44c5_817a_ad42791bc1a6" _GUID_897327af_a7c6_44c5_817a_ad42791bc1a6
0x1800188E4: "public: __cdecl Performance::TdhTools::CTdhPropertyBagRenderer<class Performance::Interner::CStringInternerT<class stdext::hash_compare<unsigned short const * __ptr64,struct Performance::Interner::impl::lessLPCWSTR>,class ATL::CComFakeCriticalSection>,class std::map<unsigned short const * __ptr64,unsigned short const * __ptr64,struct std::less<unsigned short const * __ptr64>,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,unsigned short const * __ptr64> > > >::CTdhPropertyBagRenderer<class Performance::Interner::CStringInternerT<class stdext::hash_compare<unsigned short const * __ptr64,struct Performance::Interner::impl::lessLPCWSTR>,class ATL::CComFakeCriticalSection>,class std::map<unsigned short const * __ptr64,unsigned short const * __ptr64,struct std::less<unsigned short const * __ptr64>,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,unsigned short const * __ptr64> > > >(void) __ptr64" ??0?$CTdhPropertyBagRenderer@V?$CStringInternerT@V?$hash_compare@PEBGUlessLPCWSTR@impl@Interner@Performance@@@stdext@@VCComFakeCriticalSection@ATL@@@Interner@Performance@@V?$map@PEBGPEBGU?$less@PEBG@std@@V?$allocator@U?$pair@QEBGPEBG@std@@@2@@std@@@TdhTools@Performance@@QEAA@XZ
0x1800A9180: "public: virtual long __cdecl XPerfAddIn::CTimerExpirationInfoSource::OnSessionReady(void) __ptr64" ?OnSessionReady@CTimerExpirationInfoSource@XPerfAddIn@@UEAAJXZ
0x180005360: "public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CIsBootTraceInfoSource>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCIsBootTraceInfoSource@XPerfAddIn@@@ATL@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180020340: "struct XPerfAddIn::ISysConfigInfoSource::IRQRecord * __ptr64 __cdecl std::_Uninit_move<struct XPerfAddIn::ISysConfigInfoSource::IRQRecord * __ptr64,struct XPerfAddIn::ISysConfigInfoSource::IRQRecord * __ptr64,class std::allocator<struct XPerfAddIn::ISysConfigInfoSource::IRQRecord>,struct XPerfAddIn::ISysConfigInfoSource::IRQRecord>(struct XPerfAddIn::ISysConfigInfoSource::IRQRecord * __ptr64,struct XPerfAddIn::ISysConfigInfoSource::IRQRecord * __ptr64,struct XPerfAddIn::ISysConfigInfoSource::IRQRecord * __ptr64,struct std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::ISysConfigInfoSource::IRQRecord> > & __ptr64,struct XPerfAddIn::ISysConfigInfoSource::IRQRecord * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAUIRQRecord@ISysConfigInfoSource@XPerfAddIn@@PEAU123@V?$allocator@UIRQRecord@ISysConfigInfoSource@XPerfAddIn@@@std@@U123@@std@@YAPEAUIRQRecord@ISysConfigInfoSource@XPerfAddIn@@PEAU123@00AEAU?$_Wrap_alloc@V?$allocator@UIRQRecord@ISysConfigInfoSource@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x18000F424: "void __cdecl std::_Adjust_heap<class XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::IReadyThreadInfoSource::ReadyThreadData const>,struct XPerfAddIn::lessReadyThreadDataByTime>::AutoIterator * __ptr64,__int64,class XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::IReadyThreadInfoSource::ReadyThreadData const>,struct XPerfAddIn::lessReadyThreadDataByTime>::AutoIterator,class XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::IReadyThreadInfoSource::ReadyThreadData const>,struct XPerfAddIn::lessReadyThreadDataByTime>::CGreaterAutoIterator>(class XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::IReadyThreadInfoSource::ReadyThreadData const>,struct XPerfAddIn::lessReadyThreadDataByTime>::AutoIterator * __ptr64,__int64,__int64,class XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::IReadyThreadInfoSource::ReadyThreadData const>,struct XPerfAddIn::lessReadyThreadDataByTime>::AutoIterator &&,class XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::IReadyThreadInfoSource::ReadyThreadData const>,struct XPerfAddIn::lessReadyThreadDataByTime>::CGreaterAutoIterator)" ??$_Adjust_heap@PEAVAutoIterator@?$CMultiStreamIteratorT@V?$strided_adapter@$$CBUReadyThreadData@IReadyThreadInfoSource@XPerfAddIn@@@XPerfCore@@UlessReadyThreadDataByTime@XPerfAddIn@@@XPerfAddIn@@_JV123@VCGreaterAutoIterator@23@@std@@YAXPEAVAutoIterator@?$CMultiStreamIteratorT@V?$strided_adapter@$$CBUReadyThreadData@IReadyThreadInfoSource@XPerfAddIn@@@XPerfCore@@UlessReadyThreadDataByTime@XPerfAddIn@@@XPerfAddIn@@_J1$$QEAV123@VCGreaterAutoIterator@23@@Z
0x1800FCF00: "ReturnHr" ??_C@_08KFPKLAKH@ReturnHr?$AA@
0x1800785E8: "public: void __cdecl XPerfAddIn::CServiceTransition::addCheckpoint(struct XPerfAddIn::IServicesInfoSource::ServiceStateChangeEvent const * __ptr64) __ptr64" ?addCheckpoint@CServiceTransition@XPerfAddIn@@QEAAXPEBUServiceStateChangeEvent@IServicesInfoSource@2@@Z
0x180100470: "ReadyThreadStack" ??_C@_1CC@EFGDFJEJ@?$AAR?$AAe?$AAa?$AAd?$AAy?$AAT?$AAh?$AAr?$AAe?$AAa?$AAd?$AAS?$AAt?$AAa?$AAc?$AAk?$AA?$AA@
0x1800F1320: ?_entries@?1??_GetEntries@?$CSessionServiceRoot@VCGenericStorageInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x18001BB0C: "protected: struct std::pair<class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct XPerfAddIn::IStackAnalysis::CSymbolImage const * __ptr64> > >,bool> __cdecl std::_Tree<class std::_Tset_traits<struct XPerfAddIn::IStackAnalysis::CSymbolImage const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CSymbolImage const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CSymbolImage const * __ptr64>,0> >::_Insert_nohint<struct XPerfAddIn::IStackAnalysis::CSymbolImage const * __ptr64 const & __ptr64,struct std::_Nil>(bool,struct XPerfAddIn::IStackAnalysis::CSymbolImage const * __ptr64 const & __ptr64,struct std::_Nil) __ptr64" ??$_Insert_nohint@AEBQEBUCSymbolImage@IStackAnalysis@XPerfAddIn@@U_Nil@std@@@?$_Tree@V?$_Tset_traits@PEBUCSymbolImage@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCSymbolImage@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCSymbolImage@IStackAnalysis@XPerfAddIn@@@5@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@PEBUCSymbolImage@IStackAnalysis@XPerfAddIn@@@std@@@std@@@std@@_N@1@_NAEBQEBUCSymbolImage@IStackAnalysis@XPerfAddIn@@U_Nil@1@@Z
0x180004560: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CClockInterruptInfoSource>::Release`adjustor{8}' (void) __ptr64" ?Release@?$CComObject@VCClockInterruptInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x180006500: "protected: void __cdecl std::vector<struct XPerfAddIn::CPIdleStateData,class std::allocator<struct XPerfAddIn::CPIdleStateData> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@UCPIdleStateData@XPerfAddIn@@V?$allocator@UCPIdleStateData@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x18003C1C4: "private: long __cdecl XPerfAddIn::CHwPowerInfoSource::ParseEvent(struct XPerfCore::ICursor const & __ptr64,struct _HARDWARE_POWER_EVENT_DATA const * __ptr64,unsigned long) __ptr64" ?ParseEvent@CHwPowerInfoSource@XPerfAddIn@@AEAAJAEBUICursor@XPerfCore@@PEBU_HARDWARE_POWER_EVENT_DATA@@K@Z
0x180101DF8: "Image: Kernel Base" ??_C@_1CG@CDGANLAA@?$AAI?$AAm?$AAa?$AAg?$AAe?$AA?3?$AA?5?$AAK?$AAe?$AAr?$AAn?$AAe?$AAl?$AA?5?$AAB?$AAa?$AAs?$AAe?$AA?$AA@
0x180006500: "protected: void __cdecl std::vector<struct XPerfAddIn::IPrefetchInfoSource::PhaseRecord,class std::allocator<struct XPerfAddIn::IPrefetchInfoSource::PhaseRecord> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@UPhaseRecord@IPrefetchInfoSource@XPerfAddIn@@V?$allocator@UPhaseRecord@IPrefetchInfoSource@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x1800EA340: "const ATL::CComObject<class XPerfAddIn::CDpcIsrCountsInfoSource>::`vftable'{for `XPerfCore::CNonInductiveEventSinkRoot<class XPerfAddIn::CDpcIsrCountsInfoSource,class ATL::CComSingleThreadModel>'}" ??_7?$CComObject@VCDpcIsrCountsInfoSource@XPerfAddIn@@@ATL@@6B?$CNonInductiveEventSinkRoot@VCDpcIsrCountsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@@
0x180001A48: "public: void __cdecl std::_Tree_buy<struct std::pair<struct _GUID const,class XPerfAddIn::CTaskInfo * __ptr64>,class std::allocator<struct std::pair<struct _GUID const,class XPerfAddIn::CTaskInfo * __ptr64> > >::_Freenode0(struct std::_Tree_node<struct std::pair<struct _GUID const,class XPerfAddIn::CTaskInfo * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@U?$pair@$$CBU_GUID@@PEAVCTaskInfo@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CBU_GUID@@PEAVCTaskInfo@XPerfAddIn@@@std@@@2@@std@@QEAAXPEAU?$_Tree_node@U?$pair@$$CBU_GUID@@PEAVCTaskInfo@XPerfAddIn@@@std@@PEAX@2@@Z
0x1800192B4: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> > > >,0> >::_Erase(struct std::_Tree_node<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> > >,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tmap_traits@_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@U?$less@_K@2@V?$allocator@U?$pair@$$CB_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CB_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@PEAX@2@@Z
0x180005570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CDpcIsrCountsInfoSource>::Release`adjustor{40}' (void) __ptr64" ?Release@?$CComObject@VCDpcIsrCountsInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x1800058C0: "public: static struct XPerfCore::EventSinkRegistryEntry const * __ptr64 __cdecl XPerfAddIn::CPmcConfigInfoSource::_Etw_EventSink_GetMap(unsigned __int64 * __ptr64)" ?_Etw_EventSink_GetMap@CPmcConfigInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z
0x180089F28: "public: struct XPerfAddIn::IStackAnalysis::CEventProvider & __ptr64 __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CEventProvider,class std::allocator<struct XPerfAddIn::IStackAnalysis::CEventProvider> >::back(void) __ptr64" ?back@?$vector@UCEventProvider@IStackAnalysis@XPerfAddIn@@V?$allocator@UCEventProvider@IStackAnalysis@XPerfAddIn@@@std@@@std@@QEAAAEAUCEventProvider@IStackAnalysis@XPerfAddIn@@XZ
0x180002C30: "public: __cdecl ATL::CComPtr<struct XPerfAddIn::IVolumeMappingInfoSource>::~CComPtr<struct XPerfAddIn::IVolumeMappingInfoSource>(void) __ptr64" ??1?$CComPtr@UIVolumeMappingInfoSource@XPerfAddIn@@@ATL@@QEAA@XZ
0x18007BDA0: "public: virtual long __cdecl XPerfAddIn::CStackKeyInfoSource::QueryDirectKeyData(struct XPerfAddIn::IStackKeyInfoSource::StackKey const * __ptr64 * __ptr64,unsigned long const * __ptr64 * __ptr64,unsigned __int64 * __ptr64)const __ptr64" ?QueryDirectKeyData@CStackKeyInfoSource@XPerfAddIn@@UEBAJPEAPEBUStackKey@IStackKeyInfoSource@2@PEAPEBKPEA_K@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct std::pair<unsigned long const,bool>,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct std::pair<unsigned long const,bool>,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@U?$pair@$$CBK_N@std@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@U?$pair@$$CBK_N@std@@PEAX@2@_K@Z
0x180074900: "public: static long __cdecl ATL::CComCreator2<class ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CSchedulerAnalysisInfoSource> >,class ATL::CComFailCreator<-2147221232> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator2@V?$CComCreator@V?$CComObject@VCSchedulerAnalysisInfoSource@XPerfAddIn@@@ATL@@@ATL@@V?$CComFailCreator@$0?HPPLPOPA@@2@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x180100558: "Unsupported Criteria for CpuStar" ??_C@_0CN@IAONODHC@Unsupported?5Criteria?5for?5CpuStar@
0x1800EEF20: ?_entries@?1??_GetEntries@CSymbolInfoSource@XPerfAddIn@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x1800FDD10: "Maximum Processor Performance St" ??_C@_1FA@EPMJFDHO@?$AAM?$AAa?$AAx?$AAi?$AAm?$AAu?$AAm?$AA?5?$AAP?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AAo?$AAr?$AA?5?$AAP?$AAe?$AAr?$AAf?$AAo?$AAr?$AAm?$AAa?$AAn?$AAc?$AAe?$AA?5?$AAS?$AAt@
0x18009CEA0: "public: virtual long __cdecl XPerfAddIn::CSyscallInfoSource::OnDataComplete(void) __ptr64" ?OnDataComplete@CSyscallInfoSource@XPerfAddIn@@UEAAJXZ
0x18010A490: "WM_ASKCBFORMATNAME" ??_C@_1CG@PPJDHOEK@?$AAW?$AAM?$AA_?$AAA?$AAS?$AAK?$AAC?$AAB?$AAF?$AAO?$AAR?$AAM?$AAA?$AAT?$AAN?$AAA?$AAM?$AAE?$AA?$AA@
0x18001AC04: "public: __cdecl std::stack<struct Performance::TdhTools::CTdhEventVisitorImpl<class Performance::TdhTools::CTdhPropertyBagRenderer<class Performance::Interner::CStringInternerT<class stdext::hash_compare<unsigned short const * __ptr64,struct Performance::Interner::impl::lessLPCWSTR>,class ATL::CComFakeCriticalSection>,class std::map<unsigned short const * __ptr64,unsigned short const * __ptr64,struct std::less<unsigned short const * __ptr64>,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,unsigned short const * __ptr64> > > > >::CPayloadPosition const * __ptr64,class std::deque<struct Performance::TdhTools::CTdhEventVisitorImpl<class Performance::TdhTools::CTdhPropertyBagRenderer<class Performance::Interner::CStringInternerT<class stdext::hash_compare<unsigned short const * __ptr64,struct Performance::Interner::impl::lessLPCWSTR>,class ATL::CComFakeCriticalSection>,class std::map<unsigned short const * __ptr64,unsigned short const * __ptr64,struct std::less<unsigned short const * __ptr64>,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,unsigned short const * __ptr64> > > > >::CPayloadPosition const * __ptr64,class std::allocator<struct Performance::TdhTools::CTdhEventVisitorImpl<class Performance::TdhTools::CTdhPropertyBagRenderer<class Performance::Interner::CStringInternerT<class stdext::hash_compare<unsigned short const * __ptr64,struct Performance::Interner::impl::lessLPCWSTR>,class ATL::CComFakeCriticalSection>,class std::map<unsigned short const * __ptr64,unsigned short const * __ptr64,struct std::less<unsigned short const * __ptr64>,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,unsigned short const * __ptr64> > > > >::CPayloadPosition const * __ptr64> > >::~stack<struct Performance::TdhTools::CTdhEventVisitorImpl<class Performance::TdhTools::CTdhPropertyBagRenderer<class Performance::Interner::CStringInternerT<class stdext::hash_compare<unsigned short const * __ptr64,struct Performance::Interner::impl::lessLPCWSTR>,class ATL::CComFakeCriticalSection>,class std::map<unsigned short const * __ptr64,unsigned short const * __ptr64,struct std::less<unsigned short const * __ptr64>,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,unsigned short const * __ptr64> > > > >::CPayloadPosition const * __ptr64,class std::deque<struct Performance::TdhTools::CTdhEventVisitorImpl<class Performance::TdhTools::CTdhPropertyBagRenderer<class Performance::Interner::CStringInternerT<class stdext::hash_compare<unsigned short const * __ptr64,struct Performance::Interner::impl::lessLPCWSTR>,class ATL::CComFakeCriticalSection>,class std::map<unsigned short const * __ptr64,unsigned short const * __ptr64,struct std::less<unsigned short const * __ptr64>,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,unsigned short const * __ptr64> > > > >::CPayloadPosition const * __ptr64,class std::allocator<struct Performance::TdhTools::CTdhEventVisitorImpl<class Performance::TdhTools::CTdhPropertyBagRenderer<class Performance::Interner::CStringInternerT<class stdext::hash_compare<unsigned short const * __ptr64,struct Performance::Interner::impl::lessLPCWSTR>,class ATL::CComFakeCriticalSection>,class std::map<unsigned short const * __ptr64,unsigned short const * __ptr64,struct std::less<unsigned short const * __ptr64>,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,unsigned short const * __ptr64> > > > >::CPayloadPosition const * __ptr64> > >(void) __ptr64" ??1?$stack@PEBUCPayloadPosition@?$CTdhEventVisitorImpl@V?$CTdhPropertyBagRenderer@V?$CStringInternerT@V?$hash_compare@PEBGUlessLPCWSTR@impl@Interner@Performance@@@stdext@@VCComFakeCriticalSection@ATL@@@Interner@Performance@@V?$map@PEBGPEBGU?$less@PEBG@std@@V?$allocator@U?$pair@QEBGPEBG@std@@@2@@std@@@TdhTools@Performance@@@TdhTools@Performance@@V?$deque@PEBUCPayloadPosition@?$CTdhEventVisitorImpl@V?$CTdhPropertyBagRenderer@V?$CStringInternerT@V?$hash_compare@PEBGUlessLPCWSTR@impl@Interner@Performance@@@stdext@@VCComFakeCriticalSection@ATL@@@Interner@Performance@@V?$map@PEBGPEBGU?$less@PEBG@std@@V?$allocator@U?$pair@QEBGPEBG@std@@@2@@std@@@TdhTools@Performance@@@TdhTools@Performance@@V?$allocator@PEBUCPayloadPosition@?$CTdhEventVisitorImpl@V?$CTdhPropertyBagRenderer@V?$CStringInternerT@V?$hash_compare@PEBGUlessLPCWSTR@impl@Interner@Performance@@@stdext@@VCComFakeCriticalSection@ATL@@@Interner@Performance@@V?$map@PEBGPEBGU?$less@PEBG@std@@V?$allocator@U?$pair@QEBGPEBG@std@@@2@@std@@@TdhTools@Performance@@@TdhTools@Performance@@@std@@@std@@@std@@QEAA@XZ
0x180080378: "public: __cdecl XPerfAddIn::CStackKeyInfoSource::~CStackKeyInfoSource(void) __ptr64" ??1CStackKeyInfoSource@XPerfAddIn@@QEAA@XZ
0x180108E68: "file_overwrite_if" ??_C@_1CE@MECJILOL@?$AAf?$AAi?$AAl?$AAe?$AA_?$AAo?$AAv?$AAe?$AAr?$AAw?$AAr?$AAi?$AAt?$AAe?$AA_?$AAi?$AAf?$AA?$AA@
0x18010BDA0: "__stdcall _real" __real@4059000000000000
0x180003D58: "public: struct std::_Tree_node<struct std::pair<unsigned short const * __ptr64 const,unsigned short const * __ptr64>,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct std::pair<unsigned short const * __ptr64 const,unsigned short const * __ptr64>,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,unsigned short const * __ptr64> > > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@U?$pair@QEBGPEBG@std@@V?$allocator@U?$pair@QEBGPEBG@std@@@2@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@QEBGPEBG@std@@PEAX@2@XZ
0x180002920: "public: virtual unsigned __int64 __cdecl XPerfAddIn::CSysConfigInfoSource::GetMemorySize(void)const __ptr64" ?GetMemorySize@CSysConfigInfoSource@XPerfAddIn@@UEBA_KXZ
0x1801050A0: "IOTimer Start" ??_C@_1BM@IOKGCEJG@?$AAI?$AAO?$AAT?$AAi?$AAm?$AAe?$AAr?$AA?5?$AAS?$AAt?$AAa?$AAr?$AAt?$AA?$AA@
0x180008CC0: "public: virtual long __cdecl XPerfAddIn::CCSwitchInfoSource::QueryCpuUsageByProcess(struct XPerfAddIn::ICSwitchInfoSource::CpuUsageProcessEntry * __ptr64,unsigned __int64 & __ptr64,struct XPerfAddIn::IDpcIsrInfoSource * __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64)const __ptr64" ?QueryCpuUsageByProcess@CCSwitchInfoSource@XPerfAddIn@@UEBAJPEAUCpuUsageProcessEntry@ICSwitchInfoSource@2@AEA_KPEAUIDpcIsrInfoSource@2@AEBVTimeStamp@XPerfCore@@3@Z
0x1800EA070: "const XPerfAddIn::CDiskIOInfoSource::`vftable'{for `XPerfCore::ISessionServiceInternal'}" ??_7CDiskIOInfoSource@XPerfAddIn@@6BISessionServiceInternal@XPerfCore@@@
0x180004580: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CDpcIsrCountsInfoSource>::AddRef`adjustor{32}' (void) __ptr64" ?AddRef@?$CComObject@VCDpcIsrCountsInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x180005570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CWorkOnBehalfInfoSource>::Release`adjustor{40}' (void) __ptr64" ?Release@?$CComObject@VCWorkOnBehalfInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x180005B30: "public: virtual long __cdecl XPerfAddIn::CPStateCountsInfoSource::QueryDirectData(unsigned __int64 const * __ptr64 * __ptr64,unsigned __int64 & __ptr64)const __ptr64" ?QueryDirectData@CPStateCountsInfoSource@XPerfAddIn@@UEBAJPEAPEB_KAEA_K@Z
0x180001E70: "private: virtual int __cdecl XPerfCore::CEventSinkRootEx<0,class XPerfAddIn::CScreenshotInfoSource,class ATL::CComSingleThreadModel>::GetEventSinkType(void) __ptr64" ?GetEventSinkType@?$CEventSinkRootEx@$0A@VCScreenshotInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@EEAAHXZ
0x180067160: "long __cdecl XPerfAddIn::ParseEvent(struct XPerfAddIn::ISampledProfileInfoSource4::SampledData2 & __ptr64,unsigned long & __ptr64,struct XPerfCore::ICursor const & __ptr64,void const * __ptr64,struct XPerfAddIn::IProcessInfoSource * __ptr64,unsigned long,union _PERFINFO_SAMPLED_PROFILE_FLAGS * __ptr64)" ?ParseEvent@XPerfAddIn@@YAJAEAUSampledData2@ISampledProfileInfoSource4@1@AEAKAEBUICursor@XPerfCore@@PEBXPEAUIProcessInfoSource@1@KPEAT_PERFINFO_SAMPLED_PROFILE_FLAGS@@@Z
0x180082560: "void __cdecl std::_Uninit_def_fill_n<struct XPerfAddIn::IStackMappingInfoSource::Event * __ptr64,unsigned __int64,class std::allocator<struct XPerfAddIn::IStackMappingInfoSource::Event>,struct XPerfAddIn::IStackMappingInfoSource::Event>(struct XPerfAddIn::IStackMappingInfoSource::Event * __ptr64,unsigned __int64,struct std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::IStackMappingInfoSource::Event> > & __ptr64,struct XPerfAddIn::IStackMappingInfoSource::Event * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_def_fill_n@PEAUEvent@IStackMappingInfoSource@XPerfAddIn@@_KV?$allocator@UEvent@IStackMappingInfoSource@XPerfAddIn@@@std@@U123@@std@@YAXPEAUEvent@IStackMappingInfoSource@XPerfAddIn@@_KAEAU?$_Wrap_alloc@V?$allocator@UEvent@IStackMappingInfoSource@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x1800B6E68: "private: bool __cdecl XPerfAddIn::CModuleSymbolPair::ExpandModuleAliases(unsigned short const * __ptr64,unsigned short const * __ptr64 * __ptr64,unsigned __int64) __ptr64" ?ExpandModuleAliases@CModuleSymbolPair@XPerfAddIn@@AEAA_NPEBGPEAPEBG_K@Z
0x180004590: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CClockInterruptCountsInfoSource>::Release`adjustor{32}' (void) __ptr64" ?Release@?$CComObject@VCClockInterruptCountsInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x180020E80: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CDiskIOInfoSource>::QueryInterface`adjustor{40}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCDiskIOInfoSource@XPerfAddIn@@@ATL@@WCI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180103A98: "HeapRange: Reserve" ??_C@_1CG@CAJKNFNB@?$AAH?$AAe?$AAa?$AAp?$AAR?$AAa?$AAn?$AAg?$AAe?$AA?3?$AA?5?$AAR?$AAe?$AAs?$AAe?$AAr?$AAv?$AAe?$AA?$AA@
0x1800BE9E0: "public: void __cdecl std::vector<struct XPerfAddIn::PerformanceSignatureCriteria,class std::allocator<struct XPerfAddIn::PerformanceSignatureCriteria> >::resize(unsigned __int64) __ptr64" ?resize@?$vector@UPerformanceSignatureCriteria@XPerfAddIn@@V?$allocator@UPerformanceSignatureCriteria@XPerfAddIn@@@std@@@std@@QEAAX_K@Z
0x18004BC20: "public: static unsigned short const * __ptr64 __cdecl XPerfAddIn::CPerfCounters::GetObjectDescription(void)" ?GetObjectDescription@CPerfCounters@XPerfAddIn@@SAPEBGXZ
0x180034510: "private: long __cdecl XPerfAddIn::CFileVersionInfoSource::ParseEvent(struct _EVENT_RECORD const * __ptr64) __ptr64" ?ParseEvent@CFileVersionInfoSource@XPerfAddIn@@AEAAJPEBU_EVENT_RECORD@@@Z
0x1800ED4E8: "const ATL::CComObject<class XPerfAddIn::CPIdleStateCountsInfoSource>::`vftable'{for `XPerfCore::ISessionService'}" ??_7?$CComObject@VCPIdleStateCountsInfoSource@XPerfAddIn@@@ATL@@6BISessionService@XPerfCore@@@
0x180002C60: "public: __cdecl std::map<struct _GUID,class XPerfAddIn::CTaskInfo * __ptr64,struct std::less<struct _GUID>,class std::allocator<struct std::pair<struct _GUID const,class XPerfAddIn::CTaskInfo * __ptr64> > >::~map<struct _GUID,class XPerfAddIn::CTaskInfo * __ptr64,struct std::less<struct _GUID>,class std::allocator<struct std::pair<struct _GUID const,class XPerfAddIn::CTaskInfo * __ptr64> > >(void) __ptr64" ??1?$map@U_GUID@@PEAVCTaskInfo@XPerfAddIn@@U?$less@U_GUID@@@std@@V?$allocator@U?$pair@$$CBU_GUID@@PEAVCTaskInfo@XPerfAddIn@@@std@@@5@@std@@QEAA@XZ
0x180006500: "protected: void __cdecl std::vector<class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackKeyInfoSource::StackKey> > >,class std::allocator<class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackKeyInfoSource::StackKey> > > > >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@V?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UStackKey@IStackKeyInfoSource@XPerfAddIn@@@std@@@std@@@std@@V?$allocator@V?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UStackKey@IStackKeyInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@IEBAXXZ
0x180002C30: "public: __cdecl ATL::CComPtr<struct XPerfAddIn::ISysConfigInfoSource>::~CComPtr<struct XPerfAddIn::ISysConfigInfoSource>(void) __ptr64" ??1?$CComPtr@UISysConfigInfoSource@XPerfAddIn@@@ATL@@QEAA@XZ
0x18009B460: "public: virtual void * __ptr64 __cdecl std::_Func_base<class Microsoft::Perf::Symbols::ISymbolSearchModule * __ptr64,unsigned short const * __ptr64,struct std::_Nil,struct std::_Nil,struct std::_Nil,struct std::_Nil,struct std::_Nil,struct std::_Nil>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$_Func_base@PEAVISymbolSearchModule@Symbols@Perf@Microsoft@@PEBGU_Nil@std@@U56@U56@U56@U56@U56@@std@@UEAAPEAXI@Z
0x180104928: "Message Signaled Interrupt" ??_C@_1DG@IHKMKIMK@?$AAM?$AAe?$AAs?$AAs?$AAa?$AAg?$AAe?$AA?5?$AAS?$AAi?$AAg?$AAn?$AAa?$AAl?$AAe?$AAd?$AA?5?$AAI?$AAn?$AAt?$AAe?$AAr?$AAr?$AAu?$AAp?$AAt?$AA?$AA@
0x1800FE5D0: "Efficiency Class 1 Core Frequenc" ??_C@_1FA@KIFDBHAA@?$AAE?$AAf?$AAf?$AAi?$AAc?$AAi?$AAe?$AAn?$AAc?$AAy?$AA?5?$AAC?$AAl?$AAa?$AAs?$AAs?$AA?5?$AA1?$AA?5?$AAC?$AAo?$AAr?$AAe?$AA?5?$AAF?$AAr?$AAe?$AAq?$AAu?$AAe?$AAn?$AAc@
0x180036250: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CFocusChangeInfoSource>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$CComObject@VCFocusChangeInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x180081C40: "long __cdecl XPerfAddIn::ParseUnifiedStack<struct _EVENT_EXTENDED_ITEM_STACK_TRACE64>(struct XPerfAddIn::IStackKeyInfoSource::StackKey * __ptr64,unsigned __int64 * __ptr64,struct XPerfCore::ICursor const & __ptr64,struct _EVENT_RECORD const * __ptr64,struct _EVENT_EXTENDED_ITEM_STACK_TRACE64 const * __ptr64,unsigned long,unsigned __int64 const * __ptr64 * __ptr64,unsigned long * __ptr64)" ??$ParseUnifiedStack@U_EVENT_EXTENDED_ITEM_STACK_TRACE64@@@XPerfAddIn@@YAJPEAUStackKey@IStackKeyInfoSource@0@PEA_KAEBUICursor@XPerfCore@@PEBU_EVENT_RECORD@@PEBU_EVENT_EXTENDED_ITEM_STACK_TRACE64@@KPEAPEB_KPEAK@Z
0x180028F70: "protected: void __cdecl std::_Hash<class std::_Uset_traits<class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO>,class std::_Uhash_compare<class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO>,struct XPerfAddIn::CEventMetadataInfoSource::CEventInfoTeiHashValue,struct XPerfAddIn::CEventMetadataInfoSource::CEventInfoEquals>,class std::allocator<class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO> >,0> >::_Check_size(void) __ptr64" ?_Check_size@?$_Hash@V?$_Uset_traits@V?$CAllocation@U_TRACE_EVENT_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@V?$_Uhash_compare@V?$CAllocation@U_TRACE_EVENT_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@UCEventInfoTeiHashValue@23@UCEventInfoEquals@23@@std@@V?$allocator@V?$CAllocation@U_TRACE_EVENT_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@@5@$0A@@std@@@std@@IEAAXXZ
0x18009BC44: "void __cdecl _TlgWriteActivityAutoStop<1,6>(struct _TlgProvider_t const * __ptr64,struct _GUID const * __ptr64)" ??$_TlgWriteActivityAutoStop@$00$05@@YAXPEBU_TlgProvider_t@@PEBU_GUID@@@Z
0x1800040D4: "public: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CTimerExpirationInfoSource::CTimerOwnerData> > > > & __ptr64 __cdecl std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CTimerExpirationInfoSource::CTimerOwnerData> > > >::operator--(void) __ptr64" ??F?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CB_KUCTimerOwnerData@CTimerExpirationInfoSource@XPerfAddIn@@@std@@@std@@@std@@@std@@QEAAAEAV01@XZ
0x180001A48: "public: void __cdecl std::_Tree_buy<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64,class std::allocator<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64> >::_Freenode0(struct std::_Tree_node<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@PEBUProcessData@IProcessInfoSource@XPerfAddIn@@V?$allocator@PEBUProcessData@IProcessInfoSource@XPerfAddIn@@@std@@@std@@QEAAXPEAU?$_Tree_node@PEBUProcessData@IProcessInfoSource@XPerfAddIn@@PEAX@2@@Z
0x1800C4130: "public: __cdecl XPerfAddIn::CPerformanceSignatureCriteria::CPerformanceSignatureCriteria(class XPerfAddIn::CPerformanceSignatureCriteria &&) __ptr64" ??0CPerformanceSignatureCriteria@XPerfAddIn@@QEAA@$$QEAV01@@Z
0x180107FB8: "ob_query_name" ??_C@_1BM@OLJEEILF@?$AAo?$AAb?$AA_?$AAq?$AAu?$AAe?$AAr?$AAy?$AA_?$AAn?$AAa?$AAm?$AAe?$AA?$AA@
0x180020E50: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CDiskIOInfoSource>::QueryInterface`adjustor{32}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCDiskIOInfoSource@XPerfAddIn@@@ATL@@WCA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180007070: "public: __cdecl std::vector<struct XPerfAddIn::CDiskIOInitInfoSource::DiskIOInit,class std::allocator<struct XPerfAddIn::CDiskIOInitInfoSource::DiskIOInit> >::~vector<struct XPerfAddIn::CDiskIOInitInfoSource::DiskIOInit,class std::allocator<struct XPerfAddIn::CDiskIOInitInfoSource::DiskIOInit> >(void) __ptr64" ??1?$vector@UDiskIOInit@CDiskIOInitInfoSource@XPerfAddIn@@V?$allocator@UDiskIOInit@CDiskIOInitInfoSource@XPerfAddIn@@@std@@@std@@QEAA@XZ
0x180108470: "FileAlternateNameInformation" ??_C@_1DK@LEEKJLNA@?$AAF?$AAi?$AAl?$AAe?$AAA?$AAl?$AAt?$AAe?$AAr?$AAn?$AAa?$AAt?$AAe?$AAN?$AAa?$AAm?$AAe?$AAI?$AAn?$AAf?$AAo?$AAr?$AAm?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x18006B538: "public: void __cdecl XPerfAddIn::CBucketsWithContext<struct XPerfAddIn::CSampledProfileInfoSource::CSampleBucketEntry_Process,struct XPerfAddIn::CSampledProfileInfoSource::CSampleDataWithFlags,struct XPerfAddIn::ISymbolInfoSource>::operator+=(struct XPerfAddIn::CSampledProfileInfoSource::CSampleDataWithFlags const & __ptr64) __ptr64" ??Y?$CBucketsWithContext@UCSampleBucketEntry_Process@CSampledProfileInfoSource@XPerfAddIn@@UCSampleDataWithFlags@23@UISymbolInfoSource@3@@XPerfAddIn@@QEAAXAEBUCSampleDataWithFlags@CSampledProfileInfoSource@1@@Z
0x1800C6750: "public: virtual long __cdecl XPerfAddIn::CWorkItemInfoSource::OnSessionReady(void) __ptr64" ?OnSessionReady@CWorkItemInfoSource@XPerfAddIn@@UEAAJXZ
0x1800A335C: "public: __cdecl XPerfAddIn::COwnerVectorImpl<class XPerfAddIn::CDiskConfig,struct XPerfAddIn::ISysConfigInfoSource::DiskInfo>::~COwnerVectorImpl<class XPerfAddIn::CDiskConfig,struct XPerfAddIn::ISysConfigInfoSource::DiskInfo>(void) __ptr64" ??1?$COwnerVectorImpl@VCDiskConfig@XPerfAddIn@@UDiskInfo@ISysConfigInfoSource@2@@XPerfAddIn@@QEAA@XZ
0x18004410C: "public: class XPerfAddIn::CAppState * __ptr64 __cdecl XPerfAddIn::keyed_vector<class XPerfAddIn::CAppState,struct XPerfAddIn::IMetroAppInfoSource::AppState,unsigned __int64>::push_back(unsigned __int64 const & __ptr64,bool) __ptr64" ?push_back@?$keyed_vector@VCAppState@XPerfAddIn@@UAppState@IMetroAppInfoSource@2@_K@XPerfAddIn@@QEAAPEAVCAppState@2@AEB_K_N@Z
0x1800471E0: "public: virtual long __cdecl XPerfAddIn::CMiniFilterDelayInfoSource::QueryAggregateDelayPerProcess(struct XPerfAddIn::IMiniFilterDelayInfoSource::MiniFilterDelayPerProcess * __ptr64 * __ptr64 const,unsigned __int64 & __ptr64,class XPerfCore::TimeStampDelta const & __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64)const __ptr64" ?QueryAggregateDelayPerProcess@CMiniFilterDelayInfoSource@XPerfAddIn@@UEBAJQEAPEAUMiniFilterDelayPerProcess@IMiniFilterDelayInfoSource@2@AEA_KAEBVTimeStampDelta@XPerfCore@@AEBVTimeStamp@6@3@Z
0x18010A4B8: "WM_SIZECLIPBOARD" ??_C@_1CC@DLKEGMFD@?$AAW?$AAM?$AA_?$AAS?$AAI?$AAZ?$AAE?$AAC?$AAL?$AAI?$AAP?$AAB?$AAO?$AAA?$AAR?$AAD?$AA?$AA@
0x180102548: "Thread: PushLock" ??_C@_1CC@EJGOHJJK@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAd?$AA?3?$AA?5?$AAP?$AAu?$AAs?$AAh?$AAL?$AAo?$AAc?$AAk?$AA?$AA@
0x180089E54: "public: unsigned __int64 __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CClassification,class std::allocator<struct XPerfAddIn::IStackAnalysis::CClassification> >::size(void)const __ptr64" ?size@?$vector@UCClassification@IStackAnalysis@XPerfAddIn@@V?$allocator@UCClassification@IStackAnalysis@XPerfAddIn@@@std@@@std@@QEBA_KXZ
0x18000A410: "public: struct std::_Tree_node<struct std::pair<struct _GUID const,class XPerfAddIn::CTaskInfo * __ptr64>,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct std::pair<struct _GUID const,class XPerfAddIn::CTaskInfo * __ptr64>,class std::allocator<struct std::pair<struct _GUID const,class XPerfAddIn::CTaskInfo * __ptr64> > > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@U?$pair@$$CBU_GUID@@PEAVCTaskInfo@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CBU_GUID@@PEAVCTaskInfo@XPerfAddIn@@@std@@@2@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBU_GUID@@PEAVCTaskInfo@XPerfAddIn@@@std@@PEAX@2@XZ
0x180046640: "public: static unsigned short const * __ptr64 __cdecl XPerfAddIn::CMiniFilterDelayInfoSource::GetObjectDescription(void)" ?GetObjectDescription@CMiniFilterDelayInfoSource@XPerfAddIn@@SAPEBGXZ
0x180141924: ?$TSS0@?1??GetCategoryMap@CSyscallInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4HA
0x1801006F8: "PerformanceSignature" ??_C@_1CK@LMDJBLPN@?$AAP?$AAe?$AAr?$AAf?$AAo?$AAr?$AAm?$AAa?$AAn?$AAc?$AAe?$AAS?$AAi?$AAg?$AAn?$AAa?$AAt?$AAu?$AAr?$AAe?$AA?$AA@
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<unsigned __int64> >::deallocate(unsigned __int64 * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@_K@std@@@std@@QEAAXPEA_K_K@Z
0x1800CFA60: "public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CStackFrameTagInfoSource>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCStackFrameTagInfoSource@XPerfAddIn@@@ATL@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180028B20: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<struct _GUID,struct XPerfAddIn::CEventMetadataInfoSource::CProviderInfo,struct Performance::lessGuid,class std::allocator<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventMetadataInfoSource::CProviderInfo> >,0> >::_Erase(struct std::_Tree_node<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventMetadataInfoSource::CProviderInfo>,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tmap_traits@U_GUID@@UCProviderInfo@CEventMetadataInfoSource@XPerfAddIn@@UlessGuid@Performance@@V?$allocator@U?$pair@$$CBU_GUID@@UCProviderInfo@CEventMetadataInfoSource@XPerfAddIn@@@std@@@std@@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CBU_GUID@@UCProviderInfo@CEventMetadataInfoSource@XPerfAddIn@@@std@@PEAX@2@@Z
0x180004590: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CStackTopQueryInfoSource>::Release`adjustor{32}' (void) __ptr64" ?Release@?$CComObject@VCStackTopQueryInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x180092940: "public: static bool __cdecl wil::details::ThreadFailureCallbackHolder::GetThreadContext(struct wil::FailureInfo * __ptr64,class wil::details::ThreadFailureCallbackHolder * __ptr64,char * __ptr64,unsigned __int64)" ?GetThreadContext@ThreadFailureCallbackHolder@details@wil@@SA_NPEAUFailureInfo@3@PEAV123@PEAD_K@Z
0x1801094E0: "WM_WINDOWPOSCHANGING" ??_C@_1CK@DJLIOMGE@?$AAW?$AAM?$AA_?$AAW?$AAI?$AAN?$AAD?$AAO?$AAW?$AAP?$AAO?$AAS?$AAC?$AAH?$AAA?$AAN?$AAG?$AAI?$AAN?$AAG?$AA?$AA@
0x1800FE8B0: "Other (non write prot. random wr" ??_C@_1EK@JDAEKFBD@?$AAO?$AAt?$AAh?$AAe?$AAr?$AA?5?$AA?$CI?$AAn?$AAo?$AAn?$AA?5?$AAw?$AAr?$AAi?$AAt?$AAe?$AA?5?$AAp?$AAr?$AAo?$AAt?$AA?4?$AA?5?$AAr?$AAa?$AAn?$AAd?$AAo?$AAm?$AA?5?$AAw?$AAr@
0x18013C910: "struct ATL::_ATL_OBJMAP_ENTRY30 XPerfAddIn::__objMap_CEventNameRegistry" ?__objMap_CEventNameRegistry@XPerfAddIn@@3U_ATL_OBJMAP_ENTRY30@ATL@@A
0x180084550: "public: virtual long __cdecl XPerfAddIn::CStackAnalysisInfoSource::AnalyzeStacks(struct _GUID const & __ptr64,void * __ptr64 * __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64,struct XPerfAddIn::IStackMappingInfoSource const * __ptr64,struct XPerfAddIn::IStackAnalysisFilter * __ptr64)const __ptr64" ?AnalyzeStacks@CStackAnalysisInfoSource@XPerfAddIn@@UEBAJAEBU_GUID@@PEAPEAXAEBVTimeStamp@XPerfCore@@2PEBUIStackMappingInfoSource@2@PEAUIStackAnalysisFilter@2@@Z
0x180001A48: "public: void __cdecl std::_Tree_buy<struct std::pair<struct XPerfAddIn::CHardFaultInfoSource::CHardFaultData const * __ptr64 const,struct XPerfAddIn::CHardFaultInfoSource::CFaultStats>,class std::allocator<struct std::pair<struct XPerfAddIn::CHardFaultInfoSource::CHardFaultData const * __ptr64 const,struct XPerfAddIn::CHardFaultInfoSource::CFaultStats> > >::_Freenode0(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CHardFaultInfoSource::CHardFaultData const * __ptr64 const,struct XPerfAddIn::CHardFaultInfoSource::CFaultStats>,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@U?$pair@QEBUCHardFaultData@CHardFaultInfoSource@XPerfAddIn@@UCFaultStats@23@@std@@V?$allocator@U?$pair@QEBUCHardFaultData@CHardFaultInfoSource@XPerfAddIn@@UCFaultStats@23@@std@@@2@@std@@QEAAXPEAU?$_Tree_node@U?$pair@QEBUCHardFaultData@CHardFaultInfoSource@XPerfAddIn@@UCFaultStats@23@@std@@PEAX@2@@Z
0x1800039A0: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CDiskIOCountsInfoSource>::Release(void) __ptr64" ?Release@?$CComObject@VCDiskIOCountsInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x180002C60: "public: __cdecl std::map<struct XPerfAddIn::CHardFaultInfoSource::CHardFaultData const * __ptr64,struct XPerfAddIn::CHardFaultInfoSource::CFaultStats,struct XPerfAddIn::CHardFaultInfoSource::LessStats,class std::allocator<struct std::pair<struct XPerfAddIn::CHardFaultInfoSource::CHardFaultData const * __ptr64 const,struct XPerfAddIn::CHardFaultInfoSource::CFaultStats> > >::~map<struct XPerfAddIn::CHardFaultInfoSource::CHardFaultData const * __ptr64,struct XPerfAddIn::CHardFaultInfoSource::CFaultStats,struct XPerfAddIn::CHardFaultInfoSource::LessStats,class std::allocator<struct std::pair<struct XPerfAddIn::CHardFaultInfoSource::CHardFaultData const * __ptr64 const,struct XPerfAddIn::CHardFaultInfoSource::CFaultStats> > >(void) __ptr64" ??1?$map@PEBUCHardFaultData@CHardFaultInfoSource@XPerfAddIn@@UCFaultStats@23@ULessStats@23@V?$allocator@U?$pair@QEBUCHardFaultData@CHardFaultInfoSource@XPerfAddIn@@UCFaultStats@23@@std@@@std@@@std@@QEAA@XZ
0x1800C895C: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::CWorkItemInfoSource::CIDGenerator::QueuePointerAndHwnd const,unsigned __int64> > > > __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::CWorkItemInfoSource::CIDGenerator::QueuePointerAndHwnd,unsigned __int64,struct std::less<struct XPerfAddIn::CWorkItemInfoSource::CIDGenerator::QueuePointerAndHwnd>,class std::allocator<struct std::pair<struct XPerfAddIn::CWorkItemInfoSource::CIDGenerator::QueuePointerAndHwnd const,unsigned __int64> >,0> >::_Insert_hint<struct std::pair<struct XPerfAddIn::CWorkItemInfoSource::CIDGenerator::QueuePointerAndHwnd const,unsigned __int64> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CWorkItemInfoSource::CIDGenerator::QueuePointerAndHwnd const,unsigned __int64>,void * __ptr64> * __ptr64>(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::CWorkItemInfoSource::CIDGenerator::QueuePointerAndHwnd const,unsigned __int64> > > >,struct std::pair<struct XPerfAddIn::CWorkItemInfoSource::CIDGenerator::QueuePointerAndHwnd const,unsigned __int64> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CWorkItemInfoSource::CIDGenerator::QueuePointerAndHwnd const,unsigned __int64>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_hint@AEAU?$pair@$$CBUQueuePointerAndHwnd@CIDGenerator@CWorkItemInfoSource@XPerfAddIn@@_K@std@@PEAU?$_Tree_node@U?$pair@$$CBUQueuePointerAndHwnd@CIDGenerator@CWorkItemInfoSource@XPerfAddIn@@_K@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@UQueuePointerAndHwnd@CIDGenerator@CWorkItemInfoSource@XPerfAddIn@@_KU?$less@UQueuePointerAndHwnd@CIDGenerator@CWorkItemInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CBUQueuePointerAndHwnd@CIDGenerator@CWorkItemInfoSource@XPerfAddIn@@_K@std@@@6@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBUQueuePointerAndHwnd@CIDGenerator@CWorkItemInfoSource@XPerfAddIn@@_K@std@@@std@@@std@@@1@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBUQueuePointerAndHwnd@CIDGenerator@CWorkItemInfoSource@XPerfAddIn@@_K@std@@@std@@@std@@@1@AEAU?$pair@$$CBUQueuePointerAndHwnd@CIDGenerator@CWorkItemInfoSource@XPerfAddIn@@_K@1@PEAU?$_Tree_node@U?$pair@$$CBUQueuePointerAndHwnd@CIDGenerator@CWorkItemInfoSource@XPerfAddIn@@_K@std@@PEAX@1@@Z
0x1800FEF28: GUID_PROCESSOR_CORE_PARKING_DECREASE_TIME
0x1800FA598: "Close" ??_C@_1M@IAIJHCCH@?$AAC?$AAl?$AAo?$AAs?$AAe?$AA?$AA@
0x18001C758: "public: long __cdecl XPerfAddIn::CDiskIOInfoSource::CPhysDisk::QueryUtilizationByType<struct XPerfAddIn::CDiskIOInfoSource::CTotalUtilizationAccumulator>(float * __ptr64 const,unsigned __int64 & __ptr64,class XPerfCore::TimeStampDelta const & __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64,int (__cdecl*)(struct XPerfAddIn::IDiskIOInfoSource::DiskIOData const & __ptr64,void * __ptr64),void * __ptr64)const __ptr64" ??$QueryUtilizationByType@UCTotalUtilizationAccumulator@CDiskIOInfoSource@XPerfAddIn@@@CPhysDisk@CDiskIOInfoSource@XPerfAddIn@@QEBAJQEAMAEA_KAEBVTimeStampDelta@XPerfCore@@AEBVTimeStamp@4@3P6AHAEBUDiskIOData@IDiskIOInfoSource@2@PEAX@Z5@Z
0x180006F38: "struct XPerfAddIn::ISysConfigInfoSource::GroupMaskInfo * __ptr64 __cdecl std::_Uninit_move<struct XPerfAddIn::ISysConfigInfoSource::GroupMaskInfo * __ptr64,struct XPerfAddIn::ISysConfigInfoSource::GroupMaskInfo * __ptr64,class std::allocator<struct XPerfAddIn::ISysConfigInfoSource::GroupMaskInfo>,struct XPerfAddIn::ISysConfigInfoSource::GroupMaskInfo>(struct XPerfAddIn::ISysConfigInfoSource::GroupMaskInfo * __ptr64,struct XPerfAddIn::ISysConfigInfoSource::GroupMaskInfo * __ptr64,struct XPerfAddIn::ISysConfigInfoSource::GroupMaskInfo * __ptr64,struct std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::ISysConfigInfoSource::GroupMaskInfo> > & __ptr64,struct XPerfAddIn::ISysConfigInfoSource::GroupMaskInfo * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAUGroupMaskInfo@ISysConfigInfoSource@XPerfAddIn@@PEAU123@V?$allocator@UGroupMaskInfo@ISysConfigInfoSource@XPerfAddIn@@@std@@U123@@std@@YAPEAUGroupMaskInfo@ISysConfigInfoSource@XPerfAddIn@@PEAU123@00AEAU?$_Wrap_alloc@V?$allocator@UGroupMaskInfo@ISysConfigInfoSource@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x1800FC910: "[DPC]" ??_C@_1M@LLBPDMDD@?$AA?$FL?$AAD?$AAP?$AAC?$AA?$FN?$AA?$AA@
0x180026490: "public: static struct XPerfCore::EventSinkRegistryEntry const * __ptr64 __cdecl XPerfAddIn::CDriverDelayInfoSource::_Etw_EventSink_GetMap(unsigned __int64 * __ptr64)" ?_Etw_EventSink_GetMap@CDriverDelayInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z
0x1800668B8: "protected: struct std::pair<class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::CDynamicSourceKey const,class XPerfAddIn::Timeline> > > >,bool> __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::CDynamicSourceKey,class XPerfAddIn::Timeline,struct std::greater<struct XPerfAddIn::CDynamicSourceKey>,class std::allocator<struct std::pair<struct XPerfAddIn::CDynamicSourceKey const,class XPerfAddIn::Timeline> >,0> >::_Insert_nohint<struct std::pair<struct XPerfAddIn::CDynamicSourceKey const,class XPerfAddIn::Timeline> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CDynamicSourceKey const,class XPerfAddIn::Timeline>,void * __ptr64> * __ptr64>(bool,struct std::pair<struct XPerfAddIn::CDynamicSourceKey const,class XPerfAddIn::Timeline> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CDynamicSourceKey const,class XPerfAddIn::Timeline>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_nohint@AEAU?$pair@$$CBUCDynamicSourceKey@XPerfAddIn@@VTimeline@2@@std@@PEAU?$_Tree_node@U?$pair@$$CBUCDynamicSourceKey@XPerfAddIn@@VTimeline@2@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@UCDynamicSourceKey@XPerfAddIn@@VTimeline@2@U?$greater@UCDynamicSourceKey@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CBUCDynamicSourceKey@XPerfAddIn@@VTimeline@2@@std@@@5@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBUCDynamicSourceKey@XPerfAddIn@@VTimeline@2@@std@@@std@@@std@@@std@@_N@1@_NAEAU?$pair@$$CBUCDynamicSourceKey@XPerfAddIn@@VTimeline@2@@1@PEAU?$_Tree_node@U?$pair@$$CBUCDynamicSourceKey@XPerfAddIn@@VTimeline@2@@std@@PEAX@1@@Z
0x180099E80: "private: static unsigned long __cdecl XPerfAddIn::CSymbolInfoSource::PrefetcherThreadProc(void * __ptr64)" ?PrefetcherThreadProc@CSymbolInfoSource@XPerfAddIn@@CAKPEAX@Z
0x180101790: "Process: ChargeWakeCounterInstru" ??_C@_1FE@JLAIGCOF@?$AAP?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AA?3?$AA?5?$AAC?$AAh?$AAa?$AAr?$AAg?$AAe?$AAW?$AAa?$AAk?$AAe?$AAC?$AAo?$AAu?$AAn?$AAt?$AAe?$AAr?$AAI?$AAn?$AAs?$AAt?$AAr?$AAu@
0x180004150: "public: struct std::_Tree_node<struct std::pair<void const * __ptr64 const,struct XPerfCore::PathNode const * __ptr64>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<void const * __ptr64 const,struct XPerfCore::PathNode const * __ptr64>,class std::allocator<struct std::pair<void const * __ptr64 const,struct XPerfCore::PathNode const * __ptr64> > >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@U?$pair@QEBXPEBUPathNode@XPerfCore@@@std@@V?$allocator@U?$pair@QEBXPEBUPathNode@XPerfCore@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@QEBXPEBUPathNode@XPerfCore@@@std@@PEAX@2@XZ
0x180003E70: "public: struct std::_Tree_node<struct std::pair<unsigned __int64 const,class XPerfAddIn::CAppState * __ptr64>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<unsigned __int64 const,class XPerfAddIn::CAppState * __ptr64>,class std::allocator<struct std::pair<unsigned __int64 const,class XPerfAddIn::CAppState * __ptr64> > >::_Buynode<struct std::pair<unsigned __int64,class XPerfAddIn::CAppState * __ptr64> >(struct std::pair<unsigned __int64,class XPerfAddIn::CAppState * __ptr64> &&) __ptr64" ??$_Buynode@U?$pair@_KPEAVCAppState@XPerfAddIn@@@std@@@?$_Tree_buy@U?$pair@$$CB_KPEAVCAppState@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CB_KPEAVCAppState@XPerfAddIn@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CB_KPEAVCAppState@XPerfAddIn@@@std@@PEAX@1@$$QEAU?$pair@_KPEAVCAppState@XPerfAddIn@@@1@@Z
0x1800041A4: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CThread * __ptr64> > > > __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64,struct XPerfAddIn::IStackAnalysis::CThread * __ptr64,struct std::less<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CThread * __ptr64> >,0> >::_Insert_at<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CThread * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CThread * __ptr64>,void * __ptr64> * __ptr64>(bool,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CThread * __ptr64>,void * __ptr64> * __ptr64,struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CThread * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CThread * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_at@AEAU?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@PEAUCThread@IStackAnalysis@3@@std@@PEAU?$_Tree_node@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@PEAUCThread@IStackAnalysis@3@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@PEBUThreadData@IProcessInfoSource@XPerfAddIn@@PEAUCThread@IStackAnalysis@3@U?$less@PEBUThreadData@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@PEAUCThread@IStackAnalysis@3@@std@@@7@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@PEAUCThread@IStackAnalysis@3@@std@@@std@@@std@@@1@_NPEAU?$_Tree_node@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@PEAUCThread@IStackAnalysis@3@@std@@PEAX@1@AEAU?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@PEAUCThread@IStackAnalysis@3@@1@1@Z
0x180105480: "Heap" ??_C@_19KBIEACGB@?$AAH?$AAe?$AAa?$AAp?$AA?$AA@
0x180103500: "Memory: PageRemoved" ??_C@_1CI@FMNBMMNA@?$AAM?$AAe?$AAm?$AAo?$AAr?$AAy?$AA?3?$AA?5?$AAP?$AAa?$AAg?$AAe?$AAR?$AAe?$AAm?$AAo?$AAv?$AAe?$AAd?$AA?$AA@
0x18007A6D0: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CEventSinkRoot<class XPerfAddIn::CServicesInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CEventSinkRoot@VCServicesInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x18005E8E8: "public: struct std::_Tree_node<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats> > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@V?$allocator@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@@std@@@std@@@std@@QEAAPEAU?$_Tree_node@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@PEAX@2@XZ
0x18000AF60: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned long const,struct XPerfAddIn::CStats> > > > __cdecl std::_Tree<class std::_Tmap_traits<unsigned long,struct XPerfAddIn::CStats,struct std::less<unsigned long>,class std::allocator<struct std::pair<unsigned long const,struct XPerfAddIn::CStats> >,0> >::_Insert_at<struct std::pair<unsigned long const,struct XPerfAddIn::CStats> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned long const,struct XPerfAddIn::CStats>,void * __ptr64> * __ptr64>(bool,struct std::_Tree_node<struct std::pair<unsigned long const,struct XPerfAddIn::CStats>,void * __ptr64> * __ptr64,struct std::pair<unsigned long const,struct XPerfAddIn::CStats> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned long const,struct XPerfAddIn::CStats>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_at@AEAU?$pair@$$CBKUCStats@XPerfAddIn@@@std@@PEAU?$_Tree_node@U?$pair@$$CBKUCStats@XPerfAddIn@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@KUCStats@XPerfAddIn@@U?$less@K@std@@V?$allocator@U?$pair@$$CBKUCStats@XPerfAddIn@@@std@@@4@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBKUCStats@XPerfAddIn@@@std@@@std@@@std@@@1@_NPEAU?$_Tree_node@U?$pair@$$CBKUCStats@XPerfAddIn@@@std@@PEAX@1@AEAU?$pair@$$CBKUCStats@XPerfAddIn@@@1@1@Z
0x1800381A0: "public: class std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent> > & __ptr64 __cdecl std::map<struct _GUID,class std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent> >,struct Performance::lessGuid,class std::allocator<struct std::pair<struct _GUID const,class std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent> > > > >::operator[](struct _GUID const & __ptr64) __ptr64" ??A?$map@U_GUID@@V?$vector@UCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@V?$allocator@UCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@UlessGuid@Performance@@V?$allocator@U?$pair@$$CBU_GUID@@V?$vector@UCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@V?$allocator@UCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@@std@@@3@@std@@QEAAAEAV?$vector@UCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@V?$allocator@UCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@1@AEBU_GUID@@@Z
0x180139F80: "__cdecl _pobjMap_CDriverDelayInfoSource" __pobjMap_CDriverDelayInfoSource
0x1800BDD60: "public: virtual long __cdecl XPerfAddIn::CMissingSymbolGatherer::GetMissingSymbolsResults(struct _GUID const & __ptr64,void * __ptr64 * __ptr64)const __ptr64" ?GetMissingSymbolsResults@CMissingSymbolGatherer@XPerfAddIn@@UEBAJAEBU_GUID@@PEAPEAX@Z
0x180141824: ?$TSS0@?1??GetCategoryMap@CHardFaultInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4HA
0x180002E30: "public: virtual long __cdecl XPerfAddIn::CProcessThreadHierarchy::GetProcessNode(struct XPerfCore::PathNode const * __ptr64 * __ptr64,struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64) __ptr64" ?GetProcessNode@CProcessThreadHierarchy@XPerfAddIn@@UEAAJPEAPEBUPathNode@XPerfCore@@PEBUProcessData@IProcessInfoSource@2@@Z
0x1800FD070: "RaiseFailFastException" ??_C@_0BH@EEDPADAA@RaiseFailFastException?$AA@
0x180023CF0: "public: virtual long __cdecl XPerfAddIn::CHwPowerCountsInfoSource::QueryDirectData(unsigned __int64 const * __ptr64 * __ptr64,unsigned __int64 & __ptr64)const __ptr64" ?QueryDirectData@CHwPowerCountsInfoSource@XPerfAddIn@@UEBAJPEAPEB_KAEA_K@Z
0x1800FB080: "QUERY_VOLUME_INFORMATION" ??_C@_1DC@NJFDMDMJ@?$AAQ?$AAU?$AAE?$AAR?$AAY?$AA_?$AAV?$AAO?$AAL?$AAU?$AAM?$AAE?$AA_?$AAI?$AAN?$AAF?$AAO?$AAR?$AAM?$AAA?$AAT?$AAI?$AAO?$AAN?$AA?$AA@
0x180075330: "public: long __cdecl XPerfAddIn::CReadyThreadFLinkLookup::OnPrepareCache(void) __ptr64" ?OnPrepareCache@CReadyThreadFLinkLookup@XPerfAddIn@@QEAAJXZ
0x180006500: "protected: void __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CClassification,class std::allocator<struct XPerfAddIn::IStackAnalysis::CClassification> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@UCClassification@IStackAnalysis@XPerfAddIn@@V?$allocator@UCClassification@IStackAnalysis@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x1800EE1C0: ?_entries@?1??_GetEntries@CScreenshotInfoSource@XPerfAddIn@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180006500: "protected: void __cdecl std::vector<struct XPerfAddIn::IServicesInfoSource::ServiceStateChangeEvent const * __ptr64,class std::allocator<struct XPerfAddIn::IServicesInfoSource::ServiceStateChangeEvent const * __ptr64> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@PEBUServiceStateChangeEvent@IServicesInfoSource@XPerfAddIn@@V?$allocator@PEBUServiceStateChangeEvent@IServicesInfoSource@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x18013F0D0: ?pMap@?1??GetCategoryMap@CGenericStorageCountsInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180092C10: "public: virtual void * __ptr64 __cdecl Microsoft::Perf::Symbols::ISymbolSearch::`scalar deleting destructor'(unsigned int) __ptr64" ??_GISymbolSearch@Symbols@Perf@Microsoft@@UEAAPEAXI@Z
0x1800198F8: "public: __cdecl std::_Tree_comp<0,class std::_Tset_traits<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64,struct std::less<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64>,class std::allocator<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64>,0> >::~_Tree_comp<0,class std::_Tset_traits<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64,struct std::less<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64>,class std::allocator<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64>,0> >(void) __ptr64" ??1?$_Tree_comp@$0A@V?$_Tset_traits@PEAUVARange@IProcessInfoSource@XPerfAddIn@@U?$less@PEAUVARange@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@PEAUVARange@IProcessInfoSource@XPerfAddIn@@@5@$0A@@std@@@std@@QEAA@XZ
0x1800FA218: StorportGuid
0x180001A48: "public: void __cdecl std::_Tree_buy<struct std::pair<unsigned __int64 const,class XPerfAddIn::CAppData * __ptr64>,class std::allocator<struct std::pair<unsigned __int64 const,class XPerfAddIn::CAppData * __ptr64> > >::_Freenode0(struct std::_Tree_node<struct std::pair<unsigned __int64 const,class XPerfAddIn::CAppData * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@U?$pair@$$CB_KPEAVCAppData@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CB_KPEAVCAppData@XPerfAddIn@@@std@@@2@@std@@QEAAXPEAU?$_Tree_node@U?$pair@$$CB_KPEAVCAppData@XPerfAddIn@@@std@@PEAX@2@@Z
0x18008D0F0: "protected: struct std::pair<class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned int const,struct XPerfAddIn::StackAnalysis::_impl::CSymbolHit::Value> > > >,bool> __cdecl std::_Tree<class std::_Tmap_traits<unsigned int,struct XPerfAddIn::StackAnalysis::_impl::CSymbolHit::Value,struct std::less<unsigned int>,class std::allocator<struct std::pair<unsigned int const,struct XPerfAddIn::StackAnalysis::_impl::CSymbolHit::Value> >,0> >::_Insert_nohint<struct std::pair<unsigned int const,struct XPerfAddIn::StackAnalysis::_impl::CSymbolHit::Value> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned int const,struct XPerfAddIn::StackAnalysis::_impl::CSymbolHit::Value>,void * __ptr64> * __ptr64>(bool,struct std::pair<unsigned int const,struct XPerfAddIn::StackAnalysis::_impl::CSymbolHit::Value> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned int const,struct XPerfAddIn::StackAnalysis::_impl::CSymbolHit::Value>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_nohint@AEAU?$pair@$$CBIUValue@CSymbolHit@_impl@StackAnalysis@XPerfAddIn@@@std@@PEAU?$_Tree_node@U?$pair@$$CBIUValue@CSymbolHit@_impl@StackAnalysis@XPerfAddIn@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@IUValue@CSymbolHit@_impl@StackAnalysis@XPerfAddIn@@U?$less@I@std@@V?$allocator@U?$pair@$$CBIUValue@CSymbolHit@_impl@StackAnalysis@XPerfAddIn@@@std@@@7@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBIUValue@CSymbolHit@_impl@StackAnalysis@XPerfAddIn@@@std@@@std@@@std@@@std@@_N@1@_NAEAU?$pair@$$CBIUValue@CSymbolHit@_impl@StackAnalysis@XPerfAddIn@@@1@PEAU?$_Tree_node@U?$pair@$$CBIUValue@CSymbolHit@_impl@StackAnalysis@XPerfAddIn@@@std@@PEAX@1@@Z
0x1800F89F8: "network_down" ??_C@_0N@FCPALPJK@network_down?$AA@
0x1800FA3B0: "__cdecl GUID_ba4fa3aa_a1eb_4f1f_9ac9_723efca16c01" _GUID_ba4fa3aa_a1eb_4f1f_9ac9_723efca16c01
0x180004DF0: "public: __cdecl ATL::CAutoPtr<class XPerfAddIn::CTaskInfo>::~CAutoPtr<class XPerfAddIn::CTaskInfo>(void) __ptr64" ??1?$CAutoPtr@VCTaskInfo@XPerfAddIn@@@ATL@@QEAA@XZ
0x180107E88: "paging_io" ??_C@_1BE@ODKCLMNC@?$AAp?$AAa?$AAg?$AAi?$AAn?$AAg?$AA_?$AAi?$AAo?$AA?$AA@
0x180005530: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CObjectManagerInfoSource>::AddRef`adjustor{40}' (void) __ptr64" ?AddRef@?$CComObject@VCObjectManagerInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x18003DA60: "public: virtual long __cdecl XPerfAddIn::CImageIdentityInfoSource::OnEvent(struct XPerfCore::ICursor const & __ptr64,struct _GUID const & __ptr64,struct _EVENT_RECORD const * __ptr64) __ptr64" ?OnEvent@CImageIdentityInfoSource@XPerfAddIn@@UEAAJAEBUICursor@XPerfCore@@AEBU_GUID@@PEBU_EVENT_RECORD@@@Z
0x180048DC0: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CObjectManagerInfoSource>::QueryInterface`adjustor{32}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCObjectManagerInfoSource@XPerfAddIn@@@ATL@@WCA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18001BFAC: "protected: unsigned __int64 __cdecl std::_Hash<class stdext::_Hset_traits<unsigned short const * __ptr64,class stdext::hash_compare<unsigned short const * __ptr64,struct Performance::Interner::impl::lessLPCWSTR>,class std::allocator<unsigned short const * __ptr64>,0> >::_Hashval(unsigned short const * __ptr64 const & __ptr64)const __ptr64" ?_Hashval@?$_Hash@V?$_Hset_traits@PEBGV?$hash_compare@PEBGUlessLPCWSTR@impl@Interner@Performance@@@stdext@@V?$allocator@PEBG@std@@$0A@@stdext@@@std@@IEBA_KAEBQEBG@Z
0x180003D58: "public: struct std::_Tree_node<struct std::pair<unsigned short const * __ptr64 const,class XPerfAddIn::CService * __ptr64>,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct std::pair<unsigned short const * __ptr64 const,class XPerfAddIn::CService * __ptr64>,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,class XPerfAddIn::CService * __ptr64> > > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@U?$pair@QEBGPEAVCService@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBGPEAVCService@XPerfAddIn@@@std@@@2@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@QEBGPEAVCService@XPerfAddIn@@@std@@PEAX@2@XZ
0x18013A0E8: "__cdecl _pobjMap_CStackAnalysisInfoSource" __pobjMap_CStackAnalysisInfoSource
0x180080CD8: "public: long __cdecl XPerfAddIn::CStackRegistry::OnStack<struct _STACK_WALK_EVENT_DATA32>(unsigned long,class XPerfAddIn::CStackKeyContextInfoSource const * __ptr64,struct XPerfCore::ICursor const & __ptr64,struct _STACK_WALK_EVENT_DATA32 const * __ptr64,unsigned long) __ptr64" ??$OnStack@U_STACK_WALK_EVENT_DATA32@@@CStackRegistry@XPerfAddIn@@QEAAJKPEBVCStackKeyContextInfoSource@1@AEBUICursor@XPerfCore@@PEBU_STACK_WALK_EVENT_DATA32@@K@Z
0x180080D8C: "public: long __cdecl XPerfAddIn::CStackRegistry::OnStack<struct _STACK_WALK_EVENT_DATA64>(unsigned long,class XPerfAddIn::CStackKeyContextInfoSource const * __ptr64,struct XPerfCore::ICursor const & __ptr64,struct _STACK_WALK_EVENT_DATA64 const * __ptr64,unsigned long) __ptr64" ??$OnStack@U_STACK_WALK_EVENT_DATA64@@@CStackRegistry@XPerfAddIn@@QEAAJKPEBVCStackKeyContextInfoSource@1@AEBUICursor@XPerfCore@@PEBU_STACK_WALK_EVENT_DATA64@@K@Z
0x18001C070: "public: class std::_List_const_iterator<class std::_List_val<struct std::_List_simple_types<class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO> > > > __cdecl std::_Hash<class std::_Uset_traits<class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO>,class std::_Uhash_compare<class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO>,struct XPerfAddIn::CEventMetadataInfoSource::CEventInfoTeiHashValue,struct XPerfAddIn::CEventMetadataInfoSource::CEventInfoEquals>,class std::allocator<class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO> >,0> >::_Make_iter(class std::_List_unchecked_const_iterator<class std::_List_val<struct std::_List_simple_types<class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO> > >,struct std::_Iterator_base0>)const __ptr64" ?_Make_iter@?$_Hash@V?$_Uset_traits@V?$CAllocation@U_TRACE_EVENT_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@V?$_Uhash_compare@V?$CAllocation@U_TRACE_EVENT_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@UCEventInfoTeiHashValue@23@UCEventInfoEquals@23@@std@@V?$allocator@V?$CAllocation@U_TRACE_EVENT_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@@5@$0A@@std@@@std@@QEBA?AV?$_List_const_iterator@V?$_List_val@U?$_List_simple_types@V?$CAllocation@U_TRACE_EVENT_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@@std@@@std@@@2@V?$_List_unchecked_const_iterator@V?$_List_val@U?$_List_simple_types@V?$CAllocation@U_TRACE_EVENT_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@@std@@@std@@U_Iterator_base0@2@@2@@Z
0x1800F1320: ?_entries@?1??_GetEntries@?$CSessionServiceRoot@VCWaitAnalysisInfoSource@XPerfAddIn@@VCComMultiThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<long> >::deallocate(long * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@J@std@@@std@@QEAAXPEAJ_K@Z
0x180001A48: "public: void __cdecl std::_Tree_buy<struct _RSDS const,class std::allocator<struct _RSDS const> >::_Freenode0(struct std::_Tree_node<struct _RSDS,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@$$CBU_RSDS@@V?$allocator@$$CBU_RSDS@@@std@@@std@@QEAAXPEAU?$_Tree_node@U_RSDS@@PEAX@2@@Z
0x1800040D4: "public: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::CDynamicMethodOffsetMapKey const,struct XPerfAddIn::JITOffsetMap> > > > & __ptr64 __cdecl std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::CDynamicMethodOffsetMapKey const,struct XPerfAddIn::JITOffsetMap> > > >::operator--(void) __ptr64" ??F?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBUCDynamicMethodOffsetMapKey@XPerfAddIn@@UJITOffsetMap@2@@std@@@std@@@std@@@std@@QEAAAEAV01@XZ
0x1800EF078: "const Microsoft::Perf::Symbols::ISymbolSearch::`vftable'" ??_7ISymbolSearch@Symbols@Perf@Microsoft@@6B@
0x18006C8B0: "public: virtual long __cdecl XPerfAddIn::CPIdleStateInfoSource::OnEvent(struct XPerfCore::ICursor const & __ptr64,struct _GUID const & __ptr64,struct _EVENT_RECORD const * __ptr64) __ptr64" ?OnEvent@CPIdleStateInfoSource@XPerfAddIn@@UEAAJAEBUICursor@XPerfCore@@AEBU_GUID@@PEBU_EVENT_RECORD@@@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct std::pair<unsigned long const,struct XPerfAddIn::CScreenshotData * __ptr64>,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct std::pair<unsigned long const,struct XPerfAddIn::CScreenshotData * __ptr64>,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@U?$pair@$$CBKPEAUCScreenshotData@XPerfAddIn@@@std@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@U?$pair@$$CBKPEAUCScreenshotData@XPerfAddIn@@@std@@PEAX@2@_K@Z
0x18000A410: "public: struct std::_Tree_node<struct std::pair<unsigned long const,class std::map<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> > > > > >,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct std::pair<unsigned long const,class std::map<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> > > > > >,class std::allocator<struct std::pair<unsigned long const,class std::map<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> > > > > > > > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@U?$pair@$$CBKV?$map@_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@U?$less@_K@2@V?$allocator@U?$pair@$$CB_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@@std@@V?$allocator@U?$pair@$$CBKV?$map@_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@U?$less@_K@2@V?$allocator@U?$pair@$$CB_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@@std@@@2@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBKV?$map@_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@U?$less@_K@2@V?$allocator@U?$pair@$$CB_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@@std@@PEAX@2@XZ
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::IPrefetchInfoSource::PhaseRecord> >::deallocate(struct XPerfAddIn::IPrefetchInfoSource::PhaseRecord * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@UPhaseRecord@IPrefetchInfoSource@XPerfAddIn@@@std@@@std@@QEAAXPEAUPhaseRecord@IPrefetchInfoSource@XPerfAddIn@@_K@Z
0x180035EA0: "public: long __cdecl XPerfAddIn::KeyedTimelines<unsigned __int64,struct XPerfAddIn::IFocusChangeInfoSource::FocusChangeData,struct XPerfAddIn::IFocusChangeInfoSource::FocusChangeData>::Find(struct XPerfAddIn::IFocusChangeInfoSource::FocusChangeData const * __ptr64 * __ptr64 const,unsigned __int64 & __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64)const __ptr64" ?Find@?$KeyedTimelines@_KUFocusChangeData@IFocusChangeInfoSource@XPerfAddIn@@U123@@XPerfAddIn@@QEBAJQEAPEBUFocusChangeData@IFocusChangeInfoSource@2@AEA_KAEBVTimeStamp@XPerfCore@@2@Z
0x18009B82C: "unsigned char * __ptr64 __cdecl wil::details::WriteResultString<char const * __ptr64>(unsigned char * __ptr64,unsigned char * __ptr64,char const * __ptr64,char const * __ptr64 * __ptr64)" ??$WriteResultString@PEBD@details@wil@@YAPEAEPEAE0PEBDPEAPEBD@Z
0x18009D210: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CSyscallInfoSource>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$CComObject@VCSyscallInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x180003A20: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CGenericStorageInfoSource>::AddRef(void) __ptr64" ?AddRef@?$CComObject@VCGenericStorageInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x1800ACB38: "public: bool __cdecl ATL::CAutoVectorPtr<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats>::Allocate(unsigned __int64) __ptr64" ?Allocate@?$CAutoVectorPtr@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@ATL@@QEAA_N_K@Z
0x180001E70: "private: virtual int __cdecl XPerfCore::CEventSinkRootEx<0,class XPerfAddIn::CProcessInfoSource,class ATL::CComSingleThreadModel>::GetEventSinkType(void) __ptr64" ?GetEventSinkType@?$CEventSinkRootEx@$0A@VCProcessInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@EEAAHXZ
0x180106790: "Name resolution for file IO cons" ??_C@_1HA@LFDEDAAD@?$AAN?$AAa?$AAm?$AAe?$AA?5?$AAr?$AAe?$AAs?$AAo?$AAl?$AAu?$AAt?$AAi?$AAo?$AAn?$AA?5?$AAf?$AAo?$AAr?$AA?5?$AAf?$AAi?$AAl?$AAe?$AA?5?$AAI?$AAO?$AA?5?$AAc?$AAo?$AAn?$AAs@
0x1800E9ED8: "const std::runtime_error::`vftable'" ??_7runtime_error@std@@6B@
0x1800FD298: "unsigned short const * const g_defaultServerPrefix" ?g_defaultServerPrefix@@3QBGB
0x1800F8DB8: "no stream resources" ??_C@_0BE@MKFDAFMP@no?5stream?5resources?$AA@
0x18013D5D0: "struct ATL::_ATL_OBJMAP_ENTRY30 XPerfAddIn::__objMap_CReadyThreadInfoSource" ?__objMap_CReadyThreadInfoSource@XPerfAddIn@@3U_ATL_OBJMAP_ENTRY30@ATL@@A
0x18000FF10: "public: static struct XPerfCore::EventSinkRegistryEntry const * __ptr64 __cdecl XPerfAddIn::CCStateCountsInfoSource::_Etw_EventSink_GetMap(unsigned __int64 * __ptr64)" ?_Etw_EventSink_GetMap@CCStateCountsInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<class XPerfCore::TimeStamp> >::deallocate(class XPerfCore::TimeStamp * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@VTimeStamp@XPerfCore@@@std@@@std@@QEAAXPEAVTimeStamp@XPerfCore@@_K@Z
0x18010ABB0: "Dequeue (Multiple)" ??_C@_1CG@LGGBMGMK@?$AAD?$AAe?$AAq?$AAu?$AAe?$AAu?$AAe?$AA?5?$AA?$CI?$AAM?$AAu?$AAl?$AAt?$AAi?$AAp?$AAl?$AAe?$AA?$CJ?$AA?$AA@
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::CSignatureList::CSignatureHit> >::deallocate(struct XPerfAddIn::CSignatureList::CSignatureHit * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@UCSignatureHit@CSignatureList@XPerfAddIn@@@std@@@std@@QEAAXPEAUCSignatureHit@CSignatureList@XPerfAddIn@@_K@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct std::pair<void const * __ptr64 const,struct XPerfCore::PathNode const * __ptr64>,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct std::pair<void const * __ptr64 const,struct XPerfCore::PathNode const * __ptr64>,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@U?$pair@QEBXPEBUPathNode@XPerfCore@@@std@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@U?$pair@QEBXPEBUPathNode@XPerfCore@@@std@@PEAX@2@_K@Z
0x18009B460: ??_G?$_Func_impl@U?$_Callable_obj@V<lambda_06d9bf487123e8c68b4bb861c2e93ff7>@@$0A@@std@@V?$allocator@V?$_Func_class@JPEBGU_Nil@std@@U12@U12@U12@U12@U12@@std@@@2@JPEBGU_Nil@2@U42@U42@U42@U42@U42@@std@@UEAAPEAXI@Z
0x180049250: "public: virtual long __cdecl XPerfAddIn::CPageFaultInfoSource::OnSessionConnect(struct XPerfCore::ISession * __ptr64) __ptr64" ?OnSessionConnect@CPageFaultInfoSource@XPerfAddIn@@UEAAJPEAUISession@XPerfCore@@@Z
0x1800E9E80: "const ATL::CComObject<class XPerfAddIn::CDiskIOInitInfoSource>::`vftable'{for `XPerfCore::ISessionServiceInternal'}" ??_7?$CComObject@VCDiskIOInitInfoSource@XPerfAddIn@@@ATL@@6BISessionServiceInternal@XPerfCore@@@
0x180002F50: "public: virtual long __cdecl XPerfAddIn::CProcessThreadHierarchy::GetThreadNode(struct XPerfCore::PathNode const * __ptr64 * __ptr64,struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64) __ptr64" ?GetThreadNode@CProcessThreadHierarchy@XPerfAddIn@@UEAAJPEAPEBUPathNode@XPerfCore@@PEBUThreadData@IProcessInfoSource@2@@Z
0x18002E294: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<unsigned char,struct XPerfAddIn::CEventNameRegistry::VersionInfo,struct std::less<unsigned char>,class std::allocator<struct std::pair<unsigned char const,struct XPerfAddIn::CEventNameRegistry::VersionInfo> >,0> >::_Erase(struct std::_Tree_node<struct std::pair<unsigned char const,struct XPerfAddIn::CEventNameRegistry::VersionInfo>,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tmap_traits@EUVersionInfo@CEventNameRegistry@XPerfAddIn@@U?$less@E@std@@V?$allocator@U?$pair@$$CBEUVersionInfo@CEventNameRegistry@XPerfAddIn@@@std@@@5@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CBEUVersionInfo@CEventNameRegistry@XPerfAddIn@@@std@@PEAX@2@@Z
0x18007E7D8: "public: void __cdecl std::vector<struct XPerfAddIn::IStackFrameInfoSource::VirtualHit,class std::allocator<struct XPerfAddIn::IStackFrameInfoSource::VirtualHit> >::resize(unsigned __int64) __ptr64" ?resize@?$vector@UVirtualHit@IStackFrameInfoSource@XPerfAddIn@@V?$allocator@UVirtualHit@IStackFrameInfoSource@XPerfAddIn@@@std@@@std@@QEAAX_K@Z
0x180100EE8: "SysConfigEx: SystemPaths" ??_C@_1DC@LCGKOEDM@?$AAS?$AAy?$AAs?$AAC?$AAo?$AAn?$AAf?$AAi?$AAg?$AAE?$AAx?$AA?3?$AA?5?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AAP?$AAa?$AAt?$AAh?$AAs?$AA?$AA@
0x180002828: "public: long __cdecl ATL::CComCriticalSection::Init(void) __ptr64" ?Init@CComCriticalSection@ATL@@QEAAJXZ
0x1800FF5B0: "__cdecl GUID_2507e488_bb06_480e_b095_1e007db2b669" _GUID_2507e488_bb06_480e_b095_1e007db2b669
0x180005530: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CGenericInfoSource>::AddRef`adjustor{40}' (void) __ptr64" ?AddRef@?$CComObject@VCGenericInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x180036AD0: "public: static struct XPerfCore::EventSinkRegistryEntry const * __ptr64 __cdecl XPerfAddIn::CGenericInfoSource::_Etw_EventSink_GetMap(unsigned __int64 * __ptr64)" ?_Etw_EventSink_GetMap@CGenericInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z
0x1800FEED8: GUID_PROCESSOR_PARKING_HEADROOM_THRESHOLD
0x18004AB74: "protected: void __cdecl std::_Tree<class std::_Tset_traits<unsigned __int64,struct std::less<unsigned __int64>,class std::allocator<unsigned __int64>,0> >::_Tidy(void) __ptr64" ?_Tidy@?$_Tree@V?$_Tset_traits@_KU?$less@_K@std@@V?$allocator@_K@2@$0A@@std@@@std@@IEAAXXZ
0x1800A4480: "long __cdecl XPerfAddIn::AddConfigData<class XPerfAddIn::CServicesConfig>(class XPerfAddIn::CServicesConfig * __ptr64 & __ptr64,struct _EVENT_TRACE const * __ptr64,unsigned long,unsigned long,unsigned long,unsigned long)" ??$AddConfigData@VCServicesConfig@XPerfAddIn@@@XPerfAddIn@@YAJAEAPEAVCServicesConfig@0@PEBU_EVENT_TRACE@@KKKK@Z
0x18000F3A8: "class std::vector<class XPerfAddIn::CReadyThreadExt,class std::allocator<class XPerfAddIn::CReadyThreadExt> > * __ptr64 __cdecl std::_Uninit_move<class std::vector<class XPerfAddIn::CReadyThreadExt,class std::allocator<class XPerfAddIn::CReadyThreadExt> > * __ptr64,class std::vector<class XPerfAddIn::CReadyThreadExt,class std::allocator<class XPerfAddIn::CReadyThreadExt> > * __ptr64,class std::allocator<class std::vector<class XPerfAddIn::CReadyThreadExt,class std::allocator<class XPerfAddIn::CReadyThreadExt> > >,class std::vector<class XPerfAddIn::CReadyThreadExt,class std::allocator<class XPerfAddIn::CReadyThreadExt> > >(class std::vector<class XPerfAddIn::CReadyThreadExt,class std::allocator<class XPerfAddIn::CReadyThreadExt> > * __ptr64,class std::vector<class XPerfAddIn::CReadyThreadExt,class std::allocator<class XPerfAddIn::CReadyThreadExt> > * __ptr64,class std::vector<class XPerfAddIn::CReadyThreadExt,class std::allocator<class XPerfAddIn::CReadyThreadExt> > * __ptr64,struct std::_Wrap_alloc<class std::allocator<class std::vector<class XPerfAddIn::CReadyThreadExt,class std::allocator<class XPerfAddIn::CReadyThreadExt> > > > & __ptr64,class std::vector<class XPerfAddIn::CReadyThreadExt,class std::allocator<class XPerfAddIn::CReadyThreadExt> > * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAV?$vector@VCReadyThreadExt@XPerfAddIn@@V?$allocator@VCReadyThreadExt@XPerfAddIn@@@std@@@std@@PEAV12@V?$allocator@V?$vector@VCReadyThreadExt@XPerfAddIn@@V?$allocator@VCReadyThreadExt@XPerfAddIn@@@std@@@std@@@2@V12@@std@@YAPEAV?$vector@VCReadyThreadExt@XPerfAddIn@@V?$allocator@VCReadyThreadExt@XPerfAddIn@@@std@@@0@PEAV10@00AEAU?$_Wrap_alloc@V?$allocator@V?$vector@VCReadyThreadExt@XPerfAddIn@@V?$allocator@VCReadyThreadExt@XPerfAddIn@@@std@@@std@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x1800FF1F8: GUID_IDLE_RESILIENCY_PERIOD
0x1800FF394: " #" ??_C@_15FNCBHNOK@?$AA?6?$AA?$CD?$AA?$AA@
0x18010B200: "Caller" ??_C@_1O@HFPLNDIB@?$AAC?$AAa?$AAl?$AAl?$AAe?$AAr?$AA?$AA@
0x1800AD1E0: "public: __cdecl XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::~CTraceStatsSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>(void) __ptr64" ??1?$CTraceStatsSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@QEAA@XZ
0x1801010D0: "Filename: Delete" ??_C@_1CC@FPGOIINO@?$AAF?$AAi?$AAl?$AAe?$AAn?$AAa?$AAm?$AAe?$AA?3?$AA?5?$AAD?$AAe?$AAl?$AAe?$AAt?$AAe?$AA?$AA@
0x18000FBEC: "public: static long __cdecl ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CCurrentThreadCtxInfoSource> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator@V?$CComObject@VCCurrentThreadCtxInfoSource@XPerfAddIn@@@ATL@@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x1800F1320: ?_entries@?1??_GetEntries@?$CSessionServiceRoot@VCPIdleStateCountsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x18003EC28: "public: struct std::_List_node<struct XPerfAddIn::CImageIdData,void * __ptr64> * __ptr64 __cdecl std::_List_alloc<0,struct std::_List_base_types<struct XPerfAddIn::CImageIdData,class std::allocator<struct XPerfAddIn::CImageIdData> > >::_Buynode0(struct std::_List_node<struct XPerfAddIn::CImageIdData,void * __ptr64> * __ptr64,struct std::_List_node<struct XPerfAddIn::CImageIdData,void * __ptr64> * __ptr64) __ptr64" ?_Buynode0@?$_List_alloc@$0A@U?$_List_base_types@UCImageIdData@XPerfAddIn@@V?$allocator@UCImageIdData@XPerfAddIn@@@std@@@std@@@std@@QEAAPEAU?$_List_node@UCImageIdData@XPerfAddIn@@PEAX@2@PEAU32@0@Z
0x18004A1B0: "public: long __cdecl XPerfAddIn::BasicInfoSource<struct XPerfAddIn::CPageFaultInfoSource::CPageFaultData,struct XPerfAddIn::IPageFaultInfoSource2::PageFaultData2,struct XPerfAddIn::BasicInfoSource_SimpleRangePolicy>::QueryData(struct XPerfAddIn::IPageFaultInfoSource2::PageFaultData2 const * __ptr64 * __ptr64 const,unsigned __int64 & __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64,int (__cdecl*)(struct XPerfAddIn::IPageFaultInfoSource2::PageFaultData2 const & __ptr64,void * __ptr64),void * __ptr64)const __ptr64" ?QueryData@?$BasicInfoSource@UCPageFaultData@CPageFaultInfoSource@XPerfAddIn@@UPageFaultData2@IPageFaultInfoSource2@3@UBasicInfoSource_SimpleRangePolicy@3@@XPerfAddIn@@QEBAJQEAPEBUPageFaultData2@IPageFaultInfoSource2@2@AEA_KAEBVTimeStamp@XPerfCore@@2P6AHAEBU342@PEAX@Z4@Z
0x1800D81F0: "public: virtual char const * __ptr64 __cdecl std::bad_function_call::what(void)const __ptr64" ?what@bad_function_call@std@@UEBAPEBDXZ
0x1800F9418: "__cdecl GUID_efbbb548_5325_4cd4_ba4e_6aa635af7528" _GUID_efbbb548_5325_4cd4_ba4e_6aa635af7528
0x18007AF00: "public: virtual int __cdecl XPerfAddIn::CShouldYieldProcessorInfoSource::IsDataAvailable(void)const __ptr64" ?IsDataAvailable@CShouldYieldProcessorInfoSource@XPerfAddIn@@UEBAHXZ
0x1800EF9A0: "const ATL::CComObject<class XPerfAddIn::CThreadClassificationInfoSource>::`vftable'{for `XPerfCore::ISessionService'}" ??_7?$CComObject@VCThreadClassificationInfoSource@XPerfAddIn@@@ATL@@6BISessionService@XPerfCore@@@
0x180006500: "protected: void __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CProcess,class std::allocator<struct XPerfAddIn::IStackAnalysis::CProcess> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@UCProcess@IStackAnalysis@XPerfAddIn@@V?$allocator@UCProcess@IStackAnalysis@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x18002B220: "public: static unsigned long __cdecl TraceLogging::MetadataReader::TeiFromPayload(struct _TRACE_EVENT_INFO * __ptr64,unsigned short,unsigned short * __ptr64,struct _EVENT_RECORD const * __ptr64,unsigned short * __ptr64)" ?TeiFromPayload@MetadataReader@TraceLogging@@SAKPEAU_TRACE_EVENT_INFO@@GPEAGPEBU_EVENT_RECORD@@1@Z
0x180004150: "public: struct std::_Tree_node<struct std::pair<unsigned int const,unsigned short const * __ptr64>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<unsigned int const,unsigned short const * __ptr64>,class std::allocator<struct std::pair<unsigned int const,unsigned short const * __ptr64> > >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@U?$pair@$$CBIPEBG@std@@V?$allocator@U?$pair@$$CBIPEBG@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBIPEBG@std@@PEAX@2@XZ
0x1800F0EE0: "const ATL::CComObject<class XPerfAddIn::CClassPnPInfoSource>::`vftable'{for `XPerfCore::CNonInductiveEventSinkRoot<class XPerfAddIn::CClassPnPInfoSource,class ATL::CComSingleThreadModel>'}" ??_7?$CComObject@VCClassPnPInfoSource@XPerfAddIn@@@ATL@@6B?$CNonInductiveEventSinkRoot@VCClassPnPInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@@
0x1800E9D80: "const ATL::CComObject<class XPerfAddIn::CDiskIOCountsInfoSource>::`vftable'{for `XPerfCore::CNonInductiveEventSinkRoot<class XPerfAddIn::CDiskIOCountsInfoSource,class ATL::CComSingleThreadModel>'}" ??_7?$CComObject@VCDiskIOCountsInfoSource@XPerfAddIn@@@ATL@@6B?$CNonInductiveEventSinkRoot@VCDiskIOCountsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@@
0x18005ED90: "void __cdecl std::stable_sort<class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::CDynamicMethodStub> > >,struct XPerfAddIn::lessDynamicMethodStub>(class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::CDynamicMethodStub> > >,class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::CDynamicMethodStub> > >,struct XPerfAddIn::lessDynamicMethodStub)" ??$stable_sort@V?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UCDynamicMethodStub@XPerfAddIn@@@std@@@std@@@std@@UlessDynamicMethodStub@XPerfAddIn@@@std@@YAXV?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UCDynamicMethodStub@XPerfAddIn@@@std@@@std@@@0@0UlessDynamicMethodStub@XPerfAddIn@@@Z
0x180108F70: "WM_SETREDRAW" ??_C@_1BK@BCIOLPL@?$AAW?$AAM?$AA_?$AAS?$AAE?$AAT?$AAR?$AAE?$AAD?$AAR?$AAA?$AAW?$AA?$AA@
0x1800209F4: "public: struct std::_Tree_node<struct XPerfAddIn::CWorkItemInfoSource::CWorkItemDescriptionAdaptor * __ptr64,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct XPerfAddIn::CWorkItemInfoSource::CWorkItemDescriptionAdaptor * __ptr64,class std::allocator<struct XPerfAddIn::CWorkItemInfoSource::CWorkItemDescriptionAdaptor * __ptr64> >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@PEAUCWorkItemDescriptionAdaptor@CWorkItemInfoSource@XPerfAddIn@@V?$allocator@PEAUCWorkItemDescriptionAdaptor@CWorkItemInfoSource@XPerfAddIn@@@std@@@std@@QEAAPEAU?$_Tree_node@PEAUCWorkItemDescriptionAdaptor@CWorkItemInfoSource@XPerfAddIn@@PEAX@2@XZ
0x180042F20: "private: virtual long __cdecl XPerfAddIn::CMetroAppInfoSource::OnBiEvent(struct XPerfCore::ICursor const & __ptr64,struct _EVENT_RECORD const * __ptr64) __ptr64" ?OnBiEvent@CMetroAppInfoSource@XPerfAddIn@@EEAAJAEBUICursor@XPerfCore@@PEBU_EVENT_RECORD@@@Z
0x180101CE8: "Process: DebugEvent" ??_C@_1CI@LFOMINDF@?$AAP?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AA?3?$AA?5?$AAD?$AAe?$AAb?$AAu?$AAg?$AAE?$AAv?$AAe?$AAn?$AAt?$AA?$AA@
0x180004150: "public: struct std::_Tree_node<struct std::pair<unsigned long const,unsigned short const * __ptr64>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<unsigned long const,unsigned short const * __ptr64>,class std::allocator<struct std::pair<unsigned long const,unsigned short const * __ptr64> > >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@U?$pair@$$CBKPEBG@std@@V?$allocator@U?$pair@$$CBKPEBG@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBKPEBG@std@@PEAX@2@XZ
0x1800041A4: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned short const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus> > > > __cdecl std::_Tree<class std::_Tmap_traits<unsigned short const * __ptr64,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus,struct std::less<unsigned short const * __ptr64>,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus> >,0> >::_Insert_at<struct std::pair<unsigned short const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned short const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus>,void * __ptr64> * __ptr64>(bool,struct std::_Tree_node<struct std::pair<unsigned short const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus>,void * __ptr64> * __ptr64,struct std::pair<unsigned short const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned short const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_at@AEAU?$pair@QEBGW4CSelectionStatus@_impl@StackAnalysis@XPerfAddIn@@@std@@PEAU?$_Tree_node@U?$pair@QEBGW4CSelectionStatus@_impl@StackAnalysis@XPerfAddIn@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@PEBGW4CSelectionStatus@_impl@StackAnalysis@XPerfAddIn@@U?$less@PEBG@std@@V?$allocator@U?$pair@QEBGW4CSelectionStatus@_impl@StackAnalysis@XPerfAddIn@@@std@@@6@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBGW4CSelectionStatus@_impl@StackAnalysis@XPerfAddIn@@@std@@@std@@@std@@@1@_NPEAU?$_Tree_node@U?$pair@QEBGW4CSelectionStatus@_impl@StackAnalysis@XPerfAddIn@@@std@@PEAX@1@AEAU?$pair@QEBGW4CSelectionStatus@_impl@StackAnalysis@XPerfAddIn@@@1@1@Z
0x18006E9B0: "public: virtual long __cdecl XPerfAddIn::CReadyThreadCountsInfoSource::OnSessionConnect(struct XPerfCore::ISession * __ptr64) __ptr64" ?OnSessionConnect@CReadyThreadCountsInfoSource@XPerfAddIn@@UEAAJPEAUISession@XPerfCore@@@Z
0x180001A48: "protected: void __cdecl std::_Tree<class std::_Tset_traits<struct XPerfAddIn::CImageData const * __ptr64,struct XPerfAddIn::lessCImageDataByStartTime,class std::allocator<struct XPerfAddIn::CImageData const * __ptr64>,0> >::_Destroy_if_not_nil(struct std::_Tree_node<struct XPerfAddIn::CImageData const * __ptr64,void * __ptr64> * __ptr64) __ptr64" ?_Destroy_if_not_nil@?$_Tree@V?$_Tset_traits@PEBUCImageData@XPerfAddIn@@UlessCImageDataByStartTime@2@V?$allocator@PEBUCImageData@XPerfAddIn@@@std@@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@PEBUCImageData@XPerfAddIn@@PEAX@2@@Z
0x18000FF30: "public: static unsigned short const * __ptr64 __cdecl XPerfAddIn::CCStateInfoSource::GetObjectDescription(void)" ?GetObjectDescription@CCStateInfoSource@XPerfAddIn@@SAPEBGXZ
0x180048978: "public: virtual __cdecl ATL::CComObject<class XPerfAddIn::CObjectManagerInfoSource>::~CComObject<class XPerfAddIn::CObjectManagerInfoSource>(void) __ptr64" ??1?$CComObject@VCObjectManagerInfoSource@XPerfAddIn@@@ATL@@UEAA@XZ
0x180102FB8: "DiskIo: Read Init" ??_C@_1CE@EJKAHKNA@?$AAD?$AAi?$AAs?$AAk?$AAI?$AAo?$AA?3?$AA?5?$AAR?$AAe?$AAa?$AAd?$AA?5?$AAI?$AAn?$AAi?$AAt?$AA?$AA@
0x1800F89D0: "message_size" ??_C@_0N@HPMLKHPL@message_size?$AA@
0x1801059F0: "ALPC: Close Port" ??_C@_1CC@JNKIHFLJ@?$AAA?$AAL?$AAP?$AAC?$AA?3?$AA?5?$AAC?$AAl?$AAo?$AAs?$AAe?$AA?5?$AAP?$AAo?$AAr?$AAt?$AA?$AA@
0x18013DB88: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CSessionServiceRoot<class XPerfAddIn::CStackAnalysisInfoSource,class ATL::CComSingleThreadModel>,class XPerfAddIn::CStackAnalysisInfoSource>::data" ?data@?$_CComChainData@V?$CSessionServiceRoot@VCStackAnalysisInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@VCStackAnalysisInfoSource@XPerfAddIn@@@ATL@@2U_ATL_CHAINDATA@2@A
0x18013DA08: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CSessionServiceRoot<class XPerfAddIn::CStackTopQueryInfoSource,class ATL::CComSingleThreadModel>,class XPerfAddIn::CStackTopQueryInfoSource>::data" ?data@?$_CComChainData@V?$CSessionServiceRoot@VCStackTopQueryInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@VCStackTopQueryInfoSource@XPerfAddIn@@@ATL@@2U_ATL_CHAINDATA@2@A
0x180007070: "public: __cdecl std::vector<class XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchInfoSource2::CSwitchData2 const>,struct XPerfAddIn::lessCSwitchDataBySwitchOutTime>::AutoIterator,class std::allocator<class XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchInfoSource2::CSwitchData2 const>,struct XPerfAddIn::lessCSwitchDataBySwitchOutTime>::AutoIterator> >::~vector<class XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchInfoSource2::CSwitchData2 const>,struct XPerfAddIn::lessCSwitchDataBySwitchOutTime>::AutoIterator,class std::allocator<class XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchInfoSource2::CSwitchData2 const>,struct XPerfAddIn::lessCSwitchDataBySwitchOutTime>::AutoIterator> >(void) __ptr64" ??1?$vector@VAutoIterator@?$CMultiStreamIteratorT@V?$strided_adapter@$$CBUCSwitchData2@ICSwitchInfoSource2@XPerfAddIn@@@XPerfCore@@UlessCSwitchDataBySwitchOutTime@XPerfAddIn@@@XPerfAddIn@@V?$allocator@VAutoIterator@?$CMultiStreamIteratorT@V?$strided_adapter@$$CBUCSwitchData2@ICSwitchInfoSource2@XPerfAddIn@@@XPerfCore@@UlessCSwitchDataBySwitchOutTime@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@QEAA@XZ
0x1800F61D0: "__cdecl _imp_GetDllDirectoryW" __imp_GetDllDirectoryW
0x180107ED8: "synchronous_paging_io" ??_C@_1CM@HHKCKMHA@?$AAs?$AAy?$AAn?$AAc?$AAh?$AAr?$AAo?$AAn?$AAo?$AAu?$AAs?$AA_?$AAp?$AAa?$AAg?$AAi?$AAn?$AAg?$AA_?$AAi?$AAo?$AA?$AA@
0x180004150: "public: struct std::_Tree_node<struct std::pair<unsigned __int64 const,struct XPerfAddIn::IStackAnalysis::CClassification * __ptr64>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<unsigned __int64 const,struct XPerfAddIn::IStackAnalysis::CClassification * __ptr64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::IStackAnalysis::CClassification * __ptr64> > >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@U?$pair@$$CB_KPEAUCClassification@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CB_KPEAUCClassification@IStackAnalysis@XPerfAddIn@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CB_KPEAUCClassification@IStackAnalysis@XPerfAddIn@@@std@@PEAX@2@XZ
0x180001E70: "public: virtual long __cdecl XPerfAddIn::CMiniFilterDelayInfoSource::OnDataComplete(void) __ptr64" ?OnDataComplete@CMiniFilterDelayInfoSource@XPerfAddIn@@UEAAJXZ
0x180024DC0: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CDpcIsrInfoSource>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$CComObject@VCDpcIsrInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x1800B63B0: "public: static struct ATL::_ATL_CATMAP_ENTRY const * __ptr64 __cdecl XPerfAddIn::CWinSATInfoSource::GetCategoryMap(void)" ?GetCategoryMap@CWinSATInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ
0x18006BE70: "public: static struct XPerfCore::EventSinkRegistryEntry const * __ptr64 __cdecl XPerfAddIn::CPStateCountsInfoSource::_Etw_EventSink_GetMap(unsigned __int64 * __ptr64)" ?_Etw_EventSink_GetMap@CPStateCountsInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z
0x180065B98: "public: struct std::_Tree_node<struct XPerfAddIn::IProcExInterface::CCommitLifetimeVARange,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct XPerfAddIn::IProcExInterface::CCommitLifetimeVARange,class std::allocator<struct XPerfAddIn::IProcExInterface::CCommitLifetimeVARange> >::_Buynode<struct XPerfAddIn::IProcExInterface::CCommitLifetimeVARange const & __ptr64>(struct XPerfAddIn::IProcExInterface::CCommitLifetimeVARange const & __ptr64) __ptr64" ??$_Buynode@AEBUCCommitLifetimeVARange@IProcExInterface@XPerfAddIn@@@?$_Tree_buy@UCCommitLifetimeVARange@IProcExInterface@XPerfAddIn@@V?$allocator@UCCommitLifetimeVARange@IProcExInterface@XPerfAddIn@@@std@@@std@@QEAAPEAU?$_Tree_node@UCCommitLifetimeVARange@IProcExInterface@XPerfAddIn@@PEAX@1@AEBUCCommitLifetimeVARange@IProcExInterface@XPerfAddIn@@@Z
0x18006A018: "public: __cdecl XPerfAddIn::CSampledProfileInfoSource::~CSampledProfileInfoSource(void) __ptr64" ??1CSampledProfileInfoSource@XPerfAddIn@@QEAA@XZ
0x1800FA588: "Cleanup" ??_C@_1BA@MJLPBCJH@?$AAC?$AAl?$AAe?$AAa?$AAn?$AAu?$AAp?$AA?$AA@
0x1800584B0: "public: __cdecl XPerfAddIn::KeyedTimelines<unsigned __int64,struct XPerfAddIn::CDynamicModule,struct XPerfAddIn::CDynamicModule>::~KeyedTimelines<unsigned __int64,struct XPerfAddIn::CDynamicModule,struct XPerfAddIn::CDynamicModule>(void) __ptr64" ??1?$KeyedTimelines@_KUCDynamicModule@XPerfAddIn@@U12@@XPerfAddIn@@QEAA@XZ
0x1800344B0: "public: virtual long __cdecl XPerfAddIn::CFileVersionInfoSource::OnSessionConnect(struct XPerfCore::ISession * __ptr64) __ptr64" ?OnSessionConnect@CFileVersionInfoSource@XPerfAddIn@@UEAAJPEAUISession@XPerfCore@@@Z
0x1801005B0: "Unsupported Criteria for DiskIO:" ??_C@_0CG@DBDPEKJA@Unsupported?5Criteria?5for?5DiskIO?3@
0x18010B000: "Too many attributes; expected le" ??_C@_1FE@HFDKEFFH@?$AAT?$AAo?$AAo?$AA?5?$AAm?$AAa?$AAn?$AAy?$AA?5?$AAa?$AAt?$AAt?$AAr?$AAi?$AAb?$AAu?$AAt?$AAe?$AAs?$AA?$DL?$AA?5?$AAe?$AAx?$AAp?$AAe?$AAc?$AAt?$AAe?$AAd?$AA?5?$AAl?$AAe@
0x180103FF8: "Registry: Query Value" ??_C@_1CM@BPDKOFBN@?$AAR?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAy?$AA?3?$AA?5?$AAQ?$AAu?$AAe?$AAr?$AAy?$AA?5?$AAV?$AAa?$AAl?$AAu?$AAe?$AA?$AA@
0x1800D8F03: "__cdecl lock" _lock
0x1800039A0: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CTimerExpirationCountsInfoSource>::Release(void) __ptr64" ?Release@?$CComObject@VCTimerExpirationCountsInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x1800B6114: "public: static long __cdecl ATL::CComObject<class XPerfAddIn::CWaitClassificationResults>::CreateInstance(class ATL::CComObject<class XPerfAddIn::CWaitClassificationResults> * __ptr64 * __ptr64)" ?CreateInstance@?$CComObject@VCWaitClassificationResults@XPerfAddIn@@@ATL@@SAJPEAPEAV12@@Z
0x1801041D8: "Registry: Close Key" ??_C@_1CI@NLAKKKLH@?$AAR?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAy?$AA?3?$AA?5?$AAC?$AAl?$AAo?$AAs?$AAe?$AA?5?$AAK?$AAe?$AAy?$AA?$AA@
0x1800FB4B8: "RESERVED-10" ??_C@_1BI@ILEKKOBJ@?$AAR?$AAE?$AAS?$AAE?$AAR?$AAV?$AAE?$AAD?$AA?9?$AA1?$AA0?$AA?$AA@
0x180007070: "public: __cdecl std::vector<class XPerfCore::TimeStamp,class std::allocator<class XPerfCore::TimeStamp> >::~vector<class XPerfCore::TimeStamp,class std::allocator<class XPerfCore::TimeStamp> >(void) __ptr64" ??1?$vector@VTimeStamp@XPerfCore@@V?$allocator@VTimeStamp@XPerfCore@@@std@@@std@@QEAA@XZ
0x1800FAB80: "__cdecl GUID_f18765ec_2b25_4039_900d_96c0af98a18d" _GUID_f18765ec_2b25_4039_900d_96c0af98a18d
0x180109D80: "WM_LBUTTONDBLCLK" ??_C@_1CC@HCKHBHCB@?$AAW?$AAM?$AA_?$AAL?$AAB?$AAU?$AAT?$AAT?$AAO?$AAN?$AAD?$AAB?$AAL?$AAC?$AAL?$AAK?$AA?$AA@
0x180070D68: "public: struct XPerfAddIn::CRegistryInfoSource::RegKeyData * __ptr64 __cdecl XPerfAddIn::CRegistryInfoSource::CKcbCache::Create(unsigned __int64,class XPerfCore::TimeStamp const & __ptr64,struct XPerfCore::IPathRegistry * __ptr64) __ptr64" ?Create@CKcbCache@CRegistryInfoSource@XPerfAddIn@@QEAAPEAURegKeyData@23@_KAEBVTimeStamp@XPerfCore@@PEAUIPathRegistry@6@@Z
0x1800040D4: "public: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CEvent * __ptr64> > > > & __ptr64 __cdecl std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CEvent * __ptr64> > > >::operator--(void) __ptr64" ??F?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBUEvent@IStackMappingInfoSource@XPerfAddIn@@PEAUCEvent@IStackAnalysis@3@@std@@@std@@@std@@@std@@QEAAAEAV01@XZ
0x1800209F4: "public: struct std::_Tree_node<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64,class std::allocator<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64> >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@PEBUImageData@IProcessInfoSource@XPerfAddIn@@V?$allocator@PEBUImageData@IProcessInfoSource@XPerfAddIn@@@std@@@std@@QEAAPEAU?$_Tree_node@PEBUImageData@IProcessInfoSource@XPerfAddIn@@PEAX@2@XZ
0x180029A84: "public: struct std::_Tree_node<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > >,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > >,class std::allocator<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > > > >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@2@@std@@V?$allocator@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@2@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@2@@std@@PEAX@2@XZ
0x1801415B8: g_pfnResultLoggingCallback
0x1800FBBA0: "__cdecl GUID_6b7c2e97_2b6d_4cf2_a7d9_9c7a23f955d9" _GUID_6b7c2e97_2b6d_4cf2_a7d9_9c7a23f955d9
0x18009FF10: "public: static struct ATL::_ATL_CATMAP_ENTRY const * __ptr64 __cdecl XPerfAddIn::CSysConfigInfoSource::GetCategoryMap(void)" ?GetCategoryMap@CSysConfigInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ
0x18002F5C0: "public: struct std::_Tree_node<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventNameRegistry::EventGuidInfo>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventNameRegistry::EventGuidInfo>,class std::allocator<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventNameRegistry::EventGuidInfo> > >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@U?$pair@$$CBU_GUID@@UEventGuidInfo@CEventNameRegistry@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CBU_GUID@@UEventGuidInfo@CEventNameRegistry@XPerfAddIn@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBU_GUID@@UEventGuidInfo@CEventNameRegistry@XPerfAddIn@@@std@@PEAX@2@XZ
0x18001E558: "public: struct std::_Tree_node<struct std::pair<struct XPerfCore::PathNode const * __ptr64 const,struct XPerfAddIn::IDiskIOInfoSource::PerFileData>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<struct XPerfCore::PathNode const * __ptr64 const,struct XPerfAddIn::IDiskIOInfoSource::PerFileData>,class std::allocator<struct std::pair<struct XPerfCore::PathNode const * __ptr64 const,struct XPerfAddIn::IDiskIOInfoSource::PerFileData> > >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@U?$pair@QEBUPathNode@XPerfCore@@UPerFileData@IDiskIOInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBUPathNode@XPerfCore@@UPerFileData@IDiskIOInfoSource@XPerfAddIn@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@QEBUPathNode@XPerfCore@@UPerFileData@IDiskIOInfoSource@XPerfAddIn@@@std@@PEAX@2@XZ
0x1800B92A4: "public: __cdecl XPerfAddIn::CSignatureList::~CSignatureList(void) __ptr64" ??1CSignatureList@XPerfAddIn@@QEAA@XZ
0x1800EC9F8: "const ATL::CComObject<class XPerfAddIn::CProcessInfoSource>::`vftable'{for `XPerfAddIn::IDynamicSourceInfoSource'}" ??_7?$CComObject@VCProcessInfoSource@XPerfAddIn@@@ATL@@6BIDynamicSourceInfoSource@XPerfAddIn@@@
0x180140920: ?pMap@?1??GetCategoryMap@CStackAnalysisInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<class XPerfAddIn::CDpcIsrInfoSource::CProcessorData> >::deallocate(class XPerfAddIn::CDpcIsrInfoSource::CProcessorData * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@VCProcessorData@CDpcIsrInfoSource@XPerfAddIn@@@std@@@std@@QEAAXPEAVCProcessorData@CDpcIsrInfoSource@XPerfAddIn@@_K@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct std::pair<struct std::pair<unsigned short const * __ptr64,unsigned short const * __ptr64> const,unsigned __int64>,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct std::pair<struct std::pair<unsigned short const * __ptr64,unsigned short const * __ptr64> const,unsigned __int64>,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@U?$pair@$$CBU?$pair@PEBGPEBG@std@@_K@std@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@U?$pair@$$CBU?$pair@PEBGPEBG@std@@_K@std@@PEAX@2@_K@Z
0x180030568: "protected: struct std::pair<class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned char const,struct XPerfAddIn::CEventNameRegistry::TypeInfo> > > >,bool> __cdecl std::_Tree<class std::_Tmap_traits<unsigned char,struct XPerfAddIn::CEventNameRegistry::TypeInfo,struct std::less<unsigned char>,class std::allocator<struct std::pair<unsigned char const,struct XPerfAddIn::CEventNameRegistry::TypeInfo> >,0> >::_Insert_nohint<struct std::pair<unsigned char const,struct XPerfAddIn::CEventNameRegistry::TypeInfo> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned char const,struct XPerfAddIn::CEventNameRegistry::TypeInfo>,void * __ptr64> * __ptr64>(bool,struct std::pair<unsigned char const,struct XPerfAddIn::CEventNameRegistry::TypeInfo> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned char const,struct XPerfAddIn::CEventNameRegistry::TypeInfo>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_nohint@AEAU?$pair@$$CBEUTypeInfo@CEventNameRegistry@XPerfAddIn@@@std@@PEAU?$_Tree_node@U?$pair@$$CBEUTypeInfo@CEventNameRegistry@XPerfAddIn@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@EUTypeInfo@CEventNameRegistry@XPerfAddIn@@U?$less@E@std@@V?$allocator@U?$pair@$$CBEUTypeInfo@CEventNameRegistry@XPerfAddIn@@@std@@@5@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBEUTypeInfo@CEventNameRegistry@XPerfAddIn@@@std@@@std@@@std@@@std@@_N@1@_NAEAU?$pair@$$CBEUTypeInfo@CEventNameRegistry@XPerfAddIn@@@1@PEAU?$_Tree_node@U?$pair@$$CBEUTypeInfo@CEventNameRegistry@XPerfAddIn@@@std@@PEAX@1@@Z
0x180105E60: "Power: Enter Idle State" ??_C@_1DA@CHMLDGEN@?$AAP?$AAo?$AAw?$AAe?$AAr?$AA?3?$AA?5?$AAE?$AAn?$AAt?$AAe?$AAr?$AA?5?$AAI?$AAd?$AAl?$AAe?$AA?5?$AAS?$AAt?$AAa?$AAt?$AAe?$AA?$AA@
0x180006ED0: "void __cdecl std::_Uninit_def_fill_n<class XPerfAddIn::CPIdleStateInfoSource::CProcessor * __ptr64,unsigned __int64,class std::allocator<class XPerfAddIn::CPIdleStateInfoSource::CProcessor>,class XPerfAddIn::CPIdleStateInfoSource::CProcessor>(class XPerfAddIn::CPIdleStateInfoSource::CProcessor * __ptr64,unsigned __int64,struct std::_Wrap_alloc<class std::allocator<class XPerfAddIn::CPIdleStateInfoSource::CProcessor> > & __ptr64,class XPerfAddIn::CPIdleStateInfoSource::CProcessor * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_def_fill_n@PEAVCProcessor@CPIdleStateInfoSource@XPerfAddIn@@_KV?$allocator@VCProcessor@CPIdleStateInfoSource@XPerfAddIn@@@std@@V123@@std@@YAXPEAVCProcessor@CPIdleStateInfoSource@XPerfAddIn@@_KAEAU?$_Wrap_alloc@V?$allocator@VCProcessor@CPIdleStateInfoSource@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x180006E58: "public: __cdecl XPerfAddIn::CSystemPowerSourceInfoSource::~CSystemPowerSourceInfoSource(void) __ptr64" ??1CSystemPowerSourceInfoSource@XPerfAddIn@@QEAA@XZ
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_List_node<struct XPerfAddIn::WdfDpcIsrData,void * __ptr64> > >::deallocate(struct std::_List_node<struct XPerfAddIn::WdfDpcIsrData,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_List_node@UWdfDpcIsrData@XPerfAddIn@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_List_node@UWdfDpcIsrData@XPerfAddIn@@PEAX@2@_K@Z
0x180072DB0: "void __cdecl std::_Uninit_def_fill_n<struct XPerfAddIn::CRegistryInfoSource::CRegHiveData * __ptr64,unsigned __int64,class std::allocator<struct XPerfAddIn::CRegistryInfoSource::CRegHiveData>,struct XPerfAddIn::CRegistryInfoSource::CRegHiveData>(struct XPerfAddIn::CRegistryInfoSource::CRegHiveData * __ptr64,unsigned __int64,struct std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::CRegistryInfoSource::CRegHiveData> > & __ptr64,struct XPerfAddIn::CRegistryInfoSource::CRegHiveData * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_def_fill_n@PEAUCRegHiveData@CRegistryInfoSource@XPerfAddIn@@_KV?$allocator@UCRegHiveData@CRegistryInfoSource@XPerfAddIn@@@std@@U123@@std@@YAXPEAUCRegHiveData@CRegistryInfoSource@XPerfAddIn@@_KAEAU?$_Wrap_alloc@V?$allocator@UCRegHiveData@CRegistryInfoSource@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x180140098: "__vectorcall ??_R0?AVout_of_range@std@" ??_R0?AVout_of_range@std@@@8
0x1800ACF28: "public: virtual __cdecl ATL::CComObject<class XPerfAddIn::CTraceStats>::~CComObject<class XPerfAddIn::CTraceStats>(void) __ptr64" ??1?$CComObject@VCTraceStats@XPerfAddIn@@@ATL@@UEAA@XZ
0x18013D3F8: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CSessionServiceRoot<class XPerfAddIn::CPIdleStateInfoSource,class ATL::CComSingleThreadModel>,class XPerfCore::CEventSinkRoot<class XPerfAddIn::CPIdleStateInfoSource,class ATL::CComSingleThreadModel> >::data" ?data@?$_CComChainData@V?$CSessionServiceRoot@VCPIdleStateInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@V?$CEventSinkRoot@VCPIdleStateInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@2@@ATL@@2U_ATL_CHAINDATA@2@A
0x1800F9178: Microsoft_Windows_XPerfCore_ETWProvider
0x180001E70: "private: virtual int __cdecl XPerfCore::CEventSinkRootEx<0,class XPerfAddIn::CCSwitchInfoSource,class ATL::CComSingleThreadModel>::GetEventSinkType(void) __ptr64" ?GetEventSinkType@?$CEventSinkRootEx@$0A@VCCSwitchInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@EEAAHXZ
0x1800A4FD0: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CEventSinkRoot<class XPerfAddIn::CSysConfigInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CEventSinkRoot@VCSysConfigInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x180046E20: "public: virtual long __cdecl XPerfAddIn::CMiniFilterDelayInfoSource::QueryDelay(class XPerfCore::strided_adapter<struct XPerfAddIn::IMiniFilterDelayInfoSource::MiniFilterDelayData const> * __ptr64)const __ptr64" ?QueryDelay@CMiniFilterDelayInfoSource@XPerfAddIn@@UEBAJPEAV?$strided_adapter@$$CBUMiniFilterDelayData@IMiniFilterDelayInfoSource@XPerfAddIn@@@XPerfCore@@@Z
0x1800C4960: "public: static unsigned short const * __ptr64 __cdecl XPerfAddIn::CEventNameDatabase::GetObjectDescription(void)" ?GetObjectDescription@CEventNameDatabase@XPerfAddIn@@SAPEBGXZ
0x180141880: ?$TSS0@?1??GetCategoryMap@CRelocationsInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4HA
0x180066A14: "protected: struct std::pair<class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::CDynamicMethodKey const,class XPerfAddIn::Timeline> > > >,bool> __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::CDynamicMethodKey,class XPerfAddIn::Timeline,struct std::greater<struct XPerfAddIn::CDynamicMethodKey>,class std::allocator<struct std::pair<struct XPerfAddIn::CDynamicMethodKey const,class XPerfAddIn::Timeline> >,0> >::_Insert_nohint<struct std::pair<struct XPerfAddIn::CDynamicMethodKey const,class XPerfAddIn::Timeline> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CDynamicMethodKey const,class XPerfAddIn::Timeline>,void * __ptr64> * __ptr64>(bool,struct std::pair<struct XPerfAddIn::CDynamicMethodKey const,class XPerfAddIn::Timeline> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CDynamicMethodKey const,class XPerfAddIn::Timeline>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_nohint@AEAU?$pair@$$CBUCDynamicMethodKey@XPerfAddIn@@VTimeline@2@@std@@PEAU?$_Tree_node@U?$pair@$$CBUCDynamicMethodKey@XPerfAddIn@@VTimeline@2@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@UCDynamicMethodKey@XPerfAddIn@@VTimeline@2@U?$greater@UCDynamicMethodKey@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CBUCDynamicMethodKey@XPerfAddIn@@VTimeline@2@@std@@@5@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBUCDynamicMethodKey@XPerfAddIn@@VTimeline@2@@std@@@std@@@std@@@std@@_N@1@_NAEAU?$pair@$$CBUCDynamicMethodKey@XPerfAddIn@@VTimeline@2@@1@PEAU?$_Tree_node@U?$pair@$$CBUCDynamicMethodKey@XPerfAddIn@@VTimeline@2@@std@@PEAX@1@@Z
0x18000E530: "protected: void __cdecl std::vector<struct XPerfAddIn::IStackKeyInfoSource::StackKey,class std::allocator<struct XPerfAddIn::IStackKeyInfoSource::StackKey> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@UStackKey@IStackKeyInfoSource@XPerfAddIn@@V?$allocator@UStackKey@IStackKeyInfoSource@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x180093374: "public: __cdecl XPerfAddIn::CSymbolInfoSource::CSymbolInfoSource(void) __ptr64" ??0CSymbolInfoSource@XPerfAddIn@@QEAA@XZ
0x1800A6260: "public: virtual long __cdecl XPerfCore::CEventSinkRoot<class XPerfAddIn::CSystemPowerSourceInfoSource,class ATL::CComSingleThreadModel>::OnSessionConnect(struct XPerfCore::ISession * __ptr64) __ptr64" ?OnSessionConnect@?$CEventSinkRoot@VCSystemPowerSourceInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@UEAAJPEAUISession@2@@Z
0x18000A410: "public: struct std::_Tree_node<struct XPerfAddIn::CDpcIsrInfoSource::CTimeByModule,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct XPerfAddIn::CDpcIsrInfoSource::CTimeByModule,class std::allocator<struct XPerfAddIn::CDpcIsrInfoSource::CTimeByModule> > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@UCTimeByModule@CDpcIsrInfoSource@XPerfAddIn@@V?$allocator@UCTimeByModule@CDpcIsrInfoSource@XPerfAddIn@@@std@@@std@@@std@@QEAAPEAU?$_Tree_node@UCTimeByModule@CDpcIsrInfoSource@XPerfAddIn@@PEAX@2@XZ
0x1800FCF20: "FailFast" ??_C@_08IAOKKAJK@FailFast?$AA@
0x18010A308: "WM_MOUSEHOVER" ??_C@_1BM@DKMEKIHD@?$AAW?$AAM?$AA_?$AAM?$AAO?$AAU?$AAS?$AAE?$AAH?$AAO?$AAV?$AAE?$AAR?$AA?$AA@
0x180023820: "public: virtual long __cdecl XPerfAddIn::CDpcIsrInfoSource::QueryStridedData(class XPerfCore::strided_adapter<struct XPerfAddIn::IDpcIsrInfoSource4::DpcIsrData4 const> * __ptr64 const,unsigned __int64 & __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64)const __ptr64" ?QueryStridedData@CDpcIsrInfoSource@XPerfAddIn@@UEBAJQEAV?$strided_adapter@$$CBUDpcIsrData4@IDpcIsrInfoSource4@XPerfAddIn@@@XPerfCore@@AEA_KAEBVTimeStamp@4@2@Z
0x180068D20: "public: virtual long __cdecl XPerfAddIn::CSampledProfileInfoSource::QueryStridedDataWithFlags(class XPerfCore::strided_adapter<struct XPerfAddIn::ISampledProfileInfoSource::SampledData const> * __ptr64 const,class XPerfCore::strided_adapter<union XPerfAddIn::ISampledProfileInfoSource3::SAMPLED_PROFILE_FLAGS const> * __ptr64 const,unsigned __int64 & __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64)const __ptr64" ?QueryStridedDataWithFlags@CSampledProfileInfoSource@XPerfAddIn@@UEBAJQEAV?$strided_adapter@$$CBUSampledData@ISampledProfileInfoSource@XPerfAddIn@@@XPerfCore@@QEAV?$strided_adapter@$$CBTSAMPLED_PROFILE_FLAGS@ISampledProfileInfoSource3@XPerfAddIn@@@4@AEA_KAEBVTimeStamp@4@3@Z
0x180003EAC: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CEvent * __ptr64> > > > __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64,struct XPerfAddIn::IStackAnalysis::CEvent * __ptr64,struct std::less<struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CEvent * __ptr64> >,0> >::_Insert_hint<struct std::pair<struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CEvent * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CEvent * __ptr64>,void * __ptr64> * __ptr64>(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CEvent * __ptr64> > > >,struct std::pair<struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CEvent * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CEvent * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_hint@AEAU?$pair@QEBUEvent@IStackMappingInfoSource@XPerfAddIn@@PEAUCEvent@IStackAnalysis@3@@std@@PEAU?$_Tree_node@U?$pair@QEBUEvent@IStackMappingInfoSource@XPerfAddIn@@PEAUCEvent@IStackAnalysis@3@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@PEBUEvent@IStackMappingInfoSource@XPerfAddIn@@PEAUCEvent@IStackAnalysis@3@U?$less@PEBUEvent@IStackMappingInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBUEvent@IStackMappingInfoSource@XPerfAddIn@@PEAUCEvent@IStackAnalysis@3@@std@@@7@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBUEvent@IStackMappingInfoSource@XPerfAddIn@@PEAUCEvent@IStackAnalysis@3@@std@@@std@@@std@@@1@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBUEvent@IStackMappingInfoSource@XPerfAddIn@@PEAUCEvent@IStackAnalysis@3@@std@@@std@@@std@@@1@AEAU?$pair@QEBUEvent@IStackMappingInfoSource@XPerfAddIn@@PEAUCEvent@IStackAnalysis@3@@1@PEAU?$_Tree_node@U?$pair@QEBUEvent@IStackMappingInfoSource@XPerfAddIn@@PEAUCEvent@IStackAnalysis@3@@std@@PEAX@1@@Z
0x1800039A0: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CHardFaultInfoSource>::Release(void) __ptr64" ?Release@?$CComObject@VCHardFaultInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x180141978: ?$TSS0@?1??GetCategoryMap@CPmcConfigInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4HA
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct std::pair<unsigned long const,unsigned short const * __ptr64>,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct std::pair<unsigned long const,unsigned short const * __ptr64>,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@U?$pair@$$CBKPEBG@std@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@U?$pair@$$CBKPEBG@std@@PEAX@2@_K@Z
0x180101930: "Process: ReleaseWakeCounterExecu" ??_C@_1EK@MJEDCOOA@?$AAP?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AA?3?$AA?5?$AAR?$AAe?$AAl?$AAe?$AAa?$AAs?$AAe?$AAW?$AAa?$AAk?$AAe?$AAC?$AAo?$AAu?$AAn?$AAt?$AAe?$AAr?$AAE?$AAx?$AAe?$AAc?$AAu@
0x1800F88B8: "bad_file_descriptor" ??_C@_0BE@DLHHIBGN@bad_file_descriptor?$AA@
0x180004560: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CIpiCountsInfoSource>::Release`adjustor{8}' (void) __ptr64" ?Release@?$CComObject@VCIpiCountsInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x180003D58: "public: struct std::_Tree_node<struct std::pair<unsigned short const * __ptr64 const,unsigned __int64>,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct std::pair<unsigned short const * __ptr64 const,unsigned __int64>,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,unsigned __int64> > > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@U?$pair@QEBG_K@std@@V?$allocator@U?$pair@QEBG_K@std@@@2@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@QEBG_K@std@@PEAX@2@XZ
0x180004560: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CServicesInfoSource>::Release`adjustor{8}' (void) __ptr64" ?Release@?$CComObject@VCServicesInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x1800FA5D8: "SetInfo" ??_C@_1BA@MHMBAGAC@?$AAS?$AAe?$AAt?$AAI?$AAn?$AAf?$AAo?$AA?$AA@
0x180020EB0: "public: void __cdecl ATL::CSimpleStringT<unsigned short,0>::Append(unsigned short const * __ptr64,int) __ptr64" ?Append@?$CSimpleStringT@G$0A@@ATL@@QEAAXPEBGH@Z
0x180062944: "protected: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats> > > __cdecl std::_Tree<class std::_Tset_traits<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CTlgEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats>,0> >::_Insert_at<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats const & __ptr64,struct std::_Nil>(bool,struct std::_Tree_node<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats,void * __ptr64> * __ptr64,struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats const & __ptr64,struct std::_Nil) __ptr64" ??$_Insert_at@AEBUTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@U_Nil@std@@@?$_Tree@V?$_Tset_traits@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCTlgEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@@std@@$0A@@std@@@std@@IEAA?AV?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@@std@@@std@@@1@_NPEAU?$_Tree_node@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@PEAX@1@AEBUTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@U_Nil@1@@Z
0x1800FA2D0: "__cdecl GUID_9b311764_cf22_40bf_b711_d26a9956d79c" _GUID_9b311764_cf22_40bf_b711_d26a9956d79c
0x18013E7B8: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CSessionServiceRoot<class XPerfAddIn::CFileIOStringService,class ATL::CComSingleThreadModel>,class XPerfAddIn::CFileIOStringService>::data" ?data@?$_CComChainData@V?$CSessionServiceRoot@VCFileIOStringService@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@VCFileIOStringService@XPerfAddIn@@@ATL@@2U_ATL_CHAINDATA@2@A
0x1800198F8: "public: __cdecl std::unique_ptr<unsigned char [0],struct std::default_delete<unsigned char [0]> >::~unique_ptr<unsigned char [0],struct std::default_delete<unsigned char [0]> >(void) __ptr64" ??1?$unique_ptr@$$BY0A@EU?$default_delete@$$BY0A@E@std@@@std@@QEAA@XZ
0x1800F0230: "const ATL::CComObject<class XPerfAddIn::CWaitClassificationInfoSource>::`vftable'{for `XPerfCore::ISessionService'}" ??_7?$CComObject@VCWaitClassificationInfoSource@XPerfAddIn@@@ATL@@6BISessionService@XPerfCore@@@
0x1800FA240: "Dpc/Isr InfoSource" ??_C@_1CG@LIAJNNNC@?$AAD?$AAp?$AAc?$AA?1?$AAI?$AAs?$AAr?$AA?5?$AAI?$AAn?$AAf?$AAo?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AA?$AA@
0x1800EC1B0: "const ATL::CComObject<class XPerfAddIn::CMiniFilterDelayInfoSource>::`vftable'{for `XPerfCore::CNonInductiveEventSinkRoot<class XPerfAddIn::CMiniFilterDelayInfoSource,class ATL::CComSingleThreadModel>'}" ??_7?$CComObject@VCMiniFilterDelayInfoSource@XPerfAddIn@@@ATL@@6B?$CNonInductiveEventSinkRoot@VCMiniFilterDelayInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@@
0x18002E37C: "public: struct std::_Tree_node<struct std::pair<unsigned int const,struct XPerfAddIn::StackAnalysis::_impl::CSymbol::Value>,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct std::pair<unsigned int const,struct XPerfAddIn::StackAnalysis::_impl::CSymbol::Value>,class std::allocator<struct std::pair<unsigned int const,struct XPerfAddIn::StackAnalysis::_impl::CSymbol::Value> > > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@U?$pair@$$CBIUValue@CSymbol@_impl@StackAnalysis@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CBIUValue@CSymbol@_impl@StackAnalysis@XPerfAddIn@@@std@@@2@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBIUValue@CSymbol@_impl@StackAnalysis@XPerfAddIn@@@std@@PEAX@2@XZ
0x18001DFBC: "protected: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64> > > __cdecl std::_Tree<class std::_Tset_traits<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64,struct std::less<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64>,class std::allocator<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64>,0> >::_Insert_at<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64 const & __ptr64,struct std::_Nil>(bool,struct std::_Tree_node<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64,void * __ptr64> * __ptr64,struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64 const & __ptr64,struct std::_Nil) __ptr64" ??$_Insert_at@AEBQEBUProcessData@IProcessInfoSource@XPerfAddIn@@U_Nil@std@@@?$_Tree@V?$_Tset_traits@PEBUProcessData@IProcessInfoSource@XPerfAddIn@@U?$less@PEBUProcessData@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@PEBUProcessData@IProcessInfoSource@XPerfAddIn@@@5@$0A@@std@@@std@@IEAA?AV?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@PEBUProcessData@IProcessInfoSource@XPerfAddIn@@@std@@@std@@@1@_NPEAU?$_Tree_node@PEBUProcessData@IProcessInfoSource@XPerfAddIn@@PEAX@1@AEBQEBUProcessData@IProcessInfoSource@XPerfAddIn@@U_Nil@1@@Z
0x1800AE180: "public: static struct XPerfCore::EventSinkRegistryEntry const * __ptr64 __cdecl XPerfAddIn::CVolumeMappingInfoSource::_Etw_EventSink_GetMap(unsigned __int64 * __ptr64)" ?_Etw_EventSink_GetMap@CVolumeMappingInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z
0x180015430: "public: virtual long __cdecl XPerfAddIn::CDiskIOInfoSource::QueryCountByPriority(unsigned long * __ptr64 const,unsigned __int64 & __ptr64,class XPerfCore::TimeStampDelta const & __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64,int (__cdecl*)(struct XPerfAddIn::IDiskIOInfoSource::DiskIOData const & __ptr64,void * __ptr64),void * __ptr64)const __ptr64" ?QueryCountByPriority@CDiskIOInfoSource@XPerfAddIn@@UEBAJQEAKAEA_KAEBVTimeStampDelta@XPerfCore@@AEBVTimeStamp@4@3P6AHAEBUDiskIOData@IDiskIOInfoSource@2@PEAX@Z5@Z
0x1800040D4: "public: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventNameInfoSource::CProviderData> > > > & __ptr64 __cdecl std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventNameInfoSource::CProviderData> > > >::operator--(void) __ptr64" ??F?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBU_GUID@@UCProviderData@CEventNameInfoSource@XPerfAddIn@@@std@@@std@@@std@@@std@@QEAAAEAV01@XZ
0x1800FE430: "Processor Idle Promote Threshold" ??_C@_1EK@BOKPHOBJ@?$AAP?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AAo?$AAr?$AA?5?$AAI?$AAd?$AAl?$AAe?$AA?5?$AAP?$AAr?$AAo?$AAm?$AAo?$AAt?$AAe?$AA?5?$AAT?$AAh?$AAr?$AAe?$AAs?$AAh?$AAo?$AAl?$AAd@
0x18005A0EC: "public: __cdecl std::pair<struct XPerfAddIn::IStackAnalysis::CClassification const * __ptr64,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > >::~pair<struct XPerfAddIn::IStackAnalysis::CClassification const * __ptr64,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > >(void) __ptr64" ??1?$pair@PEBUCClassification@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@std@@QEAA@XZ
0x1800704B0: "void __cdecl std::_Uninit_def_fill_n<class XPerfAddIn::CRelocationData * __ptr64,unsigned __int64,class std::allocator<class XPerfAddIn::CRelocationData>,class XPerfAddIn::CRelocationData>(class XPerfAddIn::CRelocationData * __ptr64,unsigned __int64,struct std::_Wrap_alloc<class std::allocator<class XPerfAddIn::CRelocationData> > & __ptr64,class XPerfAddIn::CRelocationData * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_def_fill_n@PEAVCRelocationData@XPerfAddIn@@_KV?$allocator@VCRelocationData@XPerfAddIn@@@std@@V12@@std@@YAXPEAVCRelocationData@XPerfAddIn@@_KAEAU?$_Wrap_alloc@V?$allocator@VCRelocationData@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x180003D58: "public: struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IImageIdentityInfoSource::ImageIdentityData const * __ptr64 const,struct XPerfAddIn::CSymbolImageData * __ptr64>,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct std::pair<struct XPerfAddIn::IImageIdentityInfoSource::ImageIdentityData const * __ptr64 const,struct XPerfAddIn::CSymbolImageData * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IImageIdentityInfoSource::ImageIdentityData const * __ptr64 const,struct XPerfAddIn::CSymbolImageData * __ptr64> > > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@U?$pair@QEBUImageIdentityData@IImageIdentityInfoSource@XPerfAddIn@@PEAUCSymbolImageData@3@@std@@V?$allocator@U?$pair@QEBUImageIdentityData@IImageIdentityInfoSource@XPerfAddIn@@PEAUCSymbolImageData@3@@std@@@2@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@QEBUImageIdentityData@IImageIdentityInfoSource@XPerfAddIn@@PEAUCSymbolImageData@3@@std@@PEAX@2@XZ
0x18001BC2C: "protected: struct std::pair<class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct XPerfAddIn::CDiskIOInfoSource::IO> > >,bool> __cdecl std::_Tree<class std::_Tset_traits<struct XPerfAddIn::CDiskIOInfoSource::IO,struct std::less<struct XPerfAddIn::CDiskIOInfoSource::IO>,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IO>,0> >::_Insert_nohint<struct XPerfAddIn::CDiskIOInfoSource::IO,struct std::_Nil>(bool,struct XPerfAddIn::CDiskIOInfoSource::IO &&,struct std::_Nil) __ptr64" ??$_Insert_nohint@UIO@CDiskIOInfoSource@XPerfAddIn@@U_Nil@std@@@?$_Tree@V?$_Tset_traits@UIO@CDiskIOInfoSource@XPerfAddIn@@U?$less@UIO@CDiskIOInfoSource@XPerfAddIn@@@std@@V?$allocator@UIO@CDiskIOInfoSource@XPerfAddIn@@@5@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@UIO@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@_N@1@_N$$QEAUIO@CDiskIOInfoSource@XPerfAddIn@@U_Nil@1@@Z
0x1800D0900: "public: __cdecl XPerfAddIn::CCommonMapperImpl::~CCommonMapperImpl(void) __ptr64" ??1CCommonMapperImpl@XPerfAddIn@@QEAA@XZ
0x18005AA40: "public: virtual long __cdecl XPerfAddIn::EndpointCollection<unsigned __int64,struct std::less<unsigned __int64> >::AddEndpoint(unsigned __int64) __ptr64" ?AddEndpoint@?$EndpointCollection@_KU?$less@_K@std@@@XPerfAddIn@@UEAAJ_K@Z
0x18001E4A0: "public: struct std::_Tree_node<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> > >,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> > >,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> > > > >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@U?$pair@$$CB_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@V?$allocator@U?$pair@$$CB_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CB_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@PEAX@2@XZ
0x180001A48: "public: void __cdecl std::_Tree_buy<struct std::pair<struct _GUID const,unsigned __int64>,class std::allocator<struct std::pair<struct _GUID const,unsigned __int64> > >::_Freenode0(struct std::_Tree_node<struct std::pair<struct _GUID const,unsigned __int64>,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@U?$pair@$$CBU_GUID@@_K@std@@V?$allocator@U?$pair@$$CBU_GUID@@_K@std@@@2@@std@@QEAAXPEAU?$_Tree_node@U?$pair@$$CBU_GUID@@_K@std@@PEAX@2@@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<class XPerfAddIn::CTimerExpirationInfoSource::CProcessor> >::deallocate(class XPerfAddIn::CTimerExpirationInfoSource::CProcessor * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@VCProcessor@CTimerExpirationInfoSource@XPerfAddIn@@@std@@@std@@QEAAXPEAVCProcessor@CTimerExpirationInfoSource@XPerfAddIn@@_K@Z
0x18001D868: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> > > > > > __cdecl std::_Tree<class std::_Tmap_traits<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> > > >,0> >::_Insert_hint<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> > > & __ptr64,struct std::_Tree_node<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> > >,void * __ptr64> * __ptr64>(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> > > > > >,struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> > > & __ptr64,struct std::_Tree_node<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> > >,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_hint@AEAU?$pair@$$CB_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@PEAU?$_Tree_node@U?$pair@$$CB_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@U?$less@_K@2@V?$allocator@U?$pair@$$CB_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CB_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@std@@@std@@@1@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CB_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@std@@@std@@@1@AEAU?$pair@$$CB_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@1@PEAU?$_Tree_node@U?$pair@$$CB_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@PEAX@1@@Z
0x1800A06F0: "public: virtual long __cdecl XPerfAddIn::CSysConfigInfoSource::QueryServices(class XPerfCore::strided_adapter<struct XPerfAddIn::ISysConfigInfoSource::ServiceData const> * __ptr64)const __ptr64" ?QueryServices@CSysConfigInfoSource@XPerfAddIn@@UEBAJPEAV?$strided_adapter@$$CBUServiceData@ISysConfigInfoSource@XPerfAddIn@@@XPerfCore@@@Z
0x180006500: "protected: void __cdecl std::vector<class XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchInfoSource2::CSwitchData2 const>,struct XPerfAddIn::lessCSwitchDataBySwitchOutTime>::AutoIterator,class std::allocator<class XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchInfoSource2::CSwitchData2 const>,struct XPerfAddIn::lessCSwitchDataBySwitchOutTime>::AutoIterator> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@VAutoIterator@?$CMultiStreamIteratorT@V?$strided_adapter@$$CBUCSwitchData2@ICSwitchInfoSource2@XPerfAddIn@@@XPerfCore@@UlessCSwitchDataBySwitchOutTime@XPerfAddIn@@@XPerfAddIn@@V?$allocator@VAutoIterator@?$CMultiStreamIteratorT@V?$strided_adapter@$$CBUCSwitchData2@ICSwitchInfoSource2@XPerfAddIn@@@XPerfCore@@UlessCSwitchDataBySwitchOutTime@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x1800F1320: ?_entries@?1??_GetEntries@?$CSessionServiceRoot@VCRelocationsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180004570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CScreenshotInfoSource>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$CComObject@VCScreenshotInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x180107AE8: "random_access" ??_C@_1BM@CNJCOHPD@?$AAr?$AAa?$AAn?$AAd?$AAo?$AAm?$AA_?$AAa?$AAc?$AAc?$AAe?$AAs?$AAs?$AA?$AA@
0x1800EBE70: "const XPerfAddIn::CMarksInfoSource::`vftable'{for `XPerfAddIn::IMarksInfoSource2'}" ??_7CMarksInfoSource@XPerfAddIn@@6BIMarksInfoSource2@1@@
0x1800FC190: "kcbrundownbegin" ??_C@_1CA@JMADGDNB@?$AAk?$AAc?$AAb?$AAr?$AAu?$AAn?$AAd?$AAo?$AAw?$AAn?$AAb?$AAe?$AAg?$AAi?$AAn?$AA?$AA@
0x1801068F8: "IS_VOLUME_MOUNTED" ??_C@_1CE@OLPEOCJH@?$AAI?$AAS?$AA_?$AAV?$AAO?$AAL?$AAU?$AAM?$AAE?$AA_?$AAM?$AAO?$AAU?$AAN?$AAT?$AAE?$AAD?$AA?$AA@
0x180004150: "public: struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CThread * __ptr64>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CThread * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CThread * __ptr64> > >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@PEAUCThread@IStackAnalysis@3@@std@@V?$allocator@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@PEAUCThread@IStackAnalysis@3@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@PEAUCThread@IStackAnalysis@3@@std@@PEAX@2@XZ
0x18013FF20: "public: static class std::_System_error_category std::_Error_objects<int>::_System_object" ?_System_object@?$_Error_objects@H@std@@2V_System_error_category@2@A
0x18010BAA0: "https://msdl.microsoft.com/downl" ??_C@_1FI@FKNELKHO@?$AAh?$AAt?$AAt?$AAp?$AAs?$AA?3?$AA?1?$AA?1?$AAm?$AAs?$AAd?$AAl?$AA?4?$AAm?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?4?$AAc?$AAo?$AAm?$AA?1?$AAd?$AAo?$AAw?$AAn?$AAl@
0x180092EB4: "public: __cdecl Microsoft::Perf::Symbols::Engine::ISymbolCacheFile::FileInfo::~FileInfo(void) __ptr64" ??1FileInfo@ISymbolCacheFile@Engine@Symbols@Perf@Microsoft@@QEAA@XZ
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<class XPerfAddIn::CBackgroundTask> >::deallocate(class XPerfAddIn::CBackgroundTask * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@VCBackgroundTask@XPerfAddIn@@@std@@@std@@QEAAXPEAVCBackgroundTask@XPerfAddIn@@_K@Z
0x180031BEC: "public: class XPerfAddIn::Timeline & __ptr64 __cdecl std::map<unsigned __int64,class XPerfAddIn::Timeline,struct std::greater<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class XPerfAddIn::Timeline> > >::operator[](unsigned __int64 const & __ptr64) __ptr64" ??A?$map@_KVTimeline@XPerfAddIn@@U?$greater@_K@std@@V?$allocator@U?$pair@$$CB_KVTimeline@XPerfAddIn@@@std@@@4@@std@@QEAAAEAVTimeline@XPerfAddIn@@AEB_K@Z
0x180003D04: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<unsigned __int64,struct XPerfAddIn::CTimerExpirationInfoSource::CTimerOwnerData,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CTimerExpirationInfoSource::CTimerOwnerData> >,0> >::_Erase(struct std::_Tree_node<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CTimerExpirationInfoSource::CTimerOwnerData>,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tmap_traits@_KUCTimerOwnerData@CTimerExpirationInfoSource@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_KUCTimerOwnerData@CTimerExpirationInfoSource@XPerfAddIn@@@std@@@5@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CB_KUCTimerOwnerData@CTimerExpirationInfoSource@XPerfAddIn@@@std@@PEAX@2@@Z
0x1800D8ED3: "__cdecl callnewh" _callnewh
0x1800A42A8: "long __cdecl XPerfAddIn::AddConfigData<class XPerfAddIn::CDiskConfig>(class XPerfAddIn::CDiskConfig * __ptr64 & __ptr64,struct _EVENT_TRACE const * __ptr64)" ??$AddConfigData@VCDiskConfig@XPerfAddIn@@@XPerfAddIn@@YAJAEAPEAVCDiskConfig@0@PEBU_EVENT_TRACE@@@Z
0x180004580: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CEventNameInfoSource>::AddRef`adjustor{32}' (void) __ptr64" ?AddRef@?$CComObject@VCEventNameInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x1800FB868: "Method " ??_C@_1BA@ODOOEPCH@?$AAM?$AAe?$AAt?$AAh?$AAo?$AAd?$AA?5?$AA?$AA@
0x180006500: "protected: void __cdecl std::vector<class XPerfCore::TimeStamp,class std::allocator<class XPerfCore::TimeStamp> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@VTimeStamp@XPerfCore@@V?$allocator@VTimeStamp@XPerfCore@@@std@@@std@@IEBAXXZ
0x180109818: "WM_NCLBUTTONDOW" ??_C@_1CA@DBGHDCPC@?$AAW?$AAM?$AA_?$AAN?$AAC?$AAL?$AAB?$AAU?$AAT?$AAT?$AAO?$AAN?$AAD?$AAO?$AAW?$AA?$AA@
0x18013D4F0: "struct ATL::_ATL_OBJMAP_ENTRY30 XPerfAddIn::__objMap_CPStateInfoSource" ?__objMap_CPStateInfoSource@XPerfAddIn@@3U_ATL_OBJMAP_ENTRY30@ATL@@A
0x180092C90: "public: virtual struct _GUID const & __ptr64 __cdecl Microsoft::Perf::Symbols::SymbolSearchCriteria::GetId(void) __ptr64" ?GetId@SymbolSearchCriteria@Symbols@Perf@Microsoft@@UEAAAEBU_GUID@@XZ
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct Performance::NtImagePathDecoder::CNtImagePathDecoderBase::CMapping> >::deallocate(struct Performance::NtImagePathDecoder::CNtImagePathDecoderBase::CMapping * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@UCMapping@CNtImagePathDecoderBase@NtImagePathDecoder@Performance@@@std@@@std@@QEAAXPEAUCMapping@CNtImagePathDecoderBase@NtImagePathDecoder@Performance@@_K@Z
0x1800A72F0: "public: void __cdecl std::vector<struct XPerfAddIn::ISystemSleepInfoSource::SleepTransition,class std::allocator<struct XPerfAddIn::ISystemSleepInfoSource::SleepTransition> >::push_back(struct XPerfAddIn::ISystemSleepInfoSource::SleepTransition const & __ptr64) __ptr64" ?push_back@?$vector@USleepTransition@ISystemSleepInfoSource@XPerfAddIn@@V?$allocator@USleepTransition@ISystemSleepInfoSource@XPerfAddIn@@@std@@@std@@QEAAXAEBUSleepTransition@ISystemSleepInfoSource@XPerfAddIn@@@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct std::pair<struct _GUID const,class std::map<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64,struct XPerfAddIn::lessTraceEventInfo,class std::allocator<struct std::pair<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64> > > >,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct std::pair<struct _GUID const,class std::map<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64,struct XPerfAddIn::lessTraceEventInfo,class std::allocator<struct std::pair<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64> > > >,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@U?$pair@$$CBU_GUID@@V?$map@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@UlessTraceEventInfo@2@V?$allocator@U?$pair@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@@std@@@std@@@std@@@std@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@U?$pair@$$CBU_GUID@@V?$map@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@UlessTraceEventInfo@2@V?$allocator@U?$pair@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@@std@@@std@@@std@@@std@@PEAX@2@_K@Z
0x1800C1C54: "public: __cdecl XPerfAddIn::CSignatureList::CSignatureList(void) __ptr64" ??0CSignatureList@XPerfAddIn@@QEAA@XZ
0x180006E20: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CClockInterruptCountsInfoSource>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$CComObject@VCClockInterruptCountsInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x180046700: "public: static struct XPerfCore::EventSinkRegistryEntry const * __ptr64 __cdecl XPerfAddIn::CMiniFilterDelayInfoSource::_Etw_EventSink_GetMap(unsigned __int64 * __ptr64)" ?_Etw_EventSink_GetMap@CMiniFilterDelayInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z
0x1800EA890: "const ATL::CComObject<class XPerfAddIn::CEventNameRegistry>::`vftable'{for `XPerfCore::IPrivateImpl<class XPerfAddIn::CEventNameRegistry,struct XPerfCore::_XPerfCore_IPrivate>'}" ??_7?$CComObject@VCEventNameRegistry@XPerfAddIn@@@ATL@@6B?$IPrivateImpl@VCEventNameRegistry@XPerfAddIn@@U_XPerfCore_IPrivate@XPerfCore@@@XPerfCore@@@
0x1800FF518: "Timer Expiration InfoSource" ??_C@_1DI@FPMFIDDK@?$AAT?$AAi?$AAm?$AAe?$AAr?$AA?5?$AAE?$AAx?$AAp?$AAi?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?5?$AAI?$AAn?$AAf?$AAo?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AA?$AA@
0x180006ED0: "void __cdecl std::_Uninit_def_fill_n<class XPerfAddIn::CPStateInfoSource::CProcessor * __ptr64,unsigned __int64,class std::allocator<class XPerfAddIn::CPStateInfoSource::CProcessor>,class XPerfAddIn::CPStateInfoSource::CProcessor>(class XPerfAddIn::CPStateInfoSource::CProcessor * __ptr64,unsigned __int64,struct std::_Wrap_alloc<class std::allocator<class XPerfAddIn::CPStateInfoSource::CProcessor> > & __ptr64,class XPerfAddIn::CPStateInfoSource::CProcessor * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_def_fill_n@PEAVCProcessor@CPStateInfoSource@XPerfAddIn@@_KV?$allocator@VCProcessor@CPStateInfoSource@XPerfAddIn@@@std@@V123@@std@@YAXPEAVCProcessor@CPStateInfoSource@XPerfAddIn@@_KAEAU?$_Wrap_alloc@V?$allocator@VCProcessor@CPStateInfoSource@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x180048C78: "protected: struct std::pair<class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<int const,class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > > > > > >,bool> __cdecl std::_Tree<class std::_Tmap_traits<int,class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > >,struct std::less<int>,class std::allocator<struct std::pair<int const,class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > > > >,0> >::_Insert_nohint<struct std::pair<int const,class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > > > & __ptr64,struct std::_Tree_node<struct std::pair<int const,class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > > >,void * __ptr64> * __ptr64>(bool,struct std::pair<int const,class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > > > & __ptr64,struct std::_Tree_node<struct std::pair<int const,class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > > >,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_nohint@AEAU?$pair@$$CBHV?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@@std@@PEAU?$_Tree_node@U?$pair@$$CBHV?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@HV?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@U?$less@H@std@@V?$allocator@U?$pair@$$CBHV?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@@std@@@4@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBHV?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@@std@@@std@@@std@@@std@@_N@1@_NAEAU?$pair@$$CBHV?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@@1@PEAU?$_Tree_node@U?$pair@$$CBHV?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@@std@@PEAX@1@@Z
0x180048A50: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<int const,class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > > > > > > __cdecl std::_Tree<class std::_Tmap_traits<int,class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > >,struct std::less<int>,class std::allocator<struct std::pair<int const,class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > > > >,0> >::_Insert_hint<struct std::pair<int const,class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > > > & __ptr64,struct std::_Tree_node<struct std::pair<int const,class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > > >,void * __ptr64> * __ptr64>(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<int const,class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > > > > > >,struct std::pair<int const,class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > > > & __ptr64,struct std::_Tree_node<struct std::pair<int const,class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > > >,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_hint@AEAU?$pair@$$CBHV?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@@std@@PEAU?$_Tree_node@U?$pair@$$CBHV?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@HV?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@U?$less@H@std@@V?$allocator@U?$pair@$$CBHV?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@@std@@@4@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBHV?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@@std@@@std@@@std@@@1@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBHV?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@@std@@@std@@@std@@@1@AEAU?$pair@$$CBHV?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@@1@PEAU?$_Tree_node@U?$pair@$$CBHV?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@@std@@PEAX@1@@Z
0x180004580: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CClockInterruptInfoSource>::AddRef`adjustor{32}' (void) __ptr64" ?AddRef@?$CComObject@VCClockInterruptInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x18000F570: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CReadyThreadForwardLinkInfoSource>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCReadyThreadForwardLinkInfoSource@XPerfAddIn@@@ATL@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x18006E330: "public: static long __cdecl ATL::CComCreator2<class ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CPStateInfoSource> >,class ATL::CComFailCreator<-2147221232> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator2@V?$CComCreator@V?$CComObject@VCPStateInfoSource@XPerfAddIn@@@ATL@@@ATL@@V?$CComFailCreator@$0?HPPLPOPA@@2@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x1800FF610: "%wc:%ws" ??_C@_1BA@PKGPJHE@?$AA?$CF?$AAw?$AAc?$AA?3?$AA?$CF?$AAw?$AAs?$AA?$AA@
0x1800A7700: "public: static unsigned short const * __ptr64 __cdecl XPerfAddIn::CThreadClassificationInfoSource::GetObjectDescription(void)" ?GetObjectDescription@CThreadClassificationInfoSource@XPerfAddIn@@SAPEBGXZ
0x180003D04: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64,struct XPerfAddIn::CSymbolImageData * __ptr64,struct std::less<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::CSymbolImageData * __ptr64> >,0> >::_Erase(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::CSymbolImageData * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tmap_traits@PEBUImageData@IProcessInfoSource@XPerfAddIn@@PEAUCSymbolImageData@3@U?$less@PEBUImageData@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@PEAUCSymbolImageData@3@@std@@@6@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@PEAUCSymbolImageData@3@@std@@PEAX@2@@Z
0x1800FBDC0: "__cdecl GUID_997cc401_2bd0_4ede_bb4d_e3dbff700124" _GUID_997cc401_2bd0_4ede_bb4d_e3dbff700124
0x1800039A0: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CCurrentThreadCtxInfoSource>::Release(void) __ptr64" ?Release@?$CComObject@VCCurrentThreadCtxInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x1800B5ED0: "public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CWaitClassificationInfoSource>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCWaitClassificationInfoSource@XPerfAddIn@@@ATL@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180003E60: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CSessionServiceRoot<class XPerfAddIn::CIpiInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CSessionServiceRoot@VCIpiInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x1800BF7E4: "protected: void __cdecl std::vector<struct XPerfAddIn::CSignatureList::CSignatureHit,class std::allocator<struct XPerfAddIn::CSignatureList::CSignatureHit> >::_Reserve(unsigned __int64) __ptr64" ?_Reserve@?$vector@UCSignatureHit@CSignatureList@XPerfAddIn@@V?$allocator@UCSignatureHit@CSignatureList@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x18000B310: "struct XPerfAddIn::IDriverDelayInfoSource::DriverDelayData * __ptr64 __cdecl std::_Uninit_move<struct XPerfAddIn::IDriverDelayInfoSource::DriverDelayData * __ptr64,struct XPerfAddIn::IDriverDelayInfoSource::DriverDelayData * __ptr64,class std::allocator<struct XPerfAddIn::IDriverDelayInfoSource::DriverDelayData>,struct XPerfAddIn::IDriverDelayInfoSource::DriverDelayData>(struct XPerfAddIn::IDriverDelayInfoSource::DriverDelayData * __ptr64,struct XPerfAddIn::IDriverDelayInfoSource::DriverDelayData * __ptr64,struct XPerfAddIn::IDriverDelayInfoSource::DriverDelayData * __ptr64,struct std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::IDriverDelayInfoSource::DriverDelayData> > & __ptr64,struct XPerfAddIn::IDriverDelayInfoSource::DriverDelayData * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAUDriverDelayData@IDriverDelayInfoSource@XPerfAddIn@@PEAU123@V?$allocator@UDriverDelayData@IDriverDelayInfoSource@XPerfAddIn@@@std@@U123@@std@@YAPEAUDriverDelayData@IDriverDelayInfoSource@XPerfAddIn@@PEAU123@00AEAU?$_Wrap_alloc@V?$allocator@UDriverDelayData@IDriverDelayInfoSource@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x18002E37C: "public: struct std::_Tree_node<struct std::pair<struct _GUID const,class std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent> > >,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct std::pair<struct _GUID const,class std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent> > >,class std::allocator<struct std::pair<struct _GUID const,class std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent> > > > > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@U?$pair@$$CBU_GUID@@V?$vector@UCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@V?$allocator@UCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@@std@@V?$allocator@U?$pair@$$CBU_GUID@@V?$vector@UCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@V?$allocator@UCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBU_GUID@@V?$vector@UCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@V?$allocator@UCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@@std@@PEAX@2@XZ
0x1800190E4: "public: static long __cdecl ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CDiskIOCountsInfoSource> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator@V?$CComObject@VCDiskIOCountsInfoSource@XPerfAddIn@@@ATL@@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x180027960: "public: static struct XPerfCore::EventSinkRegistryEntry const * __ptr64 __cdecl XPerfAddIn::CEventMetadataInfoSource::_Etw_EventSink_GetMap(unsigned __int64 * __ptr64)" ?_Etw_EventSink_GetMap@CEventMetadataInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z
0x180006500: "protected: void __cdecl std::vector<struct XPerfAddIn::CTimerExpirationInfoSource::CTimerExpirationData,class std::allocator<struct XPerfAddIn::CTimerExpirationInfoSource::CTimerExpirationData> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@UCTimerExpirationData@CTimerExpirationInfoSource@XPerfAddIn@@V?$allocator@UCTimerExpirationData@CTimerExpirationInfoSource@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x1800C3BAC: "protected: struct std::pair<class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > > > > >,bool> __cdecl std::_Tree<class std::_Tmap_traits<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> >,struct XPerfAddIn::CMissingSymbolGatherer::lessWString,class std::allocator<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > > >,0> >::_Insert_nohint<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > > & __ptr64,struct std::_Tree_node<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > >,void * __ptr64> * __ptr64>(bool,struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > > & __ptr64,struct std::_Tree_node<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > >,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_nohint@AEAU?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@2@@std@@PEAU?$_Tree_node@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@2@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@2@UlessWString@CMissingSymbolGatherer@XPerfAddIn@@V?$allocator@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@2@@std@@@2@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@2@@std@@@std@@@std@@@std@@_N@1@_NAEAU?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@2@@1@PEAU?$_Tree_node@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@2@@std@@PEAX@1@@Z
0x1800F62B8: "__cdecl _imp_WSACleanup" __imp_WSACleanup
0x1800F0898: "const ATL::CComObject<class XPerfAddIn::CWorkItemInfoSource>::`vftable'{for `XPerfCore::CNonInductiveEventSinkRoot<class XPerfAddIn::CWorkItemInfoSource,class ATL::CComSingleThreadModel>'}" ??_7?$CComObject@VCWorkItemInfoSource@XPerfAddIn@@@ATL@@6B?$CNonInductiveEventSinkRoot@VCWorkItemInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@@
0x180093820: "public: __cdecl XPerfAddIn::CSymbolInfoSource::~CSymbolInfoSource(void) __ptr64" ??1CSymbolInfoSource@XPerfAddIn@@QEAA@XZ
0x1800B81D0: "public: static struct ATL::_ATL_CATMAP_ENTRY const * __ptr64 __cdecl XPerfAddIn::CXADInfoSource::GetCategoryMap(void)" ?GetCategoryMap@CXADInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ
0x1800FB9A0: "CommandLine" ??_C@_1BI@LPJNJKGA@?$AAC?$AAo?$AAm?$AAm?$AAa?$AAn?$AAd?$AAL?$AAi?$AAn?$AAe?$AA?$AA@
0x1800EBB98: "const ATL::CComObject<class XPerfAddIn::CIpiCountsInfoSource>::`vftable'{for `XPerfCore::ISessionServiceInternal'}" ??_7?$CComObject@VCIpiCountsInfoSource@XPerfAddIn@@@ATL@@6BISessionServiceInternal@XPerfCore@@@
0x18004C050: "public: static long __cdecl ATL::CComCreator2<class ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CPerfCounters> >,class ATL::CComFailCreator<-2147221232> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator2@V?$CComCreator@V?$CComObject@VCPerfCounters@XPerfAddIn@@@ATL@@@ATL@@V?$CComFailCreator@$0?HPPLPOPA@@2@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x18004E598: "public: virtual __cdecl ATL::CComObject<class XPerfAddIn::CPrefetchInfoSource>::~CComObject<class XPerfAddIn::CPrefetchInfoSource>(void) __ptr64" ??1?$CComObject@VCPrefetchInfoSource@XPerfAddIn@@@ATL@@UEAA@XZ
0x180005530: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CClockInterruptInfoSource>::AddRef`adjustor{40}' (void) __ptr64" ?AddRef@?$CComObject@VCClockInterruptInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x1800AB0F0: "public: virtual long __cdecl XPerfAddIn::CTraceStats::QueryClassicEventGuidStats(struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventGuidStats const * __ptr64 * __ptr64,struct _GUID const & __ptr64)const __ptr64" ?QueryClassicEventGuidStats@CTraceStats@XPerfAddIn@@UEBAJPEAPEBUClassicEventGuidStats@ITraceStatsInfoSource2@2@AEBU_GUID@@@Z
0x180003D04: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<unsigned long,class XPerfCore::TimeStamp,struct std::less<unsigned long>,class std::allocator<struct std::pair<unsigned long const,class XPerfCore::TimeStamp> >,0> >::_Erase(struct std::_Tree_node<struct std::pair<unsigned long const,class XPerfCore::TimeStamp>,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tmap_traits@KVTimeStamp@XPerfCore@@U?$less@K@std@@V?$allocator@U?$pair@$$CBKVTimeStamp@XPerfCore@@@std@@@4@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CBKVTimeStamp@XPerfCore@@@std@@PEAX@2@@Z
0x1800898DC: "public: class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackAnalysis::CStackFrame> > > __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CStackFrame,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame> >::end(void) __ptr64" ?end@?$vector@UCStackFrame@IStackAnalysis@XPerfAddIn@@V?$allocator@UCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@@std@@QEAA?AV?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@@std@@@2@XZ
0x180089CB0: "public: struct XPerfAddIn::StackAnalysis::_impl::CSymbolImage::Value * __ptr64 __cdecl XPerfAddIn::StackAnalysis::registry<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64,struct XPerfAddIn::StackAnalysis::_impl::CSymbolImage::Value,struct std::less<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CSymbolImage::Value> > >::get(struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64 const & __ptr64) __ptr64" ?get@?$registry@PEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@UValue@CSymbolImage@_impl@StackAnalysis@3@U?$less@PEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@UValue@CSymbolImage@_impl@StackAnalysis@3@@std@@@9@@StackAnalysis@XPerfAddIn@@QEAAPEAUValue@CSymbolImage@_impl@23@AEBQEBUSymbolImageData@ISymbolInfoSource@3@@Z
0x1800497A0: "public: virtual long __cdecl XPerfAddIn::CPageFaultInfoSource::QueryData2(struct XPerfAddIn::IPageFaultInfoSource2::PageFaultData2 const * __ptr64 * __ptr64 const,unsigned __int64 & __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64,int (__cdecl*)(struct XPerfAddIn::IPageFaultInfoSource2::PageFaultData2 const & __ptr64,void * __ptr64),void * __ptr64)const __ptr64" ?QueryData2@CPageFaultInfoSource@XPerfAddIn@@UEBAJQEAPEBUPageFaultData2@IPageFaultInfoSource2@2@AEA_KAEBVTimeStamp@XPerfCore@@2P6AHAEBU342@PEAX@Z4@Z
0x180036FE0: "public: virtual long __cdecl XPerfAddIn::CGenericInfoSource::QueryUnhandledEvents(class XPerfCore::strided_adapter<struct XPerfAddIn::IGenericInfoSource2::GenericEvent2 const> * __ptr64,struct _GUID const & __ptr64,class XPerfCore::TimeStamp,class XPerfCore::TimeStamp)const __ptr64" ?QueryUnhandledEvents@CGenericInfoSource@XPerfAddIn@@UEBAJPEAV?$strided_adapter@$$CBUGenericEvent2@IGenericInfoSource2@XPerfAddIn@@@XPerfCore@@AEBU_GUID@@VTimeStamp@4@2@Z
0x18004AB74: "public: void __cdecl std::_Tree<class std::_Tset_traits<struct XPerfAddIn::IStackAnalysis::CVirtualImage const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CVirtualImage const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CVirtualImage const * __ptr64>,0> >::clear(void) __ptr64" ?clear@?$_Tree@V?$_Tset_traits@PEBUCVirtualImage@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCVirtualImage@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCVirtualImage@IStackAnalysis@XPerfAddIn@@@5@$0A@@std@@@std@@QEAAXXZ
0x180003E60: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CSessionServiceRoot<class XPerfAddIn::CCSwitchInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CSessionServiceRoot@VCCSwitchInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x180103180: "Driver: Add Device Return" ??_C@_1DE@LIEEOCKK@?$AAD?$AAr?$AAi?$AAv?$AAe?$AAr?$AA?3?$AA?5?$AAA?$AAd?$AAd?$AA?5?$AAD?$AAe?$AAv?$AAi?$AAc?$AAe?$AA?5?$AAR?$AAe?$AAt?$AAu?$AAr?$AAn?$AA?$AA@
0x18002E5D8: "public: __cdecl XPerfAddIn::CEventNameRegistry::TypeInfo::TypeInfo(struct XPerfAddIn::CEventNameRegistry::TypeInfo &&) __ptr64" ??0TypeInfo@CEventNameRegistry@XPerfAddIn@@QEAA@$$QEAU012@@Z
0x180003E60: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CSessionServiceRoot<class XPerfAddIn::CSampledProfileCountsInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CSessionServiceRoot@VCSampledProfileCountsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x1800FEC68: "NonStandard" ??_C@_1BI@CDMIKEMG@?$AAN?$AAo?$AAn?$AAS?$AAt?$AAa?$AAn?$AAd?$AAa?$AAr?$AAd?$AA?$AA@
0x1800793F0: "public: virtual long __cdecl XPerfAddIn::CServicesInfoSource::OnEvent(struct XPerfCore::ICursor const & __ptr64,struct _GUID const & __ptr64,struct _EVENT_RECORD const * __ptr64) __ptr64" ?OnEvent@CServicesInfoSource@XPerfAddIn@@UEAAJAEBUICursor@XPerfCore@@AEBU_GUID@@PEBU_EVENT_RECORD@@@Z
0x180104B20: "Resource Sampling Rates Config: " ??_C@_1FI@LOEIOELB@?$AAR?$AAe?$AAs?$AAo?$AAu?$AAr?$AAc?$AAe?$AA?5?$AAS?$AAa?$AAm?$AAp?$AAl?$AAi?$AAn?$AAg?$AA?5?$AAR?$AAa?$AAt?$AAe?$AAs?$AA?5?$AAC?$AAo?$AAn?$AAf?$AAi?$AAg?$AA?3?$AA?5@
0x1800F63D8: "__cdecl _imp_wcsncmp" __imp_wcsncmp
0x180103C10: "Memory: PageRelease" ??_C@_1CI@MLBLKOKH@?$AAM?$AAe?$AAm?$AAo?$AAr?$AAy?$AA?3?$AA?5?$AAP?$AAa?$AAg?$AAe?$AAR?$AAe?$AAl?$AAe?$AAa?$AAs?$AAe?$AA?$AA@
0x180003D58: "public: struct std::_Tree_node<struct std::pair<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus>,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct std::pair<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus>,class std::allocator<struct std::pair<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus> > > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@U?$pair@QEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@W4CSelectionStatus@_impl@StackAnalysis@3@@std@@V?$allocator@U?$pair@QEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@W4CSelectionStatus@_impl@StackAnalysis@3@@std@@@2@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@QEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@W4CSelectionStatus@_impl@StackAnalysis@3@@std@@PEAX@2@XZ
0x1800F8678: "__cdecl _guard_iat_table" __guard_iat_table
0x180045E20: "void __cdecl std::iter_swap<class XPerfAddIn::CBackgroundTask * __ptr64,class XPerfAddIn::CBackgroundTask * __ptr64>(class XPerfAddIn::CBackgroundTask * __ptr64,class XPerfAddIn::CBackgroundTask * __ptr64)" ??$iter_swap@PEAVCBackgroundTask@XPerfAddIn@@PEAV12@@std@@YAXPEAVCBackgroundTask@XPerfAddIn@@0@Z
0x180039540: "public: virtual long __cdecl XPerfAddIn::CGenericStorageCountsInfoSource::QueryStatistics(unsigned __int64 * __ptr64,unsigned __int64 * __ptr64)const __ptr64" ?QueryStatistics@CGenericStorageCountsInfoSource@XPerfAddIn@@UEBAJPEA_K0@Z
0x18007D7D0: "public: virtual long __cdecl XPerfAddIn::CStackTopQueryInfoSource::QueryStackTopByTimeStamp(struct XPerfAddIn::IStackFrameInfoSource::StackTop const * __ptr64 * __ptr64,class XPerfCore::TimeStamp)const __ptr64" ?QueryStackTopByTimeStamp@CStackTopQueryInfoSource@XPerfAddIn@@UEBAJPEAPEBUStackTop@IStackFrameInfoSource@2@VTimeStamp@XPerfCore@@@Z
0x1800D2B10: "public: virtual long __cdecl XPerfAddIn::CWorkOnBehalfInfoSource::QueryStridedData(class XPerfCore::strided_adapter<struct XPerfAddIn::IWorkOnBehalfInfoSource::WorkOnBehalfData const> * __ptr64,unsigned __int64 & __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64)const __ptr64" ?QueryStridedData@CWorkOnBehalfInfoSource@XPerfAddIn@@UEBAJPEAV?$strided_adapter@$$CBUWorkOnBehalfData@IWorkOnBehalfInfoSource@XPerfAddIn@@@XPerfCore@@AEA_KAEBVTimeStamp@4@2@Z
0x180028A58: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<struct _EVENT_DESCRIPTOR,class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO>,struct XPerfAddIn::CEventMetadataInfoSource::lessEVENT_DESCRIPTOR,class std::allocator<struct std::pair<struct _EVENT_DESCRIPTOR const,class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO> > >,0> >::_Erase(struct std::_Tree_node<struct std::pair<struct _EVENT_DESCRIPTOR const,class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO> >,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tmap_traits@U_EVENT_DESCRIPTOR@@V?$CAllocation@U_TRACE_EVENT_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@UlessEVENT_DESCRIPTOR@34@V?$allocator@U?$pair@$$CBU_EVENT_DESCRIPTOR@@V?$CAllocation@U_TRACE_EVENT_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@@std@@@std@@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CBU_EVENT_DESCRIPTOR@@V?$CAllocation@U_TRACE_EVENT_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@@std@@PEAX@2@@Z
0x1800619C0: "public: struct std::_Tree_node<struct std::pair<struct XPerfCore::PathNode const * __ptr64 const,struct XPerfAddIn::CProcessInfoSource::ElfImageData>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<struct XPerfCore::PathNode const * __ptr64 const,struct XPerfAddIn::CProcessInfoSource::ElfImageData>,class std::allocator<struct std::pair<struct XPerfCore::PathNode const * __ptr64 const,struct XPerfAddIn::CProcessInfoSource::ElfImageData> > >::_Buynode<struct std::pair<struct XPerfCore::PathNode const * __ptr64,struct XPerfAddIn::CProcessInfoSource::ElfImageData> >(struct std::pair<struct XPerfCore::PathNode const * __ptr64,struct XPerfAddIn::CProcessInfoSource::ElfImageData> &&) __ptr64" ??$_Buynode@U?$pair@PEBUPathNode@XPerfCore@@UElfImageData@CProcessInfoSource@XPerfAddIn@@@std@@@?$_Tree_buy@U?$pair@QEBUPathNode@XPerfCore@@UElfImageData@CProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBUPathNode@XPerfCore@@UElfImageData@CProcessInfoSource@XPerfAddIn@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@QEBUPathNode@XPerfCore@@UElfImageData@CProcessInfoSource@XPerfAddIn@@@std@@PEAX@1@$$QEAU?$pair@PEBUPathNode@XPerfCore@@UElfImageData@CProcessInfoSource@XPerfAddIn@@@1@@Z
0x18004C040: "public: virtual int __cdecl XPerfAddIn::CPerfCounters::IsDataAvailable(void)const __ptr64" ?IsDataAvailable@CPerfCounters@XPerfAddIn@@UEBAHXZ
0x180003E60: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CSessionServiceRoot<class XPerfAddIn::CWorkOnBehalfInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CSessionServiceRoot@VCWorkOnBehalfInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x1800040D4: "public: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned short const * __ptr64 const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > > > > > & __ptr64 __cdecl std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned short const * __ptr64 const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > > > > >::operator--(void) __ptr64" ??F?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@@std@@@std@@@std@@@std@@QEAAAEAV01@XZ
0x18013A0A0: "__cdecl _pobjMap_CSchedulerAnalysisInfoSource" __pobjMap_CSchedulerAnalysisInfoSource
0x180100328: " Maximum Time (unsupported): %" ??_C@_0CD@MFOPIHLN@?5?5Maximum?5Time?5?$CIunsupported?$CJ?3?5?5?$CF@
0x18000F304: "void __cdecl std::_Push_heap<class XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::IReadyThreadInfoSource::ReadyThreadData const>,struct XPerfAddIn::lessReadyThreadDataByTime>::AutoIterator * __ptr64,__int64,class XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::IReadyThreadInfoSource::ReadyThreadData const>,struct XPerfAddIn::lessReadyThreadDataByTime>::AutoIterator,class XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::IReadyThreadInfoSource::ReadyThreadData const>,struct XPerfAddIn::lessReadyThreadDataByTime>::CGreaterAutoIterator>(class XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::IReadyThreadInfoSource::ReadyThreadData const>,struct XPerfAddIn::lessReadyThreadDataByTime>::AutoIterator * __ptr64,__int64,__int64,class XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::IReadyThreadInfoSource::ReadyThreadData const>,struct XPerfAddIn::lessReadyThreadDataByTime>::AutoIterator &&,class XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::IReadyThreadInfoSource::ReadyThreadData const>,struct XPerfAddIn::lessReadyThreadDataByTime>::CGreaterAutoIterator)" ??$_Push_heap@PEAVAutoIterator@?$CMultiStreamIteratorT@V?$strided_adapter@$$CBUReadyThreadData@IReadyThreadInfoSource@XPerfAddIn@@@XPerfCore@@UlessReadyThreadDataByTime@XPerfAddIn@@@XPerfAddIn@@_JV123@VCGreaterAutoIterator@23@@std@@YAXPEAVAutoIterator@?$CMultiStreamIteratorT@V?$strided_adapter@$$CBUReadyThreadData@IReadyThreadInfoSource@XPerfAddIn@@@XPerfCore@@UlessReadyThreadDataByTime@XPerfAddIn@@@XPerfAddIn@@_J1$$QEAV123@VCGreaterAutoIterator@23@@Z
0x1800FBA50: "StaticForwarderDependency" ??_C@_1DE@DNDKDNPF@?$AAS?$AAt?$AAa?$AAt?$AAi?$AAc?$AAF?$AAo?$AAr?$AAw?$AAa?$AAr?$AAd?$AAe?$AAr?$AAD?$AAe?$AAp?$AAe?$AAn?$AAd?$AAe?$AAn?$AAc?$AAy?$AA?$AA@
0x1801074E8: "TXFS_GET_TRANSACTED_VERSION" ??_C@_1DI@OHBNAHHB@?$AAT?$AAX?$AAF?$AAS?$AA_?$AAG?$AAE?$AAT?$AA_?$AAT?$AAR?$AAA?$AAN?$AAS?$AAA?$AAC?$AAT?$AAE?$AAD?$AA_?$AAV?$AAE?$AAR?$AAS?$AAI?$AAO?$AAN?$AA?$AA@
0x180003EAC: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<void const * __ptr64 const,struct XPerfCore::PathNode const * __ptr64> > > > __cdecl std::_Tree<class std::_Tmap_traits<void const * __ptr64,struct XPerfCore::PathNode const * __ptr64,struct std::less<void const * __ptr64>,class std::allocator<struct std::pair<void const * __ptr64 const,struct XPerfCore::PathNode const * __ptr64> >,0> >::_Insert_hint<struct std::pair<void const * __ptr64 const,struct XPerfCore::PathNode const * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<void const * __ptr64 const,struct XPerfCore::PathNode const * __ptr64>,void * __ptr64> * __ptr64>(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<void const * __ptr64 const,struct XPerfCore::PathNode const * __ptr64> > > >,struct std::pair<void const * __ptr64 const,struct XPerfCore::PathNode const * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<void const * __ptr64 const,struct XPerfCore::PathNode const * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_hint@AEAU?$pair@QEBXPEBUPathNode@XPerfCore@@@std@@PEAU?$_Tree_node@U?$pair@QEBXPEBUPathNode@XPerfCore@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@PEBXPEBUPathNode@XPerfCore@@U?$less@PEBX@std@@V?$allocator@U?$pair@QEBXPEBUPathNode@XPerfCore@@@std@@@4@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBXPEBUPathNode@XPerfCore@@@std@@@std@@@std@@@1@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBXPEBUPathNode@XPerfCore@@@std@@@std@@@std@@@1@AEAU?$pair@QEBXPEBUPathNode@XPerfCore@@@1@PEAU?$_Tree_node@U?$pair@QEBXPEBUPathNode@XPerfCore@@@std@@PEAX@1@@Z
0x180004580: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CStackFrameInfoSource>::AddRef`adjustor{32}' (void) __ptr64" ?AddRef@?$CComObject@VCStackFrameInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x180103CE0: "Memory: MemInfoExSessionWS" ??_C@_1DG@HMMBBKAJ@?$AAM?$AAe?$AAm?$AAo?$AAr?$AAy?$AA?3?$AA?5?$AAM?$AAe?$AAm?$AAI?$AAn?$AAf?$AAo?$AAE?$AAx?$AAS?$AAe?$AAs?$AAs?$AAi?$AAo?$AAn?$AAW?$AAS?$AA?$AA@
0x180001A48: "public: void __cdecl std::_Tree_buy<struct std::pair<struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CStackFrame::Value>,class std::allocator<struct std::pair<struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CStackFrame::Value> > >::_Freenode0(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CStackFrame::Value>,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@U?$pair@QEAUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@U1CStackFrame@345@@std@@V?$allocator@U?$pair@QEAUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@U1CStackFrame@345@@std@@@2@@std@@QEAAXPEAU?$_Tree_node@U?$pair@QEAUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@U1CStackFrame@345@@std@@PEAX@2@@Z
0x180064A1C: "protected: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct XPerfAddIn::IProcessInfoSource::VARange> > > __cdecl std::_Tree<class std::_Tset_traits<struct XPerfAddIn::IProcessInfoSource::VARange,struct XPerfAddIn::CProcessInfoSource::CProcessData::DescendingBaseAddress<struct XPerfAddIn::IProcessInfoSource::VARange>,class std::allocator<struct XPerfAddIn::IProcessInfoSource::VARange>,0> >::_Insert_at<struct XPerfAddIn::IProcessInfoSource::VARange const & __ptr64,struct std::_Nil>(bool,struct std::_Tree_node<struct XPerfAddIn::IProcessInfoSource::VARange,void * __ptr64> * __ptr64,struct XPerfAddIn::IProcessInfoSource::VARange const & __ptr64,struct std::_Nil) __ptr64" ??$_Insert_at@AEBUVARange@IProcessInfoSource@XPerfAddIn@@U_Nil@std@@@?$_Tree@V?$_Tset_traits@UVARange@IProcessInfoSource@XPerfAddIn@@U?$DescendingBaseAddress@UVARange@IProcessInfoSource@XPerfAddIn@@@CProcessData@CProcessInfoSource@3@V?$allocator@UVARange@IProcessInfoSource@XPerfAddIn@@@std@@$0A@@std@@@std@@IEAA?AV?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@UVARange@IProcessInfoSource@XPerfAddIn@@@std@@@std@@@1@_NPEAU?$_Tree_node@UVARange@IProcessInfoSource@XPerfAddIn@@PEAX@1@AEBUVARange@IProcessInfoSource@XPerfAddIn@@U_Nil@1@@Z
0x1800111F0: "public: virtual int __cdecl XPerfAddIn::CPStateInfoSource::IsDataAvailable(void)const __ptr64" ?IsDataAvailable@CPStateInfoSource@XPerfAddIn@@UEBAHXZ
0x180004570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CGenericInfoSource>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$CComObject@VCGenericInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x18007FB10: "public: static long __cdecl ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CStackKeyContextInfoSource> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator@V?$CComObject@VCStackKeyContextInfoSource@XPerfAddIn@@@ATL@@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x1801415A8: "bool wil::details::g_resultMessageCallbackSet" ?g_resultMessageCallbackSet@details@wil@@3_NA
0x1800D8EEB: memcpy
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::CHardFaultInfoSource::CHardFaultData> >::deallocate(struct XPerfAddIn::CHardFaultInfoSource::CHardFaultData * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@UCHardFaultData@CHardFaultInfoSource@XPerfAddIn@@@std@@@std@@QEAAXPEAUCHardFaultData@CHardFaultInfoSource@XPerfAddIn@@_K@Z
0x1800FABF8: "__cdecl GUID_4aa4aca8_c785_4349_b471_9ca85478a91c" _GUID_4aa4aca8_c785_4349_b471_9ca85478a91c
0x18000DC48: "public: __cdecl ATL::CComObjectLockT<class ATL::CComMultiThreadModel>::~CComObjectLockT<class ATL::CComMultiThreadModel>(void) __ptr64" ??1?$CComObjectLockT@VCComMultiThreadModel@ATL@@@ATL@@QEAA@XZ
0x18013EF30: ?pMap@?1??GetCategoryMap@CFilenameInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4QBU45@B
0x18003F23C: "protected: struct std::pair<class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64> > >,bool> __cdecl std::_Tree<class std::_Tset_traits<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64,struct std::less<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64>,class std::allocator<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64>,0> >::_Insert_nohint<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 & __ptr64,struct std::_Tree_node<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64,void * __ptr64> * __ptr64>(bool,struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 & __ptr64,struct std::_Tree_node<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_nohint@AEAPEBUImageData@IProcessInfoSource@XPerfAddIn@@PEAU?$_Tree_node@PEBUImageData@IProcessInfoSource@XPerfAddIn@@PEAX@std@@@?$_Tree@V?$_Tset_traits@PEBUImageData@IProcessInfoSource@XPerfAddIn@@U?$less@PEBUImageData@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@PEBUImageData@IProcessInfoSource@XPerfAddIn@@@5@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@PEBUImageData@IProcessInfoSource@XPerfAddIn@@@std@@@std@@@std@@_N@1@_NAEAPEBUImageData@IProcessInfoSource@XPerfAddIn@@PEAU?$_Tree_node@PEBUImageData@IProcessInfoSource@XPerfAddIn@@PEAX@1@@Z
0x1800D81C4: "void __cdecl std::_Xout_of_range(char const * __ptr64)" ?_Xout_of_range@std@@YAXPEBD@Z
0x1800F8960: "operation_in_progress" ??_C@_0BG@DJGBJIIK@operation_in_progress?$AA@
0x180064E20: "void __cdecl std::_Insertion_sort<struct XPerfAddIn::Temporal * __ptr64 * __ptr64,class XPerfAddIn::Timeline::TimeCmp>(struct XPerfAddIn::Temporal * __ptr64 * __ptr64,struct XPerfAddIn::Temporal * __ptr64 * __ptr64,class XPerfAddIn::Timeline::TimeCmp)" ??$_Insertion_sort@PEAPEAUTemporal@XPerfAddIn@@VTimeCmp@Timeline@2@@std@@YAXPEAPEAUTemporal@XPerfAddIn@@0VTimeCmp@Timeline@2@@Z
0x1800FA9D0: "__cdecl GUID_9e1bcf24_5099_4577_a7de_8169320f59b6" _GUID_9e1bcf24_5099_4577_a7de_8169320f59b6
0x180004434: "protected: struct std::pair<class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,struct XPerfAddIn::IStackAnalysis::CClassification * __ptr64> > > >,bool> __cdecl std::_Tree<class std::_Tmap_traits<unsigned __int64,struct XPerfAddIn::IStackAnalysis::CClassification * __ptr64,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::IStackAnalysis::CClassification * __ptr64> >,0> >::_Insert_nohint<struct std::pair<unsigned __int64 const,struct XPerfAddIn::IStackAnalysis::CClassification * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned __int64 const,struct XPerfAddIn::IStackAnalysis::CClassification * __ptr64>,void * __ptr64> * __ptr64>(bool,struct std::pair<unsigned __int64 const,struct XPerfAddIn::IStackAnalysis::CClassification * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned __int64 const,struct XPerfAddIn::IStackAnalysis::CClassification * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_nohint@AEAU?$pair@$$CB_KPEAUCClassification@IStackAnalysis@XPerfAddIn@@@std@@PEAU?$_Tree_node@U?$pair@$$CB_KPEAUCClassification@IStackAnalysis@XPerfAddIn@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@_KPEAUCClassification@IStackAnalysis@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_KPEAUCClassification@IStackAnalysis@XPerfAddIn@@@std@@@5@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CB_KPEAUCClassification@IStackAnalysis@XPerfAddIn@@@std@@@std@@@std@@@std@@_N@1@_NAEAU?$pair@$$CB_KPEAUCClassification@IStackAnalysis@XPerfAddIn@@@1@PEAU?$_Tree_node@U?$pair@$$CB_KPEAUCClassification@IStackAnalysis@XPerfAddIn@@@std@@PEAX@1@@Z
0x180005530: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CStackFrameInfoSource>::AddRef`adjustor{40}' (void) __ptr64" ?AddRef@?$CComObject@VCStackFrameInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x18003EF50: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CEventSinkRoot<class XPerfAddIn::CImageIdentityInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CEventSinkRoot@VCImageIdentityInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<class XPerfAddIn::CDriverDelayInfoSource::CDelayDataPtr> >::deallocate(class XPerfAddIn::CDriverDelayInfoSource::CDelayDataPtr * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@VCDelayDataPtr@CDriverDelayInfoSource@XPerfAddIn@@@std@@@std@@QEAAXPEAVCDelayDataPtr@CDriverDelayInfoSource@XPerfAddIn@@_K@Z
0x18000AB5C: "public: struct std::_Tree_node<struct std::pair<unsigned long const,struct XPerfAddIn::CStats>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<unsigned long const,struct XPerfAddIn::CStats>,class std::allocator<struct std::pair<unsigned long const,struct XPerfAddIn::CStats> > >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@U?$pair@$$CBKUCStats@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CBKUCStats@XPerfAddIn@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBKUCStats@XPerfAddIn@@@std@@PEAX@2@XZ
0x180003A20: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CWinSATInfoSource>::AddRef(void) __ptr64" ?AddRef@?$CComObject@VCWinSATInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x180003A20: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CCStateCountsInfoSource>::AddRef(void) __ptr64" ?AddRef@?$CComObject@VCCStateCountsInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x1800EC340: ?_entries@?1??_GetEntries@?$CEventSinkRoot@VCObjectManagerInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180082534: "void __cdecl std::_Uninit_def_fill_n<struct XPerfAddIn::IStackFrameInfoSource::VirtualHit * __ptr64,unsigned __int64,class std::allocator<struct XPerfAddIn::IStackFrameInfoSource::VirtualHit>,struct XPerfAddIn::IStackFrameInfoSource::VirtualHit>(struct XPerfAddIn::IStackFrameInfoSource::VirtualHit * __ptr64,unsigned __int64,struct std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::IStackFrameInfoSource::VirtualHit> > & __ptr64,struct XPerfAddIn::IStackFrameInfoSource::VirtualHit * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_def_fill_n@PEAUVirtualHit@IStackFrameInfoSource@XPerfAddIn@@_KV?$allocator@UVirtualHit@IStackFrameInfoSource@XPerfAddIn@@@std@@U123@@std@@YAXPEAUVirtualHit@IStackFrameInfoSource@XPerfAddIn@@_KAEAU?$_Wrap_alloc@V?$allocator@UVirtualHit@IStackFrameInfoSource@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x1800F0868: "const XPerfAddIn::CWorkItemInfoSource::`vftable'{for `XPerfCore::ISessionService'}" ??_7CWorkItemInfoSource@XPerfAddIn@@6BISessionService@XPerfCore@@@
0x18013FF30: "public: static class std::_Generic_error_category std::_Error_objects<int>::_Generic_object" ?_Generic_object@?$_Error_objects@H@std@@2V_Generic_error_category@2@A
0x180018CE0: "public: __cdecl std::vector<class XPerfAddIn::CDiskIOInfoSource::CPhysDisk,class std::allocator<class XPerfAddIn::CDiskIOInfoSource::CPhysDisk> >::~vector<class XPerfAddIn::CDiskIOInfoSource::CPhysDisk,class std::allocator<class XPerfAddIn::CDiskIOInfoSource::CPhysDisk> >(void) __ptr64" ??1?$vector@VCPhysDisk@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@VCPhysDisk@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@QEAA@XZ
0x1800066B0: "protected: void __cdecl std::vector<class XPerfAddIn::CPStateInfoSource::CProcessor,class std::allocator<class XPerfAddIn::CPStateInfoSource::CProcessor> >::_Tidy(void) __ptr64" ?_Tidy@?$vector@VCProcessor@CPStateInfoSource@XPerfAddIn@@V?$allocator@VCProcessor@CPStateInfoSource@XPerfAddIn@@@std@@@std@@IEAAXXZ
0x180001A48: "public: void __cdecl std::_Tree_buy<struct std::pair<unsigned __int64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value> > >::_Freenode0(struct std::_Tree_node<struct std::pair<unsigned __int64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value>,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@U?$pair@$$CB_KUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CB_KUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@@std@@@2@@std@@QEAAXPEAU?$_Tree_node@U?$pair@$$CB_KUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@@std@@PEAX@2@@Z
0x1800FEAE0: "DVD-DDR" ??_C@_1BA@OHBOMJFH@?$AAD?$AAV?$AAD?$AA?9?$AAD?$AAD?$AAR?$AA?$AA@
0x1800039A0: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CEventMetadataInfoSource>::Release(void) __ptr64" ?Release@?$CComObject@VCEventMetadataInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x1800058C0: "public: static struct XPerfCore::EventSinkRegistryEntry const * __ptr64 __cdecl XPerfAddIn::CShouldYieldProcessorInfoSource::_Etw_EventSink_GetMap(unsigned __int64 * __ptr64)" ?_Etw_EventSink_GetMap@CShouldYieldProcessorInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z
0x1800F95E8: "IsBootTrace InfoSource" ??_C@_1CO@BIEBAHBO@?$AAI?$AAs?$AAB?$AAo?$AAo?$AAt?$AAT?$AAr?$AAa?$AAc?$AAe?$AA?5?$AAI?$AAn?$AAf?$AAo?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AA?$AA@
0x180096638: "private: long __cdecl XPerfAddIn::CSymbolInfoSource::LocatePdbUsingEmbeddedPath(struct XPerfAddIn::CSymbolImageData * __ptr64) __ptr64" ?LocatePdbUsingEmbeddedPath@CSymbolInfoSource@XPerfAddIn@@AEAAJPEAUCSymbolImageData@2@@Z
0x1800CB3E0: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CEventSinkRoot<class XPerfAddIn::CHandleInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CEventSinkRoot@VCHandleInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x1801068C0: "UNLOCK_VOLUME" ??_C@_1BM@KLCJKBAF@?$AAU?$AAN?$AAL?$AAO?$AAC?$AAK?$AA_?$AAV?$AAO?$AAL?$AAU?$AAM?$AAE?$AA?$AA@
0x180101FA0: "DbgId: Embedded PDB" ??_C@_1CI@JENCELBK@?$AAD?$AAb?$AAg?$AAI?$AAd?$AA?3?$AA?5?$AAE?$AAm?$AAb?$AAe?$AAd?$AAd?$AAe?$AAd?$AA?5?$AAP?$AAD?$AAB?$AA?$AA@
0x18003BED0: "public: virtual long __cdecl XPerfAddIn::CHwPowerInfoSource::OnSessionReady(void) __ptr64" ?OnSessionReady@CHwPowerInfoSource@XPerfAddIn@@UEAAJXZ
0x180003A30: "public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CProcessThreadHierarchy>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCProcessThreadHierarchy@XPerfAddIn@@@ATL@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x18008A458: "public: void __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CSymbolImage,class std::allocator<struct XPerfAddIn::IStackAnalysis::CSymbolImage> >::reserve(unsigned __int64) __ptr64" ?reserve@?$vector@UCSymbolImage@IStackAnalysis@XPerfAddIn@@V?$allocator@UCSymbolImage@IStackAnalysis@XPerfAddIn@@@std@@@std@@QEAAX_K@Z
0x180007070: "protected: void __cdecl std::vector<struct XPerfAddIn::CSystemPowerSourceInfoSource::CSystemPowerSourceData,class std::allocator<struct XPerfAddIn::CSystemPowerSourceInfoSource::CSystemPowerSourceData> >::_Tidy(void) __ptr64" ?_Tidy@?$vector@UCSystemPowerSourceData@CSystemPowerSourceInfoSource@XPerfAddIn@@V?$allocator@UCSystemPowerSourceData@CSystemPowerSourceInfoSource@XPerfAddIn@@@std@@@std@@IEAAXXZ
0x18013A068: "__cdecl _pobjMap_CPIdleStateCountsInfoSource" __pobjMap_CPIdleStateCountsInfoSource
0x18010B778: "__cdecl GUID_6e0c2cdc_2eb0_4001_b67f_ebca1696f442" _GUID_6e0c2cdc_2eb0_4001_b67f_ebca1696f442
0x1800041A4: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,class XPerfAddIn::CAppState * __ptr64> > > > __cdecl std::_Tree<class std::_Tmap_traits<unsigned __int64,class XPerfAddIn::CAppState * __ptr64,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class XPerfAddIn::CAppState * __ptr64> >,0> >::_Insert_at<struct std::pair<unsigned __int64 const,class XPerfAddIn::CAppState * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned __int64 const,class XPerfAddIn::CAppState * __ptr64>,void * __ptr64> * __ptr64>(bool,struct std::_Tree_node<struct std::pair<unsigned __int64 const,class XPerfAddIn::CAppState * __ptr64>,void * __ptr64> * __ptr64,struct std::pair<unsigned __int64 const,class XPerfAddIn::CAppState * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned __int64 const,class XPerfAddIn::CAppState * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_at@AEAU?$pair@$$CB_KPEAVCAppState@XPerfAddIn@@@std@@PEAU?$_Tree_node@U?$pair@$$CB_KPEAVCAppState@XPerfAddIn@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@_KPEAVCAppState@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_KPEAVCAppState@XPerfAddIn@@@std@@@4@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CB_KPEAVCAppState@XPerfAddIn@@@std@@@std@@@std@@@1@_NPEAU?$_Tree_node@U?$pair@$$CB_KPEAVCAppState@XPerfAddIn@@@std@@PEAX@1@AEAU?$pair@$$CB_KPEAVCAppState@XPerfAddIn@@@1@1@Z
0x1800B5FB8: "public: __cdecl XPerfAddIn::CWaitClassificationInfoSource::~CWaitClassificationInfoSource(void) __ptr64" ??1CWaitClassificationInfoSource@XPerfAddIn@@QEAA@XZ
0x1800214FC: "long __cdecl XPerfAddIn::ParseEvent(struct XPerfAddIn::WdfDpcIsrData & __ptr64,struct XPerfCore::ICursor const & __ptr64,struct _EVENT_TRACE const * __ptr64,struct XPerfAddIn::IProcessInfoSource * __ptr64)" ?ParseEvent@XPerfAddIn@@YAJAEAUWdfDpcIsrData@1@AEBUICursor@XPerfCore@@PEBU_EVENT_TRACE@@PEAUIProcessInfoSource@1@@Z
0x180089F48: "public: void __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CVirtualImage,class std::allocator<struct XPerfAddIn::IStackAnalysis::CVirtualImage> >::push_back(struct XPerfAddIn::IStackAnalysis::CVirtualImage const & __ptr64) __ptr64" ?push_back@?$vector@UCVirtualImage@IStackAnalysis@XPerfAddIn@@V?$allocator@UCVirtualImage@IStackAnalysis@XPerfAddIn@@@std@@@std@@QEAAXAEBUCVirtualImage@IStackAnalysis@XPerfAddIn@@@Z
0x180139C10: "__cdecl CTA2?AVbad_function_call@std@@" _CTA2?AVbad_function_call@std@@
0x180004560: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CProcessThreadHierarchy>::Release`adjustor{8}' (void) __ptr64" ?Release@?$CComObject@VCProcessThreadHierarchy@XPerfAddIn@@@ATL@@W7EAAKXZ
0x1800ED8D0: ?_entries@?1??_GetEntries@CPStateInfoSource@XPerfAddIn@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x18003BA88: "private: void __cdecl XPerfAddIn::CHwPowerInfoSource::ResetChannelDatas(void) __ptr64" ?ResetChannelDatas@CHwPowerInfoSource@XPerfAddIn@@AEAAXXZ
0x1801024E0: "Thread: CSwitch" ??_C@_1CA@DFHMKLJJ@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAd?$AA?3?$AA?5?$AAC?$AAS?$AAw?$AAi?$AAt?$AAc?$AAh?$AA?$AA@
0x1800B3B78: "public: long __cdecl XPerfAddIn::CCSwitchExtLookupTemplate<struct XPerfAddIn::ICSwitchInfoSource2,class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchInfoSource2::CSwitchData2 const>,struct XPerfAddIn::ICSwitchInfoSource2::CSwitchData2>::OnPrepareCache(void) __ptr64" ?OnPrepareCache@?$CCSwitchExtLookupTemplate@UICSwitchInfoSource2@XPerfAddIn@@V?$strided_adapter@$$CBUCSwitchData2@ICSwitchInfoSource2@XPerfAddIn@@@XPerfCore@@UCSwitchData2@12@@XPerfAddIn@@QEAAJXZ
0x180006500: "protected: void __cdecl std::vector<struct XPerfAddIn::IProcExInterface::CCommitLifetimeVARange * __ptr64,class std::allocator<struct XPerfAddIn::IProcExInterface::CCommitLifetimeVARange * __ptr64> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@PEAUCCommitLifetimeVARange@IProcExInterface@XPerfAddIn@@V?$allocator@PEAUCCommitLifetimeVARange@IProcExInterface@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x180062E64: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::CDynamicMethodOffsetMapKey,struct XPerfAddIn::JITOffsetMap,struct std::less<struct XPerfAddIn::CDynamicMethodOffsetMapKey>,class std::allocator<struct std::pair<struct XPerfAddIn::CDynamicMethodOffsetMapKey const,struct XPerfAddIn::JITOffsetMap> >,0> >::_Destroy_if_not_nil(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CDynamicMethodOffsetMapKey const,struct XPerfAddIn::JITOffsetMap>,void * __ptr64> * __ptr64) __ptr64" ?_Destroy_if_not_nil@?$_Tree@V?$_Tmap_traits@UCDynamicMethodOffsetMapKey@XPerfAddIn@@UJITOffsetMap@2@U?$less@UCDynamicMethodOffsetMapKey@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CBUCDynamicMethodOffsetMapKey@XPerfAddIn@@UJITOffsetMap@2@@std@@@5@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CBUCDynamicMethodOffsetMapKey@XPerfAddIn@@UJITOffsetMap@2@@std@@PEAX@2@@Z
0x18001D7FC: "public: struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CDynamicMethodKey const,class XPerfAddIn::Timeline>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<struct XPerfAddIn::CDynamicMethodKey const,class XPerfAddIn::Timeline>,class std::allocator<struct std::pair<struct XPerfAddIn::CDynamicMethodKey const,class XPerfAddIn::Timeline> > >::_Buynode<struct std::pair<struct XPerfAddIn::CDynamicMethodKey,class XPerfAddIn::Timeline> >(struct std::pair<struct XPerfAddIn::CDynamicMethodKey,class XPerfAddIn::Timeline> &&) __ptr64" ??$_Buynode@U?$pair@UCDynamicMethodKey@XPerfAddIn@@VTimeline@2@@std@@@?$_Tree_buy@U?$pair@$$CBUCDynamicMethodKey@XPerfAddIn@@VTimeline@2@@std@@V?$allocator@U?$pair@$$CBUCDynamicMethodKey@XPerfAddIn@@VTimeline@2@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBUCDynamicMethodKey@XPerfAddIn@@VTimeline@2@@std@@PEAX@1@$$QEAU?$pair@UCDynamicMethodKey@XPerfAddIn@@VTimeline@2@@1@@Z
0x18010A6C8: "WM_DDE_ADVISE" ??_C@_1BM@FFJLDLIE@?$AAW?$AAM?$AA_?$AAD?$AAD?$AAE?$AA_?$AAA?$AAD?$AAV?$AAI?$AAS?$AAE?$AA?$AA@
0x180066FE0: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CProcessInfoSource>::Release`adjustor{72}' (void) __ptr64" ?Release@?$CComObject@VCProcessInfoSource@XPerfAddIn@@@ATL@@WEI@EAAKXZ
0x1800BF6B0: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CSignatureMissingSymbolsResults>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$CComObject@VCSignatureMissingSymbolsResults@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x18009F678: "public: long __cdecl XPerfAddIn::COpticalDriveConfig::AddHeuristically(struct _ETW_DISKIO_FLUSH_BUFFERS_V3 const * __ptr64,unsigned __int64,unsigned long) __ptr64" ?AddHeuristically@COpticalDriveConfig@XPerfAddIn@@QEAAJPEBU_ETW_DISKIO_FLUSH_BUFFERS_V3@@_KK@Z
0x180006ED0: "void __cdecl std::_Uninit_def_fill_n<class XPerfAddIn::CTimerExpirationInfoSource::CProcessor * __ptr64,unsigned __int64,class std::allocator<class XPerfAddIn::CTimerExpirationInfoSource::CProcessor>,class XPerfAddIn::CTimerExpirationInfoSource::CProcessor>(class XPerfAddIn::CTimerExpirationInfoSource::CProcessor * __ptr64,unsigned __int64,struct std::_Wrap_alloc<class std::allocator<class XPerfAddIn::CTimerExpirationInfoSource::CProcessor> > & __ptr64,class XPerfAddIn::CTimerExpirationInfoSource::CProcessor * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_def_fill_n@PEAVCProcessor@CTimerExpirationInfoSource@XPerfAddIn@@_KV?$allocator@VCProcessor@CTimerExpirationInfoSource@XPerfAddIn@@@std@@V123@@std@@YAXPEAVCProcessor@CTimerExpirationInfoSource@XPerfAddIn@@_KAEAU?$_Wrap_alloc@V?$allocator@VCProcessor@CTimerExpirationInfoSource@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x180001E70: "public: virtual long __cdecl XPerfCore::CEventSinkRootBase::OnDataComplete(void) __ptr64" ?OnDataComplete@CEventSinkRootBase@XPerfCore@@UEAAJXZ
0x180108EE8: "WM_MOVE" ??_C@_1BA@HDKMNJNI@?$AAW?$AAM?$AA_?$AAM?$AAO?$AAV?$AAE?$AA?$AA@
0x1800FB398: "MDL_WRITE_COMPLETE" ??_C@_1CG@FMELKFHG@?$AAM?$AAD?$AAL?$AA_?$AAW?$AAR?$AAI?$AAT?$AAE?$AA_?$AAC?$AAO?$AAM?$AAP?$AAL?$AAE?$AAT?$AAE?$AA?$AA@
0x1800AAAA0: "public: virtual long __cdecl XPerfAddIn::CTraceStats::OnSessionConnect(struct XPerfCore::ISession * __ptr64) __ptr64" ?OnSessionConnect@CTraceStats@XPerfAddIn@@UEAAJPEAUISession@XPerfCore@@@Z
0x180001A48: "public: void __cdecl std::_Tree_buy<struct std::pair<struct XPerfAddIn::IStackAnalysis::CClassification const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > >,class std::allocator<struct std::pair<struct XPerfAddIn::IStackAnalysis::CClassification const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > > > >::_Freenode0(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IStackAnalysis::CClassification const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > >,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@U?$pair@QEBUCClassification@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@std@@V?$allocator@U?$pair@QEBUCClassification@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@std@@@2@@std@@QEAAXPEAU?$_Tree_node@U?$pair@QEBUCClassification@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@std@@PEAX@2@@Z
0x1800D932C: "__cdecl _GSHandlerCheck_EH" __GSHandlerCheck_EH
0x18003D1E0: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CHwPowerInfoSource>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$CComObject@VCHwPowerInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x1800FD1B0: "%s 0x%I64x" ??_C@_1BG@BBDMHKPO@?$AA?$CF?$AAs?$AA?5?$AA0?$AAx?$AA?$CF?$AAI?$AA6?$AA4?$AAx?$AA?$AA@
0x180092FBC: "long __cdecl Microsoft::Perf::Symbols::Engine::GetSymbolCacheEngine(struct Microsoft::Perf::Symbols::Engine::SymbolCacheOptions const * __ptr64,struct Microsoft::Perf::Symbols::Engine::ISymbolCacheEngine * __ptr64 * __ptr64)" ?GetSymbolCacheEngine@Engine@Symbols@Perf@Microsoft@@YAJPEBUSymbolCacheOptions@1234@PEAPEAUISymbolCacheEngine@1234@@Z
0x1800A55B4: "struct _PROCESSOR_NUMBER * __ptr64 __cdecl std::_Uninit_move<struct _PROCESSOR_NUMBER * __ptr64,struct _PROCESSOR_NUMBER * __ptr64,class std::allocator<struct _PROCESSOR_NUMBER>,struct _PROCESSOR_NUMBER>(struct _PROCESSOR_NUMBER * __ptr64,struct _PROCESSOR_NUMBER * __ptr64,struct _PROCESSOR_NUMBER * __ptr64,struct std::_Wrap_alloc<class std::allocator<struct _PROCESSOR_NUMBER> > & __ptr64,struct _PROCESSOR_NUMBER * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAU_PROCESSOR_NUMBER@@PEAU1@V?$allocator@U_PROCESSOR_NUMBER@@@std@@U1@@std@@YAPEAU_PROCESSOR_NUMBER@@PEAU1@00AEAU?$_Wrap_alloc@V?$allocator@U_PROCESSOR_NUMBER@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x1800B9D1C: "public: __cdecl XPerfAddIn::ISXadContext::CStackWalkingCache::~CStackWalkingCache(void) __ptr64" ??1CStackWalkingCache@ISXadContext@XPerfAddIn@@QEAA@XZ
0x180092630: "public: void __cdecl wil::details_abi::ThreadLocalData::SetLastError(struct wil::FailureInfo const & __ptr64) __ptr64" ?SetLastError@ThreadLocalData@details_abi@wil@@QEAAXAEBUFailureInfo@3@@Z
0x1800FB1F0: "QUERY_SECURITY" ??_C@_1BO@COPOJJPD@?$AAQ?$AAU?$AAE?$AAR?$AAY?$AA_?$AAS?$AAE?$AAC?$AAU?$AAR?$AAI?$AAT?$AAY?$AA?$AA@
0x180045DD0: "struct XPerfAddIn::IStackAnalysis::CEvent * __ptr64 __cdecl std::_Uninit_move<struct XPerfAddIn::IStackAnalysis::CEvent * __ptr64,struct XPerfAddIn::IStackAnalysis::CEvent * __ptr64,class std::allocator<struct XPerfAddIn::IStackAnalysis::CEvent>,struct XPerfAddIn::IStackAnalysis::CEvent>(struct XPerfAddIn::IStackAnalysis::CEvent * __ptr64,struct XPerfAddIn::IStackAnalysis::CEvent * __ptr64,struct XPerfAddIn::IStackAnalysis::CEvent * __ptr64,struct std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::IStackAnalysis::CEvent> > & __ptr64,struct XPerfAddIn::IStackAnalysis::CEvent * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAUCEvent@IStackAnalysis@XPerfAddIn@@PEAU123@V?$allocator@UCEvent@IStackAnalysis@XPerfAddIn@@@std@@U123@@std@@YAPEAUCEvent@IStackAnalysis@XPerfAddIn@@PEAU123@00AEAU?$_Wrap_alloc@V?$allocator@UCEvent@IStackAnalysis@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x180006F38: "struct XPerfAddIn::IStackAnalysis::CStack * __ptr64 __cdecl std::_Uninit_move<struct XPerfAddIn::IStackAnalysis::CStack * __ptr64,struct XPerfAddIn::IStackAnalysis::CStack * __ptr64,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStack>,struct XPerfAddIn::IStackAnalysis::CStack>(struct XPerfAddIn::IStackAnalysis::CStack * __ptr64,struct XPerfAddIn::IStackAnalysis::CStack * __ptr64,struct XPerfAddIn::IStackAnalysis::CStack * __ptr64,struct std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::IStackAnalysis::CStack> > & __ptr64,struct XPerfAddIn::IStackAnalysis::CStack * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAUCStack@IStackAnalysis@XPerfAddIn@@PEAU123@V?$allocator@UCStack@IStackAnalysis@XPerfAddIn@@@std@@U123@@std@@YAPEAUCStack@IStackAnalysis@XPerfAddIn@@PEAU123@00AEAU?$_Wrap_alloc@V?$allocator@UCStack@IStackAnalysis@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x18008F008: "struct XPerfAddIn::IStackAnalysis::CSymbolHit * __ptr64 __cdecl std::_Uninit_move<struct XPerfAddIn::IStackAnalysis::CSymbolHit * __ptr64,struct XPerfAddIn::IStackAnalysis::CSymbolHit * __ptr64,class std::allocator<struct XPerfAddIn::IStackAnalysis::CSymbolHit>,struct XPerfAddIn::IStackAnalysis::CSymbolHit>(struct XPerfAddIn::IStackAnalysis::CSymbolHit * __ptr64,struct XPerfAddIn::IStackAnalysis::CSymbolHit * __ptr64,struct XPerfAddIn::IStackAnalysis::CSymbolHit * __ptr64,struct std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::IStackAnalysis::CSymbolHit> > & __ptr64,struct XPerfAddIn::IStackAnalysis::CSymbolHit * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAUCSymbolHit@IStackAnalysis@XPerfAddIn@@PEAU123@V?$allocator@UCSymbolHit@IStackAnalysis@XPerfAddIn@@@std@@U123@@std@@YAPEAUCSymbolHit@IStackAnalysis@XPerfAddIn@@PEAU123@00AEAU?$_Wrap_alloc@V?$allocator@UCSymbolHit@IStackAnalysis@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x180006F38: "struct XPerfAddIn::CCStateInfoSource::CCStateData * __ptr64 __cdecl std::_Uninit_move<struct XPerfAddIn::CCStateInfoSource::CCStateData * __ptr64,struct XPerfAddIn::CCStateInfoSource::CCStateData * __ptr64,class std::allocator<struct XPerfAddIn::CCStateInfoSource::CCStateData>,struct XPerfAddIn::CCStateInfoSource::CCStateData>(struct XPerfAddIn::CCStateInfoSource::CCStateData * __ptr64,struct XPerfAddIn::CCStateInfoSource::CCStateData * __ptr64,struct XPerfAddIn::CCStateInfoSource::CCStateData * __ptr64,struct std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::CCStateInfoSource::CCStateData> > & __ptr64,struct XPerfAddIn::CCStateInfoSource::CCStateData * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAUCCStateData@CCStateInfoSource@XPerfAddIn@@PEAU123@V?$allocator@UCCStateData@CCStateInfoSource@XPerfAddIn@@@std@@U123@@std@@YAPEAUCCStateData@CCStateInfoSource@XPerfAddIn@@PEAU123@00AEAU?$_Wrap_alloc@V?$allocator@UCCStateData@CCStateInfoSource@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x18002037C: "struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64 __cdecl std::_Uninit_move<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData>,struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData>(struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,struct std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData> > & __ptr64,struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@PEAU123@V?$allocator@UCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@U123@@std@@YAPEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@PEAU123@00AEAU?$_Wrap_alloc@V?$allocator@UCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x18000F23C: "struct XPerfAddIn::CDpcIsrInfoSource::CDpcIsrData * __ptr64 __cdecl std::_Uninit_move<struct XPerfAddIn::CDpcIsrInfoSource::CDpcIsrData * __ptr64,struct XPerfAddIn::CDpcIsrInfoSource::CDpcIsrData * __ptr64,class std::allocator<struct XPerfAddIn::CDpcIsrInfoSource::CDpcIsrData>,struct XPerfAddIn::CDpcIsrInfoSource::CDpcIsrData>(struct XPerfAddIn::CDpcIsrInfoSource::CDpcIsrData * __ptr64,struct XPerfAddIn::CDpcIsrInfoSource::CDpcIsrData * __ptr64,struct XPerfAddIn::CDpcIsrInfoSource::CDpcIsrData * __ptr64,struct std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::CDpcIsrInfoSource::CDpcIsrData> > & __ptr64,struct XPerfAddIn::CDpcIsrInfoSource::CDpcIsrData * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAUCDpcIsrData@CDpcIsrInfoSource@XPerfAddIn@@PEAU123@V?$allocator@UCDpcIsrData@CDpcIsrInfoSource@XPerfAddIn@@@std@@U123@@std@@YAPEAUCDpcIsrData@CDpcIsrInfoSource@XPerfAddIn@@PEAU123@00AEAU?$_Wrap_alloc@V?$allocator@UCDpcIsrData@CDpcIsrInfoSource@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x18000B310: "struct XPerfAddIn::IStackAnalysis::CEventProvider * __ptr64 __cdecl std::_Uninit_move<struct XPerfAddIn::IStackAnalysis::CEventProvider * __ptr64,struct XPerfAddIn::IStackAnalysis::CEventProvider * __ptr64,class std::allocator<struct XPerfAddIn::IStackAnalysis::CEventProvider>,struct XPerfAddIn::IStackAnalysis::CEventProvider>(struct XPerfAddIn::IStackAnalysis::CEventProvider * __ptr64,struct XPerfAddIn::IStackAnalysis::CEventProvider * __ptr64,struct XPerfAddIn::IStackAnalysis::CEventProvider * __ptr64,struct std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::IStackAnalysis::CEventProvider> > & __ptr64,struct XPerfAddIn::IStackAnalysis::CEventProvider * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAUCEventProvider@IStackAnalysis@XPerfAddIn@@PEAU123@V?$allocator@UCEventProvider@IStackAnalysis@XPerfAddIn@@@std@@U123@@std@@YAPEAUCEventProvider@IStackAnalysis@XPerfAddIn@@PEAU123@00AEAU?$_Wrap_alloc@V?$allocator@UCEventProvider@IStackAnalysis@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x180072DDC: "struct XPerfAddIn::ISysConfigInfoSource::DiskInfo * __ptr64 __cdecl std::_Uninit_move<struct XPerfAddIn::ISysConfigInfoSource::DiskInfo * __ptr64,struct XPerfAddIn::ISysConfigInfoSource::DiskInfo * __ptr64,class std::allocator<struct XPerfAddIn::ISysConfigInfoSource::DiskInfo>,struct XPerfAddIn::ISysConfigInfoSource::DiskInfo>(struct XPerfAddIn::ISysConfigInfoSource::DiskInfo * __ptr64,struct XPerfAddIn::ISysConfigInfoSource::DiskInfo * __ptr64,struct XPerfAddIn::ISysConfigInfoSource::DiskInfo * __ptr64,struct std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::ISysConfigInfoSource::DiskInfo> > & __ptr64,struct XPerfAddIn::ISysConfigInfoSource::DiskInfo * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAUDiskInfo@ISysConfigInfoSource@XPerfAddIn@@PEAU123@V?$allocator@UDiskInfo@ISysConfigInfoSource@XPerfAddIn@@@std@@U123@@std@@YAPEAUDiskInfo@ISysConfigInfoSource@XPerfAddIn@@PEAU123@00AEAU?$_Wrap_alloc@V?$allocator@UDiskInfo@ISysConfigInfoSource@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x18000F23C: "struct XPerfAddIn::IProcessInfoSource::ElfImageId * __ptr64 __cdecl std::_Uninit_move<struct XPerfAddIn::IProcessInfoSource::ElfImageId * __ptr64,struct XPerfAddIn::IProcessInfoSource::ElfImageId * __ptr64,class std::allocator<struct XPerfAddIn::IProcessInfoSource::ElfImageId>,struct XPerfAddIn::IProcessInfoSource::ElfImageId>(struct XPerfAddIn::IProcessInfoSource::ElfImageId * __ptr64,struct XPerfAddIn::IProcessInfoSource::ElfImageId * __ptr64,struct XPerfAddIn::IProcessInfoSource::ElfImageId * __ptr64,struct std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::IProcessInfoSource::ElfImageId> > & __ptr64,struct XPerfAddIn::IProcessInfoSource::ElfImageId * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAUElfImageId@IProcessInfoSource@XPerfAddIn@@PEAU123@V?$allocator@UElfImageId@IProcessInfoSource@XPerfAddIn@@@std@@U123@@std@@YAPEAUElfImageId@IProcessInfoSource@XPerfAddIn@@PEAU123@00AEAU?$_Wrap_alloc@V?$allocator@UElfImageId@IProcessInfoSource@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x180020340: "struct XPerfAddIn::IStackMappingInfoSource::Event * __ptr64 __cdecl std::_Uninit_move<struct XPerfAddIn::IStackMappingInfoSource::Event * __ptr64,struct XPerfAddIn::IStackMappingInfoSource::Event * __ptr64,class std::allocator<struct XPerfAddIn::IStackMappingInfoSource::Event>,struct XPerfAddIn::IStackMappingInfoSource::Event>(struct XPerfAddIn::IStackMappingInfoSource::Event * __ptr64,struct XPerfAddIn::IStackMappingInfoSource::Event * __ptr64,struct XPerfAddIn::IStackMappingInfoSource::Event * __ptr64,struct std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::IStackMappingInfoSource::Event> > & __ptr64,struct XPerfAddIn::IStackMappingInfoSource::Event * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAUEvent@IStackMappingInfoSource@XPerfAddIn@@PEAU123@V?$allocator@UEvent@IStackMappingInfoSource@XPerfAddIn@@@std@@U123@@std@@YAPEAUEvent@IStackMappingInfoSource@XPerfAddIn@@PEAU123@00AEAU?$_Wrap_alloc@V?$allocator@UEvent@IStackMappingInfoSource@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x1800A5604: "struct XPerfAddIn::ISysConfigInfoSource11::DefragInfo * __ptr64 __cdecl std::_Uninit_move<struct XPerfAddIn::ISysConfigInfoSource11::DefragInfo * __ptr64,struct XPerfAddIn::ISysConfigInfoSource11::DefragInfo * __ptr64,class std::allocator<struct XPerfAddIn::ISysConfigInfoSource11::DefragInfo>,struct XPerfAddIn::ISysConfigInfoSource11::DefragInfo>(struct XPerfAddIn::ISysConfigInfoSource11::DefragInfo * __ptr64,struct XPerfAddIn::ISysConfigInfoSource11::DefragInfo * __ptr64,struct XPerfAddIn::ISysConfigInfoSource11::DefragInfo * __ptr64,struct std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::ISysConfigInfoSource11::DefragInfo> > & __ptr64,struct XPerfAddIn::ISysConfigInfoSource11::DefragInfo * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAUDefragInfo@ISysConfigInfoSource11@XPerfAddIn@@PEAU123@V?$allocator@UDefragInfo@ISysConfigInfoSource11@XPerfAddIn@@@std@@U123@@std@@YAPEAUDefragInfo@ISysConfigInfoSource11@XPerfAddIn@@PEAU123@00AEAU?$_Wrap_alloc@V?$allocator@UDefragInfo@ISysConfigInfoSource11@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x18000B310: "struct XPerfAddIn::ISysConfigInfoSource::VideoAdapter * __ptr64 __cdecl std::_Uninit_move<struct XPerfAddIn::ISysConfigInfoSource::VideoAdapter * __ptr64,struct XPerfAddIn::ISysConfigInfoSource::VideoAdapter * __ptr64,class std::allocator<struct XPerfAddIn::ISysConfigInfoSource::VideoAdapter>,struct XPerfAddIn::ISysConfigInfoSource::VideoAdapter>(struct XPerfAddIn::ISysConfigInfoSource::VideoAdapter * __ptr64,struct XPerfAddIn::ISysConfigInfoSource::VideoAdapter * __ptr64,struct XPerfAddIn::ISysConfigInfoSource::VideoAdapter * __ptr64,struct std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::ISysConfigInfoSource::VideoAdapter> > & __ptr64,struct XPerfAddIn::ISysConfigInfoSource::VideoAdapter * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAUVideoAdapter@ISysConfigInfoSource@XPerfAddIn@@PEAU123@V?$allocator@UVideoAdapter@ISysConfigInfoSource@XPerfAddIn@@@std@@U123@@std@@YAPEAUVideoAdapter@ISysConfigInfoSource@XPerfAddIn@@PEAU123@00AEAU?$_Wrap_alloc@V?$allocator@UVideoAdapter@ISysConfigInfoSource@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x18000F23C: "struct XPerfAddIn::CSampledProfileInfoSource::CSampleData * __ptr64 __cdecl std::_Uninit_move<struct XPerfAddIn::CSampledProfileInfoSource::CSampleData * __ptr64,struct XPerfAddIn::CSampledProfileInfoSource::CSampleData * __ptr64,class std::allocator<struct XPerfAddIn::CSampledProfileInfoSource::CSampleData>,struct XPerfAddIn::CSampledProfileInfoSource::CSampleData>(struct XPerfAddIn::CSampledProfileInfoSource::CSampleData * __ptr64,struct XPerfAddIn::CSampledProfileInfoSource::CSampleData * __ptr64,struct XPerfAddIn::CSampledProfileInfoSource::CSampleData * __ptr64,struct std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::CSampledProfileInfoSource::CSampleData> > & __ptr64,struct XPerfAddIn::CSampledProfileInfoSource::CSampleData * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAUCSampleData@CSampledProfileInfoSource@XPerfAddIn@@PEAU123@V?$allocator@UCSampleData@CSampledProfileInfoSource@XPerfAddIn@@@std@@U123@@std@@YAPEAUCSampleData@CSampledProfileInfoSource@XPerfAddIn@@PEAU123@00AEAU?$_Wrap_alloc@V?$allocator@UCSampleData@CSampledProfileInfoSource@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x18000F23C: "struct XPerfAddIn::IStackMappingInfoSource::EventProvider * __ptr64 __cdecl std::_Uninit_move<struct XPerfAddIn::IStackMappingInfoSource::EventProvider * __ptr64,struct XPerfAddIn::IStackMappingInfoSource::EventProvider * __ptr64,class std::allocator<struct XPerfAddIn::IStackMappingInfoSource::EventProvider>,struct XPerfAddIn::IStackMappingInfoSource::EventProvider>(struct XPerfAddIn::IStackMappingInfoSource::EventProvider * __ptr64,struct XPerfAddIn::IStackMappingInfoSource::EventProvider * __ptr64,struct XPerfAddIn::IStackMappingInfoSource::EventProvider * __ptr64,struct std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::IStackMappingInfoSource::EventProvider> > & __ptr64,struct XPerfAddIn::IStackMappingInfoSource::EventProvider * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAUEventProvider@IStackMappingInfoSource@XPerfAddIn@@PEAU123@V?$allocator@UEventProvider@IStackMappingInfoSource@XPerfAddIn@@@std@@U123@@std@@YAPEAUEventProvider@IStackMappingInfoSource@XPerfAddIn@@PEAU123@00AEAU?$_Wrap_alloc@V?$allocator@UEventProvider@IStackMappingInfoSource@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x1800203F4: "struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData * __ptr64 __cdecl std::_Uninit_move<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData * __ptr64,struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData>,struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData>(struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData * __ptr64,struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData * __ptr64,struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData * __ptr64,struct std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> > & __ptr64,struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAUIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@PEAU123@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@U123@@std@@YAPEAUIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@PEAU123@00AEAU?$_Wrap_alloc@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x180006F38: "struct XPerfAddIn::CWorkOnBehalfInfoSource::CWorkOnBehalfData * __ptr64 __cdecl std::_Uninit_move<struct XPerfAddIn::CWorkOnBehalfInfoSource::CWorkOnBehalfData * __ptr64,struct XPerfAddIn::CWorkOnBehalfInfoSource::CWorkOnBehalfData * __ptr64,class std::allocator<struct XPerfAddIn::CWorkOnBehalfInfoSource::CWorkOnBehalfData>,struct XPerfAddIn::CWorkOnBehalfInfoSource::CWorkOnBehalfData>(struct XPerfAddIn::CWorkOnBehalfInfoSource::CWorkOnBehalfData * __ptr64,struct XPerfAddIn::CWorkOnBehalfInfoSource::CWorkOnBehalfData * __ptr64,struct XPerfAddIn::CWorkOnBehalfInfoSource::CWorkOnBehalfData * __ptr64,struct std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::CWorkOnBehalfInfoSource::CWorkOnBehalfData> > & __ptr64,struct XPerfAddIn::CWorkOnBehalfInfoSource::CWorkOnBehalfData * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAUCWorkOnBehalfData@CWorkOnBehalfInfoSource@XPerfAddIn@@PEAU123@V?$allocator@UCWorkOnBehalfData@CWorkOnBehalfInfoSource@XPerfAddIn@@@std@@U123@@std@@YAPEAUCWorkOnBehalfData@CWorkOnBehalfInfoSource@XPerfAddIn@@PEAU123@00AEAU?$_Wrap_alloc@V?$allocator@UCWorkOnBehalfData@CWorkOnBehalfInfoSource@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x180006F38: "struct XPerfAddIn::CClockInterruptInfoSource::CClockInterruptData * __ptr64 __cdecl std::_Uninit_move<struct XPerfAddIn::CClockInterruptInfoSource::CClockInterruptData * __ptr64,struct XPerfAddIn::CClockInterruptInfoSource::CClockInterruptData * __ptr64,class std::allocator<struct XPerfAddIn::CClockInterruptInfoSource::CClockInterruptData>,struct XPerfAddIn::CClockInterruptInfoSource::CClockInterruptData>(struct XPerfAddIn::CClockInterruptInfoSource::CClockInterruptData * __ptr64,struct XPerfAddIn::CClockInterruptInfoSource::CClockInterruptData * __ptr64,struct XPerfAddIn::CClockInterruptInfoSource::CClockInterruptData * __ptr64,struct std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::CClockInterruptInfoSource::CClockInterruptData> > & __ptr64,struct XPerfAddIn::CClockInterruptInfoSource::CClockInterruptData * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAUCClockInterruptData@CClockInterruptInfoSource@XPerfAddIn@@PEAU123@V?$allocator@UCClockInterruptData@CClockInterruptInfoSource@XPerfAddIn@@@std@@U123@@std@@YAPEAUCClockInterruptData@CClockInterruptInfoSource@XPerfAddIn@@PEAU123@00AEAU?$_Wrap_alloc@V?$allocator@UCClockInterruptData@CClockInterruptInfoSource@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x180020340: "struct XPerfAddIn::CShouldYieldProcessorInfoSource::CShouldYieldProcessorData * __ptr64 __cdecl std::_Uninit_move<struct XPerfAddIn::CShouldYieldProcessorInfoSource::CShouldYieldProcessorData * __ptr64,struct XPerfAddIn::CShouldYieldProcessorInfoSource::CShouldYieldProcessorData * __ptr64,class std::allocator<struct XPerfAddIn::CShouldYieldProcessorInfoSource::CShouldYieldProcessorData>,struct XPerfAddIn::CShouldYieldProcessorInfoSource::CShouldYieldProcessorData>(struct XPerfAddIn::CShouldYieldProcessorInfoSource::CShouldYieldProcessorData * __ptr64,struct XPerfAddIn::CShouldYieldProcessorInfoSource::CShouldYieldProcessorData * __ptr64,struct XPerfAddIn::CShouldYieldProcessorInfoSource::CShouldYieldProcessorData * __ptr64,struct std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::CShouldYieldProcessorInfoSource::CShouldYieldProcessorData> > & __ptr64,struct XPerfAddIn::CShouldYieldProcessorInfoSource::CShouldYieldProcessorData * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAUCShouldYieldProcessorData@CShouldYieldProcessorInfoSource@XPerfAddIn@@PEAU123@V?$allocator@UCShouldYieldProcessorData@CShouldYieldProcessorInfoSource@XPerfAddIn@@@std@@U123@@std@@YAPEAUCShouldYieldProcessorData@CShouldYieldProcessorInfoSource@XPerfAddIn@@PEAU123@00AEAU?$_Wrap_alloc@V?$allocator@UCShouldYieldProcessorData@CShouldYieldProcessorInfoSource@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x1800F5F50: "__cdecl _imp_EventWriteTransfer" __imp_EventWriteTransfer
0x1800FD050: "kernelbase.dll" ??_C@_1BO@MFOKJHPK@?$AAk?$AAe?$AAr?$AAn?$AAe?$AAl?$AAb?$AAa?$AAs?$AAe?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x180001A48: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<struct _GUID,unsigned __int64,struct Performance::lessGuid,class std::allocator<struct std::pair<struct _GUID const,unsigned __int64> >,0> >::_Destroy_if_not_nil(struct std::_Tree_node<struct std::pair<struct _GUID const,unsigned __int64>,void * __ptr64> * __ptr64) __ptr64" ?_Destroy_if_not_nil@?$_Tree@V?$_Tmap_traits@U_GUID@@_KUlessGuid@Performance@@V?$allocator@U?$pair@$$CBU_GUID@@_K@std@@@std@@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CBU_GUID@@_K@std@@PEAX@2@@Z
0x1800204F0: "void __cdecl std::_Uninit_fill_n<class std::_List_unchecked_const_iterator<class std::_List_val<struct std::_List_simple_types<class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO> > >,struct std::_Iterator_base0> * __ptr64,unsigned __int64,class std::_List_unchecked_const_iterator<class std::_List_val<struct std::_List_simple_types<class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO> > >,struct std::_Iterator_base0>,struct std::_Wrap_alloc<class std::allocator<class std::_List_unchecked_const_iterator<class std::_List_val<struct std::_List_simple_types<class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO> > >,struct std::_Iterator_base0> > >,class std::_List_unchecked_const_iterator<class std::_List_val<struct std::_List_simple_types<class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO> > >,struct std::_Iterator_base0> >(class std::_List_unchecked_const_iterator<class std::_List_val<struct std::_List_simple_types<class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO> > >,struct std::_Iterator_base0> * __ptr64,unsigned __int64,class std::_List_unchecked_const_iterator<class std::_List_val<struct std::_List_simple_types<class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO> > >,struct std::_Iterator_base0> const * __ptr64,struct std::_Wrap_alloc<struct std::_Wrap_alloc<class std::allocator<class std::_List_unchecked_const_iterator<class std::_List_val<struct std::_List_simple_types<class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO> > >,struct std::_Iterator_base0> > > > & __ptr64,class std::_List_unchecked_const_iterator<class std::_List_val<struct std::_List_simple_types<class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO> > >,struct std::_Iterator_base0> * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_fill_n@PEAV?$_List_unchecked_const_iterator@V?$_List_val@U?$_List_simple_types@V?$CAllocation@U_TRACE_EVENT_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@@std@@@std@@U_Iterator_base0@2@@std@@_KV12@U?$_Wrap_alloc@V?$allocator@V?$_List_unchecked_const_iterator@V?$_List_val@U?$_List_simple_types@V?$CAllocation@U_TRACE_EVENT_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@@std@@@std@@U_Iterator_base0@2@@std@@@std@@@2@V12@@std@@YAXPEAV?$_List_unchecked_const_iterator@V?$_List_val@U?$_List_simple_types@V?$CAllocation@U_TRACE_EVENT_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@@std@@@std@@U_Iterator_base0@2@@0@_KPEBV10@AEAU?$_Wrap_alloc@U?$_Wrap_alloc@V?$allocator@V?$_List_unchecked_const_iterator@V?$_List_val@U?$_List_simple_types@V?$CAllocation@U_TRACE_EVENT_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@@std@@@std@@U_Iterator_base0@2@@std@@@std@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x1800B61E0: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CWaitClassificationInfoSource>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCWaitClassificationInfoSource@XPerfAddIn@@@ATL@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x1800040D4: "public: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::CHandleInfoSource::CHandleDataKey const,struct XPerfAddIn::CHandleData * __ptr64> > > > & __ptr64 __cdecl std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::CHandleInfoSource::CHandleDataKey const,struct XPerfAddIn::CHandleData * __ptr64> > > >::operator--(void) __ptr64" ??F?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBUCHandleDataKey@CHandleInfoSource@XPerfAddIn@@PEAUCHandleData@3@@std@@@std@@@std@@@std@@QEAAAEAV01@XZ
0x18001E4A0: "public: struct std::_Tree_node<struct std::pair<struct _GUID const,class std::set<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats> > >,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<struct _GUID const,class std::set<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats> > >,class std::allocator<struct std::pair<struct _GUID const,class std::set<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats> > > > >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@U?$pair@$$CBU_GUID@@V?$set@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@std@@@std@@@std@@V?$allocator@U?$pair@$$CBU_GUID@@V?$set@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBU_GUID@@V?$set@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@std@@@std@@@std@@PEAX@2@XZ
0x18000B3D0: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CProcessInfoSource>::Release`adjustor{48}' (void) __ptr64" ?Release@?$CComObject@VCProcessInfoSource@XPerfAddIn@@@ATL@@WDA@EAAKXZ
0x180027840: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CDriverDelayInfoSource>::QueryInterface`adjustor{32}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCDriverDelayInfoSource@XPerfAddIn@@@ATL@@WCA@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800C1EA4: "public: static long __cdecl ATL::CComObject<class XPerfAddIn::CSignatureMissingSymbolsResults>::CreateInstance(class ATL::CComObject<class XPerfAddIn::CSignatureMissingSymbolsResults> * __ptr64 * __ptr64)" ?CreateInstance@?$CComObject@VCSignatureMissingSymbolsResults@XPerfAddIn@@@ATL@@SAJPEAPEAV12@@Z
0x180081B88: "long __cdecl XPerfAddIn::ParseUnifiedStack<struct _EVENT_EXTENDED_ITEM_STACK_TRACE32>(struct XPerfAddIn::IStackKeyInfoSource::StackKey * __ptr64,unsigned __int64 * __ptr64,struct XPerfCore::ICursor const & __ptr64,struct _EVENT_RECORD const * __ptr64,struct _EVENT_EXTENDED_ITEM_STACK_TRACE32 const * __ptr64,unsigned long,unsigned long const * __ptr64 * __ptr64,unsigned long * __ptr64)" ??$ParseUnifiedStack@U_EVENT_EXTENDED_ITEM_STACK_TRACE32@@@XPerfAddIn@@YAJPEAUStackKey@IStackKeyInfoSource@0@PEA_KAEBUICursor@XPerfCore@@PEBU_EVENT_RECORD@@PEBU_EVENT_EXTENDED_ITEM_STACK_TRACE32@@KPEAPEBKPEAK@Z
0x180003D04: "protected: void __cdecl std::_Tree<class std::_Tset_traits<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats>,0> >::_Erase(struct std::_Tree_node<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tset_traits@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@std@@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@PEAX@2@@Z
0x18009A1EC: "public: bool __cdecl ATL::CAutoVectorPtr<unsigned short const * __ptr64>::Allocate(unsigned __int64) __ptr64" ?Allocate@?$CAutoVectorPtr@PEBG@ATL@@QEAA_N_K@Z
0x18009A3B8: ??1?$function@$$A6APEAVISymbolSearchModule@Symbols@Perf@Microsoft@@PEBG@Z@std@@QEAA@XZ
0x1800584E8: "public: __cdecl XPerfAddIn::KeyedTimelines<struct XPerfAddIn::CDynamicSourceKey,struct XPerfAddIn::CDynamicSource,struct XPerfAddIn::CDynamicSource>::~KeyedTimelines<struct XPerfAddIn::CDynamicSourceKey,struct XPerfAddIn::CDynamicSource,struct XPerfAddIn::CDynamicSource>(void) __ptr64" ??1?$KeyedTimelines@UCDynamicSourceKey@XPerfAddIn@@UCDynamicSource@2@U32@@XPerfAddIn@@QEAA@XZ
0x18003D5A0: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CEventSinkRoot<class XPerfAddIn::CHwPowerInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CEventSinkRoot@VCHwPowerInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x180106E68: "QUERY_ALLOCATED_RANGES" ??_C@_1CO@MIOJEOJA@?$AAQ?$AAU?$AAE?$AAR?$AAY?$AA_?$AAA?$AAL?$AAL?$AAO?$AAC?$AAA?$AAT?$AAE?$AAD?$AA_?$AAR?$AAA?$AAN?$AAG?$AAE?$AAS?$AA?$AA@
0x18002F4DC: "public: struct std::_Tree_node<struct std::pair<unsigned char const,struct XPerfAddIn::CEventNameRegistry::TypeInfo>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<unsigned char const,struct XPerfAddIn::CEventNameRegistry::TypeInfo>,class std::allocator<struct std::pair<unsigned char const,struct XPerfAddIn::CEventNameRegistry::TypeInfo> > >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@U?$pair@$$CBEUTypeInfo@CEventNameRegistry@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CBEUTypeInfo@CEventNameRegistry@XPerfAddIn@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBEUTypeInfo@CEventNameRegistry@XPerfAddIn@@@std@@PEAX@2@XZ
0x18000A410: "public: struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CHardFaultInfoSource::CHardFaultData const * __ptr64 const,struct XPerfAddIn::CHardFaultInfoSource::CFaultStats>,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct std::pair<struct XPerfAddIn::CHardFaultInfoSource::CHardFaultData const * __ptr64 const,struct XPerfAddIn::CHardFaultInfoSource::CFaultStats>,class std::allocator<struct std::pair<struct XPerfAddIn::CHardFaultInfoSource::CHardFaultData const * __ptr64 const,struct XPerfAddIn::CHardFaultInfoSource::CFaultStats> > > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@U?$pair@QEBUCHardFaultData@CHardFaultInfoSource@XPerfAddIn@@UCFaultStats@23@@std@@V?$allocator@U?$pair@QEBUCHardFaultData@CHardFaultInfoSource@XPerfAddIn@@UCFaultStats@23@@std@@@2@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@QEBUCHardFaultData@CHardFaultInfoSource@XPerfAddIn@@UCFaultStats@23@@std@@PEAX@2@XZ
0x1800B8890: "private: class std::map<unsigned short const * __ptr64,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> >,struct XPerfCore::lessLPCWSTR,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > > > > const * __ptr64 __cdecl XPerfAddIn::CMapFunctionToSignatures::FindModule(unsigned short const * __ptr64)const __ptr64" ?FindModule@CMapFunctionToSignatures@XPerfAddIn@@AEBAPEBV?$map@PEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@UlessLPCWSTR@XPerfCore@@V?$allocator@U?$pair@QEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@@std@@@2@@std@@PEBG@Z
0x1800F9CB8: "BlockedTime" ??_C@_1BI@NNEFAEHB@?$AAB?$AAl?$AAo?$AAc?$AAk?$AAe?$AAd?$AAT?$AAi?$AAm?$AAe?$AA?$AA@
0x18000E940: "public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CReadyThreadForwardLinkInfoSource>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCReadyThreadForwardLinkInfoSource@XPerfAddIn@@@ATL@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x18001C45C: "public: long __cdecl XPerfAddIn::BasicInfoSource<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData,struct XPerfAddIn::IDiskIOInfoSource::DiskIOData,struct XPerfAddIn::BasicInfoSource_SimpleRangePolicy>::QueryCountByType<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOCountingPolicyByType>(unsigned long * __ptr64 const,unsigned __int64 & __ptr64,class XPerfCore::TimeStampDelta const & __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64,int (__cdecl*)(struct XPerfAddIn::IDiskIOInfoSource::DiskIOData const & __ptr64,void * __ptr64),void * __ptr64)const __ptr64" ??$QueryCountByType@UCDiskIOCountingPolicyByType@CDiskIOInfoSource@XPerfAddIn@@@?$BasicInfoSource@UCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@UDiskIOData@IDiskIOInfoSource@3@UBasicInfoSource_SimpleRangePolicy@3@@XPerfAddIn@@QEBAJQEAKAEA_KAEBVTimeStampDelta@XPerfCore@@AEBVTimeStamp@3@3P6AHAEBUDiskIOData@IDiskIOInfoSource@1@PEAX@Z5@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::CSymbolImageData * __ptr64>,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::CSymbolImageData * __ptr64>,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@PEAUCSymbolImageData@3@@std@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@PEAUCSymbolImageData@3@@std@@PEAX@2@_K@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64 const,struct XPerfAddIn::IPerfCounters::ProcessPerfCounters>,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64 const,struct XPerfAddIn::IPerfCounters::ProcessPerfCounters>,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@U?$pair@QEBUProcessData@IProcessInfoSource@XPerfAddIn@@UProcessPerfCounters@IPerfCounters@3@@std@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@U?$pair@QEBUProcessData@IProcessInfoSource@XPerfAddIn@@UProcessPerfCounters@IPerfCounters@3@@std@@PEAX@2@_K@Z
0x1800EC170: "const ATL::CComObject<class XPerfAddIn::CMiniFilterDelayInfoSource>::`vftable'{for `XPerfAddIn::IMiniFilterDelayInfoSource'}" ??_7?$CComObject@VCMiniFilterDelayInfoSource@XPerfAddIn@@@ATL@@6BIMiniFilterDelayInfoSource@XPerfAddIn@@@
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::IStackAnalysis::CEvent> >::deallocate(struct XPerfAddIn::IStackAnalysis::CEvent * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@UCEvent@IStackAnalysis@XPerfAddIn@@@std@@@std@@QEAAXPEAUCEvent@IStackAnalysis@XPerfAddIn@@_K@Z
0x18000D020: "public: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,class XPerfAddIn::CDeferredStackFrame * __ptr64> > > > __cdecl std::_Tree<class std::_Tmap_traits<unsigned __int64,class XPerfAddIn::CDeferredStackFrame * __ptr64,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class XPerfAddIn::CDeferredStackFrame * __ptr64> >,0> >::erase(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,class XPerfAddIn::CDeferredStackFrame * __ptr64> > > >) __ptr64" ?erase@?$_Tree@V?$_Tmap_traits@_KPEAVCDeferredStackFrame@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_KPEAVCDeferredStackFrame@XPerfAddIn@@@std@@@4@$0A@@std@@@std@@QEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CB_KPEAVCDeferredStackFrame@XPerfAddIn@@@std@@@std@@@std@@@2@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CB_KPEAVCDeferredStackFrame@XPerfAddIn@@@std@@@std@@@std@@@2@@Z
0x1800F6488: "__cdecl _imp_memset" __imp_memset
0x1801407F0: ?pMap@?1??GetCategoryMap@CStackTopQueryInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180076D70: "public: __cdecl std::vector<struct XPerfAddIn::CScreenshotData,class std::allocator<struct XPerfAddIn::CScreenshotData> >::~vector<struct XPerfAddIn::CScreenshotData,class std::allocator<struct XPerfAddIn::CScreenshotData> >(void) __ptr64" ??1?$vector@UCScreenshotData@XPerfAddIn@@V?$allocator@UCScreenshotData@XPerfAddIn@@@std@@@std@@QEAA@XZ
0x1800F60A8: "__cdecl _imp_WaitForSingleObjectEx" __imp_WaitForSingleObjectEx
0x1800040D4: "public: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,class XPerfAddIn::CAppData * __ptr64> > > > & __ptr64 __cdecl std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,class XPerfAddIn::CAppData * __ptr64> > > >::operator--(void) __ptr64" ??F?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CB_KPEAVCAppData@XPerfAddIn@@@std@@@std@@@std@@@std@@QEAAAEAV01@XZ
0x180024458: "private: void __cdecl XPerfAddIn::CDpcIsrInfoSource::CProcessorData::CDpcIsrStackSimulator<struct XPerfAddIn::CDpcIsrInfoSource::CProcessorData::CDpcIsrUsage>::OnCall(struct XPerfAddIn::CDpcIsrInfoSource::CDpcIsrData const * __ptr64) __ptr64" ?OnCall@?$CDpcIsrStackSimulator@UCDpcIsrUsage@CProcessorData@CDpcIsrInfoSource@XPerfAddIn@@@CProcessorData@CDpcIsrInfoSource@XPerfAddIn@@AEAAXPEBUCDpcIsrData@34@@Z
0x1800C6690: "public: virtual long __cdecl XPerfAddIn::CWorkItemInfoSource::OnSessionConnect(struct XPerfCore::ISession * __ptr64) __ptr64" ?OnSessionConnect@CWorkItemInfoSource@XPerfAddIn@@UEAAJPEAUISession@XPerfCore@@@Z
0x1800FE900: "Complete" ??_C@_1BC@KPLCALEM@?$AAC?$AAo?$AAm?$AAp?$AAl?$AAe?$AAt?$AAe?$AA?$AA@
0x180003D04: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<unsigned int,unsigned int,struct std::less<unsigned int>,class std::allocator<struct std::pair<unsigned int const,unsigned int> >,0> >::_Erase(struct std::_Tree_node<struct std::pair<unsigned int const,unsigned int>,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tmap_traits@IIU?$less@I@std@@V?$allocator@U?$pair@$$CBII@std@@@2@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CBII@std@@PEAX@2@@Z
0x180006500: "protected: void __cdecl std::vector<class XPerfAddIn::CAppState,class std::allocator<class XPerfAddIn::CAppState> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@VCAppState@XPerfAddIn@@V?$allocator@VCAppState@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x180006500: "protected: void __cdecl std::vector<class XPerfAddIn::CMarkData,class std::allocator<class XPerfAddIn::CMarkData> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@VCMarkData@XPerfAddIn@@V?$allocator@VCMarkData@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x180006500: "protected: void __cdecl std::vector<struct XPerfAddIn::CImageData * __ptr64,class std::allocator<struct XPerfAddIn::CImageData * __ptr64> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@PEAUCImageData@XPerfAddIn@@V?$allocator@PEAUCImageData@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x180006500: "protected: void __cdecl std::vector<struct XPerfAddIn::CCSwitchPairOpt,class std::allocator<struct XPerfAddIn::CCSwitchPairOpt> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@UCCSwitchPairOpt@XPerfAddIn@@V?$allocator@UCCSwitchPairOpt@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x180006500: "protected: void __cdecl std::vector<struct XPerfAddIn::CDynamicMethod * __ptr64,class std::allocator<struct XPerfAddIn::CDynamicMethod * __ptr64> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@PEAUCDynamicMethod@XPerfAddIn@@V?$allocator@PEAUCDynamicMethod@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x180006500: "protected: void __cdecl std::vector<struct XPerfAddIn::CDynamicModule * __ptr64,class std::allocator<struct XPerfAddIn::CDynamicModule * __ptr64> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@PEAUCDynamicModule@XPerfAddIn@@V?$allocator@PEAUCDynamicModule@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x180006500: "protected: void __cdecl std::vector<struct XPerfAddIn::CDynamicSource * __ptr64,class std::allocator<struct XPerfAddIn::CDynamicSource * __ptr64> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@PEAUCDynamicSource@XPerfAddIn@@V?$allocator@PEAUCDynamicSource@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x180006500: "protected: void __cdecl std::vector<struct XPerfAddIn::CModuleSymbolPair const,class std::allocator<struct XPerfAddIn::CModuleSymbolPair const> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@$$CBUCModuleSymbolPair@XPerfAddIn@@V?$allocator@$$CBUCModuleSymbolPair@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x180006500: "protected: void __cdecl std::vector<class XPerfAddIn::CServiceTransition * __ptr64,class std::allocator<class XPerfAddIn::CServiceTransition * __ptr64> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@PEAVCServiceTransition@XPerfAddIn@@V?$allocator@PEAVCServiceTransition@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x180006500: "protected: void __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CEvent,class std::allocator<struct XPerfAddIn::IStackAnalysis::CEvent> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@UCEvent@IStackAnalysis@XPerfAddIn@@V?$allocator@UCEvent@IStackAnalysis@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x180006500: "protected: void __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CStack,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStack> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@UCStack@IStackAnalysis@XPerfAddIn@@V?$allocator@UCStack@IStackAnalysis@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x180006500: "protected: void __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CSymbolHit,class std::allocator<struct XPerfAddIn::IStackAnalysis::CSymbolHit> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@UCSymbolHit@IStackAnalysis@XPerfAddIn@@V?$allocator@UCSymbolHit@IStackAnalysis@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x180006500: "protected: void __cdecl std::vector<class XPerfAddIn::CIpiInfoSource::CProcessor,class std::allocator<class XPerfAddIn::CIpiInfoSource::CProcessor> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@VCProcessor@CIpiInfoSource@XPerfAddIn@@V?$allocator@VCProcessor@CIpiInfoSource@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x180006500: "protected: void __cdecl std::vector<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64,class std::allocator<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@PEAUVARange@IProcessInfoSource@XPerfAddIn@@V?$allocator@PEAUVARange@IProcessInfoSource@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x180006500: "protected: void __cdecl std::vector<struct XPerfAddIn::IProcExInterface::VARangeEx * __ptr64,class std::allocator<struct XPerfAddIn::IProcExInterface::VARangeEx * __ptr64> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@PEAUVARangeEx@IProcExInterface@XPerfAddIn@@V?$allocator@PEAUVARangeEx@IProcExInterface@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x180006500: "protected: void __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x180006500: "protected: void __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CVirtualHit const * __ptr64,class std::allocator<struct XPerfAddIn::IStackAnalysis::CVirtualHit const * __ptr64> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@PEBUCVirtualHit@IStackAnalysis@XPerfAddIn@@V?$allocator@PEBUCVirtualHit@IStackAnalysis@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x180006500: "protected: void __cdecl std::vector<struct XPerfAddIn::CCStateInfoSource::CCStateData,class std::allocator<struct XPerfAddIn::CCStateInfoSource::CCStateData> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@UCCStateData@CCStateInfoSource@XPerfAddIn@@V?$allocator@UCCStateData@CCStateInfoSource@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x180006500: "protected: void __cdecl std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@UCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x180006500: "protected: void __cdecl std::vector<struct XPerfAddIn::CDpcIsrInfoSource::CDpcIsrData,class std::allocator<struct XPerfAddIn::CDpcIsrInfoSource::CDpcIsrData> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@UCDpcIsrData@CDpcIsrInfoSource@XPerfAddIn@@V?$allocator@UCDpcIsrData@CDpcIsrInfoSource@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x180006500: "protected: void __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CEventProvider,class std::allocator<struct XPerfAddIn::IStackAnalysis::CEventProvider> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@UCEventProvider@IStackAnalysis@XPerfAddIn@@V?$allocator@UCEventProvider@IStackAnalysis@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x180006500: "protected: void __cdecl std::vector<struct XPerfAddIn::ISysConfigInfoSource::DiskInfo,class std::allocator<struct XPerfAddIn::ISysConfigInfoSource::DiskInfo> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@UDiskInfo@ISysConfigInfoSource@XPerfAddIn@@V?$allocator@UDiskInfo@ISysConfigInfoSource@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x180006500: "protected: void __cdecl std::vector<struct XPerfAddIn::IProcessInfoSource::ElfImageId,class std::allocator<struct XPerfAddIn::IProcessInfoSource::ElfImageId> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@UElfImageId@IProcessInfoSource@XPerfAddIn@@V?$allocator@UElfImageId@IProcessInfoSource@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x180006500: "protected: void __cdecl std::vector<struct XPerfAddIn::IStackMappingInfoSource::Event,class std::allocator<struct XPerfAddIn::IStackMappingInfoSource::Event> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@UEvent@IStackMappingInfoSource@XPerfAddIn@@V?$allocator@UEvent@IStackMappingInfoSource@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x180006500: "protected: void __cdecl std::vector<class XPerfAddIn::CPerformanceSignatureCriteria,class std::allocator<class XPerfAddIn::CPerformanceSignatureCriteria> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@VCPerformanceSignatureCriteria@XPerfAddIn@@V?$allocator@VCPerformanceSignatureCriteria@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x180006500: "protected: void __cdecl std::vector<class XPerfAddIn::CCSwitchInfoSource::CProcessor,class std::allocator<class XPerfAddIn::CCSwitchInfoSource::CProcessor> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@VCProcessor@CCSwitchInfoSource@XPerfAddIn@@V?$allocator@VCProcessor@CCSwitchInfoSource@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x180006500: "protected: void __cdecl std::vector<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64,class std::allocator<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@PEBUImageData@IProcessInfoSource@XPerfAddIn@@V?$allocator@PEBUImageData@IProcessInfoSource@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x180006500: "protected: void __cdecl std::vector<struct XPerfAddIn::CProcessInfoSource::CThreadData * __ptr64,class std::allocator<struct XPerfAddIn::CProcessInfoSource::CThreadData * __ptr64> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@PEAUCThreadData@CProcessInfoSource@XPerfAddIn@@V?$allocator@PEAUCThreadData@CProcessInfoSource@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x180006500: "protected: void __cdecl std::vector<struct XPerfAddIn::IProcessInfoSource::MapFileData * __ptr64,class std::allocator<struct XPerfAddIn::IProcessInfoSource::MapFileData * __ptr64> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@PEAUMapFileData@IProcessInfoSource@XPerfAddIn@@V?$allocator@PEAUMapFileData@IProcessInfoSource@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x180006500: "protected: void __cdecl std::vector<struct XPerfAddIn::ICSwitchInfoSource::CSwitchData const * __ptr64,class std::allocator<struct XPerfAddIn::ICSwitchInfoSource::CSwitchData const * __ptr64> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@PEBUCSwitchData@ICSwitchInfoSource@XPerfAddIn@@V?$allocator@PEBUCSwitchData@ICSwitchInfoSource@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x180006500: "protected: void __cdecl std::vector<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64,class std::allocator<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@PEBUProcessData@IProcessInfoSource@XPerfAddIn@@V?$allocator@PEBUProcessData@IProcessInfoSource@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x180006500: "protected: void __cdecl std::vector<struct XPerfAddIn::ISysConfigInfoSource11::DefragInfo,class std::allocator<struct XPerfAddIn::ISysConfigInfoSource11::DefragInfo> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@UDefragInfo@ISysConfigInfoSource11@XPerfAddIn@@V?$allocator@UDefragInfo@ISysConfigInfoSource11@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x180006500: "protected: void __cdecl std::vector<struct XPerfAddIn::ISysConfigInfoSource::VideoAdapter,class std::allocator<struct XPerfAddIn::ISysConfigInfoSource::VideoAdapter> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@UVideoAdapter@ISysConfigInfoSource@XPerfAddIn@@V?$allocator@UVideoAdapter@ISysConfigInfoSource@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x180006500: "protected: void __cdecl std::vector<class XPerfAddIn::CReadyThreadInfoSource::CProcessor,class std::allocator<class XPerfAddIn::CReadyThreadInfoSource::CProcessor> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@VCProcessor@CReadyThreadInfoSource@XPerfAddIn@@V?$allocator@VCProcessor@CReadyThreadInfoSource@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x180006500: "protected: void __cdecl std::vector<struct XPerfAddIn::IFilenameInfoSource2::FileNameData2 * __ptr64,class std::allocator<struct XPerfAddIn::IFilenameInfoSource2::FileNameData2 * __ptr64> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@PEAUFileNameData2@IFilenameInfoSource2@XPerfAddIn@@V?$allocator@PEAUFileNameData2@IFilenameInfoSource2@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x180006500: "protected: void __cdecl std::vector<struct XPerfAddIn::CSampledProfileInfoSource::CSampleData,class std::allocator<struct XPerfAddIn::CSampledProfileInfoSource::CSampleData> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@UCSampleData@CSampledProfileInfoSource@XPerfAddIn@@V?$allocator@UCSampleData@CSampledProfileInfoSource@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x180006500: "protected: void __cdecl std::vector<struct XPerfAddIn::IStackMappingInfoSource::EventProvider,class std::allocator<struct XPerfAddIn::IStackMappingInfoSource::EventProvider> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@UEventProvider@IStackMappingInfoSource@XPerfAddIn@@V?$allocator@UEventProvider@IStackMappingInfoSource@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x180006500: "protected: void __cdecl std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x180006500: "protected: void __cdecl std::vector<class XPerfAddIn::CTimerExpirationInfoSource::CProcessor,class std::allocator<class XPerfAddIn::CTimerExpirationInfoSource::CProcessor> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@VCProcessor@CTimerExpirationInfoSource@XPerfAddIn@@V?$allocator@VCProcessor@CTimerExpirationInfoSource@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x1800EE650: ?_entries@?1??_GetEntries@?$CEventSinkRoot@VCStackKeyInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180006500: "protected: void __cdecl std::vector<struct XPerfAddIn::IFocusChangeInfoSource::FocusChangeData * __ptr64,class std::allocator<struct XPerfAddIn::IFocusChangeInfoSource::FocusChangeData * __ptr64> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@PEAUFocusChangeData@IFocusChangeInfoSource@XPerfAddIn@@V?$allocator@PEAUFocusChangeData@IFocusChangeInfoSource@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x180006500: "protected: void __cdecl std::vector<struct XPerfAddIn::CWorkOnBehalfInfoSource::CWorkOnBehalfData,class std::allocator<struct XPerfAddIn::CWorkOnBehalfInfoSource::CWorkOnBehalfData> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@UCWorkOnBehalfData@CWorkOnBehalfInfoSource@XPerfAddIn@@V?$allocator@UCWorkOnBehalfData@CWorkOnBehalfInfoSource@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x180006500: "protected: void __cdecl std::vector<struct XPerfAddIn::CSampledProfileInfoSource::CProcessorSamples,class std::allocator<struct XPerfAddIn::CSampledProfileInfoSource::CProcessorSamples> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@UCProcessorSamples@CSampledProfileInfoSource@XPerfAddIn@@V?$allocator@UCProcessorSamples@CSampledProfileInfoSource@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x180006500: "protected: void __cdecl std::vector<struct XPerfAddIn::ISampledProfileFrequencyInfoSource::ZoneData,class std::allocator<struct XPerfAddIn::ISampledProfileFrequencyInfoSource::ZoneData> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@UZoneData@ISampledProfileFrequencyInfoSource@XPerfAddIn@@V?$allocator@UZoneData@ISampledProfileFrequencyInfoSource@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x180006500: "protected: void __cdecl std::vector<class XPerfAddIn::ISXadContext::CStackWalkingCache::CStackFrame,class std::allocator<class XPerfAddIn::ISXadContext::CStackWalkingCache::CStackFrame> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@VCStackFrame@CStackWalkingCache@ISXadContext@XPerfAddIn@@V?$allocator@VCStackFrame@CStackWalkingCache@ISXadContext@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x180006500: "protected: void __cdecl std::vector<struct XPerfAddIn::CClockInterruptInfoSource::CClockInterruptData,class std::allocator<struct XPerfAddIn::CClockInterruptInfoSource::CClockInterruptData> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@UCClockInterruptData@CClockInterruptInfoSource@XPerfAddIn@@V?$allocator@UCClockInterruptData@CClockInterruptInfoSource@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x180006500: "protected: void __cdecl std::vector<class XPerfAddIn::CMiniFilterDelayInfoSource::CProcessFilterPair,class std::allocator<class XPerfAddIn::CMiniFilterDelayInfoSource::CProcessFilterPair> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@VCProcessFilterPair@CMiniFilterDelayInfoSource@XPerfAddIn@@V?$allocator@VCProcessFilterPair@CMiniFilterDelayInfoSource@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x180006500: "protected: void __cdecl std::vector<struct Performance::NtImagePathDecoder::CNtImagePathDecoderBase::CSkip,class std::allocator<struct Performance::NtImagePathDecoder::CNtImagePathDecoderBase::CSkip> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@UCSkip@CNtImagePathDecoderBase@NtImagePathDecoder@Performance@@V?$allocator@UCSkip@CNtImagePathDecoderBase@NtImagePathDecoder@Performance@@@std@@@std@@IEBAXXZ
0x18000F930: "public: static long __cdecl ATL::CComCreator2<class ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CCurrentThreadCtxInfoSource> >,class ATL::CComFailCreator<-2147221232> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator2@V?$CComCreator@V?$CComObject@VCCurrentThreadCtxInfoSource@XPerfAddIn@@@ATL@@@ATL@@V?$CComFailCreator@$0?HPPLPOPA@@2@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x180006500: "protected: void __cdecl std::vector<struct XPerfAddIn::CShouldYieldProcessorInfoSource::CShouldYieldProcessorData,class std::allocator<struct XPerfAddIn::CShouldYieldProcessorInfoSource::CShouldYieldProcessorData> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@UCShouldYieldProcessorData@CShouldYieldProcessorInfoSource@XPerfAddIn@@V?$allocator@UCShouldYieldProcessorData@CShouldYieldProcessorInfoSource@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x1800B6658: "public: static long __cdecl ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CWinSATInfoSource> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator@V?$CComObject@VCWinSATInfoSource@XPerfAddIn@@@ATL@@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x1800E8F30: "const ATL::CComObject<class XPerfAddIn::CClockInterruptCountsInfoSource>::`vftable'{for `XPerfCore::CNonInductiveEventSinkRoot<class XPerfAddIn::CClockInterruptCountsInfoSource,class ATL::CComSingleThreadModel>'}" ??_7?$CComObject@VCClockInterruptCountsInfoSource@XPerfAddIn@@@ATL@@6B?$CNonInductiveEventSinkRoot@VCClockInterruptCountsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@@
0x1800252F0: "public: void __cdecl std::list<struct XPerfAddIn::WdfDpcIsrData,class std::allocator<struct XPerfAddIn::WdfDpcIsrData> >::splice(class std::_List_const_iterator<class std::_List_val<struct std::_List_simple_types<struct XPerfAddIn::WdfDpcIsrData> > >,class std::list<struct XPerfAddIn::WdfDpcIsrData,class std::allocator<struct XPerfAddIn::WdfDpcIsrData> > & __ptr64) __ptr64" ?splice@?$list@UWdfDpcIsrData@XPerfAddIn@@V?$allocator@UWdfDpcIsrData@XPerfAddIn@@@std@@@std@@QEAAXV?$_List_const_iterator@V?$_List_val@U?$_List_simple_types@UWdfDpcIsrData@XPerfAddIn@@@std@@@std@@@2@AEAV12@@Z
0x1800039A0: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CScreenshotInfoSource>::Release(void) __ptr64" ?Release@?$CComObject@VCScreenshotInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x1800C9610: "public: static struct ATL::_ATL_CATMAP_ENTRY const * __ptr64 __cdecl XPerfAddIn::CPmcConfigInfoSource::GetCategoryMap(void)" ?GetCategoryMap@CPmcConfigInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ
0x18006A130: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CSampledProfileFrequencyInfoSource>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$CComObject@VCSampledProfileFrequencyInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x18003A3E0: "public: static struct XPerfCore::EventSinkRegistryEntry const * __ptr64 __cdecl XPerfAddIn::CHardFaultInfoSource::_Etw_EventSink_GetMap(unsigned __int64 * __ptr64)" ?_Etw_EventSink_GetMap@CHardFaultInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::CCSwitchPairOpt> >::deallocate(struct XPerfAddIn::CCSwitchPairOpt * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@UCCSwitchPairOpt@XPerfAddIn@@@std@@@std@@QEAAXPEAUCCSwitchPairOpt@XPerfAddIn@@_K@Z
0x180001A48: "public: void __cdecl std::_Tree_buy<struct std::pair<unsigned int const,struct XPerfAddIn::StackAnalysis::_impl::CSymbolHit::Value>,class std::allocator<struct std::pair<unsigned int const,struct XPerfAddIn::StackAnalysis::_impl::CSymbolHit::Value> > >::_Freenode0(struct std::_Tree_node<struct std::pair<unsigned int const,struct XPerfAddIn::StackAnalysis::_impl::CSymbolHit::Value>,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@U?$pair@$$CBIUValue@CSymbolHit@_impl@StackAnalysis@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CBIUValue@CSymbolHit@_impl@StackAnalysis@XPerfAddIn@@@std@@@2@@std@@QEAAXPEAU?$_Tree_node@U?$pair@$$CBIUValue@CSymbolHit@_impl@StackAnalysis@XPerfAddIn@@@std@@PEAX@2@@Z
0x1800F6158: "__cdecl _imp_CreateEventW" __imp_CreateEventW
0x1800FC970: "StackKey: inconsistent number of" ??_C@_0DA@MGKEMMHL@StackKey?3?5inconsistent?5number?5of@
0x1800E95C8: "const ATL::CComObject<class XPerfAddIn::CReadyThreadForwardLinkInfoSource>::`vftable'{for `XPerfCore::ISessionService'}" ??_7?$CComObject@VCReadyThreadForwardLinkInfoSource@XPerfAddIn@@@ATL@@6BISessionService@XPerfCore@@@
0x180104560: "Registry: Notification: Deliver" ??_C@_1EA@LKKHBLJD@?$AAR?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAy?$AA?3?$AA?5?$AAN?$AAo?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?3?$AA?5?$AAD?$AAe?$AAl?$AAi?$AAv?$AAe?$AAr?$AA?$AA@
0x18013E360: "struct ATL::_ATL_OBJMAP_ENTRY30 XPerfAddIn::__objMap_CThreadClassificationInfoSource" ?__objMap_CThreadClassificationInfoSource@XPerfAddIn@@3U_ATL_OBJMAP_ENTRY30@ATL@@A
0x180076010: "public: long __cdecl XPerfAddIn::CChunkedEventsConsumer::GetChunkData(struct _GUID const & __ptr64,class ATL::CAutoVectorPtr<unsigned char> & __ptr64,unsigned __int64 & __ptr64,unsigned short const * __ptr64 * __ptr64)const __ptr64" ?GetChunkData@CChunkedEventsConsumer@XPerfAddIn@@QEBAJAEBU_GUID@@AEAV?$CAutoVectorPtr@E@ATL@@AEA_KPEAPEBG@Z
0x1800D90FF: "__cdecl initterm" _initterm
0x1800F0590: "const ATL::CComObject<class XPerfAddIn::CMissingSymbolGatherer>::`vftable'" ??_7?$CComObject@VCMissingSymbolGatherer@XPerfAddIn@@@ATL@@6B@
0x180109930: "WM_NCMBUTTONDBLCLK" ??_C@_1CG@NDCKEFCA@?$AAW?$AAM?$AA_?$AAN?$AAC?$AAM?$AAB?$AAU?$AAT?$AAT?$AAO?$AAN?$AAD?$AAB?$AAL?$AAC?$AAL?$AAK?$AA?$AA@
0x18013DBE8: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CSessionServiceRoot<class XPerfAddIn::CSymbolInfoSource,class ATL::CComSingleThreadModel>,class XPerfAddIn::CSymbolInfoSource>::data" ?data@?$_CComChainData@V?$CSessionServiceRoot@VCSymbolInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@VCSymbolInfoSource@XPerfAddIn@@@ATL@@2U_ATL_CHAINDATA@2@A
0x18008CFC4: "protected: struct std::pair<class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned int const,struct XPerfAddIn::StackAnalysis::_impl::CSymbol::Value> > > >,bool> __cdecl std::_Tree<class std::_Tmap_traits<unsigned int,struct XPerfAddIn::StackAnalysis::_impl::CSymbol::Value,struct std::less<unsigned int>,class std::allocator<struct std::pair<unsigned int const,struct XPerfAddIn::StackAnalysis::_impl::CSymbol::Value> >,0> >::_Insert_nohint<struct std::pair<unsigned int const,struct XPerfAddIn::StackAnalysis::_impl::CSymbol::Value> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned int const,struct XPerfAddIn::StackAnalysis::_impl::CSymbol::Value>,void * __ptr64> * __ptr64>(bool,struct std::pair<unsigned int const,struct XPerfAddIn::StackAnalysis::_impl::CSymbol::Value> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned int const,struct XPerfAddIn::StackAnalysis::_impl::CSymbol::Value>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_nohint@AEAU?$pair@$$CBIUValue@CSymbol@_impl@StackAnalysis@XPerfAddIn@@@std@@PEAU?$_Tree_node@U?$pair@$$CBIUValue@CSymbol@_impl@StackAnalysis@XPerfAddIn@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@IUValue@CSymbol@_impl@StackAnalysis@XPerfAddIn@@U?$less@I@std@@V?$allocator@U?$pair@$$CBIUValue@CSymbol@_impl@StackAnalysis@XPerfAddIn@@@std@@@7@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBIUValue@CSymbol@_impl@StackAnalysis@XPerfAddIn@@@std@@@std@@@std@@@std@@_N@1@_NAEAU?$pair@$$CBIUValue@CSymbol@_impl@StackAnalysis@XPerfAddIn@@@1@PEAU?$_Tree_node@U?$pair@$$CBIUValue@CSymbol@_impl@StackAnalysis@XPerfAddIn@@@std@@PEAX@1@@Z
0x180140D29: g_header_init_InitializeResultExceptions
0x1800F87D0: "resource unavailable try again" ??_C@_0BP@LKNGHENJ@resource?5unavailable?5try?5again?$AA@
0x180001E70: "public: virtual long __cdecl XPerfCore::CSessionServiceRootBase::OnSessionReady(void) __ptr64" ?OnSessionReady@CSessionServiceRootBase@XPerfCore@@UEAAJXZ
0x18001A060: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CDiskIOInitInfoSource>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$CComObject@VCDiskIOInitInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x180101D10: "Image: Load" ??_C@_1BI@NDOADIM@?$AAI?$AAm?$AAa?$AAg?$AAe?$AA?3?$AA?5?$AAL?$AAo?$AAa?$AAd?$AA?$AA@
0x180001A48: "public: void __cdecl std::_Tree_buy<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64,class std::allocator<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64> >::_Freenode0(struct std::_Tree_node<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@PEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@V?$allocator@PEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@@std@@@std@@QEAAXPEAU?$_Tree_node@PEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@PEAX@2@@Z
0x180001890: "public: virtual char const * __ptr64 __cdecl std::_Iostream_error_category::name(void)const __ptr64" ?name@_Iostream_error_category@std@@UEBAPEBDXZ
0x180072D60: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CRegistryInfoSource>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$CComObject@VCRegistryInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x180004570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CProcessInfoSource>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$CComObject@VCProcessInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x1800CD4A0: "public: virtual long __cdecl XPerfAddIn::CStackFrameTagInfoSource::CreateStackTopToFrameTagMapper(unsigned short const * __ptr64 * __ptr64 const,unsigned __int64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)const __ptr64" ?CreateStackTopToFrameTagMapper@CStackFrameTagInfoSource@XPerfAddIn@@UEBAJQEAPEBG_KAEBU_GUID@@PEAPEAX@Z
0x180031FC8: "protected: struct std::pair<class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,class XPerfAddIn::Timeline> > > >,bool> __cdecl std::_Tree<class std::_Tmap_traits<unsigned __int64,class XPerfAddIn::Timeline,struct std::greater<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class XPerfAddIn::Timeline> >,0> >::_Insert_nohint<struct std::pair<unsigned __int64 const,class XPerfAddIn::Timeline> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned __int64 const,class XPerfAddIn::Timeline>,void * __ptr64> * __ptr64>(bool,struct std::pair<unsigned __int64 const,class XPerfAddIn::Timeline> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned __int64 const,class XPerfAddIn::Timeline>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_nohint@AEAU?$pair@$$CB_KVTimeline@XPerfAddIn@@@std@@PEAU?$_Tree_node@U?$pair@$$CB_KVTimeline@XPerfAddIn@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@_KVTimeline@XPerfAddIn@@U?$greater@_K@std@@V?$allocator@U?$pair@$$CB_KVTimeline@XPerfAddIn@@@std@@@4@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CB_KVTimeline@XPerfAddIn@@@std@@@std@@@std@@@std@@_N@1@_NAEAU?$pair@$$CB_KVTimeline@XPerfAddIn@@@1@PEAU?$_Tree_node@U?$pair@$$CB_KVTimeline@XPerfAddIn@@@std@@PEAX@1@@Z
0x18001FA84: "protected: struct std::pair<class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> > > > > >,bool> __cdecl std::_Tree<class std::_Tmap_traits<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> > > >,0> >::_Insert_nohint<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> > > & __ptr64,struct std::_Tree_node<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> > >,void * __ptr64> * __ptr64>(bool,struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> > > & __ptr64,struct std::_Tree_node<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> > >,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_nohint@AEAU?$pair@$$CB_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@PEAU?$_Tree_node@U?$pair@$$CB_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@U?$less@_K@2@V?$allocator@U?$pair@$$CB_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CB_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@std@@@std@@@std@@_N@1@_NAEAU?$pair@$$CB_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@1@PEAU?$_Tree_node@U?$pair@$$CB_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@PEAX@1@@Z
0x1800039A0: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CVolumeMappingInfoSource>::Release(void) __ptr64" ?Release@?$CComObject@VCVolumeMappingInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x18000FE60: "public: static struct ATL::_ATL_CATMAP_ENTRY const * __ptr64 __cdecl XPerfAddIn::CCStateCountsInfoSource::GetCategoryMap(void)" ?GetCategoryMap@CCStateCountsInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ
0x1800EC5B0: "const ATL::CComObject<class XPerfAddIn::CPageFaultInfoSource>::`vftable'{for `XPerfCore::ISessionServiceInternal'}" ??_7?$CComObject@VCPageFaultInfoSource@XPerfAddIn@@@ATL@@6BISessionServiceInternal@XPerfCore@@@
0x1800F0A00: "const ATL::CComObject<class XPerfAddIn::CPmcConfigInfoSource>::`vftable'{for `XPerfCore::CNonInductiveEventSinkRoot<class XPerfAddIn::CPmcConfigInfoSource,class ATL::CComSingleThreadModel>'}" ??_7?$CComObject@VCPmcConfigInfoSource@XPerfAddIn@@@ATL@@6B?$CNonInductiveEventSinkRoot@VCPmcConfigInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@@
0x18006B78C: "void __cdecl std::_Uninit_def_fill_n<struct XPerfAddIn::CSampledProfileInfoSource::CSampleData * __ptr64,unsigned __int64,class std::allocator<struct XPerfAddIn::CSampledProfileInfoSource::CSampleData>,struct XPerfAddIn::CSampledProfileInfoSource::CSampleData>(struct XPerfAddIn::CSampledProfileInfoSource::CSampleData * __ptr64,unsigned __int64,struct std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::CSampledProfileInfoSource::CSampleData> > & __ptr64,struct XPerfAddIn::CSampledProfileInfoSource::CSampleData * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_def_fill_n@PEAUCSampleData@CSampledProfileInfoSource@XPerfAddIn@@_KV?$allocator@UCSampleData@CSampledProfileInfoSource@XPerfAddIn@@@std@@U123@@std@@YAXPEAUCSampleData@CSampledProfileInfoSource@XPerfAddIn@@_KAEAU?$_Wrap_alloc@V?$allocator@UCSampleData@CSampledProfileInfoSource@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x1800F8CE0: "invalid seek" ??_C@_0N@OHAFKDEK@invalid?5seek?$AA@
0x180102F30: "UdpV6: Receive" ??_C@_1BO@JNKHGBFP@?$AAU?$AAd?$AAp?$AAV?$AA6?$AA?3?$AA?5?$AAR?$AAe?$AAc?$AAe?$AAi?$AAv?$AAe?$AA?$AA@
0x1800324F0: "public: virtual int __cdecl XPerfAddIn::CFileIOInfoSource::IsCompleteDataAvailable(void)const __ptr64" ?IsCompleteDataAvailable@CFileIOInfoSource@XPerfAddIn@@UEBAHXZ
0x1800041A4: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,struct XPerfAddIn::IStackAnalysis::CClassification * __ptr64> > > > __cdecl std::_Tree<class std::_Tmap_traits<unsigned __int64,struct XPerfAddIn::IStackAnalysis::CClassification * __ptr64,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::IStackAnalysis::CClassification * __ptr64> >,0> >::_Insert_at<struct std::pair<unsigned __int64 const,struct XPerfAddIn::IStackAnalysis::CClassification * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned __int64 const,struct XPerfAddIn::IStackAnalysis::CClassification * __ptr64>,void * __ptr64> * __ptr64>(bool,struct std::_Tree_node<struct std::pair<unsigned __int64 const,struct XPerfAddIn::IStackAnalysis::CClassification * __ptr64>,void * __ptr64> * __ptr64,struct std::pair<unsigned __int64 const,struct XPerfAddIn::IStackAnalysis::CClassification * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned __int64 const,struct XPerfAddIn::IStackAnalysis::CClassification * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_at@AEAU?$pair@$$CB_KPEAUCClassification@IStackAnalysis@XPerfAddIn@@@std@@PEAU?$_Tree_node@U?$pair@$$CB_KPEAUCClassification@IStackAnalysis@XPerfAddIn@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@_KPEAUCClassification@IStackAnalysis@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_KPEAUCClassification@IStackAnalysis@XPerfAddIn@@@std@@@5@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CB_KPEAUCClassification@IStackAnalysis@XPerfAddIn@@@std@@@std@@@std@@@1@_NPEAU?$_Tree_node@U?$pair@$$CB_KPEAUCClassification@IStackAnalysis@XPerfAddIn@@@std@@PEAX@1@AEAU?$pair@$$CB_KPEAUCClassification@IStackAnalysis@XPerfAddIn@@@1@1@Z
0x18006BA28: "protected: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct XPerfAddIn::CSampledProfileInfoSource::CSampleBucketEntry_Process> > > __cdecl std::_Tree<class std::_Tset_traits<struct XPerfAddIn::CSampledProfileInfoSource::CSampleBucketEntry_Process,struct std::less<struct XPerfAddIn::CSampledProfileInfoSource::CSampleBucketEntry_Process>,class std::allocator<struct XPerfAddIn::CSampledProfileInfoSource::CSampleBucketEntry_Process>,0> >::_Insert_at<struct XPerfAddIn::CSampledProfileInfoSource::CSampleBucketEntry_Process const & __ptr64,struct std::_Nil>(bool,struct std::_Tree_node<struct XPerfAddIn::CSampledProfileInfoSource::CSampleBucketEntry_Process,void * __ptr64> * __ptr64,struct XPerfAddIn::CSampledProfileInfoSource::CSampleBucketEntry_Process const & __ptr64,struct std::_Nil) __ptr64" ??$_Insert_at@AEBUCSampleBucketEntry_Process@CSampledProfileInfoSource@XPerfAddIn@@U_Nil@std@@@?$_Tree@V?$_Tset_traits@UCSampleBucketEntry_Process@CSampledProfileInfoSource@XPerfAddIn@@U?$less@UCSampleBucketEntry_Process@CSampledProfileInfoSource@XPerfAddIn@@@std@@V?$allocator@UCSampleBucketEntry_Process@CSampledProfileInfoSource@XPerfAddIn@@@5@$0A@@std@@@std@@IEAA?AV?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@UCSampleBucketEntry_Process@CSampledProfileInfoSource@XPerfAddIn@@@std@@@std@@@1@_NPEAU?$_Tree_node@UCSampleBucketEntry_Process@CSampledProfileInfoSource@XPerfAddIn@@PEAX@1@AEBUCSampleBucketEntry_Process@CSampledProfileInfoSource@XPerfAddIn@@U_Nil@1@@Z
0x18007F564: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<struct _GUID,class std::map<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64,struct XPerfAddIn::lessTraceEventInfo,class std::allocator<struct std::pair<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64> > >,struct Performance::lessGuid,class std::allocator<struct std::pair<struct _GUID const,class std::map<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64,struct XPerfAddIn::lessTraceEventInfo,class std::allocator<struct std::pair<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64> > > > >,0> >::_Erase(struct std::_Tree_node<struct std::pair<struct _GUID const,class std::map<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64,struct XPerfAddIn::lessTraceEventInfo,class std::allocator<struct std::pair<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64> > > >,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tmap_traits@U_GUID@@V?$map@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@UlessTraceEventInfo@2@V?$allocator@U?$pair@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@@std@@@std@@@std@@UlessGuid@Performance@@V?$allocator@U?$pair@$$CBU_GUID@@V?$map@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@UlessTraceEventInfo@2@V?$allocator@U?$pair@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@@std@@@std@@@std@@@std@@@3@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CBU_GUID@@V?$map@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@UlessTraceEventInfo@2@V?$allocator@U?$pair@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@@std@@@std@@@std@@@std@@PEAX@2@@Z
0x180040A30: "public: __cdecl std::bad_alloc::bad_alloc(class std::bad_alloc const & __ptr64) __ptr64" ??0bad_alloc@std@@QEAA@AEBV01@@Z
0x1800F4F30: ?_Map@?1??_Etw_EventSink_GetMap@CWorkItemInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z@4QBU45@B
0x1800F8D70: "no link" ??_C@_07PLECNNKG@no?5link?$AA@
0x180005530: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CCSwitchInfoSource>::AddRef`adjustor{40}' (void) __ptr64" ?AddRef@?$CComObject@VCCSwitchInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x18001BB0C: "protected: struct std::pair<class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct XPerfAddIn::ISymbolLoadStatusCallback * __ptr64> > >,bool> __cdecl std::_Tree<class std::_Tset_traits<struct XPerfAddIn::ISymbolLoadStatusCallback * __ptr64 const,struct std::less<struct XPerfAddIn::ISymbolLoadStatusCallback * __ptr64 const>,class std::allocator<struct XPerfAddIn::ISymbolLoadStatusCallback * __ptr64 const>,0> >::_Insert_nohint<struct XPerfAddIn::ISymbolLoadStatusCallback * __ptr64 const & __ptr64,struct std::_Nil>(bool,struct XPerfAddIn::ISymbolLoadStatusCallback * __ptr64 const & __ptr64,struct std::_Nil) __ptr64" ??$_Insert_nohint@AEBQEAUISymbolLoadStatusCallback@XPerfAddIn@@U_Nil@std@@@?$_Tree@V?$_Tset_traits@QEAUISymbolLoadStatusCallback@XPerfAddIn@@U?$less@QEAUISymbolLoadStatusCallback@XPerfAddIn@@@std@@V?$allocator@QEAUISymbolLoadStatusCallback@XPerfAddIn@@@4@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@PEAUISymbolLoadStatusCallback@XPerfAddIn@@@std@@@std@@@std@@_N@1@_NAEBQEAUISymbolLoadStatusCallback@XPerfAddIn@@U_Nil@1@@Z
0x180077C2C: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct _GUID const,class ATL::CAutoVectorPtr<unsigned char> > > > > __cdecl std::_Tree<class std::_Tmap_traits<struct _GUID,class ATL::CAutoVectorPtr<unsigned char>,struct Performance::lessGuid,class std::allocator<struct std::pair<struct _GUID const,class ATL::CAutoVectorPtr<unsigned char> > >,0> >::_Insert_at<struct std::pair<struct _GUID const,class ATL::CAutoVectorPtr<unsigned char> > & __ptr64,struct std::_Tree_node<struct std::pair<struct _GUID const,class ATL::CAutoVectorPtr<unsigned char> >,void * __ptr64> * __ptr64>(bool,struct std::_Tree_node<struct std::pair<struct _GUID const,class ATL::CAutoVectorPtr<unsigned char> >,void * __ptr64> * __ptr64,struct std::pair<struct _GUID const,class ATL::CAutoVectorPtr<unsigned char> > & __ptr64,struct std::_Tree_node<struct std::pair<struct _GUID const,class ATL::CAutoVectorPtr<unsigned char> >,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_at@AEAU?$pair@$$CBU_GUID@@V?$CAutoVectorPtr@E@ATL@@@std@@PEAU?$_Tree_node@U?$pair@$$CBU_GUID@@V?$CAutoVectorPtr@E@ATL@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@U_GUID@@V?$CAutoVectorPtr@E@ATL@@UlessGuid@Performance@@V?$allocator@U?$pair@$$CBU_GUID@@V?$CAutoVectorPtr@E@ATL@@@std@@@std@@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBU_GUID@@V?$CAutoVectorPtr@E@ATL@@@std@@@std@@@std@@@1@_NPEAU?$_Tree_node@U?$pair@$$CBU_GUID@@V?$CAutoVectorPtr@E@ATL@@@std@@PEAX@1@AEAU?$pair@$$CBU_GUID@@V?$CAutoVectorPtr@E@ATL@@@1@1@Z
0x18000E9E0: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CStackFrameTagInfoSource>::AddRef(void) __ptr64" ?AddRef@?$CComObject@VCStackFrameTagInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x1801060E0: "Modbound: Jump" ??_C@_1BO@JKFLPIBF@?$AAM?$AAo?$AAd?$AAb?$AAo?$AAu?$AAn?$AAd?$AA?3?$AA?5?$AAJ?$AAu?$AAm?$AAp?$AA?$AA@
0x1800F1320: ?_entries@?1??_GetEntries@?$CSessionServiceRoot@VCHandleInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x18008987C: "public: class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackAnalysis::CStack> > > __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CStack,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStack> >::begin(void) __ptr64" ?begin@?$vector@UCStack@IStackAnalysis@XPerfAddIn@@V?$allocator@UCStack@IStackAnalysis@XPerfAddIn@@@std@@@std@@QEAA?AV?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UCStack@IStackAnalysis@XPerfAddIn@@@std@@@std@@@2@XZ
0x180001A48: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64,struct XPerfAddIn::IImageIdentityInfoSource::ImageIdentityData,struct std::less<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::IImageIdentityInfoSource::ImageIdentityData> >,0> >::_Destroy_if_not_nil(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::IImageIdentityInfoSource::ImageIdentityData>,void * __ptr64> * __ptr64) __ptr64" ?_Destroy_if_not_nil@?$_Tree@V?$_Tmap_traits@PEBUImageData@IProcessInfoSource@XPerfAddIn@@UImageIdentityData@IImageIdentityInfoSource@3@U?$less@PEBUImageData@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@UImageIdentityData@IImageIdentityInfoSource@3@@std@@@7@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@UImageIdentityData@IImageIdentityInfoSource@3@@std@@PEAX@2@@Z
0x1800EE540: "const ATL::CComObject<class XPerfAddIn::CShouldYieldProcessorInfoSource>::`vftable'{for `XPerfCore::ISessionServiceInternal'}" ??_7?$CComObject@VCShouldYieldProcessorInfoSource@XPerfAddIn@@@ATL@@6BISessionServiceInternal@XPerfCore@@@
0x1800EC900: ?_entries@?1??_GetEntries@CPrefetchInfoSource@XPerfAddIn@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180141948: ?$TSS0@?1??GetCategoryMap@CTimerExpirationInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4HA
0x1800F9520: "__cdecl GUID_80b4064a_4096_49d2_8280_25956d0e71c9" _GUID_80b4064a_4096_49d2_8280_25956d0e71c9
0x180109E50: "WM_MBUTTONDBLCLK" ??_C@_1CC@HDBCOKDM@?$AAW?$AAM?$AA_?$AAM?$AAB?$AAU?$AAT?$AAT?$AAO?$AAN?$AAD?$AAB?$AAL?$AAC?$AAL?$AAK?$AA?$AA@
0x1800FBBC0: "__cdecl GUID_dd6330ee_56bc_44bb_933c_1f31e456b051" _GUID_dd6330ee_56bc_44bb_933c_1f31e456b051
0x180002C30: "public: __cdecl ATL::CComPtr<struct XPerfAddIn::IDiskIOCountsInfoSource>::~CComPtr<struct XPerfAddIn::IDiskIOCountsInfoSource>(void) __ptr64" ??1?$CComPtr@UIDiskIOCountsInfoSource@XPerfAddIn@@@ATL@@QEAA@XZ
0x1800FEF38: GUID_PROCESSOR_CORE_PARKING_MIN_CORES_1
0x180046A00: "public: virtual long __cdecl XPerfAddIn::CMiniFilterDelayInfoSource::OnSessionReady(void) __ptr64" ?OnSessionReady@CMiniFilterDelayInfoSource@XPerfAddIn@@UEAAJXZ
0x180092CA0: "public: virtual unsigned long const __cdecl Microsoft::Perf::Symbols::SymbolSearchCriteria::GetTimeStamp(void) __ptr64" ?GetTimeStamp@SymbolSearchCriteria@Symbols@Perf@Microsoft@@UEAA?BKXZ
0x1800F1BC8: ?pMap@?1??GetCategoryMap@CThreadClassificationInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4QBU45@B
0x1800474B0: "public: virtual int __cdecl XPerfAddIn::CSystemSleepInfoSource::IsDataAvailable(void)const __ptr64" ?IsDataAvailable@CSystemSleepInfoSource@XPerfAddIn@@UEBAHXZ
0x1800058C0: "public: static struct XPerfCore::EventSinkRegistryEntry const * __ptr64 __cdecl XPerfAddIn::CIpiInfoSource::_Etw_EventSink_GetMap(unsigned __int64 * __ptr64)" ?_Etw_EventSink_GetMap@CIpiInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z
0x1800EDA88: "const ATL::CComObject<class XPerfAddIn::CReadyThreadCountsInfoSource>::`vftable'{for `XPerfCore::ISessionServiceInternal'}" ??_7?$CComObject@VCReadyThreadCountsInfoSource@XPerfAddIn@@@ATL@@6BISessionServiceInternal@XPerfCore@@@
0x180099F58: "public: bool __cdecl ATL::CAutoVectorPtr<struct Microsoft::Perf::Symbols::Engine::ISymbolCacheFile::ImageSection>::Allocate(unsigned __int64) __ptr64" ?Allocate@?$CAutoVectorPtr@UImageSection@ISymbolCacheFile@Engine@Symbols@Perf@Microsoft@@@ATL@@QEAA_N_K@Z
0x1800C37CC: "protected: struct std::pair<class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned short const * __ptr64 const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > > > > >,bool> __cdecl std::_Tree<class std::_Tmap_traits<unsigned short const * __ptr64,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> >,struct XPerfCore::lessLPCWSTR,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > > >,0> >::_Insert_nohint<struct std::pair<unsigned short const * __ptr64 const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > > & __ptr64,struct std::_Tree_node<struct std::pair<unsigned short const * __ptr64 const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > >,void * __ptr64> * __ptr64>(bool,struct std::pair<unsigned short const * __ptr64 const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > > & __ptr64,struct std::_Tree_node<struct std::pair<unsigned short const * __ptr64 const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > >,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_nohint@AEAU?$pair@QEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@@std@@PEAU?$_Tree_node@U?$pair@QEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@PEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@UlessLPCWSTR@XPerfCore@@V?$allocator@U?$pair@QEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@@std@@@2@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@@std@@@std@@@std@@@std@@_N@1@_NAEAU?$pair@QEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@@1@PEAU?$_Tree_node@U?$pair@QEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@@std@@PEAX@1@@Z
0x180083BE0: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CStackFrameInfoSource>::QueryInterface`adjustor{32}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCStackFrameInfoSource@XPerfAddIn@@@ATL@@WCA@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800A6030: "public: virtual long __cdecl XPerfAddIn::CSystemPowerSourceInfoSource::QueryUsage(float * __ptr64 const,unsigned __int64 & __ptr64,class XPerfCore::TimeStampDelta const & __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64)const __ptr64" ?QueryUsage@CSystemPowerSourceInfoSource@XPerfAddIn@@UEBAJQEAMAEA_KAEBVTimeStampDelta@XPerfCore@@AEBVTimeStamp@4@3@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::PerformanceSignatureCriteria> >::deallocate(struct XPerfAddIn::PerformanceSignatureCriteria * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@UPerformanceSignatureCriteria@XPerfAddIn@@@std@@@std@@QEAAXPEAUPerformanceSignatureCriteria@XPerfAddIn@@_K@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct std::pair<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CSymbolImage::Value>,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CSymbolImage::Value>,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@U?$pair@QEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@UValue@CSymbolImage@_impl@StackAnalysis@3@@std@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@U?$pair@QEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@UValue@CSymbolImage@_impl@StackAnalysis@3@@std@@PEAX@2@_K@Z
0x18003869C: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<struct _GUID,class std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent> >,struct Performance::lessGuid,class std::allocator<struct std::pair<struct _GUID const,class std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent> > > >,0> >::_Erase(struct std::_Tree_node<struct std::pair<struct _GUID const,class std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent> > >,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tmap_traits@U_GUID@@V?$vector@UCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@V?$allocator@UCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@UlessGuid@Performance@@V?$allocator@U?$pair@$$CBU_GUID@@V?$vector@UCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@V?$allocator@UCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@@std@@@3@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CBU_GUID@@V?$vector@UCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@V?$allocator@UCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@@std@@PEAX@2@@Z
0x1801419B0: "__cdecl _dyn_tls_init_callback" __dyn_tls_init_callback
0x180002C60: "public: __cdecl XPerfAddIn::StackAnalysis::_impl::CSelectionStatusMapT<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64>::~CSelectionStatusMapT<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64>(void) __ptr64" ??1?$CSelectionStatusMapT@PEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@@_impl@StackAnalysis@XPerfAddIn@@QEAA@XZ
0x180001A48: "public: void __cdecl std::_Tree_buy<class ATL::CComPtr<struct XPerfAddIn::ISignatureList>,class std::allocator<class ATL::CComPtr<struct XPerfAddIn::ISignatureList> > >::_Freenode0(struct std::_Tree_node<class ATL::CComPtr<struct XPerfAddIn::ISignatureList>,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@V?$CComPtr@UISignatureList@XPerfAddIn@@@ATL@@V?$allocator@V?$CComPtr@UISignatureList@XPerfAddIn@@@ATL@@@std@@@std@@QEAAXPEAU?$_Tree_node@V?$CComPtr@UISignatureList@XPerfAddIn@@@ATL@@PEAX@2@@Z
0x18002E37C: "public: struct std::_Tree_node<struct std::pair<unsigned char const,struct XPerfAddIn::CEventNameRegistry::TypeInfo>,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct std::pair<unsigned char const,struct XPerfAddIn::CEventNameRegistry::TypeInfo>,class std::allocator<struct std::pair<unsigned char const,struct XPerfAddIn::CEventNameRegistry::TypeInfo> > > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@U?$pair@$$CBEUTypeInfo@CEventNameRegistry@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CBEUTypeInfo@CEventNameRegistry@XPerfAddIn@@@std@@@2@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBEUTypeInfo@CEventNameRegistry@XPerfAddIn@@@std@@PEAX@2@XZ
0x1800FEE18: "__cdecl GUID_845d9038_6c3f_4b8a_be6d_89b08d068fc0" _GUID_845d9038_6c3f_4b8a_be6d_89b08d068fc0
0x1800ADDCC: "public: void __cdecl Performance::NtImagePathDecoder::CNtImagePathDecoder::AddMapping(unsigned short const * __ptr64,unsigned short const * __ptr64,bool) __ptr64" ?AddMapping@CNtImagePathDecoder@NtImagePathDecoder@Performance@@QEAAXPEBG0_N@Z
0x18001D524: "void __cdecl std::_Uninit_def_fill_n<struct XPerfAddIn::IDiskIOCountsInfoSource::DiskIOCountsData * __ptr64,unsigned __int64,class std::allocator<struct XPerfAddIn::IDiskIOCountsInfoSource::DiskIOCountsData>,struct XPerfAddIn::IDiskIOCountsInfoSource::DiskIOCountsData>(struct XPerfAddIn::IDiskIOCountsInfoSource::DiskIOCountsData * __ptr64,unsigned __int64,struct std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::IDiskIOCountsInfoSource::DiskIOCountsData> > & __ptr64,struct XPerfAddIn::IDiskIOCountsInfoSource::DiskIOCountsData * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_def_fill_n@PEAUDiskIOCountsData@IDiskIOCountsInfoSource@XPerfAddIn@@_KV?$allocator@UDiskIOCountsData@IDiskIOCountsInfoSource@XPerfAddIn@@@std@@U123@@std@@YAXPEAUDiskIOCountsData@IDiskIOCountsInfoSource@XPerfAddIn@@_KAEAU?$_Wrap_alloc@V?$allocator@UDiskIOCountsData@IDiskIOCountsInfoSource@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x180007070: "public: __cdecl std::vector<class XPerfAddIn::CAppState,class std::allocator<class XPerfAddIn::CAppState> >::~vector<class XPerfAddIn::CAppState,class std::allocator<class XPerfAddIn::CAppState> >(void) __ptr64" ??1?$vector@VCAppState@XPerfAddIn@@V?$allocator@VCAppState@XPerfAddIn@@@std@@@std@@QEAA@XZ
0x180007070: "public: __cdecl std::vector<struct XPerfAddIn::CCSwitchPairOpt,class std::allocator<struct XPerfAddIn::CCSwitchPairOpt> >::~vector<struct XPerfAddIn::CCSwitchPairOpt,class std::allocator<struct XPerfAddIn::CCSwitchPairOpt> >(void) __ptr64" ??1?$vector@UCCSwitchPairOpt@XPerfAddIn@@V?$allocator@UCCSwitchPairOpt@XPerfAddIn@@@std@@@std@@QEAA@XZ
0x180007070: "public: __cdecl std::vector<struct XPerfAddIn::CDynamicMethod * __ptr64,class std::allocator<struct XPerfAddIn::CDynamicMethod * __ptr64> >::~vector<struct XPerfAddIn::CDynamicMethod * __ptr64,class std::allocator<struct XPerfAddIn::CDynamicMethod * __ptr64> >(void) __ptr64" ??1?$vector@PEAUCDynamicMethod@XPerfAddIn@@V?$allocator@PEAUCDynamicMethod@XPerfAddIn@@@std@@@std@@QEAA@XZ
0x180007070: "public: __cdecl std::vector<struct XPerfAddIn::CDynamicSource * __ptr64,class std::allocator<struct XPerfAddIn::CDynamicSource * __ptr64> >::~vector<struct XPerfAddIn::CDynamicSource * __ptr64,class std::allocator<struct XPerfAddIn::CDynamicSource * __ptr64> >(void) __ptr64" ??1?$vector@PEAUCDynamicSource@XPerfAddIn@@V?$allocator@PEAUCDynamicSource@XPerfAddIn@@@std@@@std@@QEAA@XZ
0x1800BEF84: "public: __cdecl std::vector<struct XPerfAddIn::CModuleSymbolPair const,class std::allocator<struct XPerfAddIn::CModuleSymbolPair const> >::~vector<struct XPerfAddIn::CModuleSymbolPair const,class std::allocator<struct XPerfAddIn::CModuleSymbolPair const> >(void) __ptr64" ??1?$vector@$$CBUCModuleSymbolPair@XPerfAddIn@@V?$allocator@$$CBUCModuleSymbolPair@XPerfAddIn@@@std@@@std@@QEAA@XZ
0x180007070: "public: __cdecl std::vector<class XPerfAddIn::CServiceTransition * __ptr64,class std::allocator<class XPerfAddIn::CServiceTransition * __ptr64> >::~vector<class XPerfAddIn::CServiceTransition * __ptr64,class std::allocator<class XPerfAddIn::CServiceTransition * __ptr64> >(void) __ptr64" ??1?$vector@PEAVCServiceTransition@XPerfAddIn@@V?$allocator@PEAVCServiceTransition@XPerfAddIn@@@std@@@std@@QEAA@XZ
0x180007070: "public: __cdecl std::vector<struct XPerfAddIn::IProcessInfoSource::ElfImageId,class std::allocator<struct XPerfAddIn::IProcessInfoSource::ElfImageId> >::~vector<struct XPerfAddIn::IProcessInfoSource::ElfImageId,class std::allocator<struct XPerfAddIn::IProcessInfoSource::ElfImageId> >(void) __ptr64" ??1?$vector@UElfImageId@IProcessInfoSource@XPerfAddIn@@V?$allocator@UElfImageId@IProcessInfoSource@XPerfAddIn@@@std@@@std@@QEAA@XZ
0x180007070: "public: __cdecl std::vector<struct XPerfAddIn::IStackMappingInfoSource::Event,class std::allocator<struct XPerfAddIn::IStackMappingInfoSource::Event> >::~vector<struct XPerfAddIn::IStackMappingInfoSource::Event,class std::allocator<struct XPerfAddIn::IStackMappingInfoSource::Event> >(void) __ptr64" ??1?$vector@UEvent@IStackMappingInfoSource@XPerfAddIn@@V?$allocator@UEvent@IStackMappingInfoSource@XPerfAddIn@@@std@@@std@@QEAA@XZ
0x1800BEB64: "public: __cdecl std::vector<class XPerfAddIn::CPerformanceSignatureCriteria,class std::allocator<class XPerfAddIn::CPerformanceSignatureCriteria> >::~vector<class XPerfAddIn::CPerformanceSignatureCriteria,class std::allocator<class XPerfAddIn::CPerformanceSignatureCriteria> >(void) __ptr64" ??1?$vector@VCPerformanceSignatureCriteria@XPerfAddIn@@V?$allocator@VCPerformanceSignatureCriteria@XPerfAddIn@@@std@@@std@@QEAA@XZ
0x180007070: "public: __cdecl std::vector<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64,class std::allocator<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64> >::~vector<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64,class std::allocator<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64> >(void) __ptr64" ??1?$vector@PEBUImageData@IProcessInfoSource@XPerfAddIn@@V?$allocator@PEBUImageData@IProcessInfoSource@XPerfAddIn@@@std@@@std@@QEAA@XZ
0x180007070: "public: __cdecl std::vector<struct XPerfAddIn::ICSwitchInfoSource::CSwitchData const * __ptr64,class std::allocator<struct XPerfAddIn::ICSwitchInfoSource::CSwitchData const * __ptr64> >::~vector<struct XPerfAddIn::ICSwitchInfoSource::CSwitchData const * __ptr64,class std::allocator<struct XPerfAddIn::ICSwitchInfoSource::CSwitchData const * __ptr64> >(void) __ptr64" ??1?$vector@PEBUCSwitchData@ICSwitchInfoSource@XPerfAddIn@@V?$allocator@PEBUCSwitchData@ICSwitchInfoSource@XPerfAddIn@@@std@@@std@@QEAA@XZ
0x180007070: "public: __cdecl std::vector<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64,class std::allocator<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64> >::~vector<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64,class std::allocator<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64> >(void) __ptr64" ??1?$vector@PEBUProcessData@IProcessInfoSource@XPerfAddIn@@V?$allocator@PEBUProcessData@IProcessInfoSource@XPerfAddIn@@@std@@@std@@QEAA@XZ
0x180007070: "public: __cdecl std::vector<struct XPerfAddIn::IStackMappingInfoSource::EventProvider,class std::allocator<struct XPerfAddIn::IStackMappingInfoSource::EventProvider> >::~vector<struct XPerfAddIn::IStackMappingInfoSource::EventProvider,class std::allocator<struct XPerfAddIn::IStackMappingInfoSource::EventProvider> >(void) __ptr64" ??1?$vector@UEventProvider@IStackMappingInfoSource@XPerfAddIn@@V?$allocator@UEventProvider@IStackMappingInfoSource@XPerfAddIn@@@std@@@std@@QEAA@XZ
0x180007070: "public: __cdecl std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> >::~vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> >(void) __ptr64" ??1?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@QEAA@XZ
0x1800692B4: "public: __cdecl std::vector<struct XPerfAddIn::CSampledProfileInfoSource::CProcessorSamples,class std::allocator<struct XPerfAddIn::CSampledProfileInfoSource::CProcessorSamples> >::~vector<struct XPerfAddIn::CSampledProfileInfoSource::CProcessorSamples,class std::allocator<struct XPerfAddIn::CSampledProfileInfoSource::CProcessorSamples> >(void) __ptr64" ??1?$vector@UCProcessorSamples@CSampledProfileInfoSource@XPerfAddIn@@V?$allocator@UCProcessorSamples@CSampledProfileInfoSource@XPerfAddIn@@@std@@@std@@QEAA@XZ
0x180007070: "public: __cdecl std::vector<class XPerfAddIn::CMiniFilterDelayInfoSource::CProcessFilterPair,class std::allocator<class XPerfAddIn::CMiniFilterDelayInfoSource::CProcessFilterPair> >::~vector<class XPerfAddIn::CMiniFilterDelayInfoSource::CProcessFilterPair,class std::allocator<class XPerfAddIn::CMiniFilterDelayInfoSource::CProcessFilterPair> >(void) __ptr64" ??1?$vector@VCProcessFilterPair@CMiniFilterDelayInfoSource@XPerfAddIn@@V?$allocator@VCProcessFilterPair@CMiniFilterDelayInfoSource@XPerfAddIn@@@std@@@std@@QEAA@XZ
0x18008B12C: "public: __cdecl std::_Vector_const_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackAnalysis::CThread> > >::_Vector_const_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackAnalysis::CThread> > >(struct XPerfAddIn::IStackAnalysis::CThread * __ptr64,struct std::_Container_base0 const * __ptr64) __ptr64" ??0?$_Vector_const_iterator@V?$_Vector_val@U?$_Simple_types@UCThread@IStackAnalysis@XPerfAddIn@@@std@@@std@@@std@@QEAA@PEAUCThread@IStackAnalysis@XPerfAddIn@@PEBU_Container_base0@1@@Z
0x180049F90: "public: virtual int __cdecl XPerfAddIn::CPageFaultInfoSource::IsDataAvailable(void)const __ptr64" ?IsDataAvailable@CPageFaultInfoSource@XPerfAddIn@@UEBAHXZ
0x180141830: ?$TSS0@?1??GetCategoryMap@CImageIdentityInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4HA
0x180031A58: "public: void __cdecl std::vector<struct XPerfAddIn::IProcExInterface::CCommitLifetimeVARange * __ptr64,class std::allocator<struct XPerfAddIn::IProcExInterface::CCommitLifetimeVARange * __ptr64> >::pop_back(void) __ptr64" ?pop_back@?$vector@PEAUCCommitLifetimeVARange@IProcExInterface@XPerfAddIn@@V?$allocator@PEAUCCommitLifetimeVARange@IProcExInterface@XPerfAddIn@@@std@@@std@@QEAAXXZ
0x1800C367C: "protected: struct std::pair<class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned short const * __ptr64 const,class std::map<unsigned short const * __ptr64,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> >,struct XPerfCore::lessLPCWSTR,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > > > > > > > >,bool> __cdecl std::_Tree<class std::_Tmap_traits<unsigned short const * __ptr64,class std::map<unsigned short const * __ptr64,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> >,struct XPerfCore::lessLPCWSTR,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > > > >,struct XPerfCore::lessLPCWSTR,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,class std::map<unsigned short const * __ptr64,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> >,struct XPerfCore::lessLPCWSTR,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > > > > > >,0> >::_Insert_nohint<struct std::pair<unsigned short const * __ptr64 const,class std::map<unsigned short const * __ptr64,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> >,struct XPerfCore::lessLPCWSTR,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > > > > > & __ptr64,struct std::_Tree_node<struct std::pair<unsigned short const * __ptr64 const,class std::map<unsigned short const * __ptr64,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> >,struct XPerfCore::lessLPCWSTR,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > > > > >,void * __ptr64> * __ptr64>(bool,struct std::pair<unsigned short const * __ptr64 const,class std::map<unsigned short const * __ptr64,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> >,struct XPerfCore::lessLPCWSTR,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > > > > > & __ptr64,struct std::_Tree_node<struct std::pair<unsigned short const * __ptr64 const,class std::map<unsigned short const * __ptr64,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> >,struct XPerfCore::lessLPCWSTR,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > > > > >,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_nohint@AEAU?$pair@QEBGV?$map@PEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@UlessLPCWSTR@XPerfCore@@V?$allocator@U?$pair@QEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@@std@@@2@@std@@@std@@PEAU?$_Tree_node@U?$pair@QEBGV?$map@PEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@UlessLPCWSTR@XPerfCore@@V?$allocator@U?$pair@QEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@@std@@@2@@std@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@PEBGV?$map@PEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@UlessLPCWSTR@XPerfCore@@V?$allocator@U?$pair@QEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@@std@@@2@@std@@UlessLPCWSTR@XPerfCore@@V?$allocator@U?$pair@QEBGV?$map@PEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@UlessLPCWSTR@XPerfCore@@V?$allocator@U?$pair@QEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@@std@@@2@@std@@@std@@@2@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBGV?$map@PEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@UlessLPCWSTR@XPerfCore@@V?$allocator@U?$pair@QEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@@std@@@2@@std@@@std@@@std@@@std@@@std@@_N@1@_NAEAU?$pair@QEBGV?$map@PEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@UlessLPCWSTR@XPerfCore@@V?$allocator@U?$pair@QEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@@std@@@2@@std@@@1@PEAU?$_Tree_node@U?$pair@QEBGV?$map@PEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@UlessLPCWSTR@XPerfCore@@V?$allocator@U?$pair@QEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@@std@@@2@@std@@@std@@PEAX@1@@Z
0x1800F9850: "__cdecl GUID_bea5c2c5_0307_4dc4_a323_9543898a5fb1" _GUID_bea5c2c5_0307_4dc4_a323_9543898a5fb1
0x180072DDC: "struct XPerfAddIn::IStackAnalysis::CVirtualHit * __ptr64 __cdecl std::_Uninit_move<struct XPerfAddIn::IStackAnalysis::CVirtualHit * __ptr64,struct XPerfAddIn::IStackAnalysis::CVirtualHit * __ptr64,class std::allocator<struct XPerfAddIn::IStackAnalysis::CVirtualHit>,struct XPerfAddIn::IStackAnalysis::CVirtualHit>(struct XPerfAddIn::IStackAnalysis::CVirtualHit * __ptr64,struct XPerfAddIn::IStackAnalysis::CVirtualHit * __ptr64,struct XPerfAddIn::IStackAnalysis::CVirtualHit * __ptr64,struct std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::IStackAnalysis::CVirtualHit> > & __ptr64,struct XPerfAddIn::IStackAnalysis::CVirtualHit * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAUCVirtualHit@IStackAnalysis@XPerfAddIn@@PEAU123@V?$allocator@UCVirtualHit@IStackAnalysis@XPerfAddIn@@@std@@U123@@std@@YAPEAUCVirtualHit@IStackAnalysis@XPerfAddIn@@PEAU123@00AEAU?$_Wrap_alloc@V?$allocator@UCVirtualHit@IStackAnalysis@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x180005530: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CStackMappingInfoSource>::AddRef`adjustor{40}' (void) __ptr64" ?AddRef@?$CComObject@VCStackMappingInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x180004590: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CFocusChangeInfoSource>::Release`adjustor{32}' (void) __ptr64" ?Release@?$CComObject@VCFocusChangeInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x18010A560: "WM_QUERYNEWPALETTE" ??_C@_1CG@NMBLDMIG@?$AAW?$AAM?$AA_?$AAQ?$AAU?$AAE?$AAR?$AAY?$AAN?$AAE?$AAW?$AAP?$AAA?$AAL?$AAE?$AAT?$AAT?$AAE?$AA?$AA@
0x18009A4B8: ?create@?$semaphore_t@V?$unique_storage@U?$resource_policy@PEAXP6AXPEAX@Z$1?CloseHandle@details@wil@@YAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAX$0A@$$T@details@wil@@@details@wil@@Uerr_returncode_policy@3@@wil@@QEAAJJJPEBGKPEAU_SECURITY_ATTRIBUTES@@@Z
0x18010B710: "__cdecl GUID_88d96a0c_f192_11d4_a65f_0040963251e5" _GUID_88d96a0c_f192_11d4_a65f_0040963251e5
0x18003D6A0: "public: static struct ATL::_ATL_CATMAP_ENTRY const * __ptr64 __cdecl XPerfAddIn::CImageIdentityInfoSource::GetCategoryMap(void)" ?GetCategoryMap@CImageIdentityInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ
0x180006500: "protected: void __cdecl std::vector<struct XPerfAddIn::CScreenshotData,class std::allocator<struct XPerfAddIn::CScreenshotData> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@UCScreenshotData@XPerfAddIn@@V?$allocator@UCScreenshotData@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x180006500: "protected: void __cdecl std::vector<class XPerfAddIn::CReadyThreadForwardLink,class std::allocator<class XPerfAddIn::CReadyThreadForwardLink> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@VCReadyThreadForwardLink@XPerfAddIn@@V?$allocator@VCReadyThreadForwardLink@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x1800F6068: "__cdecl _imp_Sleep" __imp_Sleep
0x18003A330: "public: static struct ATL::_ATL_CATMAP_ENTRY const * __ptr64 __cdecl XPerfAddIn::CHardFaultInfoSource::GetCategoryMap(void)" ?GetCategoryMap@CHardFaultInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ
0x180083C20: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CStackFrameInfoSource>::QueryInterface`adjustor{40}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCStackFrameInfoSource@XPerfAddIn@@@ATL@@WCI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180003E60: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CSessionServiceRoot<class XPerfAddIn::CClockInterruptCountsInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CSessionServiceRoot@VCClockInterruptCountsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x18008987C: "public: class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackAnalysis::CProcess> > > __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CProcess,class std::allocator<struct XPerfAddIn::IStackAnalysis::CProcess> >::begin(void) __ptr64" ?begin@?$vector@UCProcess@IStackAnalysis@XPerfAddIn@@V?$allocator@UCProcess@IStackAnalysis@XPerfAddIn@@@std@@@std@@QEAA?AV?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UCProcess@IStackAnalysis@XPerfAddIn@@@std@@@std@@@2@XZ
0x180139DB0: "__cdecl CT??_R0?AVlogic_error@std@@@8??0logic_error@std@@QEAA@AEBV01@@Z24" _CT??_R0?AVlogic_error@std@@@8??0logic_error@std@@QEAA@AEBV01@@Z24
0x1800FC230: "invalid map<K, T> key" ??_C@_0BG@BBKNOMOH@invalid?5map?$DMK?0?5T?$DO?5key?$AA@
0x1800C5F90: "public: static struct ATL::_ATL_CATMAP_ENTRY const * __ptr64 __cdecl XPerfAddIn::CWorkItemInfoSource::GetCategoryMap(void)" ?GetCategoryMap@CWorkItemInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ
0x18007F038: "public: __cdecl std::pair<struct _GUID,class std::set<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats> > >::~pair<struct _GUID,class std::set<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats> > >(void) __ptr64" ??1?$pair@U_GUID@@V?$set@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@std@@@std@@@std@@QEAA@XZ
0x180067818: "public: __cdecl XPerfAddIn::CSampledProfileInfoSource::CSampleBucketEntry::CSampleBucketEntry(struct XPerfAddIn::CSampledProfileInfoSource::CSampleDataWithFlags const & __ptr64,struct XPerfAddIn::ISymbolInfoSource * __ptr64) __ptr64" ??0CSampleBucketEntry@CSampledProfileInfoSource@XPerfAddIn@@QEAA@AEBUCSampleDataWithFlags@12@PEAUISymbolInfoSource@2@@Z
0x1800F13D0: ?_Map@?1??_Etw_EventSink_GetMap@CCStateCountsInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z@4QBU45@B
0x1800B26D0: "private: bool __cdecl XPerfAddIn::CWaitAnalysisInfoSource::AnalyzeCSwitchOutToCSwitchIn(class std::vector<class XPerfAddIn::CResult const,class std::allocator<class XPerfAddIn::CResult const> > & __ptr64,class std::vector<struct XPerfAddIn::CWaitAnalysisInfoSource::CJob,class std::allocator<struct XPerfAddIn::CWaitAnalysisInfoSource::CJob> > & __ptr64,class XPerfAddIn::CWaitAnalysisConfiguration & __ptr64,class XPerfCore::TimeStamp,struct XPerfAddIn::ICSwitchInfoSource2::CSwitchData2 const * __ptr64,class XPerfCore::TimeStamp const & __ptr64,unsigned long) __ptr64" ?AnalyzeCSwitchOutToCSwitchIn@CWaitAnalysisInfoSource@XPerfAddIn@@AEAA_NAEAV?$vector@$$CBVCResult@XPerfAddIn@@V?$allocator@$$CBVCResult@XPerfAddIn@@@std@@@std@@AEAV?$vector@UCJob@CWaitAnalysisInfoSource@XPerfAddIn@@V?$allocator@UCJob@CWaitAnalysisInfoSource@XPerfAddIn@@@std@@@4@AEAVCWaitAnalysisConfiguration@2@VTimeStamp@XPerfCore@@PEBUCSwitchData2@ICSwitchInfoSource2@2@AEBV78@K@Z
0x1800FF068: GUID_PROCESSOR_PERF_INCREASE_TIME
0x180107988: "SQOS_effective_only" ??_C@_1CI@FBCMGCLG@?$AAS?$AAQ?$AAO?$AAS?$AA_?$AAe?$AAf?$AAf?$AAe?$AAc?$AAt?$AAi?$AAv?$AAe?$AA_?$AAo?$AAn?$AAl?$AAy?$AA?$AA@
0x18004C370: "public: struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64 const,struct XPerfAddIn::IPerfCounters::ProcessPerfCounters>,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64 const,struct XPerfAddIn::IPerfCounters::ProcessPerfCounters>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64 const,struct XPerfAddIn::IPerfCounters::ProcessPerfCounters> > > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@U?$pair@QEBUProcessData@IProcessInfoSource@XPerfAddIn@@UProcessPerfCounters@IPerfCounters@3@@std@@V?$allocator@U?$pair@QEBUProcessData@IProcessInfoSource@XPerfAddIn@@UProcessPerfCounters@IPerfCounters@3@@std@@@2@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@QEBUProcessData@IProcessInfoSource@XPerfAddIn@@UProcessPerfCounters@IPerfCounters@3@@std@@PEAX@2@XZ
0x1800FF2A8: "__cdecl GUID_416cefda_52da_4894_9199_1d0397d8241c" _GUID_416cefda_52da_4894_9199_1d0397d8241c
0x180102B60: "Tcp: Receive" ??_C@_1BK@LOPGHBDI@?$AAT?$AAc?$AAp?$AA?3?$AA?5?$AAR?$AAe?$AAc?$AAe?$AAi?$AAv?$AAe?$AA?$AA@
0x18001982C: "public: static long __cdecl ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CDiskIOInfoSource> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator@V?$CComObject@VCDiskIOInfoSource@XPerfAddIn@@@ATL@@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x18010BDB0: "__cdecl _real@43e0000000000000" __real@43e0000000000000
0x1800039A0: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CDiskIOInitInfoSource>::Release(void) __ptr64" ?Release@?$CComObject@VCDiskIOInitInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x180036058: "public: static long __cdecl ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CFocusChangeInfoSource> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator@V?$CComObject@VCFocusChangeInfoSource@XPerfAddIn@@@ATL@@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x1801064E8: "ThreadPool: Set NT Timer" ??_C@_1DC@GIONBKPP@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAd?$AAP?$AAo?$AAo?$AAl?$AA?3?$AA?5?$AAS?$AAe?$AAt?$AA?5?$AAN?$AAT?$AA?5?$AAT?$AAi?$AAm?$AAe?$AAr?$AA?$AA@
0x1800689B0: "public: virtual long __cdecl XPerfAddIn::CSampledProfileInfoSource::QueryCpuUsage(float * __ptr64 const,unsigned __int64 & __ptr64,class XPerfCore::TimeStampDelta const & __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64,int (__cdecl*)(struct XPerfAddIn::ISampledProfileInfoSource::SampledData const & __ptr64,void * __ptr64),void * __ptr64)const __ptr64" ?QueryCpuUsage@CSampledProfileInfoSource@XPerfAddIn@@UEBAJQEAMAEA_KAEBVTimeStampDelta@XPerfCore@@AEBVTimeStamp@4@3P6AHAEBUSampledData@ISampledProfileInfoSource@2@PEAX@Z5@Z
0x180001A48: "public: void __cdecl std::_Tree_buy<struct std::pair<unsigned short const * __ptr64 const,unsigned short const * __ptr64>,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,unsigned short const * __ptr64> > >::_Freenode0(struct std::_Tree_node<struct std::pair<unsigned short const * __ptr64 const,unsigned short const * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@U?$pair@QEBGPEBG@std@@V?$allocator@U?$pair@QEBGPEBG@std@@@2@@std@@QEAAXPEAU?$_Tree_node@U?$pair@QEBGPEBG@std@@PEAX@2@@Z
0x1800F65F8: "__cdecl _xi_z" __xi_z
0x18014152C: "long volatile `int __cdecl wil::details::RecordReturn(long)'::`2'::s_hrErrorLast" ?s_hrErrorLast@?1??RecordReturn@details@wil@@YAHJ@Z@4JC
0x18013F7B0: ?pMap@?1??GetCategoryMap@CSystemPowerSourceInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4QBU45@B
0x18008BBE8: "void __cdecl XPerfAddIn::IncrementUniInclusiveHitsForCollection<class std::set<struct XPerfAddIn::IStackAnalysis::CSymbolImage const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CSymbolImage const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CSymbolImage const * __ptr64> > >(class std::set<struct XPerfAddIn::IStackAnalysis::CSymbolImage const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CSymbolImage const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CSymbolImage const * __ptr64> > & __ptr64,unsigned __int64)" ??$IncrementUniInclusiveHitsForCollection@V?$set@PEBUCSymbolImage@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCSymbolImage@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCSymbolImage@IStackAnalysis@XPerfAddIn@@@5@@std@@@XPerfAddIn@@YAXAEAV?$set@PEBUCSymbolImage@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCSymbolImage@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCSymbolImage@IStackAnalysis@XPerfAddIn@@@5@@std@@_K@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct std::pair<struct _GUID const,class std::set<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CTlgEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats> > >,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct std::pair<struct _GUID const,class std::set<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CTlgEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats> > >,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@U?$pair@$$CBU_GUID@@V?$set@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCTlgEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@@std@@@std@@@std@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@U?$pair@$$CBU_GUID@@V?$set@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCTlgEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@@std@@@std@@@std@@PEAX@2@_K@Z
0x180065BE4: "public: struct std::_Tree_node<struct std::pair<unsigned int const,unsigned int>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<unsigned int const,unsigned int>,class std::allocator<struct std::pair<unsigned int const,unsigned int> > >::_Buynode<struct std::pair<unsigned int const,unsigned int> & __ptr64>(struct std::pair<unsigned int const,unsigned int> & __ptr64) __ptr64" ??$_Buynode@AEAU?$pair@$$CBII@std@@@?$_Tree_buy@U?$pair@$$CBII@std@@V?$allocator@U?$pair@$$CBII@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBII@std@@PEAX@1@AEAU?$pair@$$CBII@1@@Z
0x1800127CC: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned long const,struct XPerfAddIn::ISyscallInfoSource::SyscallStart> > > > __cdecl std::_Tree<class std::_Tmap_traits<unsigned long,struct XPerfAddIn::ISyscallInfoSource::SyscallStart,struct std::less<unsigned long>,class std::allocator<struct std::pair<unsigned long const,struct XPerfAddIn::ISyscallInfoSource::SyscallStart> >,0> >::_Insert_hint<struct std::pair<unsigned long const,struct XPerfAddIn::ISyscallInfoSource::SyscallStart> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned long const,struct XPerfAddIn::ISyscallInfoSource::SyscallStart>,void * __ptr64> * __ptr64>(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned long const,struct XPerfAddIn::ISyscallInfoSource::SyscallStart> > > >,struct std::pair<unsigned long const,struct XPerfAddIn::ISyscallInfoSource::SyscallStart> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned long const,struct XPerfAddIn::ISyscallInfoSource::SyscallStart>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_hint@AEAU?$pair@$$CBKUSyscallStart@ISyscallInfoSource@XPerfAddIn@@@std@@PEAU?$_Tree_node@U?$pair@$$CBKUSyscallStart@ISyscallInfoSource@XPerfAddIn@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@KUSyscallStart@ISyscallInfoSource@XPerfAddIn@@U?$less@K@std@@V?$allocator@U?$pair@$$CBKUSyscallStart@ISyscallInfoSource@XPerfAddIn@@@std@@@5@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBKUSyscallStart@ISyscallInfoSource@XPerfAddIn@@@std@@@std@@@std@@@1@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBKUSyscallStart@ISyscallInfoSource@XPerfAddIn@@@std@@@std@@@std@@@1@AEAU?$pair@$$CBKUSyscallStart@ISyscallInfoSource@XPerfAddIn@@@1@PEAU?$_Tree_node@U?$pair@$$CBKUSyscallStart@ISyscallInfoSource@XPerfAddIn@@@std@@PEAX@1@@Z
0x180004570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CPStateInfoSource>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$CComObject@VCPStateInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x1800FED48: "SysConfig InfoSource" ??_C@_1CK@KNOPBMBG@?$AAS?$AAy?$AAs?$AAC?$AAo?$AAn?$AAf?$AAi?$AAg?$AA?5?$AAI?$AAn?$AAf?$AAo?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AA?$AA@
0x1800EF7E0: ?_entries@?1??_GetEntries@?$CEventSinkRoot@VCSystemSleepInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x18000F0E0: "protected: void __cdecl std::vector<class XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::IReadyThreadInfoSource::ReadyThreadData const>,struct XPerfAddIn::lessReadyThreadDataByTime>::AutoIterator,class std::allocator<class XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::IReadyThreadInfoSource::ReadyThreadData const>,struct XPerfAddIn::lessReadyThreadDataByTime>::AutoIterator> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@VAutoIterator@?$CMultiStreamIteratorT@V?$strided_adapter@$$CBUReadyThreadData@IReadyThreadInfoSource@XPerfAddIn@@@XPerfCore@@UlessReadyThreadDataByTime@XPerfAddIn@@@XPerfAddIn@@V?$allocator@VAutoIterator@?$CMultiStreamIteratorT@V?$strided_adapter@$$CBUReadyThreadData@IReadyThreadInfoSource@XPerfAddIn@@@XPerfCore@@UlessReadyThreadDataByTime@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x180089130: "public: __cdecl XPerfAddIn::StackAnalysis::_impl::CSymbolImage::Value::~Value(void) __ptr64" ??1Value@CSymbolImage@_impl@StackAnalysis@XPerfAddIn@@QEAA@XZ
0x1800B7384: "private: void __cdecl XPerfAddIn::ISXadContext::CStackWalkingCache::CStackFrame::LoadVirtualImage(struct XPerfAddIn::ISXadContext & __ptr64) __ptr64" ?LoadVirtualImage@CStackFrame@CStackWalkingCache@ISXadContext@XPerfAddIn@@AEAAXAEAU34@@Z
0x180007020: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CClockInterruptInfoSource>::QueryInterface`adjustor{32}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCClockInterruptInfoSource@XPerfAddIn@@@ATL@@WCA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180031A58: "public: void __cdecl std::vector<struct XPerfAddIn::IProcExInterface::CCommitVARange * __ptr64,class std::allocator<struct XPerfAddIn::IProcExInterface::CCommitVARange * __ptr64> >::pop_back(void) __ptr64" ?pop_back@?$vector@PEAUCCommitVARange@IProcExInterface@XPerfAddIn@@V?$allocator@PEAUCCommitVARange@IProcExInterface@XPerfAddIn@@@std@@@std@@QEAAXXZ
0x1800FA5A8: "Flush" ??_C@_1M@HDLPAAJ@?$AAF?$AAl?$AAu?$AAs?$AAh?$AA?$AA@
0x1801409E0: ?pMap@?1??GetCategoryMap@CSysConfigInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4QBU45@B
0x1800FA160: "%ws" ??_C@_17EEOGHOKP@?$AA?$CF?$AAw?$AAs?$AA?$AA@
0x1800EE800: "const ATL::CComObject<class XPerfAddIn::CStackKeyContextInfoSource>::`vftable'{for `XPerfCore::ISessionServiceInternal'}" ??_7?$CComObject@VCStackKeyContextInfoSource@XPerfAddIn@@@ATL@@6BISessionServiceInternal@XPerfCore@@@
0x180001E70: "private: virtual int __cdecl XPerfCore::CEventSinkRootEx<0,class XPerfAddIn::CGenericInfoSource,class ATL::CComSingleThreadModel>::GetEventSinkType(void) __ptr64" ?GetEventSinkType@?$CEventSinkRootEx@$0A@VCGenericInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@EEAAHXZ
0x180102C10: "Tcp: Connect Failure" ??_C@_1CK@MNCNNKPM@?$AAT?$AAc?$AAp?$AA?3?$AA?5?$AAC?$AAo?$AAn?$AAn?$AAe?$AAc?$AAt?$AA?5?$AAF?$AAa?$AAi?$AAl?$AAu?$AAr?$AAe?$AA?$AA@
0x18001DFBC: "protected: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<class XPerfAddIn::CPerformanceSignature const * __ptr64> > > __cdecl std::_Tree<class std::_Tset_traits<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64>,0> >::_Insert_at<class XPerfAddIn::CPerformanceSignature const * __ptr64 const & __ptr64,struct std::_Nil>(bool,struct std::_Tree_node<class XPerfAddIn::CPerformanceSignature const * __ptr64,void * __ptr64> * __ptr64,class XPerfAddIn::CPerformanceSignature const * __ptr64 const & __ptr64,struct std::_Nil) __ptr64" ??$_Insert_at@AEBQEBVCPerformanceSignature@XPerfAddIn@@U_Nil@std@@@?$_Tree@V?$_Tset_traits@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@$0A@@std@@@std@@IEAA?AV?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@PEBVCPerformanceSignature@XPerfAddIn@@@std@@@std@@@1@_NPEAU?$_Tree_node@PEBVCPerformanceSignature@XPerfAddIn@@PEAX@1@AEBQEBVCPerformanceSignature@XPerfAddIn@@U_Nil@1@@Z
0x1800F64F0: "__cdecl _imp___iob_func" __imp___iob_func
0x1800C5D10: "public: long __cdecl XPerfAddIn::CMapWindowsMessageToString::Populate(void) __ptr64" ?Populate@CMapWindowsMessageToString@XPerfAddIn@@QEAAJXZ
0x1800058C0: "public: static struct XPerfCore::EventSinkRegistryEntry const * __ptr64 __cdecl XPerfAddIn::CTimerExpirationCountsInfoSource::_Etw_EventSink_GetMap(unsigned __int64 * __ptr64)" ?_Etw_EventSink_GetMap@CTimerExpirationCountsInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z
0x180102388: "Thread: Start Rundown" ??_C@_1CM@OHDMAIIG@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAd?$AA?3?$AA?5?$AAS?$AAt?$AAa?$AAr?$AAt?$AA?5?$AAR?$AAu?$AAn?$AAd?$AAo?$AAw?$AAn?$AA?$AA@
0x1800E8CA0: ?_entries@?1??_GetEntries@CProcessThreadHierarchy@XPerfAddIn@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x1800EA1A0: ?_entries@?1??_GetEntries@?$CEventSinkRoot@VCDpcIsrCountsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x1800C4C80: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CEventNameDatabase>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$CComObject@VCEventNameDatabase@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::CPageFaultInfoSource::CPageFaultData> >::deallocate(struct XPerfAddIn::CPageFaultInfoSource::CPageFaultData * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@UCPageFaultData@CPageFaultInfoSource@XPerfAddIn@@@std@@@std@@QEAAXPEAUCPageFaultData@CPageFaultInfoSource@XPerfAddIn@@_K@Z
0x1800FD308: "__cdecl GUID_78ecc2fa_0002_490b_8ed0_163e785ae088" _GUID_78ecc2fa_0002_490b_8ed0_163e785ae088
0x18003D290: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CHwPowerCountsInfoSource>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$CComObject@VCHwPowerCountsInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x1800D35E0: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CWorkOnBehalfInfoSource>::QueryInterface`adjustor{40}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCWorkOnBehalfInfoSource@XPerfAddIn@@@ATL@@WCI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180002C00: "public: __cdecl XPerfCore::CNonInductiveEventSinkRoot<class XPerfAddIn::CFilenameInfoSource,class ATL::CComSingleThreadModel>::~CNonInductiveEventSinkRoot<class XPerfAddIn::CFilenameInfoSource,class ATL::CComSingleThreadModel>(void) __ptr64" ??1?$CNonInductiveEventSinkRoot@VCFilenameInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@QEAA@XZ
0x18003D218: "public: __cdecl XPerfAddIn::CHwPowerInfoSource::~CHwPowerInfoSource(void) __ptr64" ??1CHwPowerInfoSource@XPerfAddIn@@QEAA@XZ
0x18002D6F0: "public: __cdecl XPerfAddIn::CEventNameRegistry::VersionInfo::~VersionInfo(void) __ptr64" ??1VersionInfo@CEventNameRegistry@XPerfAddIn@@QEAA@XZ
0x180001E70: "public: static long __cdecl XPerfAddIn::CEventNameRegistry::UpdateRegistry(int)" ?UpdateRegistry@CEventNameRegistry@XPerfAddIn@@SAJH@Z
0x180007040: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CClockInterruptInfoSource>::QueryInterface`adjustor{40}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCClockInterruptInfoSource@XPerfAddIn@@@ATL@@WCI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180106F30: "WRITE_USN_CLOSE_RECORD" ??_C@_1CO@NFKNHCMD@?$AAW?$AAR?$AAI?$AAT?$AAE?$AA_?$AAU?$AAS?$AAN?$AA_?$AAC?$AAL?$AAO?$AAS?$AAE?$AA_?$AAR?$AAE?$AAC?$AAO?$AAR?$AAD?$AA?$AA@
0x18002A680: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<struct _EVENT_DESCRIPTOR,class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO>,struct XPerfAddIn::CEventMetadataInfoSource::lessEVENT_DESCRIPTOR,class std::allocator<struct std::pair<struct _EVENT_DESCRIPTOR const,class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO> > >,0> >::_Destroy_if_not_nil(struct std::_Tree_node<struct std::pair<struct _EVENT_DESCRIPTOR const,class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO> >,void * __ptr64> * __ptr64) __ptr64" ?_Destroy_if_not_nil@?$_Tree@V?$_Tmap_traits@U_EVENT_DESCRIPTOR@@V?$CAllocation@U_TRACE_EVENT_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@UlessEVENT_DESCRIPTOR@34@V?$allocator@U?$pair@$$CBU_EVENT_DESCRIPTOR@@V?$CAllocation@U_TRACE_EVENT_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@@std@@@std@@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CBU_EVENT_DESCRIPTOR@@V?$CAllocation@U_TRACE_EVENT_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@@std@@PEAX@2@@Z
0x18006C020: "public: virtual long __cdecl XPerfAddIn::CPStateCountsInfoSource::OnSessionConnect(struct XPerfCore::ISession * __ptr64) __ptr64" ?OnSessionConnect@CPStateCountsInfoSource@XPerfAddIn@@UEAAJPEAUISession@XPerfCore@@@Z
0x1800EC950: ?_entries@?1??_GetEntries@?$CEventSinkRoot@VCProcessInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x18004F060: "long __cdecl XPerfAddIn::ParseEvent(struct XPerfAddIn::IProcessInfoSource::ImageData & __ptr64,struct XPerfAddIn::IImageSigningInformationInfoSource::ImageSigningInformationData & __ptr64,struct _EVENT_TRACE const * __ptr64,unsigned long,unsigned long,unsigned short const * __ptr64 * __ptr64,unsigned long * __ptr64)" ?ParseEvent@XPerfAddIn@@YAJAEAUImageData@IProcessInfoSource@1@AEAUImageSigningInformationData@IImageSigningInformationInfoSource@1@PEBU_EVENT_TRACE@@KKPEAPEBGPEAK@Z
0x180004434: "protected: struct std::pair<class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,class XPerfAddIn::CDeferredStackFrame * __ptr64> > > >,bool> __cdecl std::_Tree<class std::_Tmap_traits<unsigned __int64,class XPerfAddIn::CDeferredStackFrame * __ptr64,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class XPerfAddIn::CDeferredStackFrame * __ptr64> >,0> >::_Insert_nohint<struct std::pair<unsigned __int64 const,class XPerfAddIn::CDeferredStackFrame * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned __int64 const,class XPerfAddIn::CDeferredStackFrame * __ptr64>,void * __ptr64> * __ptr64>(bool,struct std::pair<unsigned __int64 const,class XPerfAddIn::CDeferredStackFrame * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned __int64 const,class XPerfAddIn::CDeferredStackFrame * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_nohint@AEAU?$pair@$$CB_KPEAVCDeferredStackFrame@XPerfAddIn@@@std@@PEAU?$_Tree_node@U?$pair@$$CB_KPEAVCDeferredStackFrame@XPerfAddIn@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@_KPEAVCDeferredStackFrame@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_KPEAVCDeferredStackFrame@XPerfAddIn@@@std@@@4@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CB_KPEAVCDeferredStackFrame@XPerfAddIn@@@std@@@std@@@std@@@std@@_N@1@_NAEAU?$pair@$$CB_KPEAVCDeferredStackFrame@XPerfAddIn@@@1@PEAU?$_Tree_node@U?$pair@$$CB_KPEAVCDeferredStackFrame@XPerfAddIn@@@std@@PEAX@1@@Z
0x1800F5FC8: "__cdecl _imp_UnhandledExceptionFilter" __imp_UnhandledExceptionFilter
0x1800FADE0: "keyed_vector::push_back() beyond" ??_C@_0CM@BAGEAFMN@keyed_vector?3?3push_back?$CI?$CJ?5beyond@
0x180141548: g_pfnThrowPlatformException
0x180106608: "HwPower: Channel Metadata" ??_C@_1DE@PHPGDAJG@?$AAH?$AAw?$AAP?$AAo?$AAw?$AAe?$AAr?$AA?3?$AA?5?$AAC?$AAh?$AAa?$AAn?$AAn?$AAe?$AAl?$AA?5?$AAM?$AAe?$AAt?$AAa?$AAd?$AAa?$AAt?$AAa?$AA?$AA@
0x180003D04: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64,struct XPerfAddIn::SchedThread,struct std::less<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::SchedThread> >,0> >::_Erase(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::SchedThread>,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tmap_traits@PEBUThreadData@IProcessInfoSource@XPerfAddIn@@USchedThread@3@U?$less@PEBUThreadData@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@USchedThread@3@@std@@@6@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@USchedThread@3@@std@@PEAX@2@@Z
0x18013A180: "__cdecl _pobjMap_CHandleInfoSource" __pobjMap_CHandleInfoSource
0x18013D7E0: "struct ATL::_ATL_OBJMAP_ENTRY30 XPerfAddIn::__objMap_CScreenshotInfoSource" ?__objMap_CScreenshotInfoSource@XPerfAddIn@@3U_ATL_OBJMAP_ENTRY30@ATL@@A
0x18009FEE0: "public: static unsigned short const * __ptr64 __cdecl XPerfAddIn::CSysConfigInfoSource::GetObjectDescription(void)" ?GetObjectDescription@CSysConfigInfoSource@XPerfAddIn@@SAPEBGXZ
0x180004560: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CFileIOStringService>::Release`adjustor{8}' (void) __ptr64" ?Release@?$CComObject@VCFileIOStringService@XPerfAddIn@@@ATL@@W7EAAKXZ
0x180004590: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CStackAnalysisInfoSource>::Release`adjustor{32}' (void) __ptr64" ?Release@?$CComObject@VCStackAnalysisInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x180001770: "public: virtual void * __ptr64 __cdecl std::error_category::`scalar deleting destructor'(unsigned int) __ptr64" ??_Gerror_category@std@@UEAAPEAXI@Z
0x1801098B0: "WM_NCRBUTTONUP" ??_C@_1BO@MGGFDICK@?$AAW?$AAM?$AA_?$AAN?$AAC?$AAR?$AAB?$AAU?$AAT?$AAT?$AAO?$AAN?$AAU?$AAP?$AA?$AA@
0x180109BB8: "WM_INITMENUPOPUP" ??_C@_1CC@GFLLFLNH@?$AAW?$AAM?$AA_?$AAI?$AAN?$AAI?$AAT?$AAM?$AAE?$AAN?$AAU?$AAP?$AAO?$AAP?$AAU?$AAP?$AA?$AA@
0x18000F23C: "struct XPerfAddIn::ISystemSleepInfoSource::SleepTransition * __ptr64 __cdecl std::_Uninit_move<struct XPerfAddIn::ISystemSleepInfoSource::SleepTransition * __ptr64,struct XPerfAddIn::ISystemSleepInfoSource::SleepTransition * __ptr64,class std::allocator<struct XPerfAddIn::ISystemSleepInfoSource::SleepTransition>,struct XPerfAddIn::ISystemSleepInfoSource::SleepTransition>(struct XPerfAddIn::ISystemSleepInfoSource::SleepTransition * __ptr64,struct XPerfAddIn::ISystemSleepInfoSource::SleepTransition * __ptr64,struct XPerfAddIn::ISystemSleepInfoSource::SleepTransition * __ptr64,struct std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::ISystemSleepInfoSource::SleepTransition> > & __ptr64,struct XPerfAddIn::ISystemSleepInfoSource::SleepTransition * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAUSleepTransition@ISystemSleepInfoSource@XPerfAddIn@@PEAU123@V?$allocator@USleepTransition@ISystemSleepInfoSource@XPerfAddIn@@@std@@U123@@std@@YAPEAUSleepTransition@ISystemSleepInfoSource@XPerfAddIn@@PEAU123@00AEAU?$_Wrap_alloc@V?$allocator@USleepTransition@ISystemSleepInfoSource@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x180065CA4: "class std::vector<class XPerfAddIn::SegmentNode<struct XPerfAddIn::CImageData const * __ptr64,unsigned __int64,struct XPerfAddIn::lessCImageDataByStartTime,struct std::less<unsigned __int64> >,class std::allocator<class XPerfAddIn::SegmentNode<struct XPerfAddIn::CImageData const * __ptr64,unsigned __int64,struct XPerfAddIn::lessCImageDataByStartTime,struct std::less<unsigned __int64> > > > * __ptr64 __cdecl std::_Uninit_move<class std::vector<class XPerfAddIn::SegmentNode<struct XPerfAddIn::CImageData const * __ptr64,unsigned __int64,struct XPerfAddIn::lessCImageDataByStartTime,struct std::less<unsigned __int64> >,class std::allocator<class XPerfAddIn::SegmentNode<struct XPerfAddIn::CImageData const * __ptr64,unsigned __int64,struct XPerfAddIn::lessCImageDataByStartTime,struct std::less<unsigned __int64> > > > * __ptr64,class std::vector<class XPerfAddIn::SegmentNode<struct XPerfAddIn::CImageData const * __ptr64,unsigned __int64,struct XPerfAddIn::lessCImageDataByStartTime,struct std::less<unsigned __int64> >,class std::allocator<class XPerfAddIn::SegmentNode<struct XPerfAddIn::CImageData const * __ptr64,unsigned __int64,struct XPerfAddIn::lessCImageDataByStartTime,struct std::less<unsigned __int64> > > > * __ptr64,class std::allocator<class std::vector<class XPerfAddIn::SegmentNode<struct XPerfAddIn::CImageData const * __ptr64,unsigned __int64,struct XPerfAddIn::lessCImageDataByStartTime,struct std::less<unsigned __int64> >,class std::allocator<class XPerfAddIn::SegmentNode<struct XPerfAddIn::CImageData const * __ptr64,unsigned __int64,struct XPerfAddIn::lessCImageDataByStartTime,struct std::less<unsigned __int64> > > > >,class std::vector<class XPerfAddIn::SegmentNode<struct XPerfAddIn::CImageData const * __ptr64,unsigned __int64,struct XPerfAddIn::lessCImageDataByStartTime,struct std::less<unsigned __int64> >,class std::allocator<class XPerfAddIn::SegmentNode<struct XPerfAddIn::CImageData const * __ptr64,unsigned __int64,struct XPerfAddIn::lessCImageDataByStartTime,struct std::less<unsigned __int64> > > > >(class std::vector<class XPerfAddIn::SegmentNode<struct XPerfAddIn::CImageData const * __ptr64,unsigned __int64,struct XPerfAddIn::lessCImageDataByStartTime,struct std::less<unsigned __int64> >,class std::allocator<class XPerfAddIn::SegmentNode<struct XPerfAddIn::CImageData const * __ptr64,unsigned __int64,struct XPerfAddIn::lessCImageDataByStartTime,struct std::less<unsigned __int64> > > > * __ptr64,class std::vector<class XPerfAddIn::SegmentNode<struct XPerfAddIn::CImageData const * __ptr64,unsigned __int64,struct XPerfAddIn::lessCImageDataByStartTime,struct std::less<unsigned __int64> >,class std::allocator<class XPerfAddIn::SegmentNode<struct XPerfAddIn::CImageData const * __ptr64,unsigned __int64,struct XPerfAddIn::lessCImageDataByStartTime,struct std::less<unsigned __int64> > > > * __ptr64,class std::vector<class XPerfAddIn::SegmentNode<struct XPerfAddIn::CImageData const * __ptr64,unsigned __int64,struct XPerfAddIn::lessCImageDataByStartTime,struct std::less<unsigned __int64> >,class std::allocator<class XPerfAddIn::SegmentNode<struct XPerfAddIn::CImageData const * __ptr64,unsigned __int64,struct XPerfAddIn::lessCImageDataByStartTime,struct std::less<unsigned __int64> > > > * __ptr64,struct std::_Wrap_alloc<class std::allocator<class std::vector<class XPerfAddIn::SegmentNode<struct XPerfAddIn::CImageData const * __ptr64,unsigned __int64,struct XPerfAddIn::lessCImageDataByStartTime,struct std::less<unsigned __int64> >,class std::allocator<class XPerfAddIn::SegmentNode<struct XPerfAddIn::CImageData const * __ptr64,unsigned __int64,struct XPerfAddIn::lessCImageDataByStartTime,struct std::less<unsigned __int64> > > > > > & __ptr64,class std::vector<class XPerfAddIn::SegmentNode<struct XPerfAddIn::CImageData const * __ptr64,unsigned __int64,struct XPerfAddIn::lessCImageDataByStartTime,struct std::less<unsigned __int64> >,class std::allocator<class XPerfAddIn::SegmentNode<struct XPerfAddIn::CImageData const * __ptr64,unsigned __int64,struct XPerfAddIn::lessCImageDataByStartTime,struct std::less<unsigned __int64> > > > * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAV?$vector@V?$SegmentNode@PEBUCImageData@XPerfAddIn@@_KUlessCImageDataByStartTime@2@U?$less@_K@std@@@XPerfAddIn@@V?$allocator@V?$SegmentNode@PEBUCImageData@XPerfAddIn@@_KUlessCImageDataByStartTime@2@U?$less@_K@std@@@XPerfAddIn@@@std@@@std@@PEAV12@V?$allocator@V?$vector@V?$SegmentNode@PEBUCImageData@XPerfAddIn@@_KUlessCImageDataByStartTime@2@U?$less@_K@std@@@XPerfAddIn@@V?$allocator@V?$SegmentNode@PEBUCImageData@XPerfAddIn@@_KUlessCImageDataByStartTime@2@U?$less@_K@std@@@XPerfAddIn@@@std@@@std@@@2@V12@@std@@YAPEAV?$vector@V?$SegmentNode@PEBUCImageData@XPerfAddIn@@_KUlessCImageDataByStartTime@2@U?$less@_K@std@@@XPerfAddIn@@V?$allocator@V?$SegmentNode@PEBUCImageData@XPerfAddIn@@_KUlessCImageDataByStartTime@2@U?$less@_K@std@@@XPerfAddIn@@@std@@@0@PEAV10@00AEAU?$_Wrap_alloc@V?$allocator@V?$vector@V?$SegmentNode@PEBUCImageData@XPerfAddIn@@_KUlessCImageDataByStartTime@2@U?$less@_K@std@@@XPerfAddIn@@V?$allocator@V?$SegmentNode@PEBUCImageData@XPerfAddIn@@_KUlessCImageDataByStartTime@2@U?$less@_K@std@@@XPerfAddIn@@@std@@@std@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x180067030: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CProcessInfoSource>::AddRef`adjustor{120}' (void) __ptr64" ?AddRef@?$CComObject@VCProcessInfoSource@XPerfAddIn@@@ATL@@WHI@EAAKXZ
0x1800107C0: "public: virtual long __cdecl XPerfAddIn::CCStateInfoSource::OnSessionConnect(struct XPerfCore::ISession * __ptr64) __ptr64" ?OnSessionConnect@CCStateInfoSource@XPerfAddIn@@UEAAJPEAUISession@XPerfCore@@@Z
0x18010A7E0: "QEVENT_SHOWWINDOW" ??_C@_1CE@HMIDBNKD@?$AAQ?$AAE?$AAV?$AAE?$AAN?$AAT?$AA_?$AAS?$AAH?$AAO?$AAW?$AAW?$AAI?$AAN?$AAD?$AAO?$AAW?$AA?$AA@
0x1800CE674: "private: struct XPerfCore::PathNode const * __ptr64 __cdecl XPerfAddIn::CDecodedStackToStackTagMapper::InsertStackFrame(struct XPerfCore::PathNode const * __ptr64,unsigned short const * __ptr64,bool) __ptr64" ?InsertStackFrame@CDecodedStackToStackTagMapper@XPerfAddIn@@AEAAPEBUPathNode@XPerfCore@@PEBU34@PEBG_N@Z
0x180006500: "protected: void __cdecl std::vector<class XPerfAddIn::CDiskIOInfoSource::CPhysDisk,class std::allocator<class XPerfAddIn::CDiskIOInfoSource::CPhysDisk> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@VCPhysDisk@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@VCPhysDisk@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x180018340: "public: static long __cdecl ATL::CComCreator2<class ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CDiskIOCountsInfoSource> >,class ATL::CComFailCreator<-2147221232> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator2@V?$CComCreator@V?$CComObject@VCDiskIOCountsInfoSource@XPerfAddIn@@@ATL@@@ATL@@V?$CComFailCreator@$0?HPPLPOPA@@2@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x180100190: "No" ??_C@_15BICKNCBF@?$AAN?$AAo?$AA?$AA@
0x180001E60: "public: static unsigned short const * __ptr64 __cdecl XPerfCore::CAddIn::GetObjectDescription(void)" ?GetObjectDescription@CAddIn@XPerfCore@@SAPEBGXZ
0x180067010: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CProcessInfoSource>::AddRef`adjustor{88}' (void) __ptr64" ?AddRef@?$CComObject@VCProcessInfoSource@XPerfAddIn@@@ATL@@WFI@EAAKXZ
0x180004580: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CServicesInfoSource>::AddRef`adjustor{32}' (void) __ptr64" ?AddRef@?$CComObject@VCServicesInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x1800D3488: "protected: struct std::pair<class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned long const,class XPerfAddIn::CWorkOnBehalfInfoSource::WorkOnBehalfDataOnTimeline> > > >,bool> __cdecl std::_Tree<class std::_Tmap_traits<unsigned long,class XPerfAddIn::CWorkOnBehalfInfoSource::WorkOnBehalfDataOnTimeline,struct std::less<unsigned long>,class std::allocator<struct std::pair<unsigned long const,class XPerfAddIn::CWorkOnBehalfInfoSource::WorkOnBehalfDataOnTimeline> >,0> >::_Insert_nohint<struct std::pair<unsigned long const,class XPerfAddIn::CWorkOnBehalfInfoSource::WorkOnBehalfDataOnTimeline> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned long const,class XPerfAddIn::CWorkOnBehalfInfoSource::WorkOnBehalfDataOnTimeline>,void * __ptr64> * __ptr64>(bool,struct std::pair<unsigned long const,class XPerfAddIn::CWorkOnBehalfInfoSource::WorkOnBehalfDataOnTimeline> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned long const,class XPerfAddIn::CWorkOnBehalfInfoSource::WorkOnBehalfDataOnTimeline>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_nohint@AEAU?$pair@$$CBKVWorkOnBehalfDataOnTimeline@CWorkOnBehalfInfoSource@XPerfAddIn@@@std@@PEAU?$_Tree_node@U?$pair@$$CBKVWorkOnBehalfDataOnTimeline@CWorkOnBehalfInfoSource@XPerfAddIn@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@KVWorkOnBehalfDataOnTimeline@CWorkOnBehalfInfoSource@XPerfAddIn@@U?$less@K@std@@V?$allocator@U?$pair@$$CBKVWorkOnBehalfDataOnTimeline@CWorkOnBehalfInfoSource@XPerfAddIn@@@std@@@5@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBKVWorkOnBehalfDataOnTimeline@CWorkOnBehalfInfoSource@XPerfAddIn@@@std@@@std@@@std@@@std@@_N@1@_NAEAU?$pair@$$CBKVWorkOnBehalfDataOnTimeline@CWorkOnBehalfInfoSource@XPerfAddIn@@@1@PEAU?$_Tree_node@U?$pair@$$CBKVWorkOnBehalfDataOnTimeline@CWorkOnBehalfInfoSource@XPerfAddIn@@@std@@PEAX@1@@Z
0x180067130: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CProcessInfoSource>::AddRef`adjustor{104}' (void) __ptr64" ?AddRef@?$CComObject@VCProcessInfoSource@XPerfAddIn@@@ATL@@WGI@EAAKXZ
0x18004E580: "public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CPrefetchInfoSource>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCPrefetchInfoSource@XPerfAddIn@@@ATL@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180066FF0: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CProcessInfoSource>::AddRef`adjustor{56}' (void) __ptr64" ?AddRef@?$CComObject@VCProcessInfoSource@XPerfAddIn@@@ATL@@WDI@EAAKXZ
0x180004570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CCSwitchInfoSource>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$CComObject@VCCSwitchInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x180067100: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CProcessInfoSource>::AddRef`adjustor{72}' (void) __ptr64" ?AddRef@?$CComObject@VCProcessInfoSource@XPerfAddIn@@@ATL@@WEI@EAAKXZ
0x1800FB110: "FILE_SYSTEM_CONTROL" ??_C@_1CI@BEECDIDI@?$AAF?$AAI?$AAL?$AAE?$AA_?$AAS?$AAY?$AAS?$AAT?$AAE?$AAM?$AA_?$AAC?$AAO?$AAN?$AAT?$AAR?$AAO?$AAL?$AA?$AA@
0x180067620: "public: virtual long __cdecl XPerfAddIn::CSampledProfileFrequencyInfoSource::QueryStridedData(class XPerfCore::strided_adapter<struct XPerfAddIn::ISampledProfileFrequencyInfoSource::ZoneData> * __ptr64) __ptr64" ?QueryStridedData@CSampledProfileFrequencyInfoSource@XPerfAddIn@@UEAAJPEAV?$strided_adapter@UZoneData@ISampledProfileFrequencyInfoSource@XPerfAddIn@@@XPerfCore@@@Z
0x1800F6508: "__cdecl _imp_wcscmp" __imp_wcscmp
0x180140CD0: ?pMap@?1??GetCategoryMap@CStackFrameTagInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4QBU45@B
0x18002D6B0: "public: __cdecl std::pair<unsigned char,struct XPerfAddIn::CEventNameRegistry::TypeInfo>::~pair<unsigned char,struct XPerfAddIn::CEventNameRegistry::TypeInfo>(void) __ptr64" ??1?$pair@EUTypeInfo@CEventNameRegistry@XPerfAddIn@@@std@@QEAA@XZ
0x180005530: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CProcessInfoSource>::AddRef`adjustor{40}' (void) __ptr64" ?AddRef@?$CComObject@VCProcessInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x1800FB280: "QUERY_QUOTA" ??_C@_1BI@PLEADLIC@?$AAQ?$AAU?$AAE?$AAR?$AAY?$AA_?$AAQ?$AAU?$AAO?$AAT?$AAA?$AA?$AA@
0x1801414D8: "long volatile `void __cdecl wil::details::LogFailure(void * __ptr64,unsigned int,char const * __ptr64,char const * __ptr64,char const * __ptr64,void * __ptr64,enum wil::FailureType,long,unsigned short const * __ptr64,bool,unsigned short * __ptr64,unsigned __int64,char * __ptr64,unsigned __int64,struct wil::FailureInfo * __ptr64)'::`2'::s_failureId" ?s_failureId@?1??LogFailure@details@wil@@YAXPEAXIPEBD110W4FailureType@3@JPEBG_NPEAG_KPEAD6PEAUFailureInfo@3@@Z@4JC
0x1800FEDB8: "__cdecl GUID_8b526cb6_7f2d_47be_9db2_1ce18d816023" _GUID_8b526cb6_7f2d_47be_9db2_1ce18d816023
0x18001B818: "public: struct std::_Tree_node<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64,class std::allocator<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64> > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@PEBUProcessData@IProcessInfoSource@XPerfAddIn@@V?$allocator@PEBUProcessData@IProcessInfoSource@XPerfAddIn@@@std@@@std@@@std@@QEAAPEAU?$_Tree_node@PEBUProcessData@IProcessInfoSource@XPerfAddIn@@PEAX@2@XZ
0x180139B88: "__cdecl TI3?AVlength_error@std@@" _TI3?AVlength_error@std@@
0x1800F8E10: "not a socket" ??_C@_0N@POEIPGGF@not?5a?5socket?$AA@
0x18013E300: "struct ATL::_ATL_OBJMAP_ENTRY30 XPerfAddIn::__objMap_CSystemSleepInfoSource" ?__objMap_CSystemSleepInfoSource@XPerfAddIn@@3U_ATL_OBJMAP_ENTRY30@ATL@@A
0x180101EF8: "DbgId: RSDS" ??_C@_1BI@FEDCNJAD@?$AAD?$AAb?$AAg?$AAI?$AAd?$AA?3?$AA?5?$AAR?$AAS?$AAD?$AAS?$AA?$AA@
0x1800C4BF0: "public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CEventNameDatabase>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCEventNameDatabase@XPerfAddIn@@@ATL@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x18013F4D0: ?pMap@?1??GetCategoryMap@CPIdleStateInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180003D04: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64,struct XPerfAddIn::IPerfCounters::ProcessPerfCounters,struct std::less<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64 const,struct XPerfAddIn::IPerfCounters::ProcessPerfCounters> >,0> >::_Erase(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64 const,struct XPerfAddIn::IPerfCounters::ProcessPerfCounters>,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tmap_traits@PEBUProcessData@IProcessInfoSource@XPerfAddIn@@UProcessPerfCounters@IPerfCounters@3@U?$less@PEBUProcessData@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBUProcessData@IProcessInfoSource@XPerfAddIn@@UProcessPerfCounters@IPerfCounters@3@@std@@@7@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@QEBUProcessData@IProcessInfoSource@XPerfAddIn@@UProcessPerfCounters@IPerfCounters@3@@std@@PEAX@2@@Z
0x1801076D0: "TXFS_CLEAR_FILE_TXF_DATA" ??_C@_1DC@EMKBAMHP@?$AAT?$AAX?$AAF?$AAS?$AA_?$AAC?$AAL?$AAE?$AAA?$AAR?$AA_?$AAF?$AAI?$AAL?$AAE?$AA_?$AAT?$AAX?$AAF?$AA_?$AAD?$AAA?$AAT?$AAA?$AA?$AA@
0x180107AC8: "no_buffering" ??_C@_1BK@DKKGBPON@?$AAn?$AAo?$AA_?$AAb?$AAu?$AAf?$AAf?$AAe?$AAr?$AAi?$AAn?$AAg?$AA?$AA@
0x18000AF60: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct _GUID const,struct XPerfAddIn::CChunkedEventsConsumer::CChunk * __ptr64> > > > __cdecl std::_Tree<class std::_Tmap_traits<struct _GUID,struct XPerfAddIn::CChunkedEventsConsumer::CChunk * __ptr64,struct Performance::lessGuid,class std::allocator<struct std::pair<struct _GUID const,struct XPerfAddIn::CChunkedEventsConsumer::CChunk * __ptr64> >,0> >::_Insert_at<struct std::pair<struct _GUID const,struct XPerfAddIn::CChunkedEventsConsumer::CChunk * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<struct _GUID const,struct XPerfAddIn::CChunkedEventsConsumer::CChunk * __ptr64>,void * __ptr64> * __ptr64>(bool,struct std::_Tree_node<struct std::pair<struct _GUID const,struct XPerfAddIn::CChunkedEventsConsumer::CChunk * __ptr64>,void * __ptr64> * __ptr64,struct std::pair<struct _GUID const,struct XPerfAddIn::CChunkedEventsConsumer::CChunk * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<struct _GUID const,struct XPerfAddIn::CChunkedEventsConsumer::CChunk * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_at@AEAU?$pair@$$CBU_GUID@@PEAUCChunk@CChunkedEventsConsumer@XPerfAddIn@@@std@@PEAU?$_Tree_node@U?$pair@$$CBU_GUID@@PEAUCChunk@CChunkedEventsConsumer@XPerfAddIn@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@U_GUID@@PEAUCChunk@CChunkedEventsConsumer@XPerfAddIn@@UlessGuid@Performance@@V?$allocator@U?$pair@$$CBU_GUID@@PEAUCChunk@CChunkedEventsConsumer@XPerfAddIn@@@std@@@std@@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBU_GUID@@PEAUCChunk@CChunkedEventsConsumer@XPerfAddIn@@@std@@@std@@@std@@@1@_NPEAU?$_Tree_node@U?$pair@$$CBU_GUID@@PEAUCChunk@CChunkedEventsConsumer@XPerfAddIn@@@std@@PEAX@1@AEAU?$pair@$$CBU_GUID@@PEAUCChunk@CChunkedEventsConsumer@XPerfAddIn@@@1@1@Z
0x1801093C0: "WM_SETFONT" ??_C@_1BG@LJJMOHEE@?$AAW?$AAM?$AA_?$AAS?$AAE?$AAT?$AAF?$AAO?$AAN?$AAT?$AA?$AA@
0x18008B5D0: "public: static long __cdecl ATL::CComObject<class XPerfAddIn::CStackAnalysisResults>::CreateInstance(class ATL::CComObject<class XPerfAddIn::CStackAnalysisResults> * __ptr64 * __ptr64)" ?CreateInstance@?$CComObject@VCStackAnalysisResults@XPerfAddIn@@@ATL@@SAJPEAPEAV12@@Z
0x1800A6680: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CSystemPowerSourceInfoSource>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCSystemPowerSourceInfoSource@XPerfAddIn@@@ATL@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180102AA8: "Thread: Subprocess Tag Changed" ??_C@_1DO@LLLMFHN@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAd?$AA?3?$AA?5?$AAS?$AAu?$AAb?$AAp?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AA?5?$AAT?$AAa?$AAg?$AA?5?$AAC?$AAh?$AAa?$AAn?$AAg?$AAe?$AAd?$AA?$AA@
0x180062DD4: "public: struct std::_Tree_node<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats> >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@V?$allocator@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@std@@@std@@QEAAPEAU?$_Tree_node@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@PEAX@2@XZ
0x18002AA20: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CEventMetadataInfoSource>::QueryInterface`adjustor{32}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCEventMetadataInfoSource@XPerfAddIn@@@ATL@@WCA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18002E37C: "public: struct std::_Tree_node<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventNameInfoSource::CProviderData>,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventNameInfoSource::CProviderData>,class std::allocator<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventNameInfoSource::CProviderData> > > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@U?$pair@$$CBU_GUID@@UCProviderData@CEventNameInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CBU_GUID@@UCProviderData@CEventNameInfoSource@XPerfAddIn@@@std@@@2@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBU_GUID@@UCProviderData@CEventNameInfoSource@XPerfAddIn@@@std@@PEAX@2@XZ
0x1800D8ACD: "__cdecl _C_specific_handler" __C_specific_handler
0x180100198: " IOType " ??_C@_09OJFJEDCO@?5?5IOType?6?$AA@
0x180083E8C: "public: __cdecl XPerfAddIn::StackAnalysis::_impl::CSymbolImage::Value::Value(void) __ptr64" ??0Value@CSymbolImage@_impl@StackAnalysis@XPerfAddIn@@QEAA@XZ
0x1800FB2C0: "CREATE_DESTINATION_FILE_NAME_INF" ??_C@_1FC@PJMCJFID@?$AAC?$AAR?$AAE?$AAA?$AAT?$AAE?$AA_?$AAD?$AAE?$AAS?$AAT?$AAI?$AAN?$AAA?$AAT?$AAI?$AAO?$AAN?$AA_?$AAF?$AAI?$AAL?$AAE?$AA_?$AAN?$AAA?$AAM?$AAE?$AA_?$AAI?$AAN?$AAF@
0x18010B4A8: "Method" ??_C@_1O@NJLMFJLN@?$AAM?$AAe?$AAt?$AAh?$AAo?$AAd?$AA?$AA@
0x180044BE0: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CMetroAppInfoSource>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$CComObject@VCMetroAppInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x180002C30: "public: __cdecl ATL::CComPtr<struct XPerfAddIn::ISampledProfileCountsInfoSource>::~CComPtr<struct XPerfAddIn::ISampledProfileCountsInfoSource>(void) __ptr64" ??1?$CComPtr@UISampledProfileCountsInfoSource@XPerfAddIn@@@ATL@@QEAA@XZ
0x180005530: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CEventMetadataInfoSource>::AddRef`adjustor{40}' (void) __ptr64" ?AddRef@?$CComObject@VCEventMetadataInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x1800A3AA4: "protected: void __cdecl std::vector<struct _PROCESSOR_NUMBER,class std::allocator<struct _PROCESSOR_NUMBER> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@U_PROCESSOR_NUMBER@@V?$allocator@U_PROCESSOR_NUMBER@@@std@@@std@@IEAAX_K@Z
0x18002E448: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<struct _GUID,struct XPerfAddIn::CEventNameRegistry::EventGuidInfo,struct Performance::lessGuid,class std::allocator<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventNameRegistry::EventGuidInfo> >,0> >::_Erase(struct std::_Tree_node<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventNameRegistry::EventGuidInfo>,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tmap_traits@U_GUID@@UEventGuidInfo@CEventNameRegistry@XPerfAddIn@@UlessGuid@Performance@@V?$allocator@U?$pair@$$CBU_GUID@@UEventGuidInfo@CEventNameRegistry@XPerfAddIn@@@std@@@std@@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CBU_GUID@@UEventGuidInfo@CEventNameRegistry@XPerfAddIn@@@std@@PEAX@2@@Z
0x18013CE60: "struct ATL::_ATL_OBJMAP_ENTRY30 XPerfAddIn::__objMap_CIpiInfoSource" ?__objMap_CIpiInfoSource@XPerfAddIn@@3U_ATL_OBJMAP_ENTRY30@ATL@@A
0x180107B28: "overlapped" ??_C@_1BG@HKDAMKKN@?$AAo?$AAv?$AAe?$AAr?$AAl?$AAa?$AAp?$AAp?$AAe?$AAd?$AA?$AA@
0x18009D018: "public: static long __cdecl ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CSyscallInfoSource> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator@V?$CComObject@VCSyscallInfoSource@XPerfAddIn@@@ATL@@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x180006AC4: "protected: void __cdecl std::vector<class XPerfAddIn::CClockInterruptInfoSource::CProcessor,class std::allocator<class XPerfAddIn::CClockInterruptInfoSource::CProcessor> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@VCProcessor@CClockInterruptInfoSource@XPerfAddIn@@V?$allocator@VCProcessor@CClockInterruptInfoSource@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x180108700: "FileReparsePointInformation" ??_C@_1DI@HDJEPFKF@?$AAF?$AAi?$AAl?$AAe?$AAR?$AAe?$AAp?$AAa?$AAr?$AAs?$AAe?$AAP?$AAo?$AAi?$AAn?$AAt?$AAI?$AAn?$AAf?$AAo?$AAr?$AAm?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x1800039A0: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CProcessInfoSource>::Release(void) __ptr64" ?Release@?$CComObject@VCProcessInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x180108288: "FileLinkInformation" ??_C@_1CI@DPHDBINO@?$AAF?$AAi?$AAl?$AAe?$AAL?$AAi?$AAn?$AAk?$AAI?$AAn?$AAf?$AAo?$AAr?$AAm?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x1800FBFD0: "__cdecl GUID_98a816c7_86ce_4833_a4ea_71c3c4c67e46" _GUID_98a816c7_86ce_4833_a4ea_71c3c4c67e46
0x18003E5F0: "public: virtual long __cdecl XPerfAddIn::CImageIdentityInfoSource::QueryData(struct XPerfAddIn::IImageIdentityInfoSource::ImageIdentityData const * __ptr64 * __ptr64 const,unsigned __int64 & __ptr64)const __ptr64" ?QueryData@CImageIdentityInfoSource@XPerfAddIn@@UEBAJQEAPEBUImageIdentityData@IImageIdentityInfoSource@2@AEA_K@Z
0x180100390: "SampleProfileStack" ??_C@_1CG@FHNGNFFB@?$AAS?$AAa?$AAm?$AAp?$AAl?$AAe?$AAP?$AAr?$AAo?$AAf?$AAi?$AAl?$AAe?$AAS?$AAt?$AAa?$AAc?$AAk?$AA?$AA@
0x1800AB4A0: "public: virtual long __cdecl XPerfAddIn::CTraceStats::QueryClassicEventGuidStats(struct XPerfAddIn::ITraceStatsInfoSource::ClassicEventGuidStats const * __ptr64 * __ptr64,struct _GUID const & __ptr64)const __ptr64" ?QueryClassicEventGuidStats@CTraceStats@XPerfAddIn@@UEBAJPEAPEBUClassicEventGuidStats@ITraceStatsInfoSource@2@AEBU_GUID@@@Z
0x18000F960: "private: virtual int __cdecl XPerfCore::CEventSinkRootEx<2,class XPerfAddIn::CStackKeyContextInfoSource,class ATL::CComSingleThreadModel>::GetEventSinkType(void) __ptr64" ?GetEventSinkType@?$CEventSinkRootEx@$01VCStackKeyContextInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@EEAAHXZ
0x1800F1320: ?_entries@?1??_GetEntries@?$CSessionServiceRoot@VCReadyThreadCountsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180107908: "encrypted" ??_C@_1BE@JKAHIPBO@?$AAe?$AAn?$AAc?$AAr?$AAy?$AAp?$AAt?$AAe?$AAd?$AA?$AA@
0x180005530: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CDpcIsrCountsInfoSource>::AddRef`adjustor{40}' (void) __ptr64" ?AddRef@?$CComObject@VCDpcIsrCountsInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x18013D9C0: "struct ATL::_ATL_OBJMAP_ENTRY30 XPerfAddIn::__objMap_CStackTopQueryInfoSource" ?__objMap_CStackTopQueryInfoSource@XPerfAddIn@@3U_ATL_OBJMAP_ENTRY30@ATL@@A
0x1800EA070: "const XPerfAddIn::CSampledProfileInfoSource::`vftable'{for `XPerfCore::ISessionServiceInternal'}" ??_7CSampledProfileInfoSource@XPerfAddIn@@6BISessionServiceInternal@XPerfCore@@@
0x18000B380: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CCSwitchCountsInfoSource>::QueryInterface`adjustor{40}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCCSwitchCountsInfoSource@XPerfAddIn@@@ATL@@WCI@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800059A0: "public: virtual long __cdecl XPerfAddIn::CIpiCountsInfoSource::OnSessionConnect(struct XPerfCore::ISession * __ptr64) __ptr64" ?OnSessionConnect@CIpiCountsInfoSource@XPerfAddIn@@UEAAJPEAUISession@XPerfCore@@@Z
0x180048A40: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CEventSinkRoot<class XPerfAddIn::CObjectManagerInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CEventSinkRoot@VCObjectManagerInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x18000A410: "public: struct std::_Tree_node<struct std::pair<unsigned long const,class std::map<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> > > > > >,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct std::pair<unsigned long const,class std::map<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> > > > > >,class std::allocator<struct std::pair<unsigned long const,class std::map<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> > > > > > > > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@U?$pair@$$CBKV?$map@_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@U?$less@_K@2@V?$allocator@U?$pair@$$CB_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@@std@@V?$allocator@U?$pair@$$CBKV?$map@_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@U?$less@_K@2@V?$allocator@U?$pair@$$CB_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@@std@@@2@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBKV?$map@_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@U?$less@_K@2@V?$allocator@U?$pair@$$CB_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@@std@@PEAX@2@XZ
0x1800ED9D0: ?_entries@?1??_GetEntries@?$CEventSinkRoot@VCReadyThreadInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180108F90: "WM_ENABLE" ??_C@_1BE@BJBNOPGD@?$AAW?$AAM?$AA_?$AAE?$AAN?$AAA?$AAB?$AAL?$AAE?$AA?$AA@
0x1800209F4: "public: struct std::_Tree_node<class XPerfAddIn::CPerformanceSignature const * __ptr64,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<class XPerfAddIn::CPerformanceSignature const * __ptr64,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@PEBVCPerformanceSignature@XPerfAddIn@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@std@@@std@@QEAAPEAU?$_Tree_node@PEBVCPerformanceSignature@XPerfAddIn@@PEAX@2@XZ
0x18002E3C4: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<struct _GUID,struct XPerfAddIn::CEventNameInfoSource::CProviderData,struct Performance::lessGuid,class std::allocator<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventNameInfoSource::CProviderData> >,0> >::_Erase(struct std::_Tree_node<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventNameInfoSource::CProviderData>,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tmap_traits@U_GUID@@UCProviderData@CEventNameInfoSource@XPerfAddIn@@UlessGuid@Performance@@V?$allocator@U?$pair@$$CBU_GUID@@UCProviderData@CEventNameInfoSource@XPerfAddIn@@@std@@@std@@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CBU_GUID@@UCProviderData@CEventNameInfoSource@XPerfAddIn@@@std@@PEAX@2@@Z
0x1800F6120: "__cdecl _imp_ReleaseSRWLockExclusive" __imp_ReleaseSRWLockExclusive
0x1800AE0C0: "public: static unsigned short const * __ptr64 __cdecl XPerfAddIn::CVolumeMappingInfoSource::GetObjectDescription(void)" ?GetObjectDescription@CVolumeMappingInfoSource@XPerfAddIn@@SAPEBGXZ
0x180004580: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CCSwitchCountsInfoSource>::AddRef`adjustor{32}' (void) __ptr64" ?AddRef@?$CComObject@VCCSwitchCountsInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x180002C00: "public: __cdecl XPerfCore::CNonInductiveEventSinkRoot<class XPerfAddIn::CFileIOInfoSource,class ATL::CComSingleThreadModel>::~CNonInductiveEventSinkRoot<class XPerfAddIn::CFileIOInfoSource,class ATL::CComSingleThreadModel>(void) __ptr64" ??1?$CNonInductiveEventSinkRoot@VCFileIOInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@QEAA@XZ
0x18013DBA0: "struct ATL::_ATL_OBJMAP_ENTRY30 XPerfAddIn::__objMap_CSymbolInfoSource" ?__objMap_CSymbolInfoSource@XPerfAddIn@@3U_ATL_OBJMAP_ENTRY30@ATL@@A
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::IFileIOInfoSource::FileIO> >::deallocate(struct XPerfAddIn::IFileIOInfoSource::FileIO * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@UFileIO@IFileIOInfoSource@XPerfAddIn@@@std@@@std@@QEAAXPEAUFileIO@IFileIOInfoSource@XPerfAddIn@@_K@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::IStackKeyInfoSource::StackKey> >::deallocate(struct XPerfAddIn::IStackKeyInfoSource::StackKey * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@UStackKey@IStackKeyInfoSource@XPerfAddIn@@@std@@@std@@QEAAXPEAUStackKey@IStackKeyInfoSource@XPerfAddIn@@_K@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> >::deallocate(struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64 * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@QEAAXPEAPEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@_K@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::CDpcIsrInfoSource::CDpcIsrData * __ptr64> >::deallocate(struct XPerfAddIn::CDpcIsrInfoSource::CDpcIsrData * __ptr64 * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@PEAUCDpcIsrData@CDpcIsrInfoSource@XPerfAddIn@@@std@@@std@@QEAAXPEAPEAUCDpcIsrData@CDpcIsrInfoSource@XPerfAddIn@@_K@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::CDpcIsrInfoSource::CDpcIsrData const * __ptr64> >::deallocate(struct XPerfAddIn::CDpcIsrInfoSource::CDpcIsrData const * __ptr64 * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@PEBUCDpcIsrData@CDpcIsrInfoSource@XPerfAddIn@@@std@@@std@@QEAAXPEAPEBUCDpcIsrData@CDpcIsrInfoSource@XPerfAddIn@@_K@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::CDiskIOInitInfoSource::DiskIOInit> >::deallocate(struct XPerfAddIn::CDiskIOInitInfoSource::DiskIOInit * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@UDiskIOInit@CDiskIOInitInfoSource@XPerfAddIn@@@std@@@std@@QEAAXPEAUDiskIOInit@CDiskIOInitInfoSource@XPerfAddIn@@_K@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::IStackFrameInfoSource::StackFrame> >::deallocate(struct XPerfAddIn::IStackFrameInfoSource::StackFrame * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@UStackFrame@IStackFrameInfoSource@XPerfAddIn@@@std@@@std@@QEAAXPEAUStackFrame@IStackFrameInfoSource@XPerfAddIn@@_K@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::IStackMappingInfoSource::StackMapping> >::deallocate(struct XPerfAddIn::IStackMappingInfoSource::StackMapping * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@UStackMapping@IStackMappingInfoSource@XPerfAddIn@@@std@@@std@@QEAAXPEAUStackMapping@IStackMappingInfoSource@XPerfAddIn@@_K@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<class XPerfAddIn::CClockInterruptInfoSource::CProcessor> >::deallocate(class XPerfAddIn::CClockInterruptInfoSource::CProcessor * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@VCProcessor@CClockInterruptInfoSource@XPerfAddIn@@@std@@@std@@QEAAXPEAVCProcessor@CClockInterruptInfoSource@XPerfAddIn@@_K@Z
0x180004580: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CReadyThreadCountsInfoSource>::AddRef`adjustor{32}' (void) __ptr64" ?AddRef@?$CComObject@VCReadyThreadCountsInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@PEBUProcessData@IProcessInfoSource@XPerfAddIn@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@PEBUProcessData@IProcessInfoSource@XPerfAddIn@@PEAX@2@_K@Z
0x1800F5DB0: ?_entries@?1??_GetEntries@ErrorHandler@StackTagsSAXContentHandler@?A0x62e1178d@XPerfAddIn@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU67@B
0x180007070: "public: __cdecl std::vector<struct XPerfAddIn::PerformanceSignature const * __ptr64,class std::allocator<struct XPerfAddIn::PerformanceSignature const * __ptr64> >::~vector<struct XPerfAddIn::PerformanceSignature const * __ptr64,class std::allocator<struct XPerfAddIn::PerformanceSignature const * __ptr64> >(void) __ptr64" ??1?$vector@PEBUPerformanceSignature@XPerfAddIn@@V?$allocator@PEBUPerformanceSignature@XPerfAddIn@@@std@@@std@@QEAA@XZ
0x180007070: "public: __cdecl std::vector<struct XPerfAddIn::ISysConfigInfoSource4::GroupAffinity,class std::allocator<struct XPerfAddIn::ISysConfigInfoSource4::GroupAffinity> >::~vector<struct XPerfAddIn::ISysConfigInfoSource4::GroupAffinity,class std::allocator<struct XPerfAddIn::ISysConfigInfoSource4::GroupAffinity> >(void) __ptr64" ??1?$vector@UGroupAffinity@ISysConfigInfoSource4@XPerfAddIn@@V?$allocator@UGroupAffinity@ISysConfigInfoSource4@XPerfAddIn@@@std@@@std@@QEAA@XZ
0x180004580: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CSampledProfileInfoSource>::AddRef`adjustor{32}' (void) __ptr64" ?AddRef@?$CComObject@VCSampledProfileInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x1800FE538: "Processor Idle State Maximum" ??_C@_1DK@ILLMKCMC@?$AAP?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AAo?$AAr?$AA?5?$AAI?$AAd?$AAl?$AAe?$AA?5?$AAS?$AAt?$AAa?$AAt?$AAe?$AA?5?$AAM?$AAa?$AAx?$AAi?$AAm?$AAu?$AAm?$AA?$AA@
0x180001A48: "public: void __cdecl std::_Tree_buy<struct std::pair<unsigned __int64 const,class XPerfAddIn::Timeline>,class std::allocator<struct std::pair<unsigned __int64 const,class XPerfAddIn::Timeline> > >::_Freenode0(struct std::_Tree_node<struct std::pair<unsigned __int64 const,class XPerfAddIn::Timeline>,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@U?$pair@$$CB_KVTimeline@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CB_KVTimeline@XPerfAddIn@@@std@@@2@@std@@QEAAXPEAU?$_Tree_node@U?$pair@$$CB_KVTimeline@XPerfAddIn@@@std@@PEAX@2@@Z
0x180003A20: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CImageIdentityInfoSource>::AddRef(void) __ptr64" ?AddRef@?$CComObject@VCImageIdentityInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x1800FDF90: "Core Parking min cores (%)" ??_C@_1DG@GAJHJOGP@?$AAC?$AAo?$AAr?$AAe?$AA?5?$AAP?$AAa?$AAr?$AAk?$AAi?$AAn?$AAg?$AA?5?$AAm?$AAi?$AAn?$AA?5?$AAc?$AAo?$AAr?$AAe?$AAs?$AA?5?$AA?$CI?$AA?$CF?$AA?$CJ?$AA?$AA@
0x18008DAB4: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64,struct XPerfAddIn::StackAnalysis::_impl::CSymbolImage::Value,struct std::less<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CSymbolImage::Value> >,0> >::_Destroy_if_not_nil(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CSymbolImage::Value>,void * __ptr64> * __ptr64) __ptr64" ?_Destroy_if_not_nil@?$_Tree@V?$_Tmap_traits@PEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@UValue@CSymbolImage@_impl@StackAnalysis@3@U?$less@PEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@UValue@CSymbolImage@_impl@StackAnalysis@3@@std@@@9@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@QEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@UValue@CSymbolImage@_impl@StackAnalysis@3@@std@@PEAX@2@@Z
0x1800FAC88: "Marks InfoSource" ??_C@_1CC@OGAOBHFM@?$AAM?$AAa?$AAr?$AAk?$AAs?$AA?5?$AAI?$AAn?$AAf?$AAo?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AA?$AA@
0x1801065C8: "ThreadPool: Timer Expiration" ??_C@_1DK@KJHBHLFF@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAd?$AAP?$AAo?$AAo?$AAl?$AA?3?$AA?5?$AAT?$AAi?$AAm?$AAe?$AAr?$AA?5?$AAE?$AAx?$AAp?$AAi?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x1800FD1D8: "XPerf Symbol Prefetcher Thread" ??_C@_0BP@JBIIANOE@XPerf?5Symbol?5Prefetcher?5Thread?$AA@
0x18006A0F0: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CSampledProfileCountsInfoSource>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$CComObject@VCSampledProfileCountsInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x18010AC68: "ClientCallEnd" ??_C@_1BM@EFPKGMPA@?$AAC?$AAl?$AAi?$AAe?$AAn?$AAt?$AAC?$AAa?$AAl?$AAl?$AAE?$AAn?$AAd?$AA?$AA@
0x18006F850: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CReadyThreadCountsInfoSource>::QueryInterface`adjustor{40}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCReadyThreadCountsInfoSource@XPerfAddIn@@@ATL@@WCI@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800898C0: "public: bool __cdecl std::_Vector_const_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackAnalysis::CStack> > >::operator!=(class std::_Vector_const_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackAnalysis::CStack> > > const & __ptr64)const __ptr64" ??9?$_Vector_const_iterator@V?$_Vector_val@U?$_Simple_types@UCStack@IStackAnalysis@XPerfAddIn@@@std@@@std@@@std@@QEBA_NAEBV01@@Z
0x180006500: "protected: void __cdecl std::vector<struct XPerfAddIn::CSystemPowerSourceInfoSource::CSystemPowerSourceData,class std::allocator<struct XPerfAddIn::CSystemPowerSourceInfoSource::CSystemPowerSourceData> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@UCSystemPowerSourceData@CSystemPowerSourceInfoSource@XPerfAddIn@@V?$allocator@UCSystemPowerSourceData@CSystemPowerSourceInfoSource@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x1800FD038: " " ??_C@_13LBAGMAIH@?$AA?6?$AA?$AA@
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IStackAnalysis::CClassification const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > >,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IStackAnalysis::CClassification const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > >,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@U?$pair@QEBUCClassification@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@std@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@U?$pair@QEBUCClassification@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@std@@PEAX@2@_K@Z
0x18010A370: "WM_COPY" ??_C@_1BA@KBPDOCFB@?$AAW?$AAM?$AA_?$AAC?$AAO?$AAP?$AAY?$AA?$AA@
0x1800F6028: "__cdecl _imp_CreateSemaphoreExW" __imp_CreateSemaphoreExW
0x180004560: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CFileIOInfoSource>::Release`adjustor{8}' (void) __ptr64" ?Release@?$CComObject@VCFileIOInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x1800039A0: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CPmcConfigInfoSource>::Release(void) __ptr64" ?Release@?$CComObject@VCPmcConfigInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x18004BA50: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CPageFaultInfoSource>::QueryInterface`adjustor{40}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCPageFaultInfoSource@XPerfAddIn@@@ATL@@WCI@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800FE7F0: "iScsi" ??_C@_1M@PGAODCPM@?$AAi?$AAS?$AAc?$AAs?$AAi?$AA?$AA@
0x18014198C: ?$TSS0@?1??GetCategoryMap@CWorkOnBehalfInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4HA
0x1800D50F0: "public: virtual class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > __cdecl Microsoft::Perf::Symbols::SymbolSearch::GetFoundPath(void)const __ptr64" ?GetFoundPath@SymbolSearch@Symbols@Perf@Microsoft@@UEBA?AV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@XZ
0x180004580: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CPageFaultInfoSource>::AddRef`adjustor{32}' (void) __ptr64" ?AddRef@?$CComObject@VCPageFaultInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x180004570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CCStateCountsInfoSource>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$CComObject@VCCStateCountsInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x180005530: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CSampledProfileInfoSource>::AddRef`adjustor{40}' (void) __ptr64" ?AddRef@?$CComObject@VCSampledProfileInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x1800019A0: "public: virtual class std::error_condition __cdecl std::_System_error_category::default_error_condition(int)const __ptr64" ?default_error_condition@_System_error_category@std@@UEBA?AVerror_condition@2@H@Z
0x180031A58: "public: void __cdecl std::vector<struct XPerfAddIn::CImageData * __ptr64,class std::allocator<struct XPerfAddIn::CImageData * __ptr64> >::pop_back(void) __ptr64" ?pop_back@?$vector@PEAUCImageData@XPerfAddIn@@V?$allocator@PEAUCImageData@XPerfAddIn@@@std@@@std@@QEAAXXZ
0x180031A58: "public: void __cdecl std::vector<struct XPerfAddIn::CDynamicMethod * __ptr64,class std::allocator<struct XPerfAddIn::CDynamicMethod * __ptr64> >::pop_back(void) __ptr64" ?pop_back@?$vector@PEAUCDynamicMethod@XPerfAddIn@@V?$allocator@PEAUCDynamicMethod@XPerfAddIn@@@std@@@std@@QEAAXXZ
0x180031A58: "public: void __cdecl std::vector<struct XPerfAddIn::CDynamicModule * __ptr64,class std::allocator<struct XPerfAddIn::CDynamicModule * __ptr64> >::pop_back(void) __ptr64" ?pop_back@?$vector@PEAUCDynamicModule@XPerfAddIn@@V?$allocator@PEAUCDynamicModule@XPerfAddIn@@@std@@@std@@QEAAXXZ
0x180031A58: "public: void __cdecl std::vector<struct XPerfAddIn::CDynamicSource * __ptr64,class std::allocator<struct XPerfAddIn::CDynamicSource * __ptr64> >::pop_back(void) __ptr64" ?pop_back@?$vector@PEAUCDynamicSource@XPerfAddIn@@V?$allocator@PEAUCDynamicSource@XPerfAddIn@@@std@@@std@@QEAAXXZ
0x180006500: "protected: void __cdecl std::vector<class XPerfAddIn::CPStateInfoSource::CProcessor,class std::allocator<class XPerfAddIn::CPStateInfoSource::CProcessor> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@VCProcessor@CPStateInfoSource@XPerfAddIn@@V?$allocator@VCProcessor@CPStateInfoSource@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x180031A58: "public: void __cdecl std::vector<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64,class std::allocator<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64> >::pop_back(void) __ptr64" ?pop_back@?$vector@PEAUVARange@IProcessInfoSource@XPerfAddIn@@V?$allocator@PEAUVARange@IProcessInfoSource@XPerfAddIn@@@std@@@std@@QEAAXXZ
0x180031A58: "public: void __cdecl std::vector<struct XPerfAddIn::IProcExInterface::VARangeEx * __ptr64,class std::allocator<struct XPerfAddIn::IProcExInterface::VARangeEx * __ptr64> >::pop_back(void) __ptr64" ?pop_back@?$vector@PEAUVARangeEx@IProcExInterface@XPerfAddIn@@V?$allocator@PEAUVARangeEx@IProcExInterface@XPerfAddIn@@@std@@@std@@QEAAXXZ
0x180031A58: "public: void __cdecl std::vector<struct XPerfAddIn::CProcessInfoSource::CThreadData * __ptr64,class std::allocator<struct XPerfAddIn::CProcessInfoSource::CThreadData * __ptr64> >::pop_back(void) __ptr64" ?pop_back@?$vector@PEAUCThreadData@CProcessInfoSource@XPerfAddIn@@V?$allocator@PEAUCThreadData@CProcessInfoSource@XPerfAddIn@@@std@@@std@@QEAAXXZ
0x180031A58: "public: void __cdecl std::vector<struct XPerfAddIn::IProcessInfoSource::MapFileData * __ptr64,class std::allocator<struct XPerfAddIn::IProcessInfoSource::MapFileData * __ptr64> >::pop_back(void) __ptr64" ?pop_back@?$vector@PEAUMapFileData@IProcessInfoSource@XPerfAddIn@@V?$allocator@PEAUMapFileData@IProcessInfoSource@XPerfAddIn@@@std@@@std@@QEAAXXZ
0x180031A58: "public: void __cdecl std::vector<struct XPerfAddIn::IFilenameInfoSource2::FileNameData2 * __ptr64,class std::allocator<struct XPerfAddIn::IFilenameInfoSource2::FileNameData2 * __ptr64> >::pop_back(void) __ptr64" ?pop_back@?$vector@PEAUFileNameData2@IFilenameInfoSource2@XPerfAddIn@@V?$allocator@PEAUFileNameData2@IFilenameInfoSource2@XPerfAddIn@@@std@@@std@@QEAAXXZ
0x180031A58: "public: void __cdecl std::vector<struct XPerfAddIn::IFocusChangeInfoSource::FocusChangeData * __ptr64,class std::allocator<struct XPerfAddIn::IFocusChangeInfoSource::FocusChangeData * __ptr64> >::pop_back(void) __ptr64" ?pop_back@?$vector@PEAUFocusChangeData@IFocusChangeInfoSource@XPerfAddIn@@V?$allocator@PEAUFocusChangeData@IFocusChangeInfoSource@XPerfAddIn@@@std@@@std@@QEAAXXZ
0x1801415AA: "bool wil::g_fIsDebuggerPresent" ?g_fIsDebuggerPresent@wil@@3_NA
0x180001A48: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<unsigned long,unsigned __int64,struct std::less<unsigned long>,class std::allocator<struct std::pair<unsigned long const,unsigned __int64> >,0> >::_Destroy_if_not_nil(struct std::_Tree_node<struct std::pair<unsigned long const,unsigned __int64>,void * __ptr64> * __ptr64) __ptr64" ?_Destroy_if_not_nil@?$_Tree@V?$_Tmap_traits@K_KU?$less@K@std@@V?$allocator@U?$pair@$$CBK_K@std@@@2@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CBK_K@std@@PEAX@2@@Z
0x180029A34: "protected: void __cdecl std::_Hash<class std::_Uset_traits<class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO>,class std::_Uhash_compare<class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO>,struct XPerfAddIn::CEventMetadataInfoSource::CEventInfoTeiHashValue,struct XPerfAddIn::CEventMetadataInfoSource::CEventInfoEquals>,class std::allocator<class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO> >,0> >::_Destroy_if_not_nil(class std::_List_unchecked_const_iterator<class std::_List_val<struct std::_List_simple_types<class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO> > >,struct std::_Iterator_base0>) __ptr64" ?_Destroy_if_not_nil@?$_Hash@V?$_Uset_traits@V?$CAllocation@U_TRACE_EVENT_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@V?$_Uhash_compare@V?$CAllocation@U_TRACE_EVENT_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@UCEventInfoTeiHashValue@23@UCEventInfoEquals@23@@std@@V?$allocator@V?$CAllocation@U_TRACE_EVENT_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@@5@$0A@@std@@@std@@IEAAXV?$_List_unchecked_const_iterator@V?$_List_val@U?$_List_simple_types@V?$CAllocation@U_TRACE_EVENT_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@@std@@@std@@U_Iterator_base0@2@@2@@Z
0x180045C14: "protected: struct std::pair<class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct _GUID const,class XPerfAddIn::CBackgroundTask * __ptr64> > > >,bool> __cdecl std::_Tree<class std::_Tmap_traits<struct _GUID,class XPerfAddIn::CBackgroundTask * __ptr64,struct std::less<struct _GUID>,class std::allocator<struct std::pair<struct _GUID const,class XPerfAddIn::CBackgroundTask * __ptr64> >,0> >::_Insert_nohint<struct std::pair<struct _GUID const,class XPerfAddIn::CBackgroundTask * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<struct _GUID const,class XPerfAddIn::CBackgroundTask * __ptr64>,void * __ptr64> * __ptr64>(bool,struct std::pair<struct _GUID const,class XPerfAddIn::CBackgroundTask * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<struct _GUID const,class XPerfAddIn::CBackgroundTask * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_nohint@AEAU?$pair@$$CBU_GUID@@PEAVCBackgroundTask@XPerfAddIn@@@std@@PEAU?$_Tree_node@U?$pair@$$CBU_GUID@@PEAVCBackgroundTask@XPerfAddIn@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@U_GUID@@PEAVCBackgroundTask@XPerfAddIn@@U?$less@U_GUID@@@std@@V?$allocator@U?$pair@$$CBU_GUID@@PEAVCBackgroundTask@XPerfAddIn@@@std@@@5@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBU_GUID@@PEAVCBackgroundTask@XPerfAddIn@@@std@@@std@@@std@@@std@@_N@1@_NAEAU?$pair@$$CBU_GUID@@PEAVCBackgroundTask@XPerfAddIn@@@1@PEAU?$_Tree_node@U?$pair@$$CBU_GUID@@PEAVCBackgroundTask@XPerfAddIn@@@std@@PEAX@1@@Z
0x18013A150: "__cdecl _pobjMap_CWinSATInfoSource" __pobjMap_CWinSATInfoSource
0x1800ED5B0: "const ATL::CComObject<class XPerfAddIn::CPIdleStateInfoSource>::`vftable'{for `XPerfCore::ISessionService'}" ??_7?$CComObject@VCPIdleStateInfoSource@XPerfAddIn@@@ATL@@6BISessionService@XPerfCore@@@
0x180102E10: "TcpV6: Connect Failure" ??_C@_1CO@FAFGAPCM@?$AAT?$AAc?$AAp?$AAV?$AA6?$AA?3?$AA?5?$AAC?$AAo?$AAn?$AAn?$AAe?$AAc?$AAt?$AA?5?$AAF?$AAa?$AAi?$AAl?$AAu?$AAr?$AAe?$AA?$AA@
0x18009136C: "int __cdecl wil::details::RecordReturn(long)" ?RecordReturn@details@wil@@YAHJ@Z
0x180008A60: "public: virtual long __cdecl XPerfAddIn::CCSwitchInfoSource::QueryStridedData(class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchInfoSource::CSwitchData const> * __ptr64 const,unsigned __int64 & __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64)const __ptr64" ?QueryStridedData@CCSwitchInfoSource@XPerfAddIn@@UEBAJQEAV?$strided_adapter@$$CBUCSwitchData@ICSwitchInfoSource@XPerfAddIn@@@XPerfCore@@AEA_KAEBVTimeStamp@4@2@Z
0x180002C60: "public: __cdecl std::set<struct XPerfAddIn::IStackAnalysis::CSymbol const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CSymbol const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CSymbol const * __ptr64> >::~set<struct XPerfAddIn::IStackAnalysis::CSymbol const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CSymbol const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CSymbol const * __ptr64> >(void) __ptr64" ??1?$set@PEBUCSymbol@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCSymbol@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCSymbol@IStackAnalysis@XPerfAddIn@@@5@@std@@QEAA@XZ
0x1800FEA28: "DVD-ROM" ??_C@_1BA@DPHHEGPB@?$AAD?$AAV?$AAD?$AA?9?$AAR?$AAO?$AAM?$AA?$AA@
0x18004FA88: "long __cdecl XPerfAddIn::Parse(struct XPerfAddIn::CClrJitILToNativeMap & __ptr64,unsigned char & __ptr64,struct _GUID const & __ptr64,struct _EVENT_RECORD const * __ptr64)" ?Parse@XPerfAddIn@@YAJAEAUCClrJitILToNativeMap@1@AEAEAEBU_GUID@@PEBU_EVENT_RECORD@@@Z
0x180001A48: "public: void __cdecl std::_Tree_buy<struct XPerfAddIn::IStackAnalysis::CSymbol const * __ptr64,class std::allocator<struct XPerfAddIn::IStackAnalysis::CSymbol const * __ptr64> >::_Freenode0(struct std::_Tree_node<struct XPerfAddIn::IStackAnalysis::CSymbol const * __ptr64,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@PEBUCSymbol@IStackAnalysis@XPerfAddIn@@V?$allocator@PEBUCSymbol@IStackAnalysis@XPerfAddIn@@@std@@@std@@QEAAXPEAU?$_Tree_node@PEBUCSymbol@IStackAnalysis@XPerfAddIn@@PEAX@2@@Z
0x180033BA4: "long __cdecl XPerfAddIn::Impl::ParseEvent_Dispatch<unsigned __int64>(class Performance::Interner::CStringInternerT<class stdext::hash_compare<unsigned short const * __ptr64,struct Performance::Interner::impl::lessLPCWSTR>,class ATL::CComFakeCriticalSection> & __ptr64,struct XPerfAddIn::IFileIOInfoSource::FileIO & __ptr64,struct XPerfAddIn::FileIOEventData & __ptr64,struct _EVENT_RECORD const * __ptr64,struct XPerfAddIn::IVolumeMappingInfoSource * __ptr64,struct XPerfCore::IPathRegistry * __ptr64)" ??$ParseEvent_Dispatch@_K@Impl@XPerfAddIn@@YAJAEAV?$CStringInternerT@V?$hash_compare@PEBGUlessLPCWSTR@impl@Interner@Performance@@@stdext@@VCComFakeCriticalSection@ATL@@@Interner@Performance@@AEAUFileIO@IFileIOInfoSource@1@AEAUFileIOEventData@1@PEBU_EVENT_RECORD@@PEAUIVolumeMappingInfoSource@1@PEAUIPathRegistry@XPerfCore@@@Z
0x1800AE4F0: "public: virtual int __cdecl XPerfAddIn::CVolumeMappingInfoSource::IsDataAvailable(void)const __ptr64" ?IsDataAvailable@CVolumeMappingInfoSource@XPerfAddIn@@UEBAHXZ
0x1800AA260: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CTimerExpirationCountsInfoSource>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$CComObject@VCTimerExpirationCountsInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x1800EB430: ?_entries@?1??_GetEntries@CGenericStorageCountsInfoSource@XPerfAddIn@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x1800209C0: "public: struct std::_Tree_node<struct XPerfAddIn::IStackAnalysis::CSymbol const * __ptr64,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct XPerfAddIn::IStackAnalysis::CSymbol const * __ptr64,class std::allocator<struct XPerfAddIn::IStackAnalysis::CSymbol const * __ptr64> >::_Buynode<struct XPerfAddIn::IStackAnalysis::CSymbol const * __ptr64 const & __ptr64>(struct XPerfAddIn::IStackAnalysis::CSymbol const * __ptr64 const & __ptr64) __ptr64" ??$_Buynode@AEBQEBUCSymbol@IStackAnalysis@XPerfAddIn@@@?$_Tree_buy@PEBUCSymbol@IStackAnalysis@XPerfAddIn@@V?$allocator@PEBUCSymbol@IStackAnalysis@XPerfAddIn@@@std@@@std@@QEAAPEAU?$_Tree_node@PEBUCSymbol@IStackAnalysis@XPerfAddIn@@PEAX@1@AEBQEBUCSymbol@IStackAnalysis@XPerfAddIn@@@Z
0x180083BA0: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CStackKeyContextInfoSource>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCStackKeyContextInfoSource@XPerfAddIn@@@ATL@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x1800A5350: "void __cdecl std::_Uninit_def_fill_n<struct XPerfAddIn::ISysConfigInfoSource::DiskInfo * __ptr64,unsigned __int64,class std::allocator<struct XPerfAddIn::ISysConfigInfoSource::DiskInfo>,struct XPerfAddIn::ISysConfigInfoSource::DiskInfo>(struct XPerfAddIn::ISysConfigInfoSource::DiskInfo * __ptr64,unsigned __int64,struct std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::ISysConfigInfoSource::DiskInfo> > & __ptr64,struct XPerfAddIn::ISysConfigInfoSource::DiskInfo * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_def_fill_n@PEAUDiskInfo@ISysConfigInfoSource@XPerfAddIn@@_KV?$allocator@UDiskInfo@ISysConfigInfoSource@XPerfAddIn@@@std@@U123@@std@@YAXPEAUDiskInfo@ISysConfigInfoSource@XPerfAddIn@@_KAEAU?$_Wrap_alloc@V?$allocator@UDiskInfo@ISysConfigInfoSource@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x18000EB10: "public: __cdecl XPerfAddIn::CReadyThreadForwardLinkInfoSource::~CReadyThreadForwardLinkInfoSource(void) __ptr64" ??1CReadyThreadForwardLinkInfoSource@XPerfAddIn@@QEAA@XZ
0x1800A8B08: "protected: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > > > __cdecl std::_Tree<class std::_Tset_traits<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,struct std::less<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > >,class std::allocator<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > >,0> >::_Insert_at<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const & __ptr64,struct std::_Nil>(bool,struct std::_Tree_node<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,void * __ptr64> * __ptr64,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const & __ptr64,struct std::_Nil) __ptr64" ??$_Insert_at@AEBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@U_Nil@2@@?$_Tree@V?$_Tset_traits@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@U?$less@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@2@V?$allocator@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@2@$0A@@std@@@std@@IEAA?AV?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@std@@@std@@@1@_NPEAU?$_Tree_node@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@PEAX@1@AEBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@1@U_Nil@1@@Z
0x18001F6DC: "protected: struct std::pair<class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned long const,class std::map<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> > > > > > > > >,bool> __cdecl std::_Tree<class std::_Tmap_traits<unsigned long,class std::map<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> > > > >,struct std::less<unsigned long>,class std::allocator<struct std::pair<unsigned long const,class std::map<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> > > > > > >,0> >::_Insert_nohint<struct std::pair<unsigned long const,class std::map<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> > > > > > & __ptr64,struct std::_Tree_node<struct std::pair<unsigned long const,class std::map<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> > > > > >,void * __ptr64> * __ptr64>(bool,struct std::pair<unsigned long const,class std::map<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> > > > > > & __ptr64,struct std::_Tree_node<struct std::pair<unsigned long const,class std::map<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> > > > > >,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_nohint@AEAU?$pair@$$CBKV?$map@_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@U?$less@_K@2@V?$allocator@U?$pair@$$CB_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@@std@@PEAU?$_Tree_node@U?$pair@$$CBKV?$map@_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@U?$less@_K@2@V?$allocator@U?$pair@$$CB_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@KV?$map@_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@U?$less@_K@2@V?$allocator@U?$pair@$$CB_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@U?$less@K@2@V?$allocator@U?$pair@$$CBKV?$map@_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@U?$less@_K@2@V?$allocator@U?$pair@$$CB_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@@std@@@2@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBKV?$map@_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@U?$less@_K@2@V?$allocator@U?$pair@$$CB_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@@std@@@std@@@std@@@std@@_N@1@_NAEAU?$pair@$$CBKV?$map@_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@U?$less@_K@2@V?$allocator@U?$pair@$$CB_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@@1@PEAU?$_Tree_node@U?$pair@$$CBKV?$map@_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@U?$less@_K@2@V?$allocator@U?$pair@$$CB_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@@std@@PEAX@1@@Z
0x1800F0C90: "const ATL::CComObject<class XPerfAddIn::CDecodedStackToStackTagMapper>::`vftable'" ??_7?$CComObject@VCDecodedStackToStackTagMapper@XPerfAddIn@@@ATL@@6B@
0x18006D540: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CEventSinkRoot<class XPerfAddIn::CPIdleStateCountsInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CEventSinkRoot@VCPIdleStateCountsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x1800F9240: RTLostEventsGuid
0x180004570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CReadyThreadInfoSource>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$CComObject@VCReadyThreadInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x1800EF9D8: "const ATL::CComObject<class XPerfAddIn::CThreadClassificationResult>::`vftable'" ??_7?$CComObject@VCThreadClassificationResult@XPerfAddIn@@@ATL@@6B@
0x180071520: "public: virtual long __cdecl XPerfAddIn::CRegistryInfoSource::OnEvent(struct XPerfCore::ICursor const & __ptr64,struct _GUID const & __ptr64,struct _EVENT_RECORD const * __ptr64) __ptr64" ?OnEvent@CRegistryInfoSource@XPerfAddIn@@UEAAJAEBUICursor@XPerfCore@@AEBU_GUID@@PEBU_EVENT_RECORD@@@Z
0x1800FA808: " ActualSize=%lld" ??_C@_1CC@HBFFDGAJ@?$AA?5?$AAA?$AAc?$AAt?$AAu?$AAa?$AAl?$AAS?$AAi?$AAz?$AAe?$AA?$DN?$AA?$CF?$AAl?$AAl?$AAd?$AA?$AA@
0x180023170: "public: virtual long __cdecl XPerfAddIn::CDpcIsrInfoSource::QueryModuleUsage(struct XPerfAddIn::IDpcIsrInfoSource::TimeByModule * __ptr64 const,unsigned __int64 & __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64,void const * __ptr64 const,unsigned long)const __ptr64" ?QueryModuleUsage@CDpcIsrInfoSource@XPerfAddIn@@UEBAJQEAUTimeByModule@IDpcIsrInfoSource@2@AEA_KAEBVTimeStamp@XPerfCore@@2QEBXK@Z
0x180021070: "public: virtual void * __ptr64 __cdecl std::runtime_error::`vector deleting destructor'(unsigned int) __ptr64" ??_Eruntime_error@std@@UEAAPEAXI@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<unsigned long> >::deallocate(unsigned long * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@K@std@@@std@@QEAAXPEAK_K@Z
0x180003EAC: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,unsigned short const * __ptr64> > > > __cdecl std::_Tree<class std::_Tmap_traits<unsigned __int64,unsigned short const * __ptr64,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,unsigned short const * __ptr64> >,0> >::_Insert_hint<struct std::pair<unsigned __int64 const,unsigned short const * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned __int64 const,unsigned short const * __ptr64>,void * __ptr64> * __ptr64>(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,unsigned short const * __ptr64> > > >,struct std::pair<unsigned __int64 const,unsigned short const * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned __int64 const,unsigned short const * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_hint@AEAU?$pair@$$CB_KPEBG@std@@PEAU?$_Tree_node@U?$pair@$$CB_KPEBG@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@_KPEBGU?$less@_K@std@@V?$allocator@U?$pair@$$CB_KPEBG@std@@@2@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CB_KPEBG@std@@@std@@@std@@@1@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CB_KPEBG@std@@@std@@@std@@@1@AEAU?$pair@$$CB_KPEBG@1@PEAU?$_Tree_node@U?$pair@$$CB_KPEBG@std@@PEAX@1@@Z
0x1800F6368: "__cdecl _imp__onexit" __imp__onexit
0x180141788: "public: static class XPerfCore::TimeStamp const XPerfCore::TimeStamp::Min" ?Min@TimeStamp@XPerfCore@@2V12@B
0x180107270: "DFSR_SET_GHOST_HANDLE_STATE" ??_C@_1DI@IGKADNHO@?$AAD?$AAF?$AAS?$AAR?$AA_?$AAS?$AAE?$AAT?$AA_?$AAG?$AAH?$AAO?$AAS?$AAT?$AA_?$AAH?$AAA?$AAN?$AAD?$AAL?$AAE?$AA_?$AAS?$AAT?$AAA?$AAT?$AAE?$AA?$AA@
0x1800B3AD0: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CWaitAnalysisResults>::Release(void) __ptr64" ?Release@?$CComObject@VCWaitAnalysisResults@XPerfAddIn@@@ATL@@UEAAKXZ
0x180044960: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CMetroAppInfoSource>::Release(void) __ptr64" ?Release@?$CComObject@VCMetroAppInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x1800D0640: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CDecodedStackToStackTagMapper>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$CComObject@VCDecodedStackToStackTagMapper@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x1800C9D80: "public: static struct ATL::_ATL_CATMAP_ENTRY const * __ptr64 __cdecl XPerfAddIn::CHandleInfoSource::GetCategoryMap(void)" ?GetCategoryMap@CHandleInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ
0x18005E69C: "public: class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > & __ptr64 __cdecl std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >::erase(unsigned __int64,unsigned __int64) __ptr64" ?erase@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QEAAAEAV12@_K0@Z
0x18000E530: "protected: void __cdecl std::vector<struct XPerfAddIn::ISysConfigInfoSource9::PowerSettingData,class std::allocator<struct XPerfAddIn::ISysConfigInfoSource9::PowerSettingData> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@UPowerSettingData@ISysConfigInfoSource9@XPerfAddIn@@V?$allocator@UPowerSettingData@ISysConfigInfoSource9@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x1800AA30C: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CTimerExpirationInfoSource::CTimerOwnerData> > > > __cdecl std::_Tree<class std::_Tmap_traits<unsigned __int64,struct XPerfAddIn::CTimerExpirationInfoSource::CTimerOwnerData,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CTimerExpirationInfoSource::CTimerOwnerData> >,0> >::_Insert_hint<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CTimerExpirationInfoSource::CTimerOwnerData> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CTimerExpirationInfoSource::CTimerOwnerData>,void * __ptr64> * __ptr64>(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CTimerExpirationInfoSource::CTimerOwnerData> > > >,struct std::pair<unsigned __int64 const,struct XPerfAddIn::CTimerExpirationInfoSource::CTimerOwnerData> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CTimerExpirationInfoSource::CTimerOwnerData>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_hint@AEAU?$pair@$$CB_KUCTimerOwnerData@CTimerExpirationInfoSource@XPerfAddIn@@@std@@PEAU?$_Tree_node@U?$pair@$$CB_KUCTimerOwnerData@CTimerExpirationInfoSource@XPerfAddIn@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@_KUCTimerOwnerData@CTimerExpirationInfoSource@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_KUCTimerOwnerData@CTimerExpirationInfoSource@XPerfAddIn@@@std@@@5@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CB_KUCTimerOwnerData@CTimerExpirationInfoSource@XPerfAddIn@@@std@@@std@@@std@@@1@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CB_KUCTimerOwnerData@CTimerExpirationInfoSource@XPerfAddIn@@@std@@@std@@@std@@@1@AEAU?$pair@$$CB_KUCTimerOwnerData@CTimerExpirationInfoSource@XPerfAddIn@@@1@PEAU?$_Tree_node@U?$pair@$$CB_KUCTimerOwnerData@CTimerExpirationInfoSource@XPerfAddIn@@@std@@PEAX@1@@Z
0x1800FCEBC: "*" ??_C@_13BBDEGPLJ@?$AA?$CK?$AA?$AA@
0x1800040D4: "public: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::CWorkItemInfoSource::CIDGenerator::QueuePointerAndHwnd const,unsigned __int64> > > > & __ptr64 __cdecl std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::CWorkItemInfoSource::CIDGenerator::QueuePointerAndHwnd const,unsigned __int64> > > >::operator--(void) __ptr64" ??F?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBUQueuePointerAndHwnd@CIDGenerator@CWorkItemInfoSource@XPerfAddIn@@_K@std@@@std@@@std@@@std@@QEAAAEAV01@XZ
0x180037060: "public: long __cdecl XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::QueryUnhandledEvents(struct _GUID const & __ptr64,class XPerfCore::strided_adapter<struct XPerfAddIn::IGenericInfoSource2::GenericClassicEvent2 const> * __ptr64,class XPerfCore::TimeStamp,class XPerfCore::TimeStamp)const __ptr64" ?QueryUnhandledEvents@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@QEBAJAEBU_GUID@@PEAV?$strided_adapter@$$CBUGenericClassicEvent2@IGenericInfoSource2@XPerfAddIn@@@XPerfCore@@VTimeStamp@5@2@Z
0x180003EAC: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,class XPerfAddIn::CDeferredStackFrame * __ptr64> > > > __cdecl std::_Tree<class std::_Tmap_traits<unsigned __int64,class XPerfAddIn::CDeferredStackFrame * __ptr64,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class XPerfAddIn::CDeferredStackFrame * __ptr64> >,0> >::_Insert_hint<struct std::pair<unsigned __int64 const,class XPerfAddIn::CDeferredStackFrame * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned __int64 const,class XPerfAddIn::CDeferredStackFrame * __ptr64>,void * __ptr64> * __ptr64>(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,class XPerfAddIn::CDeferredStackFrame * __ptr64> > > >,struct std::pair<unsigned __int64 const,class XPerfAddIn::CDeferredStackFrame * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned __int64 const,class XPerfAddIn::CDeferredStackFrame * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_hint@AEAU?$pair@$$CB_KPEAVCDeferredStackFrame@XPerfAddIn@@@std@@PEAU?$_Tree_node@U?$pair@$$CB_KPEAVCDeferredStackFrame@XPerfAddIn@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@_KPEAVCDeferredStackFrame@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_KPEAVCDeferredStackFrame@XPerfAddIn@@@std@@@4@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CB_KPEAVCDeferredStackFrame@XPerfAddIn@@@std@@@std@@@std@@@1@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CB_KPEAVCDeferredStackFrame@XPerfAddIn@@@std@@@std@@@std@@@1@AEAU?$pair@$$CB_KPEAVCDeferredStackFrame@XPerfAddIn@@@1@PEAU?$_Tree_node@U?$pair@$$CB_KPEAVCDeferredStackFrame@XPerfAddIn@@@std@@PEAX@1@@Z
0x1800063E8: "public: void __cdecl std::vector<unsigned __int64,class std::allocator<unsigned __int64> >::resize(unsigned __int64) __ptr64" ?resize@?$vector@_KV?$allocator@_K@std@@@std@@QEAAX_K@Z
0x1800F8F00: "resource deadlock would occur" ??_C@_0BO@BJBOMOEJ@resource?5deadlock?5would?5occur?$AA@
0x1800D8EF7: memmove
0x180101DC8: "Image: Start Rundown" ??_C@_1CK@CIGJGIOB@?$AAI?$AAm?$AAa?$AAg?$AAe?$AA?3?$AA?5?$AAS?$AAt?$AAa?$AAr?$AAt?$AA?5?$AAR?$AAu?$AAn?$AAd?$AAo?$AAw?$AAn?$AA?$AA@
0x180108C00: "FileNumaNodeInformation" ??_C@_1DA@BNDNNGJB@?$AAF?$AAi?$AAl?$AAe?$AAN?$AAu?$AAm?$AAa?$AAN?$AAo?$AAd?$AAe?$AAI?$AAn?$AAf?$AAo?$AAr?$AAm?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x1800F9A38: "__cdecl GUID_2383472b_84b9_43bd_8dd9_8d19fd372fba" _GUID_2383472b_84b9_43bd_8dd9_8d19fd372fba
0x18000EBB0: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CCSwitchReadyThreadExtInfoSource>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$CComObject@VCCSwitchReadyThreadExtInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x18008DADC: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<unsigned int,struct XPerfAddIn::StackAnalysis::_impl::CSymbol::Value,struct std::less<unsigned int>,class std::allocator<struct std::pair<unsigned int const,struct XPerfAddIn::StackAnalysis::_impl::CSymbol::Value> >,0> >::_Destroy_if_not_nil(struct std::_Tree_node<struct std::pair<unsigned int const,struct XPerfAddIn::StackAnalysis::_impl::CSymbol::Value>,void * __ptr64> * __ptr64) __ptr64" ?_Destroy_if_not_nil@?$_Tree@V?$_Tmap_traits@IUValue@CSymbol@_impl@StackAnalysis@XPerfAddIn@@U?$less@I@std@@V?$allocator@U?$pair@$$CBIUValue@CSymbol@_impl@StackAnalysis@XPerfAddIn@@@std@@@7@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CBIUValue@CSymbol@_impl@StackAnalysis@XPerfAddIn@@@std@@PEAX@2@@Z
0x1800F60F8: "__cdecl _imp_HeapFree" __imp_HeapFree
0x180024D08: "public: virtual __cdecl ATL::CComObject<class XPerfAddIn::CDpcIsrInfoSource>::~CComObject<class XPerfAddIn::CDpcIsrInfoSource>(void) __ptr64" ??1?$CComObject@VCDpcIsrInfoSource@XPerfAddIn@@@ATL@@UEAA@XZ
0x1800FFE80: "ntkrpamp.exe" ??_C@_1BK@BLFAHHPG@?$AAn?$AAt?$AAk?$AAr?$AAp?$AAa?$AAm?$AAp?$AA?4?$AAe?$AAx?$AAe?$AA?$AA@
0x180105E00: "Power: Signal Resume UI" ??_C@_1DA@BFOCLHDM@?$AAP?$AAo?$AAw?$AAe?$AAr?$AA?3?$AA?5?$AAS?$AAi?$AAg?$AAn?$AAa?$AAl?$AA?5?$AAR?$AAe?$AAs?$AAu?$AAm?$AAe?$AA?5?$AAU?$AAI?$AA?$AA@
0x1800FF5F0: "%ws\drivers\%ws" ??_C@_1CA@DBLMBHKK@?$AA?$CF?$AAw?$AAs?$AA?2?$AAd?$AAr?$AAi?$AAv?$AAe?$AAr?$AAs?$AA?2?$AA?$CF?$AAw?$AAs?$AA?$AA@
0x180048DF0: "long __cdecl XPerfAddIn::ParseEvent(struct XPerfAddIn::IPageFaultInfoSource::PageFaultData & __ptr64,struct XPerfCore::ICursor const & __ptr64,struct _EVENT_TRACE const * __ptr64,struct XPerfAddIn::IProcessInfoSource * __ptr64,unsigned char * __ptr64,unsigned long * __ptr64)" ?ParseEvent@XPerfAddIn@@YAJAEAUPageFaultData@IPageFaultInfoSource@1@AEBUICursor@XPerfCore@@PEBU_EVENT_TRACE@@PEAUIProcessInfoSource@1@PEAEPEAK@Z
0x180035040: "public: struct std::_Tree_node<struct std::pair<struct _GUID const,unsigned __int64>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<struct _GUID const,unsigned __int64>,class std::allocator<struct std::pair<struct _GUID const,unsigned __int64> > >::_Buynode<struct std::pair<struct _GUID,unsigned __int64> >(struct std::pair<struct _GUID,unsigned __int64> &&) __ptr64" ??$_Buynode@U?$pair@U_GUID@@_K@std@@@?$_Tree_buy@U?$pair@$$CBU_GUID@@_K@std@@V?$allocator@U?$pair@$$CBU_GUID@@_K@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBU_GUID@@_K@std@@PEAX@1@$$QEAU?$pair@U_GUID@@_K@1@@Z
0x18000A3C8: "public: struct std::_Tree_node<struct std::pair<void * __ptr64 const,struct XPerfAddIn::ICSwitchInfoSource::CpuUsageByPriorityEntry>,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct std::pair<void * __ptr64 const,struct XPerfAddIn::ICSwitchInfoSource::CpuUsageByPriorityEntry>,class std::allocator<struct std::pair<void * __ptr64 const,struct XPerfAddIn::ICSwitchInfoSource::CpuUsageByPriorityEntry> > > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@U?$pair@QEAXUCpuUsageByPriorityEntry@ICSwitchInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEAXUCpuUsageByPriorityEntry@ICSwitchInfoSource@XPerfAddIn@@@std@@@2@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@QEAXUCpuUsageByPriorityEntry@ICSwitchInfoSource@XPerfAddIn@@@std@@PEAX@2@XZ
0x180035080: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::CFileVersionInfoSource::CFileVersionKey const,class ATL::CAutoPtr<struct XPerfAddIn::CFileVersionEvent> > > > > __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::CFileVersionInfoSource::CFileVersionKey,class ATL::CAutoPtr<struct XPerfAddIn::CFileVersionEvent>,struct std::less<struct XPerfAddIn::CFileVersionInfoSource::CFileVersionKey>,class std::allocator<struct std::pair<struct XPerfAddIn::CFileVersionInfoSource::CFileVersionKey const,class ATL::CAutoPtr<struct XPerfAddIn::CFileVersionEvent> > >,0> >::_Insert_hint<struct std::pair<struct XPerfAddIn::CFileVersionInfoSource::CFileVersionKey const,class ATL::CAutoPtr<struct XPerfAddIn::CFileVersionEvent> > & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CFileVersionInfoSource::CFileVersionKey const,class ATL::CAutoPtr<struct XPerfAddIn::CFileVersionEvent> >,void * __ptr64> * __ptr64>(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::CFileVersionInfoSource::CFileVersionKey const,class ATL::CAutoPtr<struct XPerfAddIn::CFileVersionEvent> > > > >,struct std::pair<struct XPerfAddIn::CFileVersionInfoSource::CFileVersionKey const,class ATL::CAutoPtr<struct XPerfAddIn::CFileVersionEvent> > & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CFileVersionInfoSource::CFileVersionKey const,class ATL::CAutoPtr<struct XPerfAddIn::CFileVersionEvent> >,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_hint@AEAU?$pair@$$CBUCFileVersionKey@CFileVersionInfoSource@XPerfAddIn@@V?$CAutoPtr@UCFileVersionEvent@XPerfAddIn@@@ATL@@@std@@PEAU?$_Tree_node@U?$pair@$$CBUCFileVersionKey@CFileVersionInfoSource@XPerfAddIn@@V?$CAutoPtr@UCFileVersionEvent@XPerfAddIn@@@ATL@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@UCFileVersionKey@CFileVersionInfoSource@XPerfAddIn@@V?$CAutoPtr@UCFileVersionEvent@XPerfAddIn@@@ATL@@U?$less@UCFileVersionKey@CFileVersionInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CBUCFileVersionKey@CFileVersionInfoSource@XPerfAddIn@@V?$CAutoPtr@UCFileVersionEvent@XPerfAddIn@@@ATL@@@std@@@7@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBUCFileVersionKey@CFileVersionInfoSource@XPerfAddIn@@V?$CAutoPtr@UCFileVersionEvent@XPerfAddIn@@@ATL@@@std@@@std@@@std@@@1@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBUCFileVersionKey@CFileVersionInfoSource@XPerfAddIn@@V?$CAutoPtr@UCFileVersionEvent@XPerfAddIn@@@ATL@@@std@@@std@@@std@@@1@AEAU?$pair@$$CBUCFileVersionKey@CFileVersionInfoSource@XPerfAddIn@@V?$CAutoPtr@UCFileVersionEvent@XPerfAddIn@@@ATL@@@1@PEAU?$_Tree_node@U?$pair@$$CBUCFileVersionKey@CFileVersionInfoSource@XPerfAddIn@@V?$CAutoPtr@UCFileVersionEvent@XPerfAddIn@@@ATL@@@std@@PEAX@1@@Z
0x18006C36C: "public: long __cdecl XPerfAddIn::CPStateInfoSource::CProcessor::QueryStatsByState(struct XPerfAddIn::IPStateInfoSource::CpuStateStats * __ptr64 const,unsigned __int64 & __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64)const __ptr64" ?QueryStatsByState@CProcessor@CPStateInfoSource@XPerfAddIn@@QEBAJQEAUCpuStateStats@IPStateInfoSource@3@AEA_KAEBVTimeStamp@XPerfCore@@2@Z
0x180002C60: "public: __cdecl std::map<unsigned short const * __ptr64,unsigned short const * __ptr64,struct XPerfCore::lessLPCWSTR,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,unsigned short const * __ptr64> > >::~map<unsigned short const * __ptr64,unsigned short const * __ptr64,struct XPerfCore::lessLPCWSTR,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,unsigned short const * __ptr64> > >(void) __ptr64" ??1?$map@PEBGPEBGUlessLPCWSTR@XPerfCore@@V?$allocator@U?$pair@QEBGPEBG@std@@@std@@@std@@QEAA@XZ
0x1800E9788: "const ATL::CComObject<class XPerfAddIn::CCurrentThreadCtxInfoSource>::`vftable'{for `XPerfCore::ISessionServiceInternal'}" ??_7?$CComObject@VCCurrentThreadCtxInfoSource@XPerfAddIn@@@ATL@@6BISessionServiceInternal@XPerfCore@@@
0x180007070: "protected: void __cdecl std::vector<struct XPerfAddIn::CCSwitchPairOpt,class std::allocator<struct XPerfAddIn::CCSwitchPairOpt> >::_Tidy(void) __ptr64" ?_Tidy@?$vector@UCCSwitchPairOpt@XPerfAddIn@@V?$allocator@UCCSwitchPairOpt@XPerfAddIn@@@std@@@std@@IEAAXXZ
0x180007070: "protected: void __cdecl std::vector<struct XPerfAddIn::CDynamicMethod * __ptr64,class std::allocator<struct XPerfAddIn::CDynamicMethod * __ptr64> >::_Tidy(void) __ptr64" ?_Tidy@?$vector@PEAUCDynamicMethod@XPerfAddIn@@V?$allocator@PEAUCDynamicMethod@XPerfAddIn@@@std@@@std@@IEAAXXZ
0x180007070: "protected: void __cdecl std::vector<struct XPerfAddIn::CDynamicSource * __ptr64,class std::allocator<struct XPerfAddIn::CDynamicSource * __ptr64> >::_Tidy(void) __ptr64" ?_Tidy@?$vector@PEAUCDynamicSource@XPerfAddIn@@V?$allocator@PEAUCDynamicSource@XPerfAddIn@@@std@@@std@@IEAAXXZ
0x1800BF95C: "protected: void __cdecl std::vector<struct XPerfAddIn::CModuleSymbolPair const,class std::allocator<struct XPerfAddIn::CModuleSymbolPair const> >::_Tidy(void) __ptr64" ?_Tidy@?$vector@$$CBUCModuleSymbolPair@XPerfAddIn@@V?$allocator@$$CBUCModuleSymbolPair@XPerfAddIn@@@std@@@std@@IEAAXXZ
0x180001E70: "private: virtual int __cdecl XPerfCore::CEventSinkRootEx<0,class XPerfAddIn::CCStateCountsInfoSource,class ATL::CComSingleThreadModel>::GetEventSinkType(void) __ptr64" ?GetEventSinkType@?$CEventSinkRootEx@$0A@VCCStateCountsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@EEAAHXZ
0x1800066B0: "protected: void __cdecl std::vector<class XPerfAddIn::CIpiInfoSource::CProcessor,class std::allocator<class XPerfAddIn::CIpiInfoSource::CProcessor> >::_Tidy(void) __ptr64" ?_Tidy@?$vector@VCProcessor@CIpiInfoSource@XPerfAddIn@@V?$allocator@VCProcessor@CIpiInfoSource@XPerfAddIn@@@std@@@std@@IEAAXXZ
0x180007070: "protected: void __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> >::_Tidy(void) __ptr64" ?_Tidy@?$vector@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@@std@@IEAAXXZ
0x180007070: "protected: void __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CVirtualHit const * __ptr64,class std::allocator<struct XPerfAddIn::IStackAnalysis::CVirtualHit const * __ptr64> >::_Tidy(void) __ptr64" ?_Tidy@?$vector@PEBUCVirtualHit@IStackAnalysis@XPerfAddIn@@V?$allocator@PEBUCVirtualHit@IStackAnalysis@XPerfAddIn@@@std@@@std@@IEAAXXZ
0x180007070: "protected: void __cdecl std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData> >::_Tidy(void) __ptr64" ?_Tidy@?$vector@UCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@IEAAXXZ
0x180007070: "protected: void __cdecl std::vector<struct XPerfAddIn::CDpcIsrInfoSource::CDpcIsrData,class std::allocator<struct XPerfAddIn::CDpcIsrInfoSource::CDpcIsrData> >::_Tidy(void) __ptr64" ?_Tidy@?$vector@UCDpcIsrData@CDpcIsrInfoSource@XPerfAddIn@@V?$allocator@UCDpcIsrData@CDpcIsrInfoSource@XPerfAddIn@@@std@@@std@@IEAAXXZ
0x180007070: "protected: void __cdecl std::vector<struct XPerfAddIn::ISysConfigInfoSource::DiskInfo,class std::allocator<struct XPerfAddIn::ISysConfigInfoSource::DiskInfo> >::_Tidy(void) __ptr64" ?_Tidy@?$vector@UDiskInfo@ISysConfigInfoSource@XPerfAddIn@@V?$allocator@UDiskInfo@ISysConfigInfoSource@XPerfAddIn@@@std@@@std@@IEAAXXZ
0x180007070: "protected: void __cdecl std::vector<struct XPerfAddIn::IStackMappingInfoSource::Event,class std::allocator<struct XPerfAddIn::IStackMappingInfoSource::Event> >::_Tidy(void) __ptr64" ?_Tidy@?$vector@UEvent@IStackMappingInfoSource@XPerfAddIn@@V?$allocator@UEvent@IStackMappingInfoSource@XPerfAddIn@@@std@@@std@@IEAAXXZ
0x1800066B0: "protected: void __cdecl std::vector<class XPerfAddIn::CCSwitchInfoSource::CProcessor,class std::allocator<class XPerfAddIn::CCSwitchInfoSource::CProcessor> >::_Tidy(void) __ptr64" ?_Tidy@?$vector@VCProcessor@CCSwitchInfoSource@XPerfAddIn@@V?$allocator@VCProcessor@CCSwitchInfoSource@XPerfAddIn@@@std@@@std@@IEAAXXZ
0x180007070: "protected: void __cdecl std::vector<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64,class std::allocator<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64> >::_Tidy(void) __ptr64" ?_Tidy@?$vector@PEBUImageData@IProcessInfoSource@XPerfAddIn@@V?$allocator@PEBUImageData@IProcessInfoSource@XPerfAddIn@@@std@@@std@@IEAAXXZ
0x180007070: "protected: void __cdecl std::vector<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64,class std::allocator<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64> >::_Tidy(void) __ptr64" ?_Tidy@?$vector@PEBUProcessData@IProcessInfoSource@XPerfAddIn@@V?$allocator@PEBUProcessData@IProcessInfoSource@XPerfAddIn@@@std@@@std@@IEAAXXZ
0x180007070: "protected: void __cdecl std::vector<struct XPerfAddIn::ISysConfigInfoSource11::DefragInfo,class std::allocator<struct XPerfAddIn::ISysConfigInfoSource11::DefragInfo> >::_Tidy(void) __ptr64" ?_Tidy@?$vector@UDefragInfo@ISysConfigInfoSource11@XPerfAddIn@@V?$allocator@UDefragInfo@ISysConfigInfoSource11@XPerfAddIn@@@std@@@std@@IEAAXXZ
0x18000D898: "protected: void __cdecl std::vector<class XPerfAddIn::CReadyThreadInfoSource::CProcessor,class std::allocator<class XPerfAddIn::CReadyThreadInfoSource::CProcessor> >::_Tidy(void) __ptr64" ?_Tidy@?$vector@VCProcessor@CReadyThreadInfoSource@XPerfAddIn@@V?$allocator@VCProcessor@CReadyThreadInfoSource@XPerfAddIn@@@std@@@std@@IEAAXXZ
0x180007070: "protected: void __cdecl std::vector<struct XPerfAddIn::CSampledProfileInfoSource::CSampleData,class std::allocator<struct XPerfAddIn::CSampledProfileInfoSource::CSampleData> >::_Tidy(void) __ptr64" ?_Tidy@?$vector@UCSampleData@CSampledProfileInfoSource@XPerfAddIn@@V?$allocator@UCSampleData@CSampledProfileInfoSource@XPerfAddIn@@@std@@@std@@IEAAXXZ
0x180007070: "protected: void __cdecl std::vector<struct XPerfAddIn::IStackMappingInfoSource::EventProvider,class std::allocator<struct XPerfAddIn::IStackMappingInfoSource::EventProvider> >::_Tidy(void) __ptr64" ?_Tidy@?$vector@UEventProvider@IStackMappingInfoSource@XPerfAddIn@@V?$allocator@UEventProvider@IStackMappingInfoSource@XPerfAddIn@@@std@@@std@@IEAAXXZ
0x1800066B0: "protected: void __cdecl std::vector<class XPerfAddIn::CTimerExpirationInfoSource::CProcessor,class std::allocator<class XPerfAddIn::CTimerExpirationInfoSource::CProcessor> >::_Tidy(void) __ptr64" ?_Tidy@?$vector@VCProcessor@CTimerExpirationInfoSource@XPerfAddIn@@V?$allocator@VCProcessor@CTimerExpirationInfoSource@XPerfAddIn@@@std@@@std@@IEAAXXZ
0x180007070: "protected: void __cdecl std::vector<struct XPerfAddIn::CWorkOnBehalfInfoSource::CWorkOnBehalfData,class std::allocator<struct XPerfAddIn::CWorkOnBehalfInfoSource::CWorkOnBehalfData> >::_Tidy(void) __ptr64" ?_Tidy@?$vector@UCWorkOnBehalfData@CWorkOnBehalfInfoSource@XPerfAddIn@@V?$allocator@UCWorkOnBehalfData@CWorkOnBehalfInfoSource@XPerfAddIn@@@std@@@std@@IEAAXXZ
0x180069714: "protected: void __cdecl std::vector<struct XPerfAddIn::CSampledProfileInfoSource::CProcessorSamples,class std::allocator<struct XPerfAddIn::CSampledProfileInfoSource::CProcessorSamples> >::_Tidy(void) __ptr64" ?_Tidy@?$vector@UCProcessorSamples@CSampledProfileInfoSource@XPerfAddIn@@V?$allocator@UCProcessorSamples@CSampledProfileInfoSource@XPerfAddIn@@@std@@@std@@IEAAXXZ
0x180007070: "protected: void __cdecl std::vector<struct XPerfAddIn::CShouldYieldProcessorInfoSource::CShouldYieldProcessorData,class std::allocator<struct XPerfAddIn::CShouldYieldProcessorInfoSource::CShouldYieldProcessorData> >::_Tidy(void) __ptr64" ?_Tidy@?$vector@UCShouldYieldProcessorData@CShouldYieldProcessorInfoSource@XPerfAddIn@@V?$allocator@UCShouldYieldProcessorData@CShouldYieldProcessorInfoSource@XPerfAddIn@@@std@@@std@@IEAAXXZ
0x18004DAE8: "public: void __cdecl std::vector<struct XPerfAddIn::IPrefetchInfoSource::PhaseRecord,class std::allocator<struct XPerfAddIn::IPrefetchInfoSource::PhaseRecord> >::push_back(struct XPerfAddIn::IPrefetchInfoSource::PhaseRecord const & __ptr64) __ptr64" ?push_back@?$vector@UPhaseRecord@IPrefetchInfoSource@XPerfAddIn@@V?$allocator@UPhaseRecord@IPrefetchInfoSource@XPerfAddIn@@@std@@@std@@QEAAXAEBUPhaseRecord@IPrefetchInfoSource@XPerfAddIn@@@Z
0x1800FE9F0: "CD-RW" ??_C@_1M@CBGJBCCK@?$AAC?$AAD?$AA?9?$AAR?$AAW?$AA?$AA@
0x180002620: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CWaitClassificationResults>::AddRef(void) __ptr64" ?AddRef@?$CComObject@VCWaitClassificationResults@XPerfAddIn@@@ATL@@UEAAKXZ
0x1800EFB10: "const ATL::CComObject<class XPerfAddIn::CTimerExpirationCountsInfoSource>::`vftable'{for `XPerfAddIn::ITimerExpirationCountsInfoSource'}" ??_7?$CComObject@VCTimerExpirationCountsInfoSource@XPerfAddIn@@@ATL@@6BITimerExpirationCountsInfoSource@XPerfAddIn@@@
0x18008AFC8: "public: static long __cdecl ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CStackAnalysisInfoSource> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator@V?$CComObject@VCStackAnalysisInfoSource@XPerfAddIn@@@ATL@@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x18008F060: "public: struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CProcess::Value>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CProcess::Value>,class std::allocator<struct std::pair<struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CProcess::Value> > >::_Buynode<struct std::pair<struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CProcess::Value> >(struct std::pair<struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CProcess::Value> &&) __ptr64" ??$_Buynode@U?$pair@QEAUCProcess@IStackAnalysis@XPerfAddIn@@UValue@1_impl@StackAnalysis@3@@std@@@?$_Tree_buy@U?$pair@QEAUCProcess@IStackAnalysis@XPerfAddIn@@UValue@1_impl@StackAnalysis@3@@std@@V?$allocator@U?$pair@QEAUCProcess@IStackAnalysis@XPerfAddIn@@UValue@1_impl@StackAnalysis@3@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@QEAUCProcess@IStackAnalysis@XPerfAddIn@@UValue@1_impl@StackAnalysis@3@@std@@PEAX@1@$$QEAU?$pair@QEAUCProcess@IStackAnalysis@XPerfAddIn@@UValue@1_impl@StackAnalysis@3@@1@@Z
0x18000D020: "public: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct std::pair<struct XPerfAddIn::IReadyThreadInfoSource::ReadyThreadData const * __ptr64,struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64> > > > > __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64,struct std::pair<struct XPerfAddIn::IReadyThreadInfoSource::ReadyThreadData const * __ptr64,struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64>,struct std::less<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct std::pair<struct XPerfAddIn::IReadyThreadInfoSource::ReadyThreadData const * __ptr64,struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64> > >,0> >::erase(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct std::pair<struct XPerfAddIn::IReadyThreadInfoSource::ReadyThreadData const * __ptr64,struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64> > > > >) __ptr64" ?erase@?$_Tree@V?$_Tmap_traits@PEBUThreadData@IProcessInfoSource@XPerfAddIn@@U?$pair@PEBUReadyThreadData@IReadyThreadInfoSource@XPerfAddIn@@PEBUThreadData@IProcessInfoSource@3@@std@@U?$less@PEBUThreadData@IProcessInfoSource@XPerfAddIn@@@5@V?$allocator@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@U?$pair@PEBUReadyThreadData@IReadyThreadInfoSource@XPerfAddIn@@PEBUThreadData@IProcessInfoSource@3@@std@@@std@@@5@$0A@@std@@@std@@QEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@U?$pair@PEBUReadyThreadData@IReadyThreadInfoSource@XPerfAddIn@@PEBUThreadData@IProcessInfoSource@3@@std@@@std@@@std@@@std@@@2@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@U?$pair@PEBUReadyThreadData@IReadyThreadInfoSource@XPerfAddIn@@PEBUThreadData@IProcessInfoSource@3@@std@@@std@@@std@@@std@@@2@@Z
0x180037248: "public: long __cdecl XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::OnDataComplete(void) __ptr64" ?OnDataComplete@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@QEAAJXZ
0x18000C4A0: "public: static struct ATL::_ATL_CATMAP_ENTRY const * __ptr64 __cdecl XPerfAddIn::CReadyThreadForwardLinkInfoSource::GetCategoryMap(void)" ?GetCategoryMap@CReadyThreadForwardLinkInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ
0x1801066A0: "ApplicationVerifier" ??_C@_1CI@KGDGFEHO@?$AAA?$AAp?$AAp?$AAl?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AAV?$AAe?$AAr?$AAi?$AAf?$AAi?$AAe?$AAr?$AA?$AA@
0x1801016D8: "Process: Freeze" ??_C@_1CA@BIAOMALK@?$AAP?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AA?3?$AA?5?$AAF?$AAr?$AAe?$AAe?$AAz?$AAe?$AA?$AA@
0x1800F15B0: ?_Map@?1??_Etw_EventSink_GetMap@CMarksInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z@4QBU45@B
0x1800F9830: "__cdecl GUID_e5b61f15_b3d4_4c9d_950a_2ecde624fe22" _GUID_e5b61f15_b3d4_4c9d_950a_2ecde624fe22
0x1800ABF8C: "public: long __cdecl XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::OnEvent(struct _GUID const & __ptr64,struct _EVENT_DESCRIPTOR const & __ptr64,unsigned short,unsigned short,unsigned short,unsigned short,enum XPerfAddIn::ITraceStatsInfoSource2::EventType) __ptr64" ?OnEvent@?$CTraceStatsSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@QEAAJAEBU_GUID@@AEBU_EVENT_DESCRIPTOR@@GGGGW4EventType@ITraceStatsInfoSource2@2@@Z
0x180089718: "public: __cdecl std::set<struct XPerfAddIn::IStackAnalysis::CSymbol const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CSymbol const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CSymbol const * __ptr64> >::set<struct XPerfAddIn::IStackAnalysis::CSymbol const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CSymbol const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CSymbol const * __ptr64> >(void) __ptr64" ??0?$set@PEBUCSymbol@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCSymbol@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCSymbol@IStackAnalysis@XPerfAddIn@@@5@@std@@QEAA@XZ
0x180005570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CGenericStorageInfoSource>::Release`adjustor{40}' (void) __ptr64" ?Release@?$CComObject@VCGenericStorageInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x180006500: "protected: void __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CVirtualHit,class std::allocator<struct XPerfAddIn::IStackAnalysis::CVirtualHit> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@UCVirtualHit@IStackAnalysis@XPerfAddIn@@V?$allocator@UCVirtualHit@IStackAnalysis@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x180013C40: "long __cdecl XPerfAddIn::DISKIO_REDIRECT_INIT_ParseEvent(struct XPerfAddIn::IDiskIOInfoSource::DiskIOData & __ptr64,struct XPerfCore::ICursor const & __ptr64,struct _EVENT_RECORD const * __ptr64,struct XPerfAddIn::IProcessInfoSource * __ptr64,unsigned long * __ptr64)" ?DISKIO_REDIRECT_INIT_ParseEvent@XPerfAddIn@@YAJAEAUDiskIOData@IDiskIOInfoSource@1@AEBUICursor@XPerfCore@@PEBU_EVENT_RECORD@@PEAUIProcessInfoSource@1@PEAK@Z
0x1800209F4: "public: struct std::_Tree_node<struct XPerfAddIn::IStackAnalysis::CSymbolHit const * __ptr64,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct XPerfAddIn::IStackAnalysis::CSymbolHit const * __ptr64,class std::allocator<struct XPerfAddIn::IStackAnalysis::CSymbolHit const * __ptr64> >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@PEBUCSymbolHit@IStackAnalysis@XPerfAddIn@@V?$allocator@PEBUCSymbolHit@IStackAnalysis@XPerfAddIn@@@std@@@std@@QEAAPEAU?$_Tree_node@PEBUCSymbolHit@IStackAnalysis@XPerfAddIn@@PEAX@2@XZ
0x18002D434: "public: class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > > & __ptr64 __cdecl ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > >::operator=(class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > > const & __ptr64) __ptr64" ??4?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@QEAAAEAV01@AEBV01@@Z
0x180021A34: "public: void __cdecl XPerfAddIn::CDpcIsrInfoSource::CProcessorData::CDpcIsrUsage::OnRetire(class XPerfAddIn::CDpcIsrInfoSource::CTimeByDpcIsr const & __ptr64) __ptr64" ?OnRetire@CDpcIsrUsage@CProcessorData@CDpcIsrInfoSource@XPerfAddIn@@QEAAXAEBVCTimeByDpcIsr@34@@Z
0x18003AA10: "public: virtual long __cdecl XPerfAddIn::CHardFaultInfoSource::QueryStridedData(class XPerfCore::strided_adapter<struct XPerfAddIn::IHardFaultInfoSource::HardFaultData const> * __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64)const __ptr64" ?QueryStridedData@CHardFaultInfoSource@XPerfAddIn@@UEBAJPEAV?$strided_adapter@$$CBUHardFaultData@IHardFaultInfoSource@XPerfAddIn@@@XPerfCore@@AEBVTimeStamp@4@1@Z
0x180005B30: "public: virtual long __cdecl XPerfAddIn::CReadyThreadCountsInfoSource::QueryDirectData(unsigned __int64 const * __ptr64 * __ptr64,unsigned __int64 & __ptr64)const __ptr64" ?QueryDirectData@CReadyThreadCountsInfoSource@XPerfAddIn@@UEBAJPEAPEB_KAEA_K@Z
0x180001E70: ?GetObjectDescription@?$CComCoClass@VCStackFrameTagInfoSource@XPerfAddIn@@$1?_GUID_62140a06_6ac7_4c3d_adab_3c73a92fc1bd@@3U__s_GUID@@B@ATL@@SAPEBGXZ
0x18013D938: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CSessionServiceRoot<class XPerfAddIn::CStackFrameInfoSource,class ATL::CComSingleThreadModel>,class XPerfCore::CEventSinkRoot<class XPerfAddIn::CStackFrameInfoSource,class ATL::CComSingleThreadModel> >::data" ?data@?$_CComChainData@V?$CSessionServiceRoot@VCStackFrameInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@V?$CEventSinkRoot@VCStackFrameInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@2@@ATL@@2U_ATL_CHAINDATA@2@A
0x180001A48: "public: void __cdecl std::_Tree_buy<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct std::pair<unsigned int,struct XPerfAddIn::ISymbolInfoSource::SectionInfo * __ptr64> >,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct std::pair<unsigned int,struct XPerfAddIn::ISymbolInfoSource::SectionInfo * __ptr64> > > >::_Freenode0(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct std::pair<unsigned int,struct XPerfAddIn::ISymbolInfoSource::SectionInfo * __ptr64> >,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@U?$pair@IPEAUSectionInfo@ISymbolInfoSource@XPerfAddIn@@@std@@@std@@V?$allocator@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@U?$pair@IPEAUSectionInfo@ISymbolInfoSource@XPerfAddIn@@@std@@@std@@@2@@std@@QEAAXPEAU?$_Tree_node@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@U?$pair@IPEAUSectionInfo@ISymbolInfoSource@XPerfAddIn@@@std@@@std@@PEAX@2@@Z
0x18002A6A8: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct _EVENT_DESCRIPTOR const,class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO> > > > > __cdecl std::_Tree<class std::_Tmap_traits<struct _EVENT_DESCRIPTOR,class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO>,struct XPerfAddIn::CEventMetadataInfoSource::lessEVENT_DESCRIPTOR,class std::allocator<struct std::pair<struct _EVENT_DESCRIPTOR const,class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO> > >,0> >::_Insert_at<struct std::pair<struct _EVENT_DESCRIPTOR const,class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO> > & __ptr64,struct std::_Tree_node<struct std::pair<struct _EVENT_DESCRIPTOR const,class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO> >,void * __ptr64> * __ptr64>(bool,struct std::_Tree_node<struct std::pair<struct _EVENT_DESCRIPTOR const,class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO> >,void * __ptr64> * __ptr64,struct std::pair<struct _EVENT_DESCRIPTOR const,class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO> > & __ptr64,struct std::_Tree_node<struct std::pair<struct _EVENT_DESCRIPTOR const,class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO> >,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_at@AEAU?$pair@$$CBU_EVENT_DESCRIPTOR@@V?$CAllocation@U_TRACE_EVENT_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@@std@@PEAU?$_Tree_node@U?$pair@$$CBU_EVENT_DESCRIPTOR@@V?$CAllocation@U_TRACE_EVENT_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@U_EVENT_DESCRIPTOR@@V?$CAllocation@U_TRACE_EVENT_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@UlessEVENT_DESCRIPTOR@34@V?$allocator@U?$pair@$$CBU_EVENT_DESCRIPTOR@@V?$CAllocation@U_TRACE_EVENT_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@@std@@@std@@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBU_EVENT_DESCRIPTOR@@V?$CAllocation@U_TRACE_EVENT_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@@std@@@std@@@std@@@1@_NPEAU?$_Tree_node@U?$pair@$$CBU_EVENT_DESCRIPTOR@@V?$CAllocation@U_TRACE_EVENT_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@@std@@PEAX@1@AEAU?$pair@$$CBU_EVENT_DESCRIPTOR@@V?$CAllocation@U_TRACE_EVENT_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@@1@1@Z
0x1800F8D00: "message size" ??_C@_0N@IFLPBIOP@message?5size?$AA@
0x1800FF638: "\\" ??_C@_15LEKKCGMK@?$AA?2?$AA?2?$AA?$AA@
0x180108E48: "file_open_if" ??_C@_1BK@PBKHNLKK@?$AAf?$AAi?$AAl?$AAe?$AA_?$AAo?$AAp?$AAe?$AAn?$AA_?$AAi?$AAf?$AA?$AA@
0x1800FE308: "Core Parking Decrease Policy" ??_C@_1DK@PFHEBPMN@?$AAC?$AAo?$AAr?$AAe?$AA?5?$AAP?$AAa?$AAr?$AAk?$AAi?$AAn?$AAg?$AA?5?$AAD?$AAe?$AAc?$AAr?$AAe?$AAa?$AAs?$AAe?$AA?5?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AA?$AA@
0x180105760: "Stack Walk: Create Definition" ??_C@_1DM@EHNPKFCJ@?$AAS?$AAt?$AAa?$AAc?$AAk?$AA?5?$AAW?$AAa?$AAl?$AAk?$AA?3?$AA?5?$AAC?$AAr?$AAe?$AAa?$AAt?$AAe?$AA?5?$AAD?$AAe?$AAf?$AAi?$AAn?$AAi?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x1800763E0: "public: static struct XPerfCore::EventSinkRegistryEntry const * __ptr64 __cdecl XPerfAddIn::CScreenshotInfoSource::_Etw_EventSink_GetMap(unsigned __int64 * __ptr64)" ?_Etw_EventSink_GetMap@CScreenshotInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z
0x180104298: "Registry: Prepare" ??_C@_1CE@EGEIKNMF@?$AAR?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAy?$AA?3?$AA?5?$AAP?$AAr?$AAe?$AAp?$AAa?$AAr?$AAe?$AA?$AA@
0x18001DFBC: "protected: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<unsigned __int64> > > __cdecl std::_Tree<class std::_Tset_traits<unsigned __int64,struct std::less<unsigned __int64>,class std::allocator<unsigned __int64>,0> >::_Insert_at<unsigned __int64,struct std::_Nil>(bool,struct std::_Tree_node<unsigned __int64,void * __ptr64> * __ptr64,unsigned __int64 &&,struct std::_Nil) __ptr64" ??$_Insert_at@_KU_Nil@std@@@?$_Tree@V?$_Tset_traits@_KU?$less@_K@std@@V?$allocator@_K@2@$0A@@std@@@std@@IEAA?AV?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@_K@std@@@std@@@1@_NPEAU?$_Tree_node@_KPEAX@1@$$QEA_KU_Nil@1@@Z
0x1800F91A8: "__cdecl GUID_7a3932df_1947_4a0a_b4ce_b3870682b9cf" _GUID_7a3932df_1947_4a0a_b4ce_b3870682b9cf
0x1800A1070: "public: virtual long __cdecl XPerfAddIn::CSysConfigInfoSource::QueryProcessorGroup(class XPerfCore::strided_adapter<struct XPerfAddIn::ISysConfigInfoSource4::GroupAffinity const> * __ptr64)const __ptr64" ?QueryProcessorGroup@CSysConfigInfoSource@XPerfAddIn@@UEBAJPEAV?$strided_adapter@$$CBUGroupAffinity@ISysConfigInfoSource4@XPerfAddIn@@@XPerfCore@@@Z
0x180069060: "public: void __cdecl std::vector<struct XPerfAddIn::CSampledProfileInfoSource::CProcessorSamples,class std::allocator<struct XPerfAddIn::CSampledProfileInfoSource::CProcessorSamples> >::clear(void) __ptr64" ?clear@?$vector@UCProcessorSamples@CSampledProfileInfoSource@XPerfAddIn@@V?$allocator@UCProcessorSamples@CSampledProfileInfoSource@XPerfAddIn@@@std@@@std@@QEAAXXZ
0x180140B60: "unsigned short * `public: bool __cdecl Performance::NtImagePathDecoder::CNtImagePathDecoderBase::GetFileName(unsigned short const * __ptr64,class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > > & __ptr64)const __ptr64'::`35'::wchDevicePrefix" ?wchDevicePrefix@?CD@??GetFileName@CNtImagePathDecoderBase@NtImagePathDecoder@Performance@@QEBA_NPEBGAEAV?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@@Z@4PAGA
0x180003508: "public: struct XPerfAddIn::IStackAnalysis::CClassification * __ptr64 & __ptr64 __cdecl std::map<unsigned __int64,struct XPerfAddIn::IStackAnalysis::CClassification * __ptr64,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::IStackAnalysis::CClassification * __ptr64> > >::operator[](unsigned __int64 const & __ptr64) __ptr64" ??A?$map@_KPEAUCClassification@IStackAnalysis@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_KPEAUCClassification@IStackAnalysis@XPerfAddIn@@@std@@@5@@std@@QEAAAEAPEAUCClassification@IStackAnalysis@XPerfAddIn@@AEB_K@Z
0x1800FA690: "QueryEA" ??_C@_1BA@JGNGFAPG@?$AAQ?$AAu?$AAe?$AAr?$AAy?$AAE?$AAA?$AA?$AA@
0x180030A50: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CEventNameRegistry>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$CComObject@VCEventNameRegistry@XPerfAddIn@@@ATL@@W7EAAKXZ
0x1800018A0: "public: virtual class std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> > __cdecl std::_Iostream_error_category::message(int)const __ptr64" ?message@_Iostream_error_category@std@@UEBA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@2@H@Z
0x180048538: "public: __cdecl XPerfAddIn::CObjectManagerInfoSource::~CObjectManagerInfoSource(void) __ptr64" ??1CObjectManagerInfoSource@XPerfAddIn@@QEAA@XZ
0x18002E37C: "public: struct std::_Tree_node<struct std::pair<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CSymbolImage::Value>,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct std::pair<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CSymbolImage::Value>,class std::allocator<struct std::pair<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CSymbolImage::Value> > > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@U?$pair@QEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@UValue@CSymbolImage@_impl@StackAnalysis@3@@std@@V?$allocator@U?$pair@QEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@UValue@CSymbolImage@_impl@StackAnalysis@3@@std@@@2@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@QEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@UValue@CSymbolImage@_impl@StackAnalysis@3@@std@@PEAX@2@XZ
0x1800395D0: "public: virtual long __cdecl XPerfAddIn::CGenericStorageInfoSource::OnSessionReady(void) __ptr64" ?OnSessionReady@CGenericStorageInfoSource@XPerfAddIn@@UEAAJXZ
0x180108EF8: "WM_DESTROY" ??_C@_1BG@CLAJLGHH@?$AAW?$AAM?$AA_?$AAD?$AAE?$AAS?$AAT?$AAR?$AAO?$AAY?$AA?$AA@
0x18006D2B0: "public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CPIdleStateInfoSource>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCPIdleStateInfoSource@XPerfAddIn@@@ATL@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x1800FCEC8: "srv" ??_C@_17LALMOFGP@?$AAs?$AAr?$AAv?$AA?$AA@
0x1800C9BD0: "public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CPmcConfigInfoSource>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCPmcConfigInfoSource@XPerfAddIn@@@ATL@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180035840: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CFileVersionInfoSource>::QueryInterface`adjustor{32}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCFileVersionInfoSource@XPerfAddIn@@@ATL@@WCA@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800B1690: "public: virtual long __cdecl XPerfAddIn::CWaitAnalysisInfoSource::AnalyzeCSwitchIn(struct _GUID const & __ptr64,void * __ptr64 * __ptr64,class XPerfCore::TimeStamp,class XPerfCore::TimeStamp,struct XPerfAddIn::ICSwitchInfoSource2::CSwitchData2 const * __ptr64,unsigned long) __ptr64" ?AnalyzeCSwitchIn@CWaitAnalysisInfoSource@XPerfAddIn@@UEAAJAEBU_GUID@@PEAPEAXVTimeStamp@XPerfCore@@2PEBUCSwitchData2@ICSwitchInfoSource2@2@K@Z
0x1800A4660: "long __cdecl XPerfAddIn::AddConfigData<class XPerfAddIn::CNICConfig>(class XPerfAddIn::CNICConfig * __ptr64 & __ptr64,struct _EVENT_TRACE const * __ptr64,unsigned long,unsigned long,unsigned long,unsigned long)" ??$AddConfigData@VCNICConfig@XPerfAddIn@@@XPerfAddIn@@YAJAEAPEAVCNICConfig@0@PEBU_EVENT_TRACE@@KKKK@Z
0x1800FAF88: "CREATE" ??_C@_1O@GFKNHMPI@?$AAC?$AAR?$AAE?$AAA?$AAT?$AAE?$AA?$AA@
0x180108E10: "file_open" ??_C@_1BE@JDELHDMF@?$AAf?$AAi?$AAl?$AAe?$AA_?$AAo?$AAp?$AAe?$AAn?$AA?$AA@
0x180001A48: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<unsigned long,struct XPerfAddIn::CStats,struct std::less<unsigned long>,class std::allocator<struct std::pair<unsigned long const,struct XPerfAddIn::CStats> >,0> >::_Destroy_if_not_nil(struct std::_Tree_node<struct std::pair<unsigned long const,struct XPerfAddIn::CStats>,void * __ptr64> * __ptr64) __ptr64" ?_Destroy_if_not_nil@?$_Tree@V?$_Tmap_traits@KUCStats@XPerfAddIn@@U?$less@K@std@@V?$allocator@U?$pair@$$CBKUCStats@XPerfAddIn@@@std@@@4@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CBKUCStats@XPerfAddIn@@@std@@PEAX@2@@Z
0x18004BCE0: "public: virtual long __cdecl XPerfAddIn::CPerfCounters::OnSessionConnect(struct XPerfCore::ISession * __ptr64) __ptr64" ?OnSessionConnect@CPerfCounters@XPerfAddIn@@UEAAJPEAUISession@XPerfCore@@@Z
0x180068B80: "public: virtual long __cdecl XPerfAddIn::CSampledProfileInfoSource::QueryDetailedDataByThread(struct XPerfAddIn::ISampledProfileInfoSource::CpuDetails & __ptr64,unsigned __int64 & __ptr64,struct XPerfAddIn::ISymbolInfoSource * __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64)const __ptr64" ?QueryDetailedDataByThread@CSampledProfileInfoSource@XPerfAddIn@@UEBAJAEAUCpuDetails@ISampledProfileInfoSource@2@AEA_KPEAUISymbolInfoSource@2@AEBVTimeStamp@XPerfCore@@3@Z
0x1800EF878: "const ATL::CComObject<class XPerfAddIn::CSystemSleepInfoSource>::`vftable'{for `XPerfAddIn::ISystemSleepInfoSource2'}" ??_7?$CComObject@VCSystemSleepInfoSource@XPerfAddIn@@@ATL@@6BISystemSleepInfoSource2@XPerfAddIn@@@
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::CWaitAnalysisInfoSource::CJob> >::deallocate(struct XPerfAddIn::CWaitAnalysisInfoSource::CJob * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@UCJob@CWaitAnalysisInfoSource@XPerfAddIn@@@std@@@std@@QEAAXPEAUCJob@CWaitAnalysisInfoSource@XPerfAddIn@@_K@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::IStackAnalysis::CEventProvider> >::deallocate(struct XPerfAddIn::IStackAnalysis::CEventProvider * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@UCEventProvider@IStackAnalysis@XPerfAddIn@@@std@@@std@@QEAAXPEAUCEventProvider@IStackAnalysis@XPerfAddIn@@_K@Z
0x1800373B0: "public: long __cdecl XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::OnEvent(class XPerfCore::TimeStamp,struct _GUID const & __ptr64,unsigned long,struct XPerfAddIn::CLASSIC_EVENT_DESCRIPTOR const & __ptr64,unsigned long,enum XPerfAddIn::ITraceStatsInfoSource2::EventType) __ptr64" ?OnEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@QEAAJVTimeStamp@XPerfCore@@AEBU_GUID@@KAEBUCLASSIC_EVENT_DESCRIPTOR@2@KW4EventType@ITraceStatsInfoSource2@2@@Z
0x1800F6350: "__cdecl _imp__wtof" __imp__wtof
0x1800E9248: "const ATL::CComObject<class XPerfAddIn::CCSwitchCountsInfoSource>::`vftable'{for `XPerfCore::ISessionServiceInternal'}" ??_7?$CComObject@VCCSwitchCountsInfoSource@XPerfAddIn@@@ATL@@6BISessionServiceInternal@XPerfCore@@@
0x180017D4C: "public: void __cdecl std::vector<class XPerfCore::strided_iterator<struct XPerfAddIn::IDiskIOInfoSource::DiskIOData const>,class std::allocator<class XPerfCore::strided_iterator<struct XPerfAddIn::IDiskIOInfoSource::DiskIOData const> > >::push_back(class XPerfCore::strided_iterator<struct XPerfAddIn::IDiskIOInfoSource::DiskIOData const> &&) __ptr64" ?push_back@?$vector@V?$strided_iterator@$$CBUDiskIOData@IDiskIOInfoSource@XPerfAddIn@@@XPerfCore@@V?$allocator@V?$strided_iterator@$$CBUDiskIOData@IDiskIOInfoSource@XPerfAddIn@@@XPerfCore@@@std@@@std@@QEAAX$$QEAV?$strided_iterator@$$CBUDiskIOData@IDiskIOInfoSource@XPerfAddIn@@@XPerfCore@@@Z
0x180102610: "Thread: SetPriority" ??_C@_1CI@CGFNIKDG@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAd?$AA?3?$AA?5?$AAS?$AAe?$AAt?$AAP?$AAr?$AAi?$AAo?$AAr?$AAi?$AAt?$AAy?$AA?$AA@
0x180002C60: "public: __cdecl std::set<struct XPerfAddIn::ISymbolLoadStatusCallback * __ptr64 const,struct std::less<struct XPerfAddIn::ISymbolLoadStatusCallback * __ptr64 const>,class std::allocator<struct XPerfAddIn::ISymbolLoadStatusCallback * __ptr64 const> >::~set<struct XPerfAddIn::ISymbolLoadStatusCallback * __ptr64 const,struct std::less<struct XPerfAddIn::ISymbolLoadStatusCallback * __ptr64 const>,class std::allocator<struct XPerfAddIn::ISymbolLoadStatusCallback * __ptr64 const> >(void) __ptr64" ??1?$set@QEAUISymbolLoadStatusCallback@XPerfAddIn@@U?$less@QEAUISymbolLoadStatusCallback@XPerfAddIn@@@std@@V?$allocator@QEAUISymbolLoadStatusCallback@XPerfAddIn@@@4@@std@@QEAA@XZ
0x180039CF0: "public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CGenericStorageCountsInfoSource>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCGenericStorageCountsInfoSource@XPerfAddIn@@@ATL@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x18007E790: "public: virtual int __cdecl XPerfAddIn::CStackMappingInfoSource::IsDataAvailable(void)const __ptr64" ?IsDataAvailable@CStackMappingInfoSource@XPerfAddIn@@UEBAHXZ
0x180005530: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CDiskIOInfoSource>::AddRef`adjustor{40}' (void) __ptr64" ?AddRef@?$CComObject@VCDiskIOInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x1800B59D0: "public: virtual long __cdecl XPerfAddIn::CWaitClassificationResults::QueryDirectData2(struct XPerfAddIn::ICSwitchInfoSource::CSwitchData const * __ptr64 * __ptr64 * __ptr64,unsigned __int64 & __ptr64,unsigned __int64 & __ptr64,struct XPerfAddIn::IWaitClassificationResults2::LockResult * __ptr64 * __ptr64,unsigned __int64 & __ptr64) __ptr64" ?QueryDirectData2@CWaitClassificationResults@XPerfAddIn@@UEAAJPEAPEAPEBUCSwitchData@ICSwitchInfoSource@2@AEA_K1PEAPEAULockResult@IWaitClassificationResults2@2@1@Z
0x18013A0C8: "__cdecl _pobjMap_CStackTopQueryInfoSource" __pobjMap_CStackTopQueryInfoSource
0x18004AB74: "public: void __cdecl std::_Tree<class std::_Tset_traits<struct XPerfAddIn::IStackAnalysis::CVirtualHit const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CVirtualHit const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CVirtualHit const * __ptr64>,0> >::clear(void) __ptr64" ?clear@?$_Tree@V?$_Tset_traits@PEBUCVirtualHit@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCVirtualHit@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCVirtualHit@IStackAnalysis@XPerfAddIn@@@5@$0A@@std@@@std@@QEAAXXZ
0x180003D58: "public: struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::CSymbolImageData * __ptr64>,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::CSymbolImageData * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::CSymbolImageData * __ptr64> > > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@PEAUCSymbolImageData@3@@std@@V?$allocator@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@PEAUCSymbolImageData@3@@std@@@2@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@PEAUCSymbolImageData@3@@std@@PEAX@2@XZ
0x18010A2E8: "WM_NCMOUSELEAVE" ??_C@_1CA@IPANJONE@?$AAW?$AAM?$AA_?$AAN?$AAC?$AAM?$AAO?$AAU?$AAS?$AAE?$AAL?$AAE?$AAA?$AAV?$AAE?$AA?$AA@
0x1800D8B16: malloc
0x180006500: "protected: void __cdecl std::vector<struct XPerfAddIn::CReadyThreadInfoSource::CReadyThreadData,class std::allocator<struct XPerfAddIn::CReadyThreadInfoSource::CReadyThreadData> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@UCReadyThreadData@CReadyThreadInfoSource@XPerfAddIn@@V?$allocator@UCReadyThreadData@CReadyThreadInfoSource@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x1800ACF94: "public: __cdecl ATL::CComObject<class XPerfAddIn::CTraceStats>::CComObject<class XPerfAddIn::CTraceStats>(void * __ptr64) __ptr64" ??0?$CComObject@VCTraceStats@XPerfAddIn@@@ATL@@QEAA@PEAX@Z
0x18003E9C8: "public: virtual __cdecl ATL::CComObject<class XPerfAddIn::CImageIdentityInfoSource>::~CComObject<class XPerfAddIn::CImageIdentityInfoSource>(void) __ptr64" ??1?$CComObject@VCImageIdentityInfoSource@XPerfAddIn@@@ATL@@UEAA@XZ
0x180005530: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CReadyThreadInfoSource>::AddRef`adjustor{40}' (void) __ptr64" ?AddRef@?$CComObject@VCReadyThreadInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x1800B3AD0: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CWaitClassificationResults>::Release(void) __ptr64" ?Release@?$CComObject@VCWaitClassificationResults@XPerfAddIn@@@ATL@@UEAAKXZ
0x180005530: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CSystemPowerSourceInfoSource>::AddRef`adjustor{40}' (void) __ptr64" ?AddRef@?$CComObject@VCSystemPowerSourceInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x180105C28: "Power: Session Callout Return" ??_C@_1DM@LGNMNBMD@?$AAP?$AAo?$AAw?$AAe?$AAr?$AA?3?$AA?5?$AAS?$AAe?$AAs?$AAs?$AAi?$AAo?$AAn?$AA?5?$AAC?$AAa?$AAl?$AAl?$AAo?$AAu?$AAt?$AA?5?$AAR?$AAe?$AAt?$AAu?$AAr?$AAn?$AA?$AA@
0x180067B58: "public: long __cdecl XPerfAddIn::CSampledProfileInfoSource::CProcessorSamples::QueryCpuUsage(float * __ptr64 const,unsigned __int64 & __ptr64,class XPerfCore::TimeStampDelta const & __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64,int (__cdecl*)(struct XPerfAddIn::ISampledProfileInfoSource::SampledData const & __ptr64,void * __ptr64),void * __ptr64)const __ptr64" ?QueryCpuUsage@CProcessorSamples@CSampledProfileInfoSource@XPerfAddIn@@QEBAJQEAMAEA_KAEBVTimeStampDelta@XPerfCore@@AEBVTimeStamp@5@3P6AHAEBUSampledData@ISampledProfileInfoSource@3@PEAX@Z5@Z
0x180004580: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CStackKeyContextInfoSource>::AddRef`adjustor{32}' (void) __ptr64" ?AddRef@?$CComObject@VCStackKeyContextInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct std::pair<struct _GUID const,struct _GUID>,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct std::pair<struct _GUID const,struct _GUID>,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@U?$pair@$$CBU_GUID@@U1@@std@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@U?$pair@$$CBU_GUID@@U1@@std@@PEAX@2@_K@Z
0x1800D82F8: "public: __cdecl std::_Init_locks::~_Init_locks(void) __ptr64" ??1_Init_locks@std@@QEAA@XZ
0x180089DA0: "public: class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackAnalysis::CSymbol> > > & __ptr64 __cdecl std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackAnalysis::CSymbol> > >::operator++(void) __ptr64" ??E?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UCSymbol@IStackAnalysis@XPerfAddIn@@@std@@@std@@@std@@QEAAAEAV01@XZ
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_List_node<class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO>,void * __ptr64> > >::deallocate(struct std::_List_node<class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO>,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_List_node@V?$CAllocation@U_TRACE_EVENT_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_List_node@V?$CAllocation@U_TRACE_EVENT_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@PEAX@2@_K@Z
0x18014185C: ?$TSS0@?1??GetCategoryMap@CSampledProfileFrequencyInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4HA
0x18010AEA8: "__cdecl GUID_eb93768c_283f_4917_8be6_c88e92a038d7" _GUID_eb93768c_283f_4917_8be6_c88e92a038d7
0x180004E20: "public: static unsigned short const * __ptr64 __cdecl XPerfAddIn::CIsBootTraceInfoSource::GetObjectDescription(void)" ?GetObjectDescription@CIsBootTraceInfoSource@XPerfAddIn@@SAPEBGXZ
0x180004580: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CDiskIOInfoSource>::AddRef`adjustor{32}' (void) __ptr64" ?AddRef@?$CComObject@VCDiskIOInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x18013CB40: "struct ATL::_ATL_OBJMAP_ENTRY30 XPerfAddIn::__objMap_CGenericInfoSource" ?__objMap_CGenericInfoSource@XPerfAddIn@@3U_ATL_OBJMAP_ENTRY30@ATL@@A
0x1800AD268: "protected: struct std::pair<class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats> > >,bool> __cdecl std::_Tree<class std::_Tset_traits<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CClassicEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats>,0> >::_Insert_nohint<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats const & __ptr64,struct std::_Nil>(bool,struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats const & __ptr64,struct std::_Nil) __ptr64" ??$_Insert_nohint@AEBUClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@U_Nil@std@@@?$_Tree@V?$_Tset_traits@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCClassicEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@std@@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@std@@@std@@@std@@_N@1@_NAEBUClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@U_Nil@1@@Z
0x1800038A4: "public: void __cdecl ATL::CSimpleStringT<unsigned short,0>::SetString(unsigned short const * __ptr64,int) __ptr64" ?SetString@?$CSimpleStringT@G$0A@@ATL@@QEAAXPEBGH@Z
0x1801008F8: "EventTrace" ??_C@_1BG@CHNJFMAG@?$AAE?$AAv?$AAe?$AAn?$AAt?$AAT?$AAr?$AAa?$AAc?$AAe?$AA?$AA@
0x1800A66A0: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CSystemPowerSourceInfoSource>::QueryInterface`adjustor{32}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCSystemPowerSourceInfoSource@XPerfAddIn@@@ATL@@WCA@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800B4EC8: "public: static long __cdecl XPerfAddIn::CWaitClassificationContext::CreateInstanceAndInit(unsigned short const * __ptr64,unsigned short const * __ptr64,struct XPerfAddIn::CWaitClassificationContextContext const * __ptr64 const,class ATL::CComObject<class XPerfAddIn::CWaitClassificationContext> * __ptr64 * __ptr64)" ?CreateInstanceAndInit@CWaitClassificationContext@XPerfAddIn@@SAJPEBG0QEBUCWaitClassificationContextContext@2@PEAPEAV?$CComObject@VCWaitClassificationContext@XPerfAddIn@@@ATL@@@Z
0x1800617F8: "private: long __cdecl XPerfAddIn::CSegmentTree<struct XPerfAddIn::CImageData const * __ptr64,unsigned __int64,struct XPerfAddIn::lessCImageDataByStartTime,struct std::less<unsigned __int64> >::FindPoint<struct XPerfAddIn::Temporal const * __ptr64>(unsigned char,unsigned __int64,unsigned __int64 const & __ptr64,class std::vector<struct XPerfAddIn::Temporal const * __ptr64,class std::allocator<struct XPerfAddIn::Temporal const * __ptr64> > & __ptr64,unsigned __int64 & __ptr64)const __ptr64" ??$FindPoint@PEBUTemporal@XPerfAddIn@@@?$CSegmentTree@PEBUCImageData@XPerfAddIn@@_KUlessCImageDataByStartTime@2@U?$less@_K@std@@@XPerfAddIn@@AEBAJE_KAEB_KAEAV?$vector@PEBUTemporal@XPerfAddIn@@V?$allocator@PEBUTemporal@XPerfAddIn@@@std@@@std@@AEA_K@Z
0x18001A1A0: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CDiskIOCountsInfoSource>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$CComObject@VCDiskIOCountsInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x18002AA30: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CEventMetadataInfoSource>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCEventMetadataInfoSource@XPerfAddIn@@@ATL@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x1800040D4: "public: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::CDynamicSourceKey const,class XPerfAddIn::Timeline> > > > & __ptr64 __cdecl std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::CDynamicSourceKey const,class XPerfAddIn::Timeline> > > >::operator--(void) __ptr64" ??F?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBUCDynamicSourceKey@XPerfAddIn@@VTimeline@2@@std@@@std@@@std@@@std@@QEAAAEAV01@XZ
0x18013C8F8: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CSessionServiceRoot<class XPerfAddIn::CEventNameInfoSource,class ATL::CComSingleThreadModel>,class XPerfAddIn::CEventNameInfoSource>::data" ?data@?$_CComChainData@V?$CSessionServiceRoot@VCEventNameInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@VCEventNameInfoSource@XPerfAddIn@@@ATL@@2U_ATL_CHAINDATA@2@A
0x180058A7C: "public: void * __ptr64 __cdecl XPerfAddIn::CRegistryInfoSource::CKcbCache::`scalar deleting destructor'(unsigned int) __ptr64" ??_GCKcbCache@CRegistryInfoSource@XPerfAddIn@@QEAAPEAXI@Z
0x1800FEAF0: "DDCD-ROM" ??_C@_1BC@OHODDHIO@?$AAD?$AAD?$AAC?$AAD?$AA?9?$AAR?$AAO?$AAM?$AA?$AA@
0x180057FD0: "public: virtual unsigned short const * __ptr64 __cdecl XPerfAddIn::CProcessInfoSource::GetSourceFileName(struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64)const __ptr64" ?GetSourceFileName@CProcessInfoSource@XPerfAddIn@@UEBAPEBGPEBUImageData@IProcessInfoSource@2@@Z
0x180002C30: "public: __cdecl ATL::CComPtr<struct XPerfCore::IPathRegistry>::~CComPtr<struct XPerfCore::IPathRegistry>(void) __ptr64" ??1?$CComPtr@UIPathRegistry@XPerfCore@@@ATL@@QEAA@XZ
0x1800FF0C8: GUID_PROCESSOR_FREQUENCY_LIMIT
0x180004560: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CPIdleStateCountsInfoSource>::Release`adjustor{8}' (void) __ptr64" ?Release@?$CComObject@VCPIdleStateCountsInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x1800FB910: "Process InfoSource" ??_C@_1CG@OCDKGONO@?$AAP?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AA?5?$AAI?$AAn?$AAf?$AAo?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AA?$AA@
0x1800FAA68: "__cdecl GUID_f72af72a_1cf0_4056_9a40_2fad85522c96" _GUID_f72af72a_1cf0_4056_9a40_2fad85522c96
0x1800B0E7C: "public: struct XPerfAddIn::ICSwitchInfoSource2::CSwitchData2 const * __ptr64 __cdecl XPerfAddIn::CWaitAnalysisInfoSource::GetNextCSwitchOnCpu(struct XPerfAddIn::ICSwitchInfoSource2::CSwitchData2 const * __ptr64 const)const __ptr64" ?GetNextCSwitchOnCpu@CWaitAnalysisInfoSource@XPerfAddIn@@QEBAPEBUCSwitchData2@ICSwitchInfoSource2@2@QEBU342@@Z
0x180040D40: "public: virtual long __cdecl XPerfAddIn::CMarksInfoSource::OnSessionReady(void) __ptr64" ?OnSessionReady@CMarksInfoSource@XPerfAddIn@@UEAAJXZ
0x1801414A0: "public: static unsigned __int64 XPerfAddIn::CPageFaultInfoSource::CPageFaultSummary::s_PageMask" ?s_PageMask@CPageFaultSummary@CPageFaultInfoSource@XPerfAddIn@@2_KA
0x180016D90: "public: static struct XPerfCore::EventSinkRegistryEntry const * __ptr64 __cdecl XPerfAddIn::CDiskIOInitInfoSource::_Etw_EventSink_GetMap(unsigned __int64 * __ptr64)" ?_Etw_EventSink_GetMap@CDiskIOInitInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z
0x180106D30: "DELETE_REPARSE_POINT" ??_C@_1CK@PEOOJPLN@?$AAD?$AAE?$AAL?$AAE?$AAT?$AAE?$AA_?$AAR?$AAE?$AAP?$AAA?$AAR?$AAS?$AAE?$AA_?$AAP?$AAO?$AAI?$AAN?$AAT?$AA?$AA@
0x180001A48: "public: void __cdecl std::_Tree_buy<struct std::pair<unsigned long const,unsigned __int64>,class std::allocator<struct std::pair<unsigned long const,unsigned __int64> > >::_Freenode0(struct std::_Tree_node<struct std::pair<unsigned long const,unsigned __int64>,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@U?$pair@$$CBK_K@std@@V?$allocator@U?$pair@$$CBK_K@std@@@2@@std@@QEAAXPEAU?$_Tree_node@U?$pair@$$CBK_K@std@@PEAX@2@@Z
0x180104D00: "WDF: Dpc" ??_C@_1BC@JAPFFEBK@?$AAW?$AAD?$AAF?$AA?3?$AA?5?$AAD?$AAp?$AAc?$AA?$AA@
0x180048180: "public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CMiniFilterDelayInfoSource>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCMiniFilterDelayInfoSource@XPerfAddIn@@@ATL@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x1801075F8: "ENCRYPTION_FSCTL_IO" ??_C@_1CI@PLBLGNFA@?$AAE?$AAN?$AAC?$AAR?$AAY?$AAP?$AAT?$AAI?$AAO?$AAN?$AA_?$AAF?$AAS?$AAC?$AAT?$AAL?$AA_?$AAI?$AAO?$AA?$AA@
0x1800FAC08: "Ipi Counts InfoSource" ??_C@_1CM@NHNOEPBE@?$AAI?$AAp?$AAi?$AA?5?$AAC?$AAo?$AAu?$AAn?$AAt?$AAs?$AA?5?$AAI?$AAn?$AAf?$AAo?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AA?$AA@
0x18007A280: "public: virtual long __cdecl XPerfAddIn::CServicesInfoSource::QueryServiceTransitions(struct XPerfAddIn::IServicesInfoSource::Service const * __ptr64,struct XPerfAddIn::IServicesInfoSource::ServiceTransition const * __ptr64 const * __ptr64 * __ptr64 const,unsigned __int64 & __ptr64,class XPerfCore::TimeStamp,class XPerfCore::TimeStamp)const __ptr64" ?QueryServiceTransitions@CServicesInfoSource@XPerfAddIn@@UEBAJPEBUService@IServicesInfoSource@2@QEAPEBQEBUServiceTransition@42@AEA_KVTimeStamp@XPerfCore@@3@Z
0x180002C60: "public: __cdecl std::map<struct XPerfAddIn::CWorkItemInfoSource::CIDGenerator::ProcessAndAddress,unsigned __int64,struct std::less<struct XPerfAddIn::CWorkItemInfoSource::CIDGenerator::ProcessAndAddress>,class std::allocator<struct std::pair<struct XPerfAddIn::CWorkItemInfoSource::CIDGenerator::ProcessAndAddress const,unsigned __int64> > >::~map<struct XPerfAddIn::CWorkItemInfoSource::CIDGenerator::ProcessAndAddress,unsigned __int64,struct std::less<struct XPerfAddIn::CWorkItemInfoSource::CIDGenerator::ProcessAndAddress>,class std::allocator<struct std::pair<struct XPerfAddIn::CWorkItemInfoSource::CIDGenerator::ProcessAndAddress const,unsigned __int64> > >(void) __ptr64" ??1?$map@UProcessAndAddress@CIDGenerator@CWorkItemInfoSource@XPerfAddIn@@_KU?$less@UProcessAndAddress@CIDGenerator@CWorkItemInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CBUProcessAndAddress@CIDGenerator@CWorkItemInfoSource@XPerfAddIn@@_K@std@@@6@@std@@QEAA@XZ
0x18007C964: "public: __cdecl XPerfAddIn::CStackAllocators::~CStackAllocators(void) __ptr64" ??1CStackAllocators@XPerfAddIn@@QEAA@XZ
0x180005570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CFileIOInfoSource>::Release`adjustor{40}' (void) __ptr64" ?Release@?$CComObject@VCFileIOInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x180015EA0: "private: long __cdecl XPerfAddIn::CDiskIOInfoSource::OnIORateEvent(struct XPerfCore::ICursor const & __ptr64,struct _EVENT_RECORD const * __ptr64) __ptr64" ?OnIORateEvent@CDiskIOInfoSource@XPerfAddIn@@AEAAJAEBUICursor@XPerfCore@@PEBU_EVENT_RECORD@@@Z
0x1800AA0B0: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CTimerExpirationInfoSource>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$CComObject@VCTimerExpirationInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x180003E60: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CSessionServiceRoot<class XPerfAddIn::CStackAnalysisInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CSessionServiceRoot@VCStackAnalysisInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x18000D910: "public: static long __cdecl ATL::CComCreator2<class ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CReadyThreadForwardLinkInfoSource> >,class ATL::CComFailCreator<-2147221232> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator2@V?$CComCreator@V?$CComObject@VCReadyThreadForwardLinkInfoSource@XPerfAddIn@@@ATL@@@ATL@@V?$CComFailCreator@$0?HPPLPOPA@@2@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x18013A118: "__cdecl _pobjMap_CThreadClassificationInfoSource" __pobjMap_CThreadClassificationInfoSource
0x180092B90: "public: virtual void * __ptr64 __cdecl Microsoft::Perf::Symbols::SymbolSearchCriteria::`vector deleting destructor'(unsigned int) __ptr64" ??_ESymbolSearchCriteria@Symbols@Perf@Microsoft@@UEAAPEAXI@Z
0x180001E70: "public: virtual unsigned long __cdecl Microsoft::Perf::Symbols::SymbolSearchCriteria::GetThird(void)const __ptr64" ?GetThird@SymbolSearchCriteria@Symbols@Perf@Microsoft@@UEBAKXZ
0x180007070: "public: __cdecl XPerfAddIn::BasicTemporalInfoSource<class XPerfAddIn::CAppState,struct XPerfAddIn::IMetroAppInfoSource::AppState,struct XPerfAddIn::BasicInfoSource_TemporalRangePolicy>::~BasicTemporalInfoSource<class XPerfAddIn::CAppState,struct XPerfAddIn::IMetroAppInfoSource::AppState,struct XPerfAddIn::BasicInfoSource_TemporalRangePolicy>(void) __ptr64" ??1?$BasicTemporalInfoSource@VCAppState@XPerfAddIn@@UAppState@IMetroAppInfoSource@2@UBasicInfoSource_TemporalRangePolicy@2@@XPerfAddIn@@QEAA@XZ
0x18013D1A8: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CEventSinkRoot<class XPerfAddIn::CPerfCounters,class ATL::CComSingleThreadModel>,class XPerfAddIn::CPerfCounters>::data" ?data@?$_CComChainData@V?$CEventSinkRoot@VCPerfCounters@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@VCPerfCounters@XPerfAddIn@@@ATL@@2U_ATL_CHAINDATA@2@A
0x180023ED0: "public: void __cdecl std::vector<struct XPerfAddIn::CProcessInfoSource::CProcessData * __ptr64,class std::allocator<struct XPerfAddIn::CProcessInfoSource::CProcessData * __ptr64> >::push_back(struct XPerfAddIn::CProcessInfoSource::CProcessData * __ptr64 &&) __ptr64" ?push_back@?$vector@PEAUCProcessData@CProcessInfoSource@XPerfAddIn@@V?$allocator@PEAUCProcessData@CProcessInfoSource@XPerfAddIn@@@std@@@std@@QEAAX$$QEAPEAUCProcessData@CProcessInfoSource@XPerfAddIn@@@Z
0x1800F61E0: "__cdecl _imp_RegCloseKey" __imp_RegCloseKey
0x1800F8BF8: "connection refused" ??_C@_0BD@PJLIIJEL@connection?5refused?$AA@
0x18000715C: "public: int __cdecl XPerfAddIn::CSwitchCache::NextEvent(struct XPerfAddIn::ICSwitchInfoSource::CSwitchData & __ptr64) __ptr64" ?NextEvent@CSwitchCache@XPerfAddIn@@QEAAHAEAUCSwitchData@ICSwitchInfoSource@2@@Z
0x18000E530: "protected: void __cdecl std::vector<class XPerfCore::strided_iterator<struct XPerfAddIn::IDiskIOInfoSource::DiskIOData const>,class std::allocator<class XPerfCore::strided_iterator<struct XPerfAddIn::IDiskIOInfoSource::DiskIOData const> > >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@V?$strided_iterator@$$CBUDiskIOData@IDiskIOInfoSource@XPerfAddIn@@@XPerfCore@@V?$allocator@V?$strided_iterator@$$CBUDiskIOData@IDiskIOInfoSource@XPerfAddIn@@@XPerfCore@@@std@@@std@@IEAAX_K@Z
0x180141468: "__cdecl _hmod__ole32_dll" __hmod__ole32_dll
0x180001A48: "public: void __cdecl std::_Tree_buy<struct std::pair<struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CProcess::Value>,class std::allocator<struct std::pair<struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CProcess::Value> > >::_Freenode0(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CProcess::Value>,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@U?$pair@QEAUCProcess@IStackAnalysis@XPerfAddIn@@UValue@1_impl@StackAnalysis@3@@std@@V?$allocator@U?$pair@QEAUCProcess@IStackAnalysis@XPerfAddIn@@UValue@1_impl@StackAnalysis@3@@std@@@2@@std@@QEAAXPEAU?$_Tree_node@U?$pair@QEAUCProcess@IStackAnalysis@XPerfAddIn@@UValue@1_impl@StackAnalysis@3@@std@@PEAX@2@@Z
0x18009B8CC: "long __cdecl wil::verify_hresult<long>(long)" ??$verify_hresult@J@wil@@YAJJ@Z
0x1800FBB80: "__cdecl GUID_8978f986_e8b0_440e_b201_8f0254bff8c3" _GUID_8978f986_e8b0_440e_b201_8f0254bff8c3
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<class std::unique_ptr<class Microsoft::Perf::Symbols::ISymbolSearchModule,struct std::default_delete<class Microsoft::Perf::Symbols::ISymbolSearchModule> > > >::deallocate(class std::unique_ptr<class Microsoft::Perf::Symbols::ISymbolSearchModule,struct std::default_delete<class Microsoft::Perf::Symbols::ISymbolSearchModule> > * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@V?$unique_ptr@VISymbolSearchModule@Symbols@Perf@Microsoft@@U?$default_delete@VISymbolSearchModule@Symbols@Perf@Microsoft@@@std@@@std@@@std@@@std@@QEAAXPEAV?$unique_ptr@VISymbolSearchModule@Symbols@Perf@Microsoft@@U?$default_delete@VISymbolSearchModule@Symbols@Perf@Microsoft@@@std@@@2@_K@Z
0x18003869C: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<struct _GUID,class std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent> >,struct Performance::lessGuid,class std::allocator<struct std::pair<struct _GUID const,class std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent> > > >,0> >::_Erase(struct std::_Tree_node<struct std::pair<struct _GUID const,class std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent> > >,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tmap_traits@U_GUID@@V?$vector@UCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@V?$allocator@UCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@UlessGuid@Performance@@V?$allocator@U?$pair@$$CBU_GUID@@V?$vector@UCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@V?$allocator@UCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@@std@@@3@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CBU_GUID@@V?$vector@UCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@V?$allocator@UCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@@std@@PEAX@2@@Z
0x18009CA50: "public: virtual long __cdecl XPerfAddIn::CSyscallInfoSource::OnSessionReady(void) __ptr64" ?OnSessionReady@CSyscallInfoSource@XPerfAddIn@@UEAAJXZ
0x1800A0130: "public: virtual unsigned __int64 __cdecl XPerfAddIn::CSysConfigInfoSource::GetHyperThreadingFlag(void)const __ptr64" ?GetHyperThreadingFlag@CSysConfigInfoSource@XPerfAddIn@@UEBA_KXZ
0x18004E604: "public: __cdecl ATL::CComObject<class XPerfAddIn::CPrefetchInfoSource>::CComObject<class XPerfAddIn::CPrefetchInfoSource>(void * __ptr64) __ptr64" ??0?$CComObject@VCPrefetchInfoSource@XPerfAddIn@@@ATL@@QEAA@PEAX@Z
0x180048320: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CMiniFilterDelayInfoSource>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$CComObject@VCMiniFilterDelayInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x1800A52C8: "void __cdecl std::_Uninit_def_fill_n<struct XPerfAddIn::ISysConfigInfoSource13::CentralProcessorRecords * __ptr64,unsigned __int64,class std::allocator<struct XPerfAddIn::ISysConfigInfoSource13::CentralProcessorRecords>,struct XPerfAddIn::ISysConfigInfoSource13::CentralProcessorRecords>(struct XPerfAddIn::ISysConfigInfoSource13::CentralProcessorRecords * __ptr64,unsigned __int64,struct std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::ISysConfigInfoSource13::CentralProcessorRecords> > & __ptr64,struct XPerfAddIn::ISysConfigInfoSource13::CentralProcessorRecords * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_def_fill_n@PEAUCentralProcessorRecords@ISysConfigInfoSource13@XPerfAddIn@@_KV?$allocator@UCentralProcessorRecords@ISysConfigInfoSource13@XPerfAddIn@@@std@@U123@@std@@YAXPEAUCentralProcessorRecords@ISysConfigInfoSource13@XPerfAddIn@@_KAEAU?$_Wrap_alloc@V?$allocator@UCentralProcessorRecords@ISysConfigInfoSource13@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x1800D914C: "__cdecl _GSHandlerCheckCommon" __GSHandlerCheckCommon
0x18001B818: "public: struct std::_Tree_node<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64,class std::allocator<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64> > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@PEBUImageData@IProcessInfoSource@XPerfAddIn@@V?$allocator@PEBUImageData@IProcessInfoSource@XPerfAddIn@@@std@@@std@@@std@@QEAAPEAU?$_Tree_node@PEBUImageData@IProcessInfoSource@XPerfAddIn@@PEAX@2@XZ
0x180022800: "public: virtual long __cdecl XPerfAddIn::CDpcIsrInfoSource::QueryData(struct XPerfAddIn::IDpcIsrInfoSource::DpcIsrData const * __ptr64 * __ptr64 const,unsigned __int64 & __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64,void const * __ptr64 const,unsigned long,int (__cdecl*)(struct XPerfAddIn::IDpcIsrInfoSource::DpcIsrData const & __ptr64,void * __ptr64),void * __ptr64)const __ptr64" ?QueryData@CDpcIsrInfoSource@XPerfAddIn@@UEBAJQEAPEBUDpcIsrData@IDpcIsrInfoSource@2@AEA_KAEBVTimeStamp@XPerfCore@@2QEBXKP6AHAEBU342@PEAX@Z5@Z
0x180107EA0: "buffered_io" ??_C@_1BI@FPGMCIEB@?$AAb?$AAu?$AAf?$AAf?$AAe?$AAr?$AAe?$AAd?$AA_?$AAi?$AAo?$AA?$AA@
0x180107B40: "sequential_only" ??_C@_1CA@PAKPGHFK@?$AAs?$AAe?$AAq?$AAu?$AAe?$AAn?$AAt?$AAi?$AAa?$AAl?$AA_?$AAo?$AAn?$AAl?$AAy?$AA?$AA@
0x180003E60: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CSessionServiceRoot<class XPerfAddIn::CCSwitchCountsInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CSessionServiceRoot@VCCSwitchCountsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x180003D58: "public: struct std::_Tree_node<struct std::pair<unsigned __int64 const,class XPerfAddIn::CAppData * __ptr64>,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct std::pair<unsigned __int64 const,class XPerfAddIn::CAppData * __ptr64>,class std::allocator<struct std::pair<unsigned __int64 const,class XPerfAddIn::CAppData * __ptr64> > > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@U?$pair@$$CB_KPEAVCAppData@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CB_KPEAVCAppData@XPerfAddIn@@@std@@@2@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CB_KPEAVCAppData@XPerfAddIn@@@std@@PEAX@2@XZ
0x18008EFA8: "struct XPerfAddIn::IStackAnalysis::CSymbol * __ptr64 __cdecl std::_Uninit_move<struct XPerfAddIn::IStackAnalysis::CSymbol * __ptr64,struct XPerfAddIn::IStackAnalysis::CSymbol * __ptr64,class std::allocator<struct XPerfAddIn::IStackAnalysis::CSymbol>,struct XPerfAddIn::IStackAnalysis::CSymbol>(struct XPerfAddIn::IStackAnalysis::CSymbol * __ptr64,struct XPerfAddIn::IStackAnalysis::CSymbol * __ptr64,struct XPerfAddIn::IStackAnalysis::CSymbol * __ptr64,struct std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::IStackAnalysis::CSymbol> > & __ptr64,struct XPerfAddIn::IStackAnalysis::CSymbol * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAUCSymbol@IStackAnalysis@XPerfAddIn@@PEAU123@V?$allocator@UCSymbol@IStackAnalysis@XPerfAddIn@@@std@@U123@@std@@YAPEAUCSymbol@IStackAnalysis@XPerfAddIn@@PEAU123@00AEAU?$_Wrap_alloc@V?$allocator@UCSymbol@IStackAnalysis@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x180029540: "public: struct std::_Tree_node<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventMetadataInfoSource::CProviderInfo>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventMetadataInfoSource::CProviderInfo>,class std::allocator<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventMetadataInfoSource::CProviderInfo> > >::_Buynode<struct std::pair<struct _GUID,struct XPerfAddIn::CEventMetadataInfoSource::CProviderInfo> >(struct std::pair<struct _GUID,struct XPerfAddIn::CEventMetadataInfoSource::CProviderInfo> &&) __ptr64" ??$_Buynode@U?$pair@U_GUID@@UCProviderInfo@CEventMetadataInfoSource@XPerfAddIn@@@std@@@?$_Tree_buy@U?$pair@$$CBU_GUID@@UCProviderInfo@CEventMetadataInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CBU_GUID@@UCProviderInfo@CEventMetadataInfoSource@XPerfAddIn@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBU_GUID@@UCProviderInfo@CEventMetadataInfoSource@XPerfAddIn@@@std@@PEAX@1@$$QEAU?$pair@U_GUID@@UCProviderInfo@CEventMetadataInfoSource@XPerfAddIn@@@1@@Z
0x180004590: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CGenericStorageCountsInfoSource>::Release`adjustor{32}' (void) __ptr64" ?Release@?$CComObject@VCGenericStorageCountsInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x180003E60: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CSessionServiceRoot<class XPerfAddIn::CDiskIOCountsInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CSessionServiceRoot@VCDiskIOCountsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x180100310: "TimeUnit" ??_C@_1BC@DJHEDKCD@?$AAT?$AAi?$AAm?$AAe?$AAU?$AAn?$AAi?$AAt?$AA?$AA@
0x180006500: "protected: void __cdecl std::vector<struct XPerfAddIn::PerformanceSignature const * __ptr64,class std::allocator<struct XPerfAddIn::PerformanceSignature const * __ptr64> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@PEBUPerformanceSignature@XPerfAddIn@@V?$allocator@PEBUPerformanceSignature@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x180006500: "protected: void __cdecl std::vector<struct XPerfAddIn::ISysConfigInfoSource4::GroupAffinity,class std::allocator<struct XPerfAddIn::ISysConfigInfoSource4::GroupAffinity> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@UGroupAffinity@ISysConfigInfoSource4@XPerfAddIn@@V?$allocator@UGroupAffinity@ISysConfigInfoSource4@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x180100800: "Category" ??_C@_1BC@HGNJEICC@?$AAC?$AAa?$AAt?$AAe?$AAg?$AAo?$AAr?$AAy?$AA?$AA@
0x180018CE0: "protected: void __cdecl std::vector<class XPerfAddIn::CDiskIOInfoSource::CPhysDisk,class std::allocator<class XPerfAddIn::CDiskIOInfoSource::CPhysDisk> >::_Tidy(void) __ptr64" ?_Tidy@?$vector@VCPhysDisk@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@VCPhysDisk@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@IEAAXXZ
0x1800632C4: "void __cdecl std::_Stable_sort<struct XPerfAddIn::Temporal * __ptr64 * __ptr64,__int64,struct XPerfAddIn::Temporal * __ptr64,class XPerfAddIn::Timeline::TimeCmp>(struct XPerfAddIn::Temporal * __ptr64 * __ptr64,struct XPerfAddIn::Temporal * __ptr64 * __ptr64,__int64,class std::_Temp_iterator<struct XPerfAddIn::Temporal * __ptr64> & __ptr64,class XPerfAddIn::Timeline::TimeCmp)" ??$_Stable_sort@PEAPEAUTemporal@XPerfAddIn@@_JPEAU12@VTimeCmp@Timeline@2@@std@@YAXPEAPEAUTemporal@XPerfAddIn@@0_JAEAV?$_Temp_iterator@PEAUTemporal@XPerfAddIn@@@0@VTimeCmp@Timeline@2@@Z
0x1800ECFE0: "const ATL::CComObject<class XPerfAddIn::CSampledProfileCountsInfoSource>::`vftable'{for `XPerfCore::CNonInductiveEventSinkRoot<class XPerfAddIn::CSampledProfileCountsInfoSource,class ATL::CComSingleThreadModel>'}" ??_7?$CComObject@VCSampledProfileCountsInfoSource@XPerfAddIn@@@ATL@@6B?$CNonInductiveEventSinkRoot@VCSampledProfileCountsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@@
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct std::pair<unsigned long const,class XPerfAddIn::Timeline>,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct std::pair<unsigned long const,class XPerfAddIn::Timeline>,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@U?$pair@$$CBKVTimeline@XPerfAddIn@@@std@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@U?$pair@$$CBKVTimeline@XPerfAddIn@@@std@@PEAX@2@_K@Z
0x1800040D4: "public: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus> > > > & __ptr64 __cdecl std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus> > > >::operator--(void) __ptr64" ??F?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@W4CSelectionStatus@_impl@StackAnalysis@3@@std@@@std@@@std@@@std@@QEAAAEAV01@XZ
0x1800FA458: "%ws/%ws/%ws" ??_C@_1BI@NOBLBFPM@?$AA?$CF?$AAw?$AAs?$AA?1?$AA?$CF?$AAw?$AAs?$AA?1?$AA?$CF?$AAw?$AAs?$AA?$AA@
0x180035850: "public: static unsigned short const * __ptr64 __cdecl XPerfAddIn::CFocusChangeInfoSource::GetObjectDescription(void)" ?GetObjectDescription@CFocusChangeInfoSource@XPerfAddIn@@SAPEBGXZ
0x1800D8260: "public: __cdecl std::_Init_locks::_Init_locks(void) __ptr64" ??0_Init_locks@std@@QEAA@XZ
0x1800FFED8: "ntoskrnl.exe" ??_C@_1BK@ELHOPPAM@?$AAn?$AAt?$AAo?$AAs?$AAk?$AAr?$AAn?$AAl?$AA?4?$AAe?$AAx?$AAe?$AA?$AA@
0x180106570: "ThreadPool: Timer Expirations Be" ??_C@_1EI@DFDKMBOJ@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAd?$AAP?$AAo?$AAo?$AAl?$AA?3?$AA?5?$AAT?$AAi?$AAm?$AAe?$AAr?$AA?5?$AAE?$AAx?$AAp?$AAi?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?5?$AAB?$AAe@
0x1800B6C54: "bool __cdecl XPerfAddIn::EqualsString(unsigned short const * __ptr64,unsigned short const * __ptr64)" ?EqualsString@XPerfAddIn@@YA_NPEBG0@Z
0x180009A10: "public: virtual struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 __cdecl XPerfAddIn::CCSwitchInfoSource::GetRunningThread(class XPerfCore::TimeStamp,unsigned long)const __ptr64" ?GetRunningThread@CCSwitchInfoSource@XPerfAddIn@@UEBAPEBUThreadData@IProcessInfoSource@2@VTimeStamp@XPerfCore@@K@Z
0x1800FA7A8: "ExtraInfo=%lld(0x%llx)" ??_C@_1CO@DMCKELOB@?$AAE?$AAx?$AAt?$AAr?$AAa?$AAI?$AAn?$AAf?$AAo?$AA?$DN?$AA?$CF?$AAl?$AAl?$AAd?$AA?$CI?$AA0?$AAx?$AA?$CF?$AAl?$AAl?$AAx?$AA?$CJ?$AA?$AA@
0x180003A20: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CHandleInfoSource>::AddRef(void) __ptr64" ?AddRef@?$CComObject@VCHandleInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x180001E70: "private: virtual int __cdecl XPerfCore::CEventSinkRootEx<0,class XPerfAddIn::CIpiInfoSource,class ATL::CComSingleThreadModel>::GetEventSinkType(void) __ptr64" ?GetEventSinkType@?$CEventSinkRootEx@$0A@VCIpiInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@EEAAHXZ
0x180003E60: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CSessionServiceRoot<class XPerfAddIn::CIpiCountsInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CSessionServiceRoot@VCIpiCountsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x180103D18: "Memory: MemInfoExWS" ??_C@_1CI@PMEEEMNF@?$AAM?$AAe?$AAm?$AAo?$AAr?$AAy?$AA?3?$AA?5?$AAM?$AAe?$AAm?$AAI?$AAn?$AAf?$AAo?$AAE?$AAx?$AAW?$AAS?$AA?$AA@
0x1800FAFE0: "WRITE" ??_C@_1M@HMCPOHEO@?$AAW?$AAR?$AAI?$AAT?$AAE?$AA?$AA@
0x18006BEA0: "public: static struct ATL::_ATL_CATMAP_ENTRY const * __ptr64 __cdecl XPerfAddIn::CPIdleStateInfoSource::GetCategoryMap(void)" ?GetCategoryMap@CPIdleStateInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ
0x1800C76C0: "public: virtual long __cdecl XPerfAddIn::CWorkItemInfoSource::OnDataComplete(void) __ptr64" ?OnDataComplete@CWorkItemInfoSource@XPerfAddIn@@UEAAJXZ
0x1800311B0: "public: virtual long __cdecl XPerfAddIn::CFilenameInfoSource::OnSessionConnect(struct XPerfCore::ISession * __ptr64) __ptr64" ?OnSessionConnect@CFilenameInfoSource@XPerfAddIn@@UEAAJPEAUISession@XPerfCore@@@Z
0x180001E70: "private: virtual int __cdecl XPerfCore::CEventSinkRootEx<0,class XPerfAddIn::CPStateInfoSource,class ATL::CComSingleThreadModel>::GetEventSinkType(void) __ptr64" ?GetEventSinkType@?$CEventSinkRootEx@$0A@VCPStateInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@EEAAHXZ
0x180001A48: "public: void __cdecl std::_Tree_buy<struct std::pair<struct XPerfAddIn::IStackFrameInfoSource::StackFrame const * __ptr64 const,struct XPerfAddIn::CStackTopToFrameTagMapper::InternalStackFrameTagPathNode>,class std::allocator<struct std::pair<struct XPerfAddIn::IStackFrameInfoSource::StackFrame const * __ptr64 const,struct XPerfAddIn::CStackTopToFrameTagMapper::InternalStackFrameTagPathNode> > >::_Freenode0(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IStackFrameInfoSource::StackFrame const * __ptr64 const,struct XPerfAddIn::CStackTopToFrameTagMapper::InternalStackFrameTagPathNode>,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@U?$pair@QEBUStackFrame@IStackFrameInfoSource@XPerfAddIn@@UInternalStackFrameTagPathNode@CStackTopToFrameTagMapper@3@@std@@V?$allocator@U?$pair@QEBUStackFrame@IStackFrameInfoSource@XPerfAddIn@@UInternalStackFrameTagPathNode@CStackTopToFrameTagMapper@3@@std@@@2@@std@@QEAAXPEAU?$_Tree_node@U?$pair@QEBUStackFrame@IStackFrameInfoSource@XPerfAddIn@@UInternalStackFrameTagPathNode@CStackTopToFrameTagMapper@3@@std@@PEAX@2@@Z
0x1801050E8: "Pool: Allocate Session" ??_C@_1CO@LLDMBHPH@?$AAP?$AAo?$AAo?$AAl?$AA?3?$AA?5?$AAA?$AAl?$AAl?$AAo?$AAc?$AAa?$AAt?$AAe?$AA?5?$AAS?$AAe?$AAs?$AAs?$AAi?$AAo?$AAn?$AA?$AA@
0x18001D4B4: "void __cdecl std::_Uninit_def_fill_n<class XPerfCore::strided_adapter<struct XPerfAddIn::IDiskIOInfoSource::DiskIOData const> * __ptr64,unsigned __int64,class std::allocator<class XPerfCore::strided_adapter<struct XPerfAddIn::IDiskIOInfoSource::DiskIOData const> >,class XPerfCore::strided_adapter<struct XPerfAddIn::IDiskIOInfoSource::DiskIOData const> >(class XPerfCore::strided_adapter<struct XPerfAddIn::IDiskIOInfoSource::DiskIOData const> * __ptr64,unsigned __int64,struct std::_Wrap_alloc<class std::allocator<class XPerfCore::strided_adapter<struct XPerfAddIn::IDiskIOInfoSource::DiskIOData const> > > & __ptr64,class XPerfCore::strided_adapter<struct XPerfAddIn::IDiskIOInfoSource::DiskIOData const> * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_def_fill_n@PEAV?$strided_adapter@$$CBUDiskIOData@IDiskIOInfoSource@XPerfAddIn@@@XPerfCore@@_KV?$allocator@V?$strided_adapter@$$CBUDiskIOData@IDiskIOInfoSource@XPerfAddIn@@@XPerfCore@@@std@@V12@@std@@YAXPEAV?$strided_adapter@$$CBUDiskIOData@IDiskIOInfoSource@XPerfAddIn@@@XPerfCore@@_KAEAU?$_Wrap_alloc@V?$allocator@V?$strided_adapter@$$CBUDiskIOData@IDiskIOInfoSource@XPerfAddIn@@@XPerfCore@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x180082DB4: "protected: struct std::pair<class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct _GUID const,class std::set<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CTlgEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats> > > > > >,bool> __cdecl std::_Tree<class std::_Tmap_traits<struct _GUID,class std::set<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CTlgEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats> >,struct Performance::lessGuid,class std::allocator<struct std::pair<struct _GUID const,class std::set<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CTlgEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats> > > >,0> >::_Insert_nohint<struct std::pair<struct _GUID const,class std::set<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CTlgEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats> > > & __ptr64,struct std::_Tree_node<struct std::pair<struct _GUID const,class std::set<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CTlgEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats> > >,void * __ptr64> * __ptr64>(bool,struct std::pair<struct _GUID const,class std::set<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CTlgEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats> > > & __ptr64,struct std::_Tree_node<struct std::pair<struct _GUID const,class std::set<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CTlgEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats> > >,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_nohint@AEAU?$pair@$$CBU_GUID@@V?$set@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCTlgEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@@std@@@std@@@std@@PEAU?$_Tree_node@U?$pair@$$CBU_GUID@@V?$set@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCTlgEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@@std@@@std@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@U_GUID@@V?$set@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCTlgEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@@std@@@std@@UlessGuid@Performance@@V?$allocator@U?$pair@$$CBU_GUID@@V?$set@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCTlgEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@@std@@@std@@@std@@@3@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBU_GUID@@V?$set@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCTlgEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@@std@@@std@@@std@@@std@@@std@@@std@@_N@1@_NAEAU?$pair@$$CBU_GUID@@V?$set@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCTlgEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@@std@@@std@@@1@PEAU?$_Tree_node@U?$pair@$$CBU_GUID@@V?$set@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCTlgEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@@std@@@std@@@std@@PEAX@1@@Z
0x18010B160: "Priority" ??_C@_1BC@JHNNEHFE@?$AAP?$AAr?$AAi?$AAo?$AAr?$AAi?$AAt?$AAy?$AA?$AA@
0x180004560: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CGenericStorageInfoSource>::Release`adjustor{8}' (void) __ptr64" ?Release@?$CComObject@VCGenericStorageInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x180032510: "public: virtual long __cdecl XPerfAddIn::CFileIOInfoSource::OnSessionConnect(struct XPerfCore::ISession * __ptr64) __ptr64" ?OnSessionConnect@CFileIOInfoSource@XPerfAddIn@@UEAAJPEAUISession@XPerfCore@@@Z
0x18002C160: "public: virtual long __cdecl XPerfAddIn::CEventNameInfoSource::OnSessionConnect(struct XPerfCore::ISession * __ptr64) __ptr64" ?OnSessionConnect@CEventNameInfoSource@XPerfAddIn@@UEAAJPEAUISession@XPerfCore@@@Z
0x18010ABE8: "ClientCallStart" ??_C@_1CA@BGLAFEJD@?$AAC?$AAl?$AAi?$AAe?$AAn?$AAt?$AAC?$AAa?$AAl?$AAl?$AAS?$AAt?$AAa?$AAr?$AAt?$AA?$AA@
0x180106190: "Modbound: Call Return" ??_C@_1CM@MCDEOIBI@?$AAM?$AAo?$AAd?$AAb?$AAo?$AAu?$AAn?$AAd?$AA?3?$AA?5?$AAC?$AAa?$AAl?$AAl?$AA?5?$AAR?$AAe?$AAt?$AAu?$AAr?$AAn?$AA?$AA@
0x180002C60: "public: __cdecl XPerfAddIn::CBucketsWithContext<struct XPerfAddIn::CSampledProfileInfoSource::CSampleBucketEntry_Process,struct XPerfAddIn::CSampledProfileInfoSource::CSampleDataWithFlags,struct XPerfAddIn::ISymbolInfoSource>::~CBucketsWithContext<struct XPerfAddIn::CSampledProfileInfoSource::CSampleBucketEntry_Process,struct XPerfAddIn::CSampledProfileInfoSource::CSampleDataWithFlags,struct XPerfAddIn::ISymbolInfoSource>(void) __ptr64" ??1?$CBucketsWithContext@UCSampleBucketEntry_Process@CSampledProfileInfoSource@XPerfAddIn@@UCSampleDataWithFlags@23@UISymbolInfoSource@3@@XPerfAddIn@@QEAA@XZ
0x180108B48: "FileAttributeCacheInformation" ??_C@_1DM@HLLOOMOG@?$AAF?$AAi?$AAl?$AAe?$AAA?$AAt?$AAt?$AAr?$AAi?$AAb?$AAu?$AAt?$AAe?$AAC?$AAa?$AAc?$AAh?$AAe?$AAI?$AAn?$AAf?$AAo?$AAr?$AAm?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x180018DA4: "public: __cdecl std::map<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> > > > >::~map<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> > > > >(void) __ptr64" ??1?$map@_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@U?$less@_K@2@V?$allocator@U?$pair@$$CB_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@QEAA@XZ
0x180001E70: "private: virtual int __cdecl XPerfCore::CEventSinkRootEx<0,class XPerfAddIn::CSystemSleepInfoSource,class ATL::CComSingleThreadModel>::GetEventSinkType(void) __ptr64" ?GetEventSinkType@?$CEventSinkRootEx@$0A@VCSystemSleepInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@EEAAHXZ
0x18006FEF0: "public: static long __cdecl ATL::CComCreator2<class ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CRelocationsInfoSource> >,class ATL::CComFailCreator<-2147221232> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator2@V?$CComCreator@V?$CComObject@VCRelocationsInfoSource@XPerfAddIn@@@ATL@@@ATL@@V?$CComFailCreator@$0?HPPLPOPA@@2@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x180040CF0: "public: virtual long __cdecl XPerfAddIn::CMarksInfoSource::OnSessionProcessEvents(struct XPerfCore::ISession * __ptr64) __ptr64" ?OnSessionProcessEvents@CMarksInfoSource@XPerfAddIn@@UEAAJPEAUISession@XPerfCore@@@Z
0x18009A23C: "public: bool __cdecl ATL::CAutoVectorPtr<struct XPerfAddIn::ISysConfigInfoSource::ExtentInfo>::Allocate(unsigned __int64) __ptr64" ?Allocate@?$CAutoVectorPtr@UExtentInfo@ISysConfigInfoSource@XPerfAddIn@@@ATL@@QEAA_N_K@Z
0x1800FE820: "Sas" ??_C@_17PLFGAHDO@?$AAS?$AAa?$AAs?$AA?$AA@
0x18014182C: ?$TSS0@?1??GetCategoryMap@CHwPowerInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4HA
0x180141980: ?$TSS0@?1??GetCategoryMap@CStackFrameTagInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4HA
0x180062DB8: "public: __cdecl std::_Temp_iterator<class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackKeyInfoSource::StackKey> > > >::~_Temp_iterator<class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackKeyInfoSource::StackKey> > > >(void) __ptr64" ??1?$_Temp_iterator@V?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UStackKey@IStackKeyInfoSource@XPerfAddIn@@@std@@@std@@@std@@@std@@QEAA@XZ
0x1800F1A48: "private: static unsigned short const * __ptr64 const * const XPerfAddIn::COpticalDriveConfig::s_OpticalSessionStatus" ?s_OpticalSessionStatus@COpticalDriveConfig@XPerfAddIn@@0QBQEBGB
0x180023C80: "public: virtual long __cdecl XPerfAddIn::CDpcIsrCountsInfoSource::OnEvent(struct XPerfCore::ICursor const & __ptr64,struct _GUID const & __ptr64,struct _EVENT_RECORD const * __ptr64) __ptr64" ?OnEvent@CDpcIsrCountsInfoSource@XPerfAddIn@@UEAAJAEBUICursor@XPerfCore@@AEBU_GUID@@PEBU_EVENT_RECORD@@@Z
0x1800485A0: "public: virtual long __cdecl XPerfAddIn::CObjectManagerInfoSource::OnEvent(struct XPerfCore::ICursor const & __ptr64,struct _GUID const & __ptr64,struct _EVENT_RECORD const * __ptr64) __ptr64" ?OnEvent@CObjectManagerInfoSource@XPerfAddIn@@UEAAJAEBUICursor@XPerfCore@@AEBU_GUID@@PEBU_EVENT_RECORD@@@Z
0x1800EB010: ?_entries@?1??_GetEntries@?$CEventSinkRoot@VCGenericInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x18005CB28: "public: void __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::CDynamicSourceKey,class XPerfAddIn::Timeline,struct std::greater<struct XPerfAddIn::CDynamicSourceKey>,class std::allocator<struct std::pair<struct XPerfAddIn::CDynamicSourceKey const,class XPerfAddIn::Timeline> >,0> >::clear(void) __ptr64" ?clear@?$_Tree@V?$_Tmap_traits@UCDynamicSourceKey@XPerfAddIn@@VTimeline@2@U?$greater@UCDynamicSourceKey@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CBUCDynamicSourceKey@XPerfAddIn@@VTimeline@2@@std@@@5@$0A@@std@@@std@@QEAAXXZ
0x180061F84: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::CDynamicMethodOffsetMapKey const,struct XPerfAddIn::JITOffsetMap> > > > __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::CDynamicMethodOffsetMapKey,struct XPerfAddIn::JITOffsetMap,struct std::less<struct XPerfAddIn::CDynamicMethodOffsetMapKey>,class std::allocator<struct std::pair<struct XPerfAddIn::CDynamicMethodOffsetMapKey const,struct XPerfAddIn::JITOffsetMap> >,0> >::_Insert_hint<struct std::pair<struct XPerfAddIn::CDynamicMethodOffsetMapKey const,struct XPerfAddIn::JITOffsetMap> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CDynamicMethodOffsetMapKey const,struct XPerfAddIn::JITOffsetMap>,void * __ptr64> * __ptr64>(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::CDynamicMethodOffsetMapKey const,struct XPerfAddIn::JITOffsetMap> > > >,struct std::pair<struct XPerfAddIn::CDynamicMethodOffsetMapKey const,struct XPerfAddIn::JITOffsetMap> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CDynamicMethodOffsetMapKey const,struct XPerfAddIn::JITOffsetMap>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_hint@AEAU?$pair@$$CBUCDynamicMethodOffsetMapKey@XPerfAddIn@@UJITOffsetMap@2@@std@@PEAU?$_Tree_node@U?$pair@$$CBUCDynamicMethodOffsetMapKey@XPerfAddIn@@UJITOffsetMap@2@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@UCDynamicMethodOffsetMapKey@XPerfAddIn@@UJITOffsetMap@2@U?$less@UCDynamicMethodOffsetMapKey@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CBUCDynamicMethodOffsetMapKey@XPerfAddIn@@UJITOffsetMap@2@@std@@@5@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBUCDynamicMethodOffsetMapKey@XPerfAddIn@@UJITOffsetMap@2@@std@@@std@@@std@@@1@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBUCDynamicMethodOffsetMapKey@XPerfAddIn@@UJITOffsetMap@2@@std@@@std@@@std@@@1@AEAU?$pair@$$CBUCDynamicMethodOffsetMapKey@XPerfAddIn@@UJITOffsetMap@2@@1@PEAU?$_Tree_node@U?$pair@$$CBUCDynamicMethodOffsetMapKey@XPerfAddIn@@UJITOffsetMap@2@@std@@PEAX@1@@Z
0x18010B9F8: GUID_ATLVer70
0x180001A48: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<unsigned __int64,class XPerfAddIn::CAppData * __ptr64,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class XPerfAddIn::CAppData * __ptr64> >,0> >::_Destroy_if_not_nil(struct std::_Tree_node<struct std::pair<unsigned __int64 const,class XPerfAddIn::CAppData * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ?_Destroy_if_not_nil@?$_Tree@V?$_Tmap_traits@_KPEAVCAppData@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_KPEAVCAppData@XPerfAddIn@@@std@@@4@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CB_KPEAVCAppData@XPerfAddIn@@@std@@PEAX@2@@Z
0x18002ECE8: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventNameRegistry::EventGuidInfo> > > > __cdecl std::_Tree<class std::_Tmap_traits<struct _GUID,struct XPerfAddIn::CEventNameRegistry::EventGuidInfo,struct Performance::lessGuid,class std::allocator<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventNameRegistry::EventGuidInfo> >,0> >::_Insert_hint<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventNameRegistry::EventGuidInfo> & __ptr64,struct std::_Tree_node<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventNameRegistry::EventGuidInfo>,void * __ptr64> * __ptr64>(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventNameRegistry::EventGuidInfo> > > >,struct std::pair<struct _GUID const,struct XPerfAddIn::CEventNameRegistry::EventGuidInfo> & __ptr64,struct std::_Tree_node<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventNameRegistry::EventGuidInfo>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_hint@AEAU?$pair@$$CBU_GUID@@UEventGuidInfo@CEventNameRegistry@XPerfAddIn@@@std@@PEAU?$_Tree_node@U?$pair@$$CBU_GUID@@UEventGuidInfo@CEventNameRegistry@XPerfAddIn@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@U_GUID@@UEventGuidInfo@CEventNameRegistry@XPerfAddIn@@UlessGuid@Performance@@V?$allocator@U?$pair@$$CBU_GUID@@UEventGuidInfo@CEventNameRegistry@XPerfAddIn@@@std@@@std@@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBU_GUID@@UEventGuidInfo@CEventNameRegistry@XPerfAddIn@@@std@@@std@@@std@@@1@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBU_GUID@@UEventGuidInfo@CEventNameRegistry@XPerfAddIn@@@std@@@std@@@std@@@1@AEAU?$pair@$$CBU_GUID@@UEventGuidInfo@CEventNameRegistry@XPerfAddIn@@@1@PEAU?$_Tree_node@U?$pair@$$CBU_GUID@@UEventGuidInfo@CEventNameRegistry@XPerfAddIn@@@std@@PEAX@1@@Z
0x1800BF9FC: "public: class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::CModuleSymbolPair> > > __cdecl std::vector<struct XPerfAddIn::CModuleSymbolPair const,class std::allocator<struct XPerfAddIn::CModuleSymbolPair const> >::erase(class std::_Vector_const_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::CModuleSymbolPair> > >,class std::_Vector_const_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::CModuleSymbolPair> > >) __ptr64" ?erase@?$vector@$$CBUCModuleSymbolPair@XPerfAddIn@@V?$allocator@$$CBUCModuleSymbolPair@XPerfAddIn@@@std@@@std@@QEAA?AV?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UCModuleSymbolPair@XPerfAddIn@@@std@@@std@@@2@V?$_Vector_const_iterator@V?$_Vector_val@U?$_Simple_types@UCModuleSymbolPair@XPerfAddIn@@@std@@@std@@@2@0@Z
0x180006728: "public: class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<class XPerfAddIn::CIpiInfoSource::CProcessor> > > __cdecl std::vector<class XPerfAddIn::CIpiInfoSource::CProcessor,class std::allocator<class XPerfAddIn::CIpiInfoSource::CProcessor> >::erase(class std::_Vector_const_iterator<class std::_Vector_val<struct std::_Simple_types<class XPerfAddIn::CIpiInfoSource::CProcessor> > >,class std::_Vector_const_iterator<class std::_Vector_val<struct std::_Simple_types<class XPerfAddIn::CIpiInfoSource::CProcessor> > >) __ptr64" ?erase@?$vector@VCProcessor@CIpiInfoSource@XPerfAddIn@@V?$allocator@VCProcessor@CIpiInfoSource@XPerfAddIn@@@std@@@std@@QEAA?AV?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@VCProcessor@CIpiInfoSource@XPerfAddIn@@@std@@@std@@@2@V?$_Vector_const_iterator@V?$_Vector_val@U?$_Simple_types@VCProcessor@CIpiInfoSource@XPerfAddIn@@@std@@@std@@@2@0@Z
0x180006728: "public: class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<class XPerfAddIn::CCSwitchInfoSource::CProcessor> > > __cdecl std::vector<class XPerfAddIn::CCSwitchInfoSource::CProcessor,class std::allocator<class XPerfAddIn::CCSwitchInfoSource::CProcessor> >::erase(class std::_Vector_const_iterator<class std::_Vector_val<struct std::_Simple_types<class XPerfAddIn::CCSwitchInfoSource::CProcessor> > >,class std::_Vector_const_iterator<class std::_Vector_val<struct std::_Simple_types<class XPerfAddIn::CCSwitchInfoSource::CProcessor> > >) __ptr64" ?erase@?$vector@VCProcessor@CCSwitchInfoSource@XPerfAddIn@@V?$allocator@VCProcessor@CCSwitchInfoSource@XPerfAddIn@@@std@@@std@@QEAA?AV?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@VCProcessor@CCSwitchInfoSource@XPerfAddIn@@@std@@@std@@@2@V?$_Vector_const_iterator@V?$_Vector_val@U?$_Simple_types@VCProcessor@CCSwitchInfoSource@XPerfAddIn@@@std@@@std@@@2@0@Z
0x18000DD44: "public: class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<class XPerfAddIn::CReadyThreadInfoSource::CProcessor> > > __cdecl std::vector<class XPerfAddIn::CReadyThreadInfoSource::CProcessor,class std::allocator<class XPerfAddIn::CReadyThreadInfoSource::CProcessor> >::erase(class std::_Vector_const_iterator<class std::_Vector_val<struct std::_Simple_types<class XPerfAddIn::CReadyThreadInfoSource::CProcessor> > >,class std::_Vector_const_iterator<class std::_Vector_val<struct std::_Simple_types<class XPerfAddIn::CReadyThreadInfoSource::CProcessor> > >) __ptr64" ?erase@?$vector@VCProcessor@CReadyThreadInfoSource@XPerfAddIn@@V?$allocator@VCProcessor@CReadyThreadInfoSource@XPerfAddIn@@@std@@@std@@QEAA?AV?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@VCProcessor@CReadyThreadInfoSource@XPerfAddIn@@@std@@@std@@@2@V?$_Vector_const_iterator@V?$_Vector_val@U?$_Simple_types@VCProcessor@CReadyThreadInfoSource@XPerfAddIn@@@std@@@std@@@2@0@Z
0x180006728: "public: class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<class XPerfAddIn::CTimerExpirationInfoSource::CProcessor> > > __cdecl std::vector<class XPerfAddIn::CTimerExpirationInfoSource::CProcessor,class std::allocator<class XPerfAddIn::CTimerExpirationInfoSource::CProcessor> >::erase(class std::_Vector_const_iterator<class std::_Vector_val<struct std::_Simple_types<class XPerfAddIn::CTimerExpirationInfoSource::CProcessor> > >,class std::_Vector_const_iterator<class std::_Vector_val<struct std::_Simple_types<class XPerfAddIn::CTimerExpirationInfoSource::CProcessor> > >) __ptr64" ?erase@?$vector@VCProcessor@CTimerExpirationInfoSource@XPerfAddIn@@V?$allocator@VCProcessor@CTimerExpirationInfoSource@XPerfAddIn@@@std@@@std@@QEAA?AV?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@VCProcessor@CTimerExpirationInfoSource@XPerfAddIn@@@std@@@std@@@2@V?$_Vector_const_iterator@V?$_Vector_val@U?$_Simple_types@VCProcessor@CTimerExpirationInfoSource@XPerfAddIn@@@std@@@std@@@2@0@Z
0x180001A48: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64,class XPerfAddIn::CReadyThreadForwardLink * __ptr64,struct std::less<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,class XPerfAddIn::CReadyThreadForwardLink * __ptr64> >,0> >::_Destroy_if_not_nil(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,class XPerfAddIn::CReadyThreadForwardLink * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ?_Destroy_if_not_nil@?$_Tree@V?$_Tmap_traits@PEBUThreadData@IProcessInfoSource@XPerfAddIn@@PEAVCReadyThreadForwardLink@3@U?$less@PEBUThreadData@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@PEAVCReadyThreadForwardLink@3@@std@@@6@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@PEAVCReadyThreadForwardLink@3@@std@@PEAX@2@@Z
0x1800FAE40: "__cdecl GUID_c383763e_51e4_4fbc_9354_c18ba7f86051" _GUID_c383763e_51e4_4fbc_9354_c18ba7f86051
0x180004560: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CProcessInfoSource>::Release`adjustor{8}' (void) __ptr64" ?Release@?$CComObject@VCProcessInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x1800D3810: "public: virtual void * __ptr64 __cdecl ATL::CWin32Heap::Reallocate(void * __ptr64,unsigned __int64) __ptr64" ?Reallocate@CWin32Heap@ATL@@UEAAPEAXPEAX_K@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::CReadyThreadInfoSource::CReadyThreadData> >::deallocate(struct XPerfAddIn::CReadyThreadInfoSource::CReadyThreadData * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@UCReadyThreadData@CReadyThreadInfoSource@XPerfAddIn@@@std@@@std@@QEAAXPEAUCReadyThreadData@CReadyThreadInfoSource@XPerfAddIn@@_K@Z
0x180108858: "FileValidDataLengthInformation" ??_C@_1DO@OBHEKMHB@?$AAF?$AAi?$AAl?$AAe?$AAV?$AAa?$AAl?$AAi?$AAd?$AAD?$AAa?$AAt?$AAa?$AAL?$AAe?$AAn?$AAg?$AAt?$AAh?$AAI?$AAn?$AAf?$AAo?$AAr?$AAm?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x18009B460: ??_E?$_Func_impl@U?$_Callable_obj@V<lambda_6aa56379b726de6c82bb0a8c42a67210>@@$0A@@std@@V?$allocator@V?$_Func_class@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@PEBGAEBVISymbolPath@Symbols@Perf@Microsoft@@U_Nil@2@U72@U72@U72@U72@@std@@@2@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@2@PEBGAEBVISymbolPath@Symbols@Perf@Microsoft@@U_Nil@2@U92@U92@U92@U92@@std@@UEAAPEAXI@Z
0x180012A20: "protected: struct std::pair<class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned long const,struct XPerfAddIn::ISyscallInfoSource::SyscallStart> > > >,bool> __cdecl std::_Tree<class std::_Tmap_traits<unsigned long,struct XPerfAddIn::ISyscallInfoSource::SyscallStart,struct std::less<unsigned long>,class std::allocator<struct std::pair<unsigned long const,struct XPerfAddIn::ISyscallInfoSource::SyscallStart> >,0> >::_Insert_nohint<struct std::pair<unsigned long const,struct XPerfAddIn::ISyscallInfoSource::SyscallStart> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned long const,struct XPerfAddIn::ISyscallInfoSource::SyscallStart>,void * __ptr64> * __ptr64>(bool,struct std::pair<unsigned long const,struct XPerfAddIn::ISyscallInfoSource::SyscallStart> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned long const,struct XPerfAddIn::ISyscallInfoSource::SyscallStart>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_nohint@AEAU?$pair@$$CBKUSyscallStart@ISyscallInfoSource@XPerfAddIn@@@std@@PEAU?$_Tree_node@U?$pair@$$CBKUSyscallStart@ISyscallInfoSource@XPerfAddIn@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@KUSyscallStart@ISyscallInfoSource@XPerfAddIn@@U?$less@K@std@@V?$allocator@U?$pair@$$CBKUSyscallStart@ISyscallInfoSource@XPerfAddIn@@@std@@@5@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBKUSyscallStart@ISyscallInfoSource@XPerfAddIn@@@std@@@std@@@std@@@std@@_N@1@_NAEAU?$pair@$$CBKUSyscallStart@ISyscallInfoSource@XPerfAddIn@@@1@PEAU?$_Tree_node@U?$pair@$$CBKUSyscallStart@ISyscallInfoSource@XPerfAddIn@@@std@@PEAX@1@@Z
0x1801014A0: "FileIo: QueryEA" ??_C@_1CA@GPKKGHDO@?$AAF?$AAi?$AAl?$AAe?$AAI?$AAo?$AA?3?$AA?5?$AAQ?$AAu?$AAe?$AAr?$AAy?$AAE?$AAA?$AA?$AA@
0x180001DB0: "public: class std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> > & __ptr64 __cdecl std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> >::erase(unsigned __int64,unsigned __int64) __ptr64" ?erase@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QEAAAEAV12@_K0@Z
0x18003B200: "public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CHardFaultInfoSource>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCHardFaultInfoSource@XPerfAddIn@@@ATL@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180039810: "public: virtual long __cdecl XPerfAddIn::CGenericStorageInfoSource::QueryDirectData(class XPerfCore::TimeStamp const * __ptr64 * __ptr64,struct _EVENT_RECORD const * __ptr64 const * __ptr64 * __ptr64,unsigned __int64 * __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64)const __ptr64" ?QueryDirectData@CGenericStorageInfoSource@XPerfAddIn@@UEBAJPEAPEBVTimeStamp@XPerfCore@@PEAPEBQEBU_EVENT_RECORD@@PEA_KAEBV34@3@Z
0x18008AE28: "protected: void __cdecl std::vector<struct XPerfAddIn::ISysConfigInfoSource7::PnPRecord2,class std::allocator<struct XPerfAddIn::ISysConfigInfoSource7::PnPRecord2> >::_Reserve(unsigned __int64) __ptr64" ?_Reserve@?$vector@UPnPRecord2@ISysConfigInfoSource7@XPerfAddIn@@V?$allocator@UPnPRecord2@ISysConfigInfoSource7@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x180007070: "public: __cdecl XPerfAddIn::BasicInfoSource<struct XPerfAddIn::CWorkItemInfoSource::CWorkItemDataAdaptor,struct XPerfAddIn::IWorkItemInfoSource::CWorkItemData,struct XPerfAddIn::BasicInfoSource_SimpleRangePolicy>::~BasicInfoSource<struct XPerfAddIn::CWorkItemInfoSource::CWorkItemDataAdaptor,struct XPerfAddIn::IWorkItemInfoSource::CWorkItemData,struct XPerfAddIn::BasicInfoSource_SimpleRangePolicy>(void) __ptr64" ??1?$BasicInfoSource@UCWorkItemDataAdaptor@CWorkItemInfoSource@XPerfAddIn@@UCWorkItemData@IWorkItemInfoSource@3@UBasicInfoSource_SimpleRangePolicy@3@@XPerfAddIn@@QEAA@XZ
0x180001E70: "public: static struct ATL::_ATL_CATMAP_ENTRY const * __ptr64 __cdecl ATL::CComObjectRootBase::GetCategoryMap(void)" ?GetCategoryMap@CComObjectRootBase@ATL@@SAPEBU_ATL_CATMAP_ENTRY@2@XZ
0x18013D470: "struct ATL::_ATL_OBJMAP_ENTRY30 XPerfAddIn::__objMap_CPIdleStateCountsInfoSource" ?__objMap_CPIdleStateCountsInfoSource@XPerfAddIn@@3U_ATL_OBJMAP_ENTRY30@ATL@@A
0x1800709A0: "long __cdecl XPerfAddIn::ParseEvent(class Performance::Interner::CStringInternerT<class stdext::hash_compare<unsigned short const * __ptr64,struct Performance::Interner::impl::lessLPCWSTR>,class ATL::CComFakeCriticalSection> & __ptr64,struct XPerfAddIn::RegHiveLink & __ptr64,struct XPerfCore::ICursor const & __ptr64,struct _EVENT_TRACE const * __ptr64)" ?ParseEvent@XPerfAddIn@@YAJAEAV?$CStringInternerT@V?$hash_compare@PEBGUlessLPCWSTR@impl@Interner@Performance@@@stdext@@VCComFakeCriticalSection@ATL@@@Interner@Performance@@AEAURegHiveLink@1@AEBUICursor@XPerfCore@@PEBU_EVENT_TRACE@@@Z
0x180003D04: "protected: void __cdecl std::_Tree<class std::_Tset_traits<struct XPerfAddIn::IProcessInfoSource::VARange,struct XPerfAddIn::CProcessInfoSource::CProcessData::DescendingBaseAddress<struct XPerfAddIn::IProcessInfoSource::VARange>,class std::allocator<struct XPerfAddIn::IProcessInfoSource::VARange>,0> >::_Erase(struct std::_Tree_node<struct XPerfAddIn::IProcessInfoSource::VARange,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tset_traits@UVARange@IProcessInfoSource@XPerfAddIn@@U?$DescendingBaseAddress@UVARange@IProcessInfoSource@XPerfAddIn@@@CProcessData@CProcessInfoSource@3@V?$allocator@UVARange@IProcessInfoSource@XPerfAddIn@@@std@@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@UVARange@IProcessInfoSource@XPerfAddIn@@PEAX@2@@Z
0x1801095F0: "WM_TCARD" ??_C@_1BC@EBLIKEFD@?$AAW?$AAM?$AA_?$AAT?$AAC?$AAA?$AAR?$AAD?$AA?$AA@
0x1800020B0: DllCanUnloadNow
0x180038460: "public: __cdecl XPerfAddIn::CWaitAnalysisResults::~CWaitAnalysisResults(void) __ptr64" ??1CWaitAnalysisResults@XPerfAddIn@@QEAA@XZ
0x18003F3A0: "public: struct std::_List_node<struct XPerfAddIn::CDbgIdData,void * __ptr64> * __ptr64 __cdecl std::_List_buy<struct XPerfAddIn::CDbgIdData,class std::allocator<struct XPerfAddIn::CDbgIdData> >::_Buynode<struct XPerfAddIn::CDbgIdData>(struct std::_List_node<struct XPerfAddIn::CDbgIdData,void * __ptr64> * __ptr64,struct std::_List_node<struct XPerfAddIn::CDbgIdData,void * __ptr64> * __ptr64,struct XPerfAddIn::CDbgIdData &&) __ptr64" ??$_Buynode@UCDbgIdData@XPerfAddIn@@@?$_List_buy@UCDbgIdData@XPerfAddIn@@V?$allocator@UCDbgIdData@XPerfAddIn@@@std@@@std@@QEAAPEAU?$_List_node@UCDbgIdData@XPerfAddIn@@PEAX@1@PEAU21@0$$QEAUCDbgIdData@XPerfAddIn@@@Z
0x180064710: "struct XPerfAddIn::CImageData * __ptr64 __cdecl std::_Uninit_move<struct XPerfAddIn::CImageData * __ptr64,struct XPerfAddIn::CImageData * __ptr64,class std::allocator<struct XPerfAddIn::CImageData>,struct XPerfAddIn::CImageData>(struct XPerfAddIn::CImageData * __ptr64,struct XPerfAddIn::CImageData * __ptr64,struct XPerfAddIn::CImageData * __ptr64,struct std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::CImageData> > & __ptr64,struct XPerfAddIn::CImageData * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAUCImageData@XPerfAddIn@@PEAU12@V?$allocator@UCImageData@XPerfAddIn@@@std@@U12@@std@@YAPEAUCImageData@XPerfAddIn@@PEAU12@00AEAU?$_Wrap_alloc@V?$allocator@UCImageData@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x180020340: "struct XPerfAddIn::CDynamicMethodStub * __ptr64 __cdecl std::_Uninit_move<struct XPerfAddIn::CDynamicMethodStub * __ptr64,struct XPerfAddIn::CDynamicMethodStub * __ptr64,class std::allocator<struct XPerfAddIn::CDynamicMethodStub>,struct XPerfAddIn::CDynamicMethodStub>(struct XPerfAddIn::CDynamicMethodStub * __ptr64,struct XPerfAddIn::CDynamicMethodStub * __ptr64,struct XPerfAddIn::CDynamicMethodStub * __ptr64,struct std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::CDynamicMethodStub> > & __ptr64,struct XPerfAddIn::CDynamicMethodStub * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAUCDynamicMethodStub@XPerfAddIn@@PEAU12@V?$allocator@UCDynamicMethodStub@XPerfAddIn@@@std@@U12@@std@@YAPEAUCDynamicMethodStub@XPerfAddIn@@PEAU12@00AEAU?$_Wrap_alloc@V?$allocator@UCDynamicMethodStub@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x180001A48: "public: void __cdecl std::_Tree_buy<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus> > >::_Freenode0(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus>,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@W4CSelectionStatus@_impl@StackAnalysis@3@@std@@V?$allocator@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@W4CSelectionStatus@_impl@StackAnalysis@3@@std@@@2@@std@@QEAAXPEAU?$_Tree_node@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@W4CSelectionStatus@_impl@StackAnalysis@3@@std@@PEAX@2@@Z
0x180101E48: "ImageId" ??_C@_1BA@FPLCBJLN@?$AAI?$AAm?$AAa?$AAg?$AAe?$AAI?$AAd?$AA?$AA@
0x1800FA3E8: "EventNameRegistry" ??_C@_1CE@EBEELMPO@?$AAE?$AAv?$AAe?$AAn?$AAt?$AAN?$AAa?$AAm?$AAe?$AAR?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAy?$AA?$AA@
0x1800FC470: "Should Yield Processor InfoSourc" ??_C@_1EE@EBNHECNM@?$AAS?$AAh?$AAo?$AAu?$AAl?$AAd?$AA?5?$AAY?$AAi?$AAe?$AAl?$AAd?$AA?5?$AAP?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AAo?$AAr?$AA?5?$AAI?$AAn?$AAf?$AAo?$AAS?$AAo?$AAu?$AAr?$AAc@
0x1800C8910: "public: struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CWorkItemInfoSource::CIDGenerator::QueuePointerAndHwnd const,unsigned __int64>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<struct XPerfAddIn::CWorkItemInfoSource::CIDGenerator::QueuePointerAndHwnd const,unsigned __int64>,class std::allocator<struct std::pair<struct XPerfAddIn::CWorkItemInfoSource::CIDGenerator::QueuePointerAndHwnd const,unsigned __int64> > >::_Buynode<struct std::pair<struct XPerfAddIn::CWorkItemInfoSource::CIDGenerator::QueuePointerAndHwnd,unsigned __int64> >(struct std::pair<struct XPerfAddIn::CWorkItemInfoSource::CIDGenerator::QueuePointerAndHwnd,unsigned __int64> &&) __ptr64" ??$_Buynode@U?$pair@UQueuePointerAndHwnd@CIDGenerator@CWorkItemInfoSource@XPerfAddIn@@_K@std@@@?$_Tree_buy@U?$pair@$$CBUQueuePointerAndHwnd@CIDGenerator@CWorkItemInfoSource@XPerfAddIn@@_K@std@@V?$allocator@U?$pair@$$CBUQueuePointerAndHwnd@CIDGenerator@CWorkItemInfoSource@XPerfAddIn@@_K@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBUQueuePointerAndHwnd@CIDGenerator@CWorkItemInfoSource@XPerfAddIn@@_K@std@@PEAX@1@$$QEAU?$pair@UQueuePointerAndHwnd@CIDGenerator@CWorkItemInfoSource@XPerfAddIn@@_K@1@@Z
0x18007E4F0: "public: virtual long __cdecl XPerfAddIn::CStackMappingInfoSource::OnSessionReady(void) __ptr64" ?OnSessionReady@CStackMappingInfoSource@XPerfAddIn@@UEAAJXZ
0x180003E60: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CSessionServiceRoot<class XPerfAddIn::CCStateInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CSessionServiceRoot@VCCStateInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x180003A20: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CServicesInfoSource>::AddRef(void) __ptr64" ?AddRef@?$CComObject@VCServicesInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x1800FC178: "kcbdelete" ??_C@_1BE@LEOLKLCM@?$AAk?$AAc?$AAb?$AAd?$AAe?$AAl?$AAe?$AAt?$AAe?$AA?$AA@
0x180005530: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CMiniFilterDelayInfoSource>::AddRef`adjustor{40}' (void) __ptr64" ?AddRef@?$CComObject@VCMiniFilterDelayInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x18010AB30: "Work Item InfoSource" ??_C@_1CK@FGPKPIFD@?$AAW?$AAo?$AAr?$AAk?$AA?5?$AAI?$AAt?$AAe?$AAm?$AA?5?$AAI?$AAn?$AAf?$AAo?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AA?$AA@
0x180003E70: "public: struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IImageIdentityInfoSource::ImageIdentityData const * __ptr64 const,struct XPerfAddIn::CSymbolImageData * __ptr64>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<struct XPerfAddIn::IImageIdentityInfoSource::ImageIdentityData const * __ptr64 const,struct XPerfAddIn::CSymbolImageData * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IImageIdentityInfoSource::ImageIdentityData const * __ptr64 const,struct XPerfAddIn::CSymbolImageData * __ptr64> > >::_Buynode<struct std::pair<struct XPerfAddIn::IImageIdentityInfoSource::ImageIdentityData const * __ptr64,struct XPerfAddIn::CSymbolImageData * __ptr64> >(struct std::pair<struct XPerfAddIn::IImageIdentityInfoSource::ImageIdentityData const * __ptr64,struct XPerfAddIn::CSymbolImageData * __ptr64> &&) __ptr64" ??$_Buynode@U?$pair@PEBUImageIdentityData@IImageIdentityInfoSource@XPerfAddIn@@PEAUCSymbolImageData@3@@std@@@?$_Tree_buy@U?$pair@QEBUImageIdentityData@IImageIdentityInfoSource@XPerfAddIn@@PEAUCSymbolImageData@3@@std@@V?$allocator@U?$pair@QEBUImageIdentityData@IImageIdentityInfoSource@XPerfAddIn@@PEAUCSymbolImageData@3@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@QEBUImageIdentityData@IImageIdentityInfoSource@XPerfAddIn@@PEAUCSymbolImageData@3@@std@@PEAX@1@$$QEAU?$pair@PEBUImageIdentityData@IImageIdentityInfoSource@XPerfAddIn@@PEAUCSymbolImageData@3@@1@@Z
0x1800FE958: "RemovableDisk" ??_C@_1BM@CCAJGPKJ@?$AAR?$AAe?$AAm?$AAo?$AAv?$AAa?$AAb?$AAl?$AAe?$AAD?$AAi?$AAs?$AAk?$AA?$AA@
0x180007070: "protected: void __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CStackFrame,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame> >::_Tidy(void) __ptr64" ?_Tidy@?$vector@UCStackFrame@IStackAnalysis@XPerfAddIn@@V?$allocator@UCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@@std@@IEAAXXZ
0x180005C50: "public: virtual long __cdecl XPerfAddIn::CClockInterruptInfoSource::OnSessionReady(void) __ptr64" ?OnSessionReady@CClockInterruptInfoSource@XPerfAddIn@@UEAAJXZ
0x180100430: "CSwitchStack" ??_C@_1BK@JJPMNELD@?$AAC?$AAS?$AAw?$AAi?$AAt?$AAc?$AAh?$AAS?$AAt?$AAa?$AAc?$AAk?$AA?$AA@
0x180048460: "public: static unsigned short const * __ptr64 __cdecl XPerfAddIn::CObjectManagerInfoSource::GetObjectDescription(void)" ?GetObjectDescription@CObjectManagerInfoSource@XPerfAddIn@@SAPEBGXZ
0x1800EFD20: ?_entries@?1??_GetEntries@?$CEventSinkRoot@VCTraceStats@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x1800041A4: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64> > > > __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64,struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64,struct std::less<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64> >,0> >::_Insert_at<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64>,void * __ptr64> * __ptr64>(bool,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64>,void * __ptr64> * __ptr64,struct std::pair<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_at@AEAU?$pair@QEBUProcessData@IProcessInfoSource@XPerfAddIn@@PEAUCProcess@IStackAnalysis@3@@std@@PEAU?$_Tree_node@U?$pair@QEBUProcessData@IProcessInfoSource@XPerfAddIn@@PEAUCProcess@IStackAnalysis@3@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@PEBUProcessData@IProcessInfoSource@XPerfAddIn@@PEAUCProcess@IStackAnalysis@3@U?$less@PEBUProcessData@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBUProcessData@IProcessInfoSource@XPerfAddIn@@PEAUCProcess@IStackAnalysis@3@@std@@@7@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBUProcessData@IProcessInfoSource@XPerfAddIn@@PEAUCProcess@IStackAnalysis@3@@std@@@std@@@std@@@1@_NPEAU?$_Tree_node@U?$pair@QEBUProcessData@IProcessInfoSource@XPerfAddIn@@PEAUCProcess@IStackAnalysis@3@@std@@PEAX@1@AEAU?$pair@QEBUProcessData@IProcessInfoSource@XPerfAddIn@@PEAUCProcess@IStackAnalysis@3@@1@1@Z
0x180053848: "public: __cdecl Performance::NtImagePathDecoder::CNtImagePathDecoderBase::CMapping::~CMapping(void) __ptr64" ??1CMapping@CNtImagePathDecoderBase@NtImagePathDecoder@Performance@@QEAA@XZ
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::ISchedulerAnalysisInfoSource::SchedulerAnalysisEvent> >::deallocate(struct XPerfAddIn::ISchedulerAnalysisInfoSource::SchedulerAnalysisEvent * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@USchedulerAnalysisEvent@ISchedulerAnalysisInfoSource@XPerfAddIn@@@std@@@std@@QEAAXPEAUSchedulerAnalysisEvent@ISchedulerAnalysisInfoSource@XPerfAddIn@@_K@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<class std::vector<struct XPerfAddIn::IDiskIOInitInfoSource3::DiskIOInitData3,class std::allocator<struct XPerfAddIn::IDiskIOInitInfoSource3::DiskIOInitData3> > > >::deallocate(class std::vector<struct XPerfAddIn::IDiskIOInitInfoSource3::DiskIOInitData3,class std::allocator<struct XPerfAddIn::IDiskIOInitInfoSource3::DiskIOInitData3> > * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@V?$vector@UDiskIOInitData3@IDiskIOInitInfoSource3@XPerfAddIn@@V?$allocator@UDiskIOInitData3@IDiskIOInitInfoSource3@XPerfAddIn@@@std@@@std@@@std@@@std@@QEAAXPEAV?$vector@UDiskIOInitData3@IDiskIOInitInfoSource3@XPerfAddIn@@V?$allocator@UDiskIOInitData3@IDiskIOInitInfoSource3@XPerfAddIn@@@std@@@2@_K@Z
0x1800FD088: "wil" ??_C@_03KGBNGMMC@wil?$AA@
0x1800EBDB0: "const ATL::CComObject<class XPerfAddIn::CMarksInfoSource>::`vftable'{for `XPerfAddIn::IMarksInfoSource2'}" ??_7?$CComObject@VCMarksInfoSource@XPerfAddIn@@@ATL@@6BIMarksInfoSource2@XPerfAddIn@@@
0x1801059A8: "ALPC: Connect Success" ??_C@_1CM@IOCAGGCK@?$AAA?$AAL?$AAP?$AAC?$AA?3?$AA?5?$AAC?$AAo?$AAn?$AAn?$AAe?$AAc?$AAt?$AA?5?$AAS?$AAu?$AAc?$AAc?$AAe?$AAs?$AAs?$AA?$AA@
0x1801085C0: "FileMailslotSetInformation" ??_C@_1DG@GEIMDBOD@?$AAF?$AAi?$AAl?$AAe?$AAM?$AAa?$AAi?$AAl?$AAs?$AAl?$AAo?$AAt?$AAS?$AAe?$AAt?$AAI?$AAn?$AAf?$AAo?$AAr?$AAm?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x18002E140: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CEventNameRegistry>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$CComObject@VCEventNameRegistry@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x180076E18: "public: __cdecl ATL::CAutoPtr<struct XPerfAddIn::CChunkedEventsConsumer::CChunk>::~CAutoPtr<struct XPerfAddIn::CChunkedEventsConsumer::CChunk>(void) __ptr64" ??1?$CAutoPtr@UCChunk@CChunkedEventsConsumer@XPerfAddIn@@@ATL@@QEAA@XZ
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const> >::deallocate(class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@std@@@std@@QEAAXPEAV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@2@_K@Z
0x18004AB74: "public: void __cdecl std::_Tree<class std::_Tset_traits<struct XPerfAddIn::IStackAnalysis::CSymbolImage const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CSymbolImage const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CSymbolImage const * __ptr64>,0> >::clear(void) __ptr64" ?clear@?$_Tree@V?$_Tset_traits@PEBUCSymbolImage@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCSymbolImage@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCSymbolImage@IStackAnalysis@XPerfAddIn@@@5@$0A@@std@@@std@@QEAAXXZ
0x180004718: "private: void __cdecl ATL::CSimpleStringT<unsigned short,0>::Reallocate(int) __ptr64" ?Reallocate@?$CSimpleStringT@G$0A@@ATL@@AEAAXH@Z
0x18000F790: "public: virtual long __cdecl XPerfAddIn::CCurrentThreadCtxInfoSource::OnSessionConnect(struct XPerfCore::ISession * __ptr64) __ptr64" ?OnSessionConnect@CCurrentThreadCtxInfoSource@XPerfAddIn@@UEAAJPEAUISession@XPerfCore@@@Z
0x180140BD8: ?pMap@?1??GetCategoryMap@CXADInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4QBU45@B
0x1800FB788: "__cdecl GUID_3153e2b7_f92b_492b_9a9f_30bb9dde7a51" _GUID_3153e2b7_f92b_492b_9a9f_30bb9dde7a51
0x180139EF8: "__cdecl _pobjMap_CProcessNameProcessThreadHierarchy" __pobjMap_CProcessNameProcessThreadHierarchy
0x180097BA0: "public: virtual long __cdecl XPerfAddIn::CSymbolInfoSource::QueryImageSectionInfo(unsigned int & __ptr64,struct XPerfAddIn::ISymbolInfoSource::SectionInfo const * __ptr64 * __ptr64,struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64) __ptr64" ?QueryImageSectionInfo@CSymbolInfoSource@XPerfAddIn@@UEAAJAEAIPEAPEBUSectionInfo@ISymbolInfoSource@2@PEBUImageData@IProcessInfoSource@2@@Z
0x18010BB60: "arm64" ??_C@_1M@CDOFHCHO@?$AAa?$AAr?$AAm?$AA6?$AA4?$AA?$AA@
0x18009A28C: "public: bool __cdecl ATL::CAutoVectorPtr<struct XPerfAddIn::CSymbolImageData>::Allocate(unsigned __int64) __ptr64" ?Allocate@?$CAutoVectorPtr@UCSymbolImageData@XPerfAddIn@@@ATL@@QEAA_N_K@Z
0x18006D4F0: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CPIdleStateCountsInfoSource>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$CComObject@VCPIdleStateCountsInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x18007A000: "public: virtual long __cdecl XPerfAddIn::CServicesInfoSource::QueryServices(class XPerfCore::strided_adapter<struct XPerfAddIn::IServicesInfoSource::Service const> * __ptr64)const __ptr64" ?QueryServices@CServicesInfoSource@XPerfAddIn@@UEBAJPEAV?$strided_adapter@$$CBUService@IServicesInfoSource@XPerfAddIn@@@XPerfCore@@@Z
0x18009CFD0: "public: virtual int __cdecl XPerfAddIn::CSyscallInfoSource::IsDataAvailable(void)const __ptr64" ?IsDataAvailable@CSyscallInfoSource@XPerfAddIn@@UEBAHXZ
0x180004580: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CPIdleStateInfoSource>::AddRef`adjustor{32}' (void) __ptr64" ?AddRef@?$CComObject@VCPIdleStateInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x180139F38: "__cdecl _pobjMap_CCSwitchReadyThreadExtInfoSource" __pobjMap_CCSwitchReadyThreadExtInfoSource
0x1800FC890: "StackMapping: more event provide" ??_C@_0GH@CKNBKMMO@StackMapping?3?5more?5event?5provide@
0x1800FEB80: "BD-ROM" ??_C@_1O@IHCGHNGJ@?$AAB?$AAD?$AA?9?$AAR?$AAO?$AAM?$AA?$AA@
0x180141550: "void (__cdecl* __ptr64 wil::details::g_pfnThrowResultException)(struct wil::FailureInfo const & __ptr64)" ?g_pfnThrowResultException@details@wil@@3P6AXAEBUFailureInfo@2@@ZEA
0x18008CCEC: "__int64 __cdecl std::_Count_np<class std::_Vb_iterator<struct std::_Wrap_alloc<class std::allocator<unsigned int> > >,bool>(class std::_Vb_iterator<struct std::_Wrap_alloc<class std::allocator<unsigned int> > >,class std::_Vb_iterator<struct std::_Wrap_alloc<class std::allocator<unsigned int> > >,bool const & __ptr64)" ??$_Count_np@V?$_Vb_iterator@U?$_Wrap_alloc@V?$allocator@I@std@@@std@@@std@@_N@std@@YA_JV?$_Vb_iterator@U?$_Wrap_alloc@V?$allocator@I@std@@@std@@@0@0AEB_N@Z
0x1800FACE0: "__cdecl GUID_ec15dd7d_8c80_4759_b966_023e99456f21" _GUID_ec15dd7d_8c80_4759_b966_023e99456f21
0x1800209F4: "public: struct std::_Tree_node<struct XPerfAddIn::IStackAnalysis::CSymbol const * __ptr64,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct XPerfAddIn::IStackAnalysis::CSymbol const * __ptr64,class std::allocator<struct XPerfAddIn::IStackAnalysis::CSymbol const * __ptr64> >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@PEBUCSymbol@IStackAnalysis@XPerfAddIn@@V?$allocator@PEBUCSymbol@IStackAnalysis@XPerfAddIn@@@std@@@std@@QEAAPEAU?$_Tree_node@PEBUCSymbol@IStackAnalysis@XPerfAddIn@@PEAX@2@XZ
0x18001E74C: "struct std::pair<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData * __ptr64,struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData * __ptr64> __cdecl std::_Unguarded_partition<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData * __ptr64>(struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData * __ptr64,struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData * __ptr64)" ??$_Unguarded_partition@PEAUIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@YA?AU?$pair@PEAUIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@PEAU123@@0@PEAUIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@0@Z
0x180089744: "public: class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > & __ptr64 __cdecl std::map<struct XPerfAddIn::IStackAnalysis::CClassification const * __ptr64,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> >,struct std::less<struct XPerfAddIn::IStackAnalysis::CClassification const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IStackAnalysis::CClassification const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > > > >::operator[](struct XPerfAddIn::IStackAnalysis::CClassification const * __ptr64 &&) __ptr64" ??A?$map@PEBUCClassification@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@U?$less@PEBUCClassification@IStackAnalysis@XPerfAddIn@@@5@V?$allocator@U?$pair@QEBUCClassification@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@std@@@5@@std@@QEAAAEAV?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@1@$$QEAPEBUCClassification@IStackAnalysis@XPerfAddIn@@@Z
0x18009D340: "private: static unsigned short const * __ptr64 __cdecl XPerfAddIn::CPowerSettingsParser::ParseSystemPowerSetting(unsigned char * __ptr64,unsigned long)" ?ParseSystemPowerSetting@CPowerSettingsParser@XPerfAddIn@@CAPEBGPEAEK@Z
0x180014B90: "public: virtual long __cdecl XPerfAddIn::CDiskIOInfoSource::OnEvent(struct XPerfCore::ICursor const & __ptr64,struct _GUID const & __ptr64,struct _EVENT_RECORD const * __ptr64) __ptr64" ?OnEvent@CDiskIOInfoSource@XPerfAddIn@@UEAAJAEBUICursor@XPerfCore@@AEBU_GUID@@PEBU_EVENT_RECORD@@@Z
0x18013D4C8: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CSessionServiceRoot<class XPerfAddIn::CPStateCountsInfoSource,class ATL::CComSingleThreadModel>,class XPerfCore::CEventSinkRoot<class XPerfAddIn::CPStateCountsInfoSource,class ATL::CComSingleThreadModel> >::data" ?data@?$_CComChainData@V?$CSessionServiceRoot@VCPStateCountsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@V?$CEventSinkRoot@VCPStateCountsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@2@@ATL@@2U_ATL_CHAINDATA@2@A
0x1800C9CC8: "public: __cdecl XPerfAddIn::CPmcConfigInfoSource::~CPmcConfigInfoSource(void) __ptr64" ??1CPmcConfigInfoSource@XPerfAddIn@@QEAA@XZ
0x180109DC8: "WM_RBUTTONUP" ??_C@_1BK@JCBCAGMK@?$AAW?$AAM?$AA_?$AAR?$AAB?$AAU?$AAT?$AAT?$AAO?$AAN?$AAU?$AAP?$AA?$AA@
0x1800BA134: "long __cdecl XPerfAddIn::ParseStackFunctions(class CXmlLiteStream & __ptr64,unsigned short const * __ptr64,class XPerfAddIn::CFunctionListMatcher & __ptr64,bool)" ?ParseStackFunctions@XPerfAddIn@@YAJAEAVCXmlLiteStream@@PEBGAEAVCFunctionListMatcher@1@_N@Z
0x180002C60: "public: __cdecl std::map<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64,struct XPerfAddIn::CCSwitchPairOpt,struct std::less<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::CCSwitchPairOpt> > >::~map<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64,struct XPerfAddIn::CCSwitchPairOpt,struct std::less<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::CCSwitchPairOpt> > >(void) __ptr64" ??1?$map@PEBUThreadData@IProcessInfoSource@XPerfAddIn@@UCCSwitchPairOpt@3@U?$less@PEBUThreadData@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@UCCSwitchPairOpt@3@@std@@@6@@std@@QEAA@XZ
0x1800ED150: "const ATL::CComObject<class XPerfAddIn::CSampledProfileInfoSource>::`vftable'{for `XPerfCore::ISessionService'}" ??_7?$CComObject@VCSampledProfileInfoSource@XPerfAddIn@@@ATL@@6BISessionService@XPerfCore@@@
0x180109CF8: "WM_MOUSEFIRST" ??_C@_1BM@KKEFLLIK@?$AAW?$AAM?$AA_?$AAM?$AAO?$AAU?$AAS?$AAE?$AAF?$AAI?$AAR?$AAS?$AAT?$AA?$AA@
0x18006F540: "public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CReadyThreadInfoSource>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCReadyThreadInfoSource@XPerfAddIn@@@ATL@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x1800F9A48: "C-State Counts InfoSource" ??_C@_1DE@HLJAGEFI@?$AAC?$AA?9?$AAS?$AAt?$AAa?$AAt?$AAe?$AA?5?$AAC?$AAo?$AAu?$AAn?$AAt?$AAs?$AA?5?$AAI?$AAn?$AAf?$AAo?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AA?$AA@
0x180004590: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CProcessInfoSource>::Release`adjustor{32}' (void) __ptr64" ?Release@?$CComObject@VCProcessInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x18005E888: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64,class std::map<unsigned __int64,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const> > >,struct std::less<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,class std::map<unsigned __int64,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const> > > > >,0> >::_Erase(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,class std::map<unsigned __int64,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const> > > >,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tmap_traits@PEBUImageData@IProcessInfoSource@XPerfAddIn@@V?$map@_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@@std@@@5@@std@@U?$less@PEBUImageData@IProcessInfoSource@XPerfAddIn@@@5@V?$allocator@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@V?$map@_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@@std@@@5@@std@@@std@@@5@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@V?$map@_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@@std@@@5@@std@@@std@@PEAX@2@@Z
0x18010BD88: "__cdecl _real@3fe0000000000000" __real@3fe0000000000000
0x1800B9EF0: "public: long __cdecl XPerfAddIn::CSignatureFilter::ResetCandidateList(void)const __ptr64" ?ResetCandidateList@CSignatureFilter@XPerfAddIn@@QEBAJXZ
0x180005530: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CPIdleStateInfoSource>::AddRef`adjustor{40}' (void) __ptr64" ?AddRef@?$CComObject@VCPIdleStateInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x180083B60: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CStackMappingInfoSource>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCStackMappingInfoSource@XPerfAddIn@@@ATL@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x18010BC78: "SymbolServerStoreFileW" ??_C@_0BH@FHPJFIPL@SymbolServerStoreFileW?$AA@
0x180001E70: "public: virtual long __cdecl XPerfCore::CEventSinkRootBase::OnStageComplete(void) __ptr64" ?OnStageComplete@CEventSinkRootBase@XPerfCore@@UEAAJXZ
0x180006500: "protected: void __cdecl std::vector<struct XPerfAddIn::CImageData,class std::allocator<struct XPerfAddIn::CImageData> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@UCImageData@XPerfAddIn@@V?$allocator@UCImageData@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x180104860: "Perfinfo: Kernel Debugger Enable" ??_C@_1EE@LOKEJCFI@?$AAP?$AAe?$AAr?$AAf?$AAi?$AAn?$AAf?$AAo?$AA?3?$AA?5?$AAK?$AAe?$AAr?$AAn?$AAe?$AAl?$AA?5?$AAD?$AAe?$AAb?$AAu?$AAg?$AAg?$AAe?$AAr?$AA?5?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe@
0x1800F8690: "bad function call" ??_C@_0BC@DPJNKNAF@bad?5function?5call?$AA@
0x1801015F8: "Boot: Phase Start" ??_C@_1CE@FNCIKEP@?$AAB?$AAo?$AAo?$AAt?$AA?3?$AA?5?$AAP?$AAh?$AAa?$AAs?$AAe?$AA?5?$AAS?$AAt?$AAa?$AAr?$AAt?$AA?$AA@
0x1800898D0: "public: struct XPerfAddIn::IStackAnalysis::CThread * __ptr64 __cdecl std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackAnalysis::CThread> > >::operator->(void)const __ptr64" ??C?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UCThread@IStackAnalysis@XPerfAddIn@@@std@@@std@@@std@@QEBAPEAUCThread@IStackAnalysis@XPerfAddIn@@XZ
0x180050AB0: "public: long __cdecl XPerfAddIn::CDynamicProcess::OnDataComplete(struct XPerfAddIn::IProcessInfoSource::ProcessData * __ptr64,class XPerfAddIn::KeyedTimelines<unsigned __int64,struct XPerfAddIn::CImageData,struct XPerfAddIn::IProcessInfoSource::ImageData> & __ptr64) __ptr64" ?OnDataComplete@CDynamicProcess@XPerfAddIn@@QEAAJPEAUProcessData@IProcessInfoSource@2@AEAV?$KeyedTimelines@_KUCImageData@XPerfAddIn@@UImageData@IProcessInfoSource@2@@2@@Z
0x180001A48: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<unsigned long,struct XPerfAddIn::IDriverDelayInfoSource::DriverDelayData * __ptr64,struct std::less<unsigned long>,class std::allocator<struct std::pair<unsigned long const,struct XPerfAddIn::IDriverDelayInfoSource::DriverDelayData * __ptr64> >,0> >::_Destroy_if_not_nil(struct std::_Tree_node<struct std::pair<unsigned long const,struct XPerfAddIn::IDriverDelayInfoSource::DriverDelayData * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ?_Destroy_if_not_nil@?$_Tree@V?$_Tmap_traits@KPEAUDriverDelayData@IDriverDelayInfoSource@XPerfAddIn@@U?$less@K@std@@V?$allocator@U?$pair@$$CBKPEAUDriverDelayData@IDriverDelayInfoSource@XPerfAddIn@@@std@@@5@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CBKPEAUDriverDelayData@IDriverDelayInfoSource@XPerfAddIn@@@std@@PEAX@2@@Z
0x1800FEF78: GUID_PROCESSOR_CORE_PARKING_DECREASE_POLICY
0x180082A60: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<struct _GUID,class std::map<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64,struct XPerfAddIn::lessTraceEventInfo,class std::allocator<struct std::pair<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64> > >,struct Performance::lessGuid,class std::allocator<struct std::pair<struct _GUID const,class std::map<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64,struct XPerfAddIn::lessTraceEventInfo,class std::allocator<struct std::pair<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64> > > > >,0> >::_Destroy_if_not_nil(struct std::_Tree_node<struct std::pair<struct _GUID const,class std::map<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64,struct XPerfAddIn::lessTraceEventInfo,class std::allocator<struct std::pair<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64> > > >,void * __ptr64> * __ptr64) __ptr64" ?_Destroy_if_not_nil@?$_Tree@V?$_Tmap_traits@U_GUID@@V?$map@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@UlessTraceEventInfo@2@V?$allocator@U?$pair@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@@std@@@std@@@std@@UlessGuid@Performance@@V?$allocator@U?$pair@$$CBU_GUID@@V?$map@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@UlessTraceEventInfo@2@V?$allocator@U?$pair@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@@std@@@std@@@std@@@std@@@3@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CBU_GUID@@V?$map@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@UlessTraceEventInfo@2@V?$allocator@U?$pair@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@@std@@@std@@@std@@@std@@PEAX@2@@Z
0x1800F9250: Microsoft_Windows_XPerfCoreLevels
0x1800FCA10: "SelectionStatus out of range" ??_C@_0BN@KNKELBIA@SelectionStatus?5out?5of?5range?$AA@
0x1800A01E0: "public: virtual unsigned short const * __ptr64 __cdecl XPerfAddIn::CSysConfigInfoSource::GetSystemManufacturer(void)const __ptr64" ?GetSystemManufacturer@CSysConfigInfoSource@XPerfAddIn@@UEBAPEBGXZ
0x180013F58: "public: long __cdecl XPerfAddIn::CDiskIOInfoSource::CPhysDisk::QueryFileSummary(struct XPerfAddIn::IDiskIOInfoSource::PerFileData * __ptr64,unsigned __int64 & __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64)const __ptr64" ?QueryFileSummary@CPhysDisk@CDiskIOInfoSource@XPerfAddIn@@QEBAJPEAUPerFileData@IDiskIOInfoSource@3@AEA_KAEBVTimeStamp@XPerfCore@@2@Z
0x1800F00D8: "const ATL::CComObject<class XPerfAddIn::CWaitAnalysisInfoSource>::`vftable'{for `XPerfCore::ISessionService'}" ??_7?$CComObject@VCWaitAnalysisInfoSource@XPerfAddIn@@@ATL@@6BISessionService@XPerfCore@@@
0x180108178: "FileStandardInformation" ??_C@_1DA@IAFBGAIL@?$AAF?$AAi?$AAl?$AAe?$AAS?$AAt?$AAa?$AAn?$AAd?$AAa?$AAr?$AAd?$AAI?$AAn?$AAf?$AAo?$AAr?$AAm?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x18013A128: "__cdecl _pobjMap_CTimerExpirationCountsInfoSource" __pobjMap_CTimerExpirationCountsInfoSource
0x180003A20: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CFileIOStringService>::AddRef(void) __ptr64" ?AddRef@?$CComObject@VCFileIOStringService@XPerfAddIn@@@ATL@@UEAAKXZ
0x18013C630: "struct ATL::_ATL_OBJMAP_ENTRY30 XPerfAddIn::__objMap_CDiskIOCountsInfoSource" ?__objMap_CDiskIOCountsInfoSource@XPerfAddIn@@3U_ATL_OBJMAP_ENTRY30@ATL@@A
0x1800FC548: "Stack Frame InfoSource" ??_C@_1CO@IJLLGNKM@?$AAS?$AAt?$AAa?$AAc?$AAk?$AA?5?$AAF?$AAr?$AAa?$AAm?$AAe?$AA?5?$AAI?$AAn?$AAf?$AAo?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AA?$AA@
0x18006B680: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CEventSinkRoot<class XPerfAddIn::CSampledProfileInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CEventSinkRoot@VCSampledProfileInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x1800A72F0: "public: void __cdecl std::vector<struct XPerfAddIn::CWaitAnalysisInfoSource::CJob,class std::allocator<struct XPerfAddIn::CWaitAnalysisInfoSource::CJob> >::push_back(struct XPerfAddIn::CWaitAnalysisInfoSource::CJob const & __ptr64) __ptr64" ?push_back@?$vector@UCJob@CWaitAnalysisInfoSource@XPerfAddIn@@V?$allocator@UCJob@CWaitAnalysisInfoSource@XPerfAddIn@@@std@@@std@@QEAAXAEBUCJob@CWaitAnalysisInfoSource@XPerfAddIn@@@Z
0x1800C3E20: "struct XPerfAddIn::PerformanceSignatureCriteria * __ptr64 __cdecl std::_Uninit_move<struct XPerfAddIn::PerformanceSignatureCriteria * __ptr64,struct XPerfAddIn::PerformanceSignatureCriteria * __ptr64,class std::allocator<struct XPerfAddIn::PerformanceSignatureCriteria>,struct XPerfAddIn::PerformanceSignatureCriteria>(struct XPerfAddIn::PerformanceSignatureCriteria * __ptr64,struct XPerfAddIn::PerformanceSignatureCriteria * __ptr64,struct XPerfAddIn::PerformanceSignatureCriteria * __ptr64,struct std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::PerformanceSignatureCriteria> > & __ptr64,struct XPerfAddIn::PerformanceSignatureCriteria * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAUPerformanceSignatureCriteria@XPerfAddIn@@PEAU12@V?$allocator@UPerformanceSignatureCriteria@XPerfAddIn@@@std@@U12@@std@@YAPEAUPerformanceSignatureCriteria@XPerfAddIn@@PEAU12@00AEAU?$_Wrap_alloc@V?$allocator@UPerformanceSignatureCriteria@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x18001BB0C: "protected: struct std::pair<class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct XPerfCore::PathNode const * __ptr64> > >,bool> __cdecl std::_Tree<class std::_Tset_traits<struct XPerfCore::PathNode const * __ptr64,struct std::less<struct XPerfCore::PathNode const * __ptr64>,class std::allocator<struct XPerfCore::PathNode const * __ptr64>,0> >::_Insert_nohint<struct XPerfCore::PathNode const * __ptr64 const & __ptr64,struct std::_Nil>(bool,struct XPerfCore::PathNode const * __ptr64 const & __ptr64,struct std::_Nil) __ptr64" ??$_Insert_nohint@AEBQEBUPathNode@XPerfCore@@U_Nil@std@@@?$_Tree@V?$_Tset_traits@PEBUPathNode@XPerfCore@@U?$less@PEBUPathNode@XPerfCore@@@std@@V?$allocator@PEBUPathNode@XPerfCore@@@4@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@PEBUPathNode@XPerfCore@@@std@@@std@@@std@@_N@1@_NAEBQEBUPathNode@XPerfCore@@U_Nil@1@@Z
0x1800FF008: GUID_PROCESSOR_IDLE_STATE_MAXIMUM
0x1800FA680: "SetEA" ??_C@_1M@KMCGEFLF@?$AAS?$AAe?$AAt?$AAE?$AAA?$AA?$AA@
0x180002C30: "public: __cdecl ATL::CComPtr<class ATL::CComObject<class XPerfAddIn::CStackTopToFrameTagMapper> >::~CComPtr<class ATL::CComObject<class XPerfAddIn::CStackTopToFrameTagMapper> >(void) __ptr64" ??1?$CComPtr@V?$CComObject@VCStackTopToFrameTagMapper@XPerfAddIn@@@ATL@@@ATL@@QEAA@XZ
0x18008B96C: "void __cdecl XPerfAddIn::adapt_to_sparse<struct XPerfAddIn::IStackAnalysis::CStackFrame,struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>(class XPerfCore::sparse_adapter<struct XPerfAddIn::IStackAnalysis::CStackFrame const> & __ptr64,struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64 * __ptr64,struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64 * __ptr64)" ??$adapt_to_sparse@UCStackFrame@IStackAnalysis@XPerfAddIn@@PEBU123@@XPerfAddIn@@YAXAEAV?$sparse_adapter@$$CBUCStackFrame@IStackAnalysis@XPerfAddIn@@@XPerfCore@@PEAPEBUCStackFrame@IStackAnalysis@0@1@Z
0x1801001A8: "IOType" ??_C@_1O@IHGGAAHB@?$AAI?$AAO?$AAT?$AAy?$AAp?$AAe?$AA?$AA@
0x1800ED870: "const ATL::CComObject<class XPerfAddIn::CPStateInfoSource>::`vftable'{for `XPerfCore::ISessionServiceInternal'}" ??_7?$CComObject@VCPStateInfoSource@XPerfAddIn@@@ATL@@6BISessionServiceInternal@XPerfCore@@@
0x1800039A0: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CObjectManagerInfoSource>::Release(void) __ptr64" ?Release@?$CComObject@VCObjectManagerInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::CDynamicSource * __ptr64> >::deallocate(struct XPerfAddIn::CDynamicSource * __ptr64 * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@PEAUCDynamicSource@XPerfAddIn@@@std@@@std@@QEAAXPEAPEAUCDynamicSource@XPerfAddIn@@_K@Z
0x1800F1320: ?_entries@?1??_GetEntries@?$CSessionServiceRoot@VCPerfCounters@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180026120: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CDpcIsrCountsInfoSource>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCDpcIsrCountsInfoSource@XPerfAddIn@@@ATL@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x18010A8E8: "QEVENT_ACTIVATE" ??_C@_1CA@KJEHKCFD@?$AAQ?$AAE?$AAV?$AAE?$AAN?$AAT?$AA_?$AAA?$AAC?$AAT?$AAI?$AAV?$AAA?$AAT?$AAE?$AA?$AA@
0x180106BB0: "GET_RETRIEVAL_POINTERS" ??_C@_1CO@LDMNDPDC@?$AAG?$AAE?$AAT?$AA_?$AAR?$AAE?$AAT?$AAR?$AAI?$AAE?$AAV?$AAA?$AAL?$AA_?$AAP?$AAO?$AAI?$AAN?$AAT?$AAE?$AAR?$AAS?$AA?$AA@
0x1800FBB60: "__cdecl GUID_fd56407e_3e24_49f0_a2b3_4ab6e6b62e34" _GUID_fd56407e_3e24_49f0_a2b3_4ab6e6b62e34
0x1800B9EA0: "public: __cdecl XPerfAddIn::CSignatureList::CSignatureHit::~CSignatureHit(void) __ptr64" ??1CSignatureHit@CSignatureList@XPerfAddIn@@QEAA@XZ
0x1800F9B58: "OriginalIrp" ??_C@_1BI@ENILGBEC@?$AAO?$AAr?$AAi?$AAg?$AAi?$AAn?$AAa?$AAl?$AAI?$AAr?$AAp?$AA?$AA@
0x18013A098: "__cdecl _pobjMap_CRegistryInfoSource" __pobjMap_CRegistryInfoSource
0x1800039A0: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CFocusChangeInfoSource>::Release(void) __ptr64" ?Release@?$CComObject@VCFocusChangeInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x18010A840: "QEVENT_CANCELMODE" ??_C@_1CE@MJHJDJLN@?$AAQ?$AAE?$AAV?$AAE?$AAN?$AAT?$AA_?$AAC?$AAA?$AAN?$AAC?$AAE?$AAL?$AAM?$AAO?$AAD?$AAE?$AA?$AA@
0x18005F158: "private: long __cdecl XPerfAddIn::CSegmentTree<struct XPerfAddIn::CImageData const * __ptr64,unsigned __int64,struct XPerfAddIn::lessCImageDataByStartTime,struct std::less<unsigned __int64> >::AddSegment(unsigned char,unsigned __int64,unsigned __int64 const & __ptr64,unsigned __int64 const & __ptr64,struct XPerfAddIn::CImageData const * __ptr64 const & __ptr64,unsigned __int64 & __ptr64) __ptr64" ?AddSegment@?$CSegmentTree@PEBUCImageData@XPerfAddIn@@_KUlessCImageDataByStartTime@2@U?$less@_K@std@@@XPerfAddIn@@AEAAJE_KAEB_K1AEBQEBUCImageData@2@AEA_K@Z
0x1800D8110: "public: virtual void * __ptr64 __cdecl std::bad_function_call::`scalar deleting destructor'(unsigned int) __ptr64" ??_Gbad_function_call@std@@UEAAPEAXI@Z
0x1800F1320: ?_entries@?1??_GetEntries@?$CSessionServiceRoot@VCDiskIOCountsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x1800D93B6: ceil
0x180035990: "public: virtual int __cdecl XPerfAddIn::CFocusChangeInfoSource::IsDataAvailable(void)const __ptr64" ?IsDataAvailable@CFocusChangeInfoSource@XPerfAddIn@@UEBAHXZ
0x1800FA850: "__cdecl GUID_13e6ec17_deb8_4907_971e_8d7238c41cf2" _GUID_13e6ec17_deb8_4907_971e_8d7238c41cf2
0x180077390: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CScreenshotInfoSource>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$CComObject@VCScreenshotInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x18006F690: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CReadyThreadInfoSource>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$CComObject@VCReadyThreadInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x1800F9690: "Clock Interrupt Counts InfoSourc" ??_C@_1EE@LNKAPGLF@?$AAC?$AAl?$AAo?$AAc?$AAk?$AA?5?$AAI?$AAn?$AAt?$AAe?$AAr?$AAr?$AAu?$AAp?$AAt?$AA?5?$AAC?$AAo?$AAu?$AAn?$AAt?$AAs?$AA?5?$AAI?$AAn?$AAf?$AAo?$AAS?$AAo?$AAu?$AAr?$AAc@
0x180077B48: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<struct _GUID,class ATL::CAutoVectorPtr<unsigned char>,struct Performance::lessGuid,class std::allocator<struct std::pair<struct _GUID const,class ATL::CAutoVectorPtr<unsigned char> > >,0> >::_Destroy_if_not_nil(struct std::_Tree_node<struct std::pair<struct _GUID const,class ATL::CAutoVectorPtr<unsigned char> >,void * __ptr64> * __ptr64) __ptr64" ?_Destroy_if_not_nil@?$_Tree@V?$_Tmap_traits@U_GUID@@V?$CAutoVectorPtr@E@ATL@@UlessGuid@Performance@@V?$allocator@U?$pair@$$CBU_GUID@@V?$CAutoVectorPtr@E@ATL@@@std@@@std@@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CBU_GUID@@V?$CAutoVectorPtr@E@ATL@@@std@@PEAX@2@@Z
0x180035394: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::CFileVersionInfoSource::CFileVersionKey,class ATL::CAutoPtr<struct XPerfAddIn::CFileVersionEvent>,struct std::less<struct XPerfAddIn::CFileVersionInfoSource::CFileVersionKey>,class std::allocator<struct std::pair<struct XPerfAddIn::CFileVersionInfoSource::CFileVersionKey const,class ATL::CAutoPtr<struct XPerfAddIn::CFileVersionEvent> > >,0> >::_Destroy_if_not_nil(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CFileVersionInfoSource::CFileVersionKey const,class ATL::CAutoPtr<struct XPerfAddIn::CFileVersionEvent> >,void * __ptr64> * __ptr64) __ptr64" ?_Destroy_if_not_nil@?$_Tree@V?$_Tmap_traits@UCFileVersionKey@CFileVersionInfoSource@XPerfAddIn@@V?$CAutoPtr@UCFileVersionEvent@XPerfAddIn@@@ATL@@U?$less@UCFileVersionKey@CFileVersionInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CBUCFileVersionKey@CFileVersionInfoSource@XPerfAddIn@@V?$CAutoPtr@UCFileVersionEvent@XPerfAddIn@@@ATL@@@std@@@7@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CBUCFileVersionKey@CFileVersionInfoSource@XPerfAddIn@@V?$CAutoPtr@UCFileVersionEvent@XPerfAddIn@@@ATL@@@std@@PEAX@2@@Z
0x180069C90: "public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CSampledProfileInfoSource>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCSampledProfileInfoSource@XPerfAddIn@@@ATL@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x18000735C: "long __cdecl XPerfAddIn::ParseEvent(struct XPerfAddIn::ICSwitchInfoSource5::CSwitchData4 & __ptr64,struct XPerfCore::ICursor const & __ptr64,struct _EVENT_TRACE const * __ptr64,struct XPerfAddIn::IProcessInfoSource * __ptr64)" ?ParseEvent@XPerfAddIn@@YAJAEAUCSwitchData4@ICSwitchInfoSource5@1@AEBUICursor@XPerfCore@@PEBU_EVENT_TRACE@@PEAUIProcessInfoSource@1@@Z
0x1800041A4: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned short const * __ptr64 const,class XPerfAddIn::CService * __ptr64> > > > __cdecl std::_Tree<class std::_Tmap_traits<unsigned short const * __ptr64,class XPerfAddIn::CService * __ptr64,struct XPerfCore::lessLPCWSTR,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,class XPerfAddIn::CService * __ptr64> >,0> >::_Insert_at<struct std::pair<unsigned short const * __ptr64 const,class XPerfAddIn::CService * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned short const * __ptr64 const,class XPerfAddIn::CService * __ptr64>,void * __ptr64> * __ptr64>(bool,struct std::_Tree_node<struct std::pair<unsigned short const * __ptr64 const,class XPerfAddIn::CService * __ptr64>,void * __ptr64> * __ptr64,struct std::pair<unsigned short const * __ptr64 const,class XPerfAddIn::CService * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned short const * __ptr64 const,class XPerfAddIn::CService * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_at@AEAU?$pair@QEBGPEAVCService@XPerfAddIn@@@std@@PEAU?$_Tree_node@U?$pair@QEBGPEAVCService@XPerfAddIn@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@PEBGPEAVCService@XPerfAddIn@@UlessLPCWSTR@XPerfCore@@V?$allocator@U?$pair@QEBGPEAVCService@XPerfAddIn@@@std@@@std@@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBGPEAVCService@XPerfAddIn@@@std@@@std@@@std@@@1@_NPEAU?$_Tree_node@U?$pair@QEBGPEAVCService@XPerfAddIn@@@std@@PEAX@1@AEAU?$pair@QEBGPEAVCService@XPerfAddIn@@@1@1@Z
0x1801049B0: "DpcExecute" ??_C@_1BG@HMHNEFDE@?$AAD?$AAp?$AAc?$AAE?$AAx?$AAe?$AAc?$AAu?$AAt?$AAe?$AA?$AA@
0x1800FA4F8: "Unknown (0x%I64x)" ??_C@_1CE@IFCCHPGO@?$AAU?$AAn?$AAk?$AAn?$AAo?$AAw?$AAn?$AA?5?$AA?$CI?$AA0?$AAx?$AA?$CF?$AAI?$AA6?$AA4?$AAx?$AA?$CJ?$AA?$AA@
0x18000E388: "public: static long __cdecl ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CCSwitchReadyThreadExtInfoSource> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator@V?$CComObject@VCCSwitchReadyThreadExtInfoSource@XPerfAddIn@@@ATL@@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x1800A00C0: "public: virtual unsigned __int64 __cdecl XPerfAddIn::CSysConfigInfoSource::GetAllocationGranularity(void)const __ptr64" ?GetAllocationGranularity@CSysConfigInfoSource@XPerfAddIn@@UEBA_KXZ
0x1800F1320: ?_entries@?1??_GetEntries@?$CSessionServiceRoot@VCPStateInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180004570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CPmcConfigInfoSource>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$CComObject@VCPmcConfigInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x180046CC0: "public: virtual long __cdecl XPerfAddIn::CMiniFilterDelayInfoSource::OnEvent(struct XPerfCore::ICursor const & __ptr64,struct _GUID const & __ptr64,struct _EVENT_RECORD const * __ptr64) __ptr64" ?OnEvent@CMiniFilterDelayInfoSource@XPerfAddIn@@UEAAJAEBUICursor@XPerfCore@@AEBU_GUID@@PEBU_EVENT_RECORD@@@Z
0x180100F20: "SysConfigEx: BuildInfo" ??_C@_1CO@DIMDJEPM@?$AAS?$AAy?$AAs?$AAC?$AAo?$AAn?$AAf?$AAi?$AAg?$AAE?$AAx?$AA?3?$AA?5?$AAB?$AAu?$AAi?$AAl?$AAd?$AAI?$AAn?$AAf?$AAo?$AA?$AA@
0x180004DF0: "public: __cdecl ATL::CAutoVectorPtr<struct XPerfAddIn::ISysConfigInfoSource::ExtentInfo>::~CAutoVectorPtr<struct XPerfAddIn::ISysConfigInfoSource::ExtentInfo>(void) __ptr64" ??1?$CAutoVectorPtr@UExtentInfo@ISysConfigInfoSource@XPerfAddIn@@@ATL@@QEAA@XZ
0x180105570: "Heap: Create Snapshot" ??_C@_1CM@BLGGICAM@?$AAH?$AAe?$AAa?$AAp?$AA?3?$AA?5?$AAC?$AAr?$AAe?$AAa?$AAt?$AAe?$AA?5?$AAS?$AAn?$AAa?$AAp?$AAs?$AAh?$AAo?$AAt?$AA?$AA@
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent> >::deallocate(struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@UCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@QEAAXPEAUCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@_K@Z
0x1800FA2A0: "__cdecl GUID_4f92e03a_1693_4a86_890c_643ccd755276" _GUID_4f92e03a_1693_4a86_890c_643ccd755276
0x180039F00: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CGenericStorageCountsInfoSource>::QueryInterface`adjustor{40}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCGenericStorageCountsInfoSource@XPerfAddIn@@@ATL@@WCI@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800678F0: "public: long __cdecl XPerfAddIn::CSampledProfileInfoSource::CProcessorSamples::QueryStridedFlags(class XPerfCore::strided_adapter<union XPerfAddIn::ISampledProfileInfoSource3::SAMPLED_PROFILE_FLAGS const> * __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64)const __ptr64" ?QueryStridedFlags@CProcessorSamples@CSampledProfileInfoSource@XPerfAddIn@@QEBAJPEAV?$strided_adapter@$$CBTSAMPLED_PROFILE_FLAGS@ISampledProfileInfoSource3@XPerfAddIn@@@XPerfCore@@AEBVTimeStamp@5@1@Z
0x18002DF58: "private: static struct ATL::CStringData * __ptr64 __cdecl ATL::CSimpleStringT<unsigned short,0>::CloneData(struct ATL::CStringData * __ptr64)" ?CloneData@?$CSimpleStringT@G$0A@@ATL@@CAPEAUCStringData@2@PEAU32@@Z
0x180103560: "Memory: InsertInFree" ??_C@_1CK@JOICNHID@?$AAM?$AAe?$AAm?$AAo?$AAr?$AAy?$AA?3?$AA?5?$AAI?$AAn?$AAs?$AAe?$AAr?$AAt?$AAI?$AAn?$AAF?$AAr?$AAe?$AAe?$AA?$AA@
0x1800EB0C0: "const ATL::CComObject<class XPerfAddIn::CGenericInfoSource>::`vftable'{for `XPerfCore::CNonInductiveEventSinkRoot<class XPerfAddIn::CGenericInfoSource,class ATL::CComSingleThreadModel>'}" ??_7?$CComObject@VCGenericInfoSource@XPerfAddIn@@@ATL@@6B?$CNonInductiveEventSinkRoot@VCGenericInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@@
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent> >::deallocate(struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@UCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@QEAAXPEAUCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@_K@Z
0x1800334C0: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CFileIOInfoSource>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$CComObject@VCFileIOInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x1800EB5B0: ?_entries@?1??_GetEntries@CHardFaultInfoSource@XPerfAddIn@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x1801417F0: "public: static class std::locale::id std::num_put<char,class std::back_insert_iterator<class std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> > > >::id" ?id@?$num_put@DV?$back_insert_iterator@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@std@@@std@@2V0locale@2@A
0x180001A48: "public: void __cdecl std::_Tree_buy<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats> >::_Freenode0(struct std::_Tree_node<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@V?$allocator@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@std@@@std@@QEAAXPEAU?$_Tree_node@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@PEAX@2@@Z
0x180139E88: "__cdecl CT??_R0?AVResultException@wil@@@8??0ResultException@wil@@QEAA@AEBV01@@Z200" _CT??_R0?AVResultException@wil@@@8??0ResultException@wil@@QEAA@AEBV01@@Z200
0x180100150: "Don't Care" ??_C@_1BG@EOKOHHOO@?$AAD?$AAo?$AAn?$AA?8?$AAt?$AA?5?$AAC?$AAa?$AAr?$AAe?$AA?$AA@
0x1800FFEC0: "halacpi.dll" ??_C@_1BI@LDIFKNDM@?$AAh?$AAa?$AAl?$AAa?$AAc?$AAp?$AAi?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x1800055D0: "private: void __cdecl XPerfCore::CWStrParser::_AllocCopy(unsigned short const * __ptr64,unsigned __int64,unsigned short const * __ptr64 * __ptr64,bool) __ptr64" ?_AllocCopy@CWStrParser@XPerfCore@@AEAAXPEBG_KPEAPEBG_N@Z
0x18002DE20: "public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CEventNameRegistry>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCEventNameRegistry@XPerfAddIn@@@ATL@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180004590: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CStackMappingInfoSource>::Release`adjustor{32}' (void) __ptr64" ?Release@?$CComObject@VCStackMappingInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x1800F1C20: ?_entries@?1??_GetEntries@CWaitClassificationResults@XPerfAddIn@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x1800F0A58: "const ATL::CComObject<class XPerfAddIn::CPmcConfigInfoSource>::`vftable'{for `XPerfCore::ISessionService'}" ??_7?$CComObject@VCPmcConfigInfoSource@XPerfAddIn@@@ATL@@6BISessionService@XPerfCore@@@
0x180002C30: "public: __cdecl ATL::CComPtr<struct XPerfAddIn::IStackTopQueryInfoSource2>::~CComPtr<struct XPerfAddIn::IStackTopQueryInfoSource2>(void) __ptr64" ??1?$CComPtr@UIStackTopQueryInfoSource2@XPerfAddIn@@@ATL@@QEAA@XZ
0x18007B208: "public: virtual __cdecl ATL::CComObject<class XPerfAddIn::CShouldYieldProcessorInfoSource>::~CComObject<class XPerfAddIn::CShouldYieldProcessorInfoSource>(void) __ptr64" ??1?$CComObject@VCShouldYieldProcessorInfoSource@XPerfAddIn@@@ATL@@UEAA@XZ
0x1800A3D08: "public: class ATL::CAutoVectorPtr<unsigned short> __cdecl ATL::CAtlList<class ATL::CAutoVectorPtr<unsigned short>,class ATL::CAutoVectorPtrElementTraits<unsigned short> >::RemoveTail(void) __ptr64" ?RemoveTail@?$CAtlList@V?$CAutoVectorPtr@G@ATL@@V?$CAutoVectorPtrElementTraits@G@2@@ATL@@QEAA?AV?$CAutoVectorPtr@G@2@XZ
0x180104DC0: "Timer: Set One Shot Timer" ??_C@_1DE@IAJDGBOP@?$AAT?$AAi?$AAm?$AAe?$AAr?$AA?3?$AA?5?$AAS?$AAe?$AAt?$AA?5?$AAO?$AAn?$AAe?$AA?5?$AAS?$AAh?$AAo?$AAt?$AA?5?$AAT?$AAi?$AAm?$AAe?$AAr?$AA?$AA@
0x1800FF1C8: GUID_VIDEO_POWERDOWN_TIMEOUT
0x1800BF5F0: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CSignatureList>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$CComObject@VCSignatureList@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x180106730: "LoadMUIDll" ??_C@_1BG@FNCNCKAE@?$AAL?$AAo?$AAa?$AAd?$AAM?$AAU?$AAI?$AAD?$AAl?$AAl?$AA?$AA@
0x180001E70: "private: virtual int __cdecl XPerfCore::CEventSinkRootEx<0,class XPerfAddIn::CHardFaultInfoSource,class ATL::CComSingleThreadModel>::GetEventSinkType(void) __ptr64" ?GetEventSinkType@?$CEventSinkRootEx@$0A@VCHardFaultInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@EEAAHXZ
0x180001A48: "public: void __cdecl std::_Tree_buy<struct std::pair<unsigned __int64 const,unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,unsigned __int64> > >::_Freenode0(struct std::_Tree_node<struct std::pair<unsigned __int64 const,unsigned __int64>,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@U?$pair@$$CB_K_K@std@@V?$allocator@U?$pair@$$CB_K_K@std@@@2@@std@@QEAAXPEAU?$_Tree_node@U?$pair@$$CB_K_K@std@@PEAX@2@@Z
0x180007070: "public: __cdecl std::vector<struct XPerfAddIn::CDpcIsrInfoSource::CDpcIsrData const * __ptr64,class std::allocator<struct XPerfAddIn::CDpcIsrInfoSource::CDpcIsrData const * __ptr64> >::~vector<struct XPerfAddIn::CDpcIsrInfoSource::CDpcIsrData const * __ptr64,class std::allocator<struct XPerfAddIn::CDpcIsrInfoSource::CDpcIsrData const * __ptr64> >(void) __ptr64" ??1?$vector@PEBUCDpcIsrData@CDpcIsrInfoSource@XPerfAddIn@@V?$allocator@PEBUCDpcIsrData@CDpcIsrInfoSource@XPerfAddIn@@@std@@@std@@QEAA@XZ
0x18013A1A8: "__cdecl _DELAY_IMPORT_DESCRIPTOR_ole32_dll" __DELAY_IMPORT_DESCRIPTOR_ole32_dll
0x180107B80: "synchronous_io_alert" ??_C@_1CK@EDAGMNIH@?$AAs?$AAy?$AAn?$AAc?$AAh?$AAr?$AAo?$AAn?$AAo?$AAu?$AAs?$AA_?$AAi?$AAo?$AA_?$AAa?$AAl?$AAe?$AAr?$AAt?$AA?$AA@
0x1800FB698: "MiniFilterDelay InfoSource" ??_C@_1DG@DGFKKPPC@?$AAM?$AAi?$AAn?$AAi?$AAF?$AAi?$AAl?$AAt?$AAe?$AAr?$AAD?$AAe?$AAl?$AAa?$AAy?$AA?5?$AAI?$AAn?$AAf?$AAo?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AA?$AA@
0x180001A48: "public: void __cdecl std::_Tree_buy<struct XPerfAddIn::CPageFaultInfoSource::CPageFaultProcess,class std::allocator<struct XPerfAddIn::CPageFaultInfoSource::CPageFaultProcess> >::_Freenode0(struct std::_Tree_node<struct XPerfAddIn::CPageFaultInfoSource::CPageFaultProcess,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@UCPageFaultProcess@CPageFaultInfoSource@XPerfAddIn@@V?$allocator@UCPageFaultProcess@CPageFaultInfoSource@XPerfAddIn@@@std@@@std@@QEAAXPEAU?$_Tree_node@UCPageFaultProcess@CPageFaultInfoSource@XPerfAddIn@@PEAX@2@@Z
0x180003D58: "public: struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64>,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64> > > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@U?$pair@QEBUProcessData@IProcessInfoSource@XPerfAddIn@@PEAUCProcess@IStackAnalysis@3@@std@@V?$allocator@U?$pair@QEBUProcessData@IProcessInfoSource@XPerfAddIn@@PEAUCProcess@IStackAnalysis@3@@std@@@2@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@QEBUProcessData@IProcessInfoSource@XPerfAddIn@@PEAUCProcess@IStackAnalysis@3@@std@@PEAX@2@XZ
0x1800125BC: "public: class std::_Vb_const_iterator<struct std::_Wrap_alloc<class std::allocator<unsigned int> > > & __ptr64 __cdecl std::_Vb_const_iterator<struct std::_Wrap_alloc<class std::allocator<unsigned int> > >::operator+=(__int64) __ptr64" ??Y?$_Vb_const_iterator@U?$_Wrap_alloc@V?$allocator@I@std@@@std@@@std@@QEAAAEAV01@_J@Z
0x180027D60: "public: virtual long __cdecl XPerfAddIn::CEventMetadataInfoSource::GetEventMapInformation(struct _GUID const & __ptr64,unsigned short const * __ptr64,struct _EVENT_MAP_INFO const * __ptr64 * __ptr64,unsigned long * __ptr64) __ptr64" ?GetEventMapInformation@CEventMetadataInfoSource@XPerfAddIn@@UEAAJAEBU_GUID@@PEBGPEAPEBU_EVENT_MAP_INFO@@PEAK@Z
0x1800D4D44: "public: static void __cdecl Microsoft::Perf::Symbols::Utils::FailFast(long,unsigned __int64,void * __ptr64)" ?FailFast@Utils@Symbols@Perf@Microsoft@@SAXJ_KPEAX@Z
0x18003D780: "public: static struct XPerfCore::EventSinkRegistryEntry const * __ptr64 __cdecl XPerfAddIn::CImageIdentityInfoSource::_Etw_EventSink_GetMap(unsigned __int64 * __ptr64)" ?_Etw_EventSink_GetMap@CImageIdentityInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z
0x1800FDB30: "Processor Performance History Co" ??_C@_1EI@NPGBMCHH@?$AAP?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AAo?$AAr?$AA?5?$AAP?$AAe?$AAr?$AAf?$AAo?$AAr?$AAm?$AAa?$AAn?$AAc?$AAe?$AA?5?$AAH?$AAi?$AAs?$AAt?$AAo?$AAr?$AAy?$AA?5?$AAC?$AAo@
0x1800BFB80: "protected: void __cdecl std::_Tree<class std::_Tset_traits<class ATL::CComPtr<struct XPerfAddIn::ISignatureList>,struct std::less<class ATL::CComPtr<struct XPerfAddIn::ISignatureList> >,class std::allocator<class ATL::CComPtr<struct XPerfAddIn::ISignatureList> >,0> >::_Erase(struct std::_Tree_node<class ATL::CComPtr<struct XPerfAddIn::ISignatureList>,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tset_traits@V?$CComPtr@UISignatureList@XPerfAddIn@@@ATL@@U?$less@V?$CComPtr@UISignatureList@XPerfAddIn@@@ATL@@@std@@V?$allocator@V?$CComPtr@UISignatureList@XPerfAddIn@@@ATL@@@4@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@V?$CComPtr@UISignatureList@XPerfAddIn@@@ATL@@PEAX@2@@Z
0x180062DB8: "public: __cdecl std::_Temp_iterator<struct XPerfAddIn::Temporal * __ptr64>::~_Temp_iterator<struct XPerfAddIn::Temporal * __ptr64>(void) __ptr64" ??1?$_Temp_iterator@PEAUTemporal@XPerfAddIn@@@std@@QEAA@XZ
0x1800BDBC0: "public: virtual long __cdecl XPerfAddIn::CSignatureList::GetMissingSymbolList(struct _GUID const & __ptr64,void * __ptr64 * __ptr64)const __ptr64" ?GetMissingSymbolList@CSignatureList@XPerfAddIn@@UEBAJAEBU_GUID@@PEAPEAX@Z
0x1800C4CF0: "public: static struct ATL::_ATL_CATMAP_ENTRY const * __ptr64 __cdecl XPerfAddIn::CFileIOStringService::GetCategoryMap(void)" ?GetCategoryMap@CFileIOStringService@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ
0x1800FB5A8: "ACQUIRE_FOR_MOD_WRITE" ??_C@_1CM@NAHNNLOF@?$AAA?$AAC?$AAQ?$AAU?$AAI?$AAR?$AAE?$AA_?$AAF?$AAO?$AAR?$AA_?$AAM?$AAO?$AAD?$AA_?$AAW?$AAR?$AAI?$AAT?$AAE?$AA?$AA@
0x1800FE6E0: "Scanner" ??_C@_1BA@CCNODCBN@?$AAS?$AAc?$AAa?$AAn?$AAn?$AAe?$AAr?$AA?$AA@
0x180003E60: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CSessionServiceRoot<class XPerfAddIn::CEventNameDatabase,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CSessionServiceRoot@VCEventNameDatabase@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x1800FBA88: "DynamicForwarderDependency" ??_C@_1DG@HFAMIJHH@?$AAD?$AAy?$AAn?$AAa?$AAm?$AAi?$AAc?$AAF?$AAo?$AAr?$AAw?$AAa?$AAr?$AAd?$AAe?$AAr?$AAD?$AAe?$AAp?$AAe?$AAn?$AAd?$AAe?$AAn?$AAc?$AAy?$AA?$AA@
0x180089A18: "public: struct std::pair<unsigned int const,struct XPerfAddIn::StackAnalysis::_impl::CSymbol::Value> * __ptr64 __cdecl std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned int const,struct XPerfAddIn::StackAnalysis::_impl::CSymbol::Value> > > >::operator->(void)const __ptr64" ??C?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBIUValue@CSymbol@_impl@StackAnalysis@XPerfAddIn@@@std@@@std@@@std@@@std@@QEBAPEAU?$pair@$$CBIUValue@CSymbol@_impl@StackAnalysis@XPerfAddIn@@@1@XZ
0x18001F7F4: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned long const,class XPerfAddIn::Timeline> > > > __cdecl std::_Tree<class std::_Tmap_traits<unsigned long,class XPerfAddIn::Timeline,struct std::greater<unsigned long>,class std::allocator<struct std::pair<unsigned long const,class XPerfAddIn::Timeline> >,0> >::_Insert_at<struct std::pair<unsigned long const,class XPerfAddIn::Timeline> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned long const,class XPerfAddIn::Timeline>,void * __ptr64> * __ptr64>(bool,struct std::_Tree_node<struct std::pair<unsigned long const,class XPerfAddIn::Timeline>,void * __ptr64> * __ptr64,struct std::pair<unsigned long const,class XPerfAddIn::Timeline> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned long const,class XPerfAddIn::Timeline>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_at@AEAU?$pair@$$CBKVTimeline@XPerfAddIn@@@std@@PEAU?$_Tree_node@U?$pair@$$CBKVTimeline@XPerfAddIn@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@KVTimeline@XPerfAddIn@@U?$greater@K@std@@V?$allocator@U?$pair@$$CBKVTimeline@XPerfAddIn@@@std@@@4@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBKVTimeline@XPerfAddIn@@@std@@@std@@@std@@@1@_NPEAU?$_Tree_node@U?$pair@$$CBKVTimeline@XPerfAddIn@@@std@@PEAX@1@AEAU?$pair@$$CBKVTimeline@XPerfAddIn@@@1@1@Z
0x180008F30: "public: virtual long __cdecl XPerfAddIn::CCSwitchInfoSource::QueryCpuUsageByPriorityByProcess(struct XPerfAddIn::ICSwitchInfoSource::CpuUsageByPriorityEntry * __ptr64,unsigned __int64 & __ptr64,struct XPerfAddIn::IDpcIsrInfoSource * __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64)const __ptr64" ?QueryCpuUsageByPriorityByProcess@CCSwitchInfoSource@XPerfAddIn@@UEBAJPEAUCpuUsageByPriorityEntry@ICSwitchInfoSource@2@AEA_KPEAUIDpcIsrInfoSource@2@AEBVTimeStamp@XPerfCore@@3@Z
0x18008988C: "public: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualImage::Value> > > > __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64,struct XPerfAddIn::StackAnalysis::_impl::CVirtualImage::Value,struct std::less<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualImage::Value> >,0> >::begin(void) __ptr64" ?begin@?$_Tree@V?$_Tmap_traits@PEBUImageData@IProcessInfoSource@XPerfAddIn@@UValue@CVirtualImage@_impl@StackAnalysis@3@U?$less@PEBUImageData@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@UValue@CVirtualImage@_impl@StackAnalysis@3@@std@@@9@$0A@@std@@@std@@QEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@UValue@CVirtualImage@_impl@StackAnalysis@3@@std@@@std@@@std@@@2@XZ
0x1800899B0: "public: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CEvent * __ptr64> > > > __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64,struct XPerfAddIn::IStackAnalysis::CEvent * __ptr64,struct std::less<struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CEvent * __ptr64> >,0> >::find(struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64 const & __ptr64) __ptr64" ?find@?$_Tree@V?$_Tmap_traits@PEBUEvent@IStackMappingInfoSource@XPerfAddIn@@PEAUCEvent@IStackAnalysis@3@U?$less@PEBUEvent@IStackMappingInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBUEvent@IStackMappingInfoSource@XPerfAddIn@@PEAUCEvent@IStackAnalysis@3@@std@@@7@$0A@@std@@@std@@QEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBUEvent@IStackMappingInfoSource@XPerfAddIn@@PEAUCEvent@IStackAnalysis@3@@std@@@std@@@std@@@2@AEBQEBUEvent@IStackMappingInfoSource@XPerfAddIn@@@Z
0x180070FB8: "public: __cdecl XPerfAddIn::CRegistryInfoSource::~CRegistryInfoSource(void) __ptr64" ??1CRegistryInfoSource@XPerfAddIn@@QEAA@XZ
0x180001E70: "private: virtual int __cdecl XPerfCore::CEventSinkRootEx<0,class XPerfAddIn::CIsBootTraceInfoSource,class ATL::CComSingleThreadModel>::GetEventSinkType(void) __ptr64" ?GetEventSinkType@?$CEventSinkRootEx@$0A@VCIsBootTraceInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@EEAAHXZ
0x18010AE10: W32kControlGuid
0x18006F060: "public: virtual long __cdecl XPerfAddIn::CReadyThreadInfoSource::QueryStridedData(class XPerfCore::strided_adapter<struct XPerfAddIn::IReadyThreadInfoSource::ReadyThreadData const> * __ptr64 const,unsigned __int64 & __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64)const __ptr64" ?QueryStridedData@CReadyThreadInfoSource@XPerfAddIn@@UEBAJQEAV?$strided_adapter@$$CBUReadyThreadData@IReadyThreadInfoSource@XPerfAddIn@@@XPerfCore@@AEA_KAEBVTimeStamp@4@2@Z
0x180141854: ?$TSS0@?1??GetCategoryMap@CPrefetchInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4HA
0x1801046F0: "Sampled Profile" ??_C@_1CA@JNAEJLLC@?$AAS?$AAa?$AAm?$AAp?$AAl?$AAe?$AAd?$AA?5?$AAP?$AAr?$AAo?$AAf?$AAi?$AAl?$AAe?$AA?$AA@
0x1800FA068: "::%hs%u.%u.%u.%u" ??_C@_1CC@CLPLLKPB@?$AA?3?$AA?3?$AA?$CF?$AAh?$AAs?$AA?$CF?$AAu?$AA?4?$AA?$CF?$AAu?$AA?4?$AA?$CF?$AAu?$AA?4?$AA?$CF?$AAu?$AA?$AA@
0x1800EF1C0: "const ATL::CComObject<class XPerfAddIn::CSyscallInfoSource>::`vftable'{for `XPerfCore::ISessionService'}" ??_7?$CComObject@VCSyscallInfoSource@XPerfAddIn@@@ATL@@6BISessionService@XPerfCore@@@
0x18000F710: "private: long __cdecl XPerfAddIn::CCurrentThreadCtxInfoSource::SetNumberOfProcessors(unsigned long) __ptr64" ?SetNumberOfProcessors@CCurrentThreadCtxInfoSource@XPerfAddIn@@AEAAJK@Z
0x180004560: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CReadyThreadCountsInfoSource>::Release`adjustor{8}' (void) __ptr64" ?Release@?$CComObject@VCReadyThreadCountsInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x180102DD0: "TcpV6: Accept" ??_C@_1BM@MGJBCHJE@?$AAT?$AAc?$AAp?$AAV?$AA6?$AA?3?$AA?5?$AAA?$AAc?$AAc?$AAe?$AAp?$AAt?$AA?$AA@
0x180004150: "public: struct std::_Tree_node<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CWorkItemInfoSource::CWorkItemDataAdaptor * __ptr64>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CWorkItemInfoSource::CWorkItemDataAdaptor * __ptr64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CWorkItemInfoSource::CWorkItemDataAdaptor * __ptr64> > >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@U?$pair@$$CB_KPEAUCWorkItemDataAdaptor@CWorkItemInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CB_KPEAUCWorkItemDataAdaptor@CWorkItemInfoSource@XPerfAddIn@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CB_KPEAUCWorkItemDataAdaptor@CWorkItemInfoSource@XPerfAddIn@@@std@@PEAX@2@XZ
0x1800FEE98: GUID_PROCESSOR_PERF_LATENCY_HINT
0x180048198: "public: virtual __cdecl ATL::CComObject<class XPerfAddIn::CMiniFilterDelayInfoSource>::~CComObject<class XPerfAddIn::CMiniFilterDelayInfoSource>(void) __ptr64" ??1?$CComObject@VCMiniFilterDelayInfoSource@XPerfAddIn@@@ATL@@UEAA@XZ
0x180003D04: "protected: void __cdecl std::_Tree<class std::_Tset_traits<struct XPerfAddIn::ImageDataKey,struct std::less<struct XPerfAddIn::ImageDataKey>,class std::allocator<struct XPerfAddIn::ImageDataKey>,0> >::_Erase(struct std::_Tree_node<struct XPerfAddIn::ImageDataKey,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tset_traits@UImageDataKey@XPerfAddIn@@U?$less@UImageDataKey@XPerfAddIn@@@std@@V?$allocator@UImageDataKey@XPerfAddIn@@@4@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@UImageDataKey@XPerfAddIn@@PEAX@2@@Z
0x18000AB5C: "public: struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IStackAnalysis::CClassification const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > >,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<struct XPerfAddIn::IStackAnalysis::CClassification const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > >,class std::allocator<struct std::pair<struct XPerfAddIn::IStackAnalysis::CClassification const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > > > >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@U?$pair@QEBUCClassification@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@std@@V?$allocator@U?$pair@QEBUCClassification@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@QEBUCClassification@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@std@@PEAX@2@XZ
0x180079DA0: "public: virtual long __cdecl XPerfAddIn::CServicesInfoSource::OnDataComplete(void) __ptr64" ?OnDataComplete@CServicesInfoSource@XPerfAddIn@@UEAAJXZ
0x1800EFAB0: ?_entries@?1??_GetEntries@?$CEventSinkRoot@VCTimerExpirationInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x18007785C: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct _GUID const,struct XPerfAddIn::CChunkedEventsConsumer::CChunk * __ptr64> > > > __cdecl std::_Tree<class std::_Tmap_traits<struct _GUID,struct XPerfAddIn::CChunkedEventsConsumer::CChunk * __ptr64,struct Performance::lessGuid,class std::allocator<struct std::pair<struct _GUID const,struct XPerfAddIn::CChunkedEventsConsumer::CChunk * __ptr64> >,0> >::_Insert_hint<struct std::pair<struct _GUID const,struct XPerfAddIn::CChunkedEventsConsumer::CChunk * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<struct _GUID const,struct XPerfAddIn::CChunkedEventsConsumer::CChunk * __ptr64>,void * __ptr64> * __ptr64>(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct _GUID const,struct XPerfAddIn::CChunkedEventsConsumer::CChunk * __ptr64> > > >,struct std::pair<struct _GUID const,struct XPerfAddIn::CChunkedEventsConsumer::CChunk * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<struct _GUID const,struct XPerfAddIn::CChunkedEventsConsumer::CChunk * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_hint@AEAU?$pair@$$CBU_GUID@@PEAUCChunk@CChunkedEventsConsumer@XPerfAddIn@@@std@@PEAU?$_Tree_node@U?$pair@$$CBU_GUID@@PEAUCChunk@CChunkedEventsConsumer@XPerfAddIn@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@U_GUID@@PEAUCChunk@CChunkedEventsConsumer@XPerfAddIn@@UlessGuid@Performance@@V?$allocator@U?$pair@$$CBU_GUID@@PEAUCChunk@CChunkedEventsConsumer@XPerfAddIn@@@std@@@std@@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBU_GUID@@PEAUCChunk@CChunkedEventsConsumer@XPerfAddIn@@@std@@@std@@@std@@@1@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBU_GUID@@PEAUCChunk@CChunkedEventsConsumer@XPerfAddIn@@@std@@@std@@@std@@@1@AEAU?$pair@$$CBU_GUID@@PEAUCChunk@CChunkedEventsConsumer@XPerfAddIn@@@1@PEAU?$_Tree_node@U?$pair@$$CBU_GUID@@PEAUCChunk@CChunkedEventsConsumer@XPerfAddIn@@@std@@PEAX@1@@Z
0x1800058C0: "public: static struct XPerfCore::EventSinkRegistryEntry const * __ptr64 __cdecl XPerfAddIn::CClockInterruptCountsInfoSource::_Etw_EventSink_GetMap(unsigned __int64 * __ptr64)" ?_Etw_EventSink_GetMap@CClockInterruptCountsInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z
0x1800041A4: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CWorkItemInfoSource::CWorkItemDataAdaptor * __ptr64> > > > __cdecl std::_Tree<class std::_Tmap_traits<unsigned __int64,struct XPerfAddIn::CWorkItemInfoSource::CWorkItemDataAdaptor * __ptr64,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CWorkItemInfoSource::CWorkItemDataAdaptor * __ptr64> >,0> >::_Insert_at<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CWorkItemInfoSource::CWorkItemDataAdaptor * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CWorkItemInfoSource::CWorkItemDataAdaptor * __ptr64>,void * __ptr64> * __ptr64>(bool,struct std::_Tree_node<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CWorkItemInfoSource::CWorkItemDataAdaptor * __ptr64>,void * __ptr64> * __ptr64,struct std::pair<unsigned __int64 const,struct XPerfAddIn::CWorkItemInfoSource::CWorkItemDataAdaptor * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CWorkItemInfoSource::CWorkItemDataAdaptor * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_at@AEAU?$pair@$$CB_KPEAUCWorkItemDataAdaptor@CWorkItemInfoSource@XPerfAddIn@@@std@@PEAU?$_Tree_node@U?$pair@$$CB_KPEAUCWorkItemDataAdaptor@CWorkItemInfoSource@XPerfAddIn@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@_KPEAUCWorkItemDataAdaptor@CWorkItemInfoSource@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_KPEAUCWorkItemDataAdaptor@CWorkItemInfoSource@XPerfAddIn@@@std@@@5@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CB_KPEAUCWorkItemDataAdaptor@CWorkItemInfoSource@XPerfAddIn@@@std@@@std@@@std@@@1@_NPEAU?$_Tree_node@U?$pair@$$CB_KPEAUCWorkItemDataAdaptor@CWorkItemInfoSource@XPerfAddIn@@@std@@PEAX@1@AEAU?$pair@$$CB_KPEAUCWorkItemDataAdaptor@CWorkItemInfoSource@XPerfAddIn@@@1@1@Z
0x180036D20: "public: virtual long __cdecl XPerfAddIn::CGenericInfoSource::OnDataComplete(void) __ptr64" ?OnDataComplete@CGenericInfoSource@XPerfAddIn@@UEAAJXZ
0x18013CD70: "struct ATL::_ATL_OBJMAP_ENTRY30 XPerfAddIn::__objMap_CHwPowerCountsInfoSource" ?__objMap_CHwPowerCountsInfoSource@XPerfAddIn@@3U_ATL_OBJMAP_ENTRY30@ATL@@A
0x1800E9D18: "const ATL::CComObject<class XPerfAddIn::CDiskIOInfoSource>::`vftable'{for `XPerfCore::ISessionService'}" ??_7?$CComObject@VCDiskIOInfoSource@XPerfAddIn@@@ATL@@6BISessionService@XPerfCore@@@
0x180102520: "Thread: Spinlock" ??_C@_1CC@MNFEDJCJ@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAd?$AA?3?$AA?5?$AAS?$AAp?$AAi?$AAn?$AAl?$AAo?$AAc?$AAk?$AA?$AA@
0x180140E08: "public: static class std::locale::id std::num_put<wchar_t,class std::back_insert_iterator<class std::basic_string<wchar_t,struct std::char_traits<wchar_t>,class std::allocator<wchar_t> > > >::id" ?id@?$num_put@_WV?$back_insert_iterator@V?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@@std@@@std@@2V0locale@2@A
0x18000A410: "public: struct std::_Tree_node<struct std::pair<unsigned long const,struct XPerfAddIn::CStats>,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct std::pair<unsigned long const,struct XPerfAddIn::CStats>,class std::allocator<struct std::pair<unsigned long const,struct XPerfAddIn::CStats> > > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@U?$pair@$$CBKUCStats@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CBKUCStats@XPerfAddIn@@@std@@@2@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBKUCStats@XPerfAddIn@@@std@@PEAX@2@XZ
0x1800D8F27: "__cdecl amsg_exit" _amsg_exit
0x1800F6328: "__cdecl _imp__callnewh" __imp__callnewh
0x180103E38: "Memory: InMemoryActive Rundown" ??_C@_1DO@JMGIIGDF@?$AAM?$AAe?$AAm?$AAo?$AAr?$AAy?$AA?3?$AA?5?$AAI?$AAn?$AAM?$AAe?$AAm?$AAo?$AAr?$AAy?$AAA?$AAc?$AAt?$AAi?$AAv?$AAe?$AA?5?$AAR?$AAu?$AAn?$AAd?$AAo?$AAw?$AAn?$AA?$AA@
0x18013E638: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CSessionServiceRoot<class XPerfAddIn::CWinSATInfoSource,class ATL::CComSingleThreadModel>,class XPerfCore::CEventSinkRoot<class XPerfAddIn::CWinSATInfoSource,class ATL::CComSingleThreadModel> >::data" ?data@?$_CComChainData@V?$CSessionServiceRoot@VCWinSATInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@V?$CEventSinkRoot@VCWinSATInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@2@@ATL@@2U_ATL_CHAINDATA@2@A
0x180102570: "Thread: Resource" ??_C@_1CC@ENICDPDD@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAd?$AA?3?$AA?5?$AAR?$AAe?$AAs?$AAo?$AAu?$AAr?$AAc?$AAe?$AA?$AA@
0x1800EF2B0: "const ATL::CComObject<class XPerfAddIn::CSysConfigInfoSource>::`vftable'{for `XPerfCore::CNonInductiveEventSinkRoot<class XPerfAddIn::CSysConfigInfoSource,class ATL::CComSingleThreadModel>'}" ??_7?$CComObject@VCSysConfigInfoSource@XPerfAddIn@@@ATL@@6B?$CNonInductiveEventSinkRoot@VCSysConfigInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@@
0x1800FEA50: "DVD-RAM" ??_C@_1BA@FHNCHIB@?$AAD?$AAV?$AAD?$AA?9?$AAR?$AAA?$AAM?$AA?$AA@
0x1800FB260: "DEVICE_CHANGE" ??_C@_1BM@OKABLECM@?$AAD?$AAE?$AAV?$AAI?$AAC?$AAE?$AA_?$AAC?$AAH?$AAA?$AAN?$AAG?$AAE?$AA?$AA@
0x180102EA0: "TcpV6: Part ACK" ??_C@_1CA@IOMMDFPE@?$AAT?$AAc?$AAp?$AAV?$AA6?$AA?3?$AA?5?$AAP?$AAa?$AAr?$AAt?$AA?5?$AAA?$AAC?$AAK?$AA?$AA@
0x1800EAAE0: "const ATL::CComObject<class XPerfAddIn::CFilenameInfoSource>::`vftable'{for `XPerfCore::ISessionServiceInternal'}" ??_7?$CComObject@VCFilenameInfoSource@XPerfAddIn@@@ATL@@6BISessionServiceInternal@XPerfCore@@@
0x180002C60: "public: __cdecl std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> >::~set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> >(void) __ptr64" ??1?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@QEAA@XZ
0x180080AF0: "void __cdecl XPerfAddIn::sync_stable_sort<class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackKeyInfoSource::StackKey> > >,class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<unsigned long> > >,struct XPerfAddIn::lessStackKeyByTimeStampThreadId>(class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackKeyInfoSource::StackKey> > >,class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackKeyInfoSource::StackKey> > >,class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<unsigned long> > >,class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<unsigned long> > >,struct XPerfAddIn::lessStackKeyByTimeStampThreadId)" ??$sync_stable_sort@V?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UStackKey@IStackKeyInfoSource@XPerfAddIn@@@std@@@std@@@std@@V?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@K@std@@@std@@@2@UlessStackKeyByTimeStampThreadId@XPerfAddIn@@@XPerfAddIn@@YAXV?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UStackKey@IStackKeyInfoSource@XPerfAddIn@@@std@@@std@@@std@@0V?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@K@std@@@std@@@2@1UlessStackKeyByTimeStampThreadId@0@@Z
0x180092CB0: "public: virtual unsigned long __cdecl Microsoft::Perf::Symbols::SymbolSearchCriteria::GetSecond(void)const __ptr64" ?GetSecond@SymbolSearchCriteria@Symbols@Perf@Microsoft@@UEBAKXZ
0x18007DA70: "public: long __cdecl XPerfAddIn::CStackEventProviders::OnEvent(struct XPerfCore::ICursor const & __ptr64,struct _GUID const & __ptr64,struct _EVENT_RECORD const * __ptr64) __ptr64" ?OnEvent@CStackEventProviders@XPerfAddIn@@QEAAJAEBUICursor@XPerfCore@@AEBU_GUID@@PEBU_EVENT_RECORD@@@Z
0x1800AA990: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CTimerExpirationInfoSource>::QueryInterface`adjustor{40}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCTimerExpirationInfoSource@XPerfAddIn@@@ATL@@WCI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180029180: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CEventSinkRoot<class XPerfAddIn::CEventMetadataInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CEventSinkRoot@VCEventMetadataInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x180004570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CMiniFilterDelayInfoSource>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$CComObject@VCMiniFilterDelayInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x180109A08: "WM_SYSCHAR" ??_C@_1BG@LJJCIMNO@?$AAW?$AAM?$AA_?$AAS?$AAY?$AAS?$AAC?$AAH?$AAA?$AAR?$AA?$AA@
0x1800A73D8: "public: static long __cdecl ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CSystemSleepInfoSource> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator@V?$CComObject@VCSystemSleepInfoSource@XPerfAddIn@@@ATL@@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x180006500: "protected: void __cdecl std::vector<struct XPerfAddIn::CDpcIsrInfoSource::CDpcIsrData const * __ptr64,class std::allocator<struct XPerfAddIn::CDpcIsrInfoSource::CDpcIsrData const * __ptr64> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@PEBUCDpcIsrData@CDpcIsrInfoSource@XPerfAddIn@@V?$allocator@PEBUCDpcIsrData@CDpcIsrInfoSource@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x18009719C: "private: long __cdecl XPerfAddIn::CSymbolInfoSource::LoadPdbForImage(unsigned short const * __ptr64,struct RsdsKey const & __ptr64,bool,class ATL::CComPtr<struct Microsoft::Perf::Symbols::Engine::ISymCacheLegacyTranscoder> & __ptr64) __ptr64" ?LoadPdbForImage@CSymbolInfoSource@XPerfAddIn@@AEAAJPEBGAEBURsdsKey@@_NAEAV?$CComPtr@UISymCacheLegacyTranscoder@Engine@Symbols@Perf@Microsoft@@@ATL@@@Z
0x18000AF60: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::CWorkItemInfoSource::CIDGenerator::ProcessAndAddress const,unsigned __int64> > > > __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::CWorkItemInfoSource::CIDGenerator::ProcessAndAddress,unsigned __int64,struct std::less<struct XPerfAddIn::CWorkItemInfoSource::CIDGenerator::ProcessAndAddress>,class std::allocator<struct std::pair<struct XPerfAddIn::CWorkItemInfoSource::CIDGenerator::ProcessAndAddress const,unsigned __int64> >,0> >::_Insert_at<struct std::pair<struct XPerfAddIn::CWorkItemInfoSource::CIDGenerator::ProcessAndAddress const,unsigned __int64> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CWorkItemInfoSource::CIDGenerator::ProcessAndAddress const,unsigned __int64>,void * __ptr64> * __ptr64>(bool,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CWorkItemInfoSource::CIDGenerator::ProcessAndAddress const,unsigned __int64>,void * __ptr64> * __ptr64,struct std::pair<struct XPerfAddIn::CWorkItemInfoSource::CIDGenerator::ProcessAndAddress const,unsigned __int64> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CWorkItemInfoSource::CIDGenerator::ProcessAndAddress const,unsigned __int64>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_at@AEAU?$pair@$$CBUProcessAndAddress@CIDGenerator@CWorkItemInfoSource@XPerfAddIn@@_K@std@@PEAU?$_Tree_node@U?$pair@$$CBUProcessAndAddress@CIDGenerator@CWorkItemInfoSource@XPerfAddIn@@_K@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@UProcessAndAddress@CIDGenerator@CWorkItemInfoSource@XPerfAddIn@@_KU?$less@UProcessAndAddress@CIDGenerator@CWorkItemInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CBUProcessAndAddress@CIDGenerator@CWorkItemInfoSource@XPerfAddIn@@_K@std@@@6@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBUProcessAndAddress@CIDGenerator@CWorkItemInfoSource@XPerfAddIn@@_K@std@@@std@@@std@@@1@_NPEAU?$_Tree_node@U?$pair@$$CBUProcessAndAddress@CIDGenerator@CWorkItemInfoSource@XPerfAddIn@@_K@std@@PEAX@1@AEAU?$pair@$$CBUProcessAndAddress@CIDGenerator@CWorkItemInfoSource@XPerfAddIn@@_K@1@1@Z
0x18008D2A0: "protected: struct std::pair<class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualImage::Value> > > >,bool> __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64,struct XPerfAddIn::StackAnalysis::_impl::CVirtualImage::Value,struct std::less<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualImage::Value> >,0> >::_Insert_nohint<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualImage::Value> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualImage::Value>,void * __ptr64> * __ptr64>(bool,struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualImage::Value> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualImage::Value>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_nohint@AEAU?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@UValue@CVirtualImage@_impl@StackAnalysis@3@@std@@PEAU?$_Tree_node@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@UValue@CVirtualImage@_impl@StackAnalysis@3@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@PEBUImageData@IProcessInfoSource@XPerfAddIn@@UValue@CVirtualImage@_impl@StackAnalysis@3@U?$less@PEBUImageData@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@UValue@CVirtualImage@_impl@StackAnalysis@3@@std@@@9@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@UValue@CVirtualImage@_impl@StackAnalysis@3@@std@@@std@@@std@@@std@@_N@1@_NAEAU?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@UValue@CVirtualImage@_impl@StackAnalysis@3@@1@PEAU?$_Tree_node@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@UValue@CVirtualImage@_impl@StackAnalysis@3@@std@@PEAX@1@@Z
0x180051E44: "public: __cdecl XPerfAddIn::KeyedTimelines<unsigned __int64,struct XPerfAddIn::CProcessInfoSource::CProcessData,struct XPerfAddIn::IProcessInfoSource::ProcessData>::~KeyedTimelines<unsigned __int64,struct XPerfAddIn::CProcessInfoSource::CProcessData,struct XPerfAddIn::IProcessInfoSource::ProcessData>(void) __ptr64" ??1?$KeyedTimelines@_KUCProcessData@CProcessInfoSource@XPerfAddIn@@UProcessData@IProcessInfoSource@3@@XPerfAddIn@@QEAA@XZ
0x18009B460: ??_G?$_Func_impl@U?$_Callable_obj@V<lambda_5b4c854a5e298010023807e0c23ed62e>@@$0A@@std@@V?$allocator@V?$_Func_class@PEAVISymbolSearchModule@Symbols@Perf@Microsoft@@PEBGU_Nil@std@@U56@U56@U56@U56@U56@@std@@@2@PEAVISymbolSearchModule@Symbols@Perf@Microsoft@@PEBGU_Nil@2@U82@U82@U82@U82@U82@@std@@UEAAPEAXI@Z
0x180025748: "void __cdecl std::_Uninit_def_fill_n<class std::list<struct XPerfAddIn::WdfDpcIsrData,class std::allocator<struct XPerfAddIn::WdfDpcIsrData> > * __ptr64,unsigned __int64,class std::allocator<class std::list<struct XPerfAddIn::WdfDpcIsrData,class std::allocator<struct XPerfAddIn::WdfDpcIsrData> > >,class std::list<struct XPerfAddIn::WdfDpcIsrData,class std::allocator<struct XPerfAddIn::WdfDpcIsrData> > >(class std::list<struct XPerfAddIn::WdfDpcIsrData,class std::allocator<struct XPerfAddIn::WdfDpcIsrData> > * __ptr64,unsigned __int64,struct std::_Wrap_alloc<class std::allocator<class std::list<struct XPerfAddIn::WdfDpcIsrData,class std::allocator<struct XPerfAddIn::WdfDpcIsrData> > > > & __ptr64,class std::list<struct XPerfAddIn::WdfDpcIsrData,class std::allocator<struct XPerfAddIn::WdfDpcIsrData> > * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_def_fill_n@PEAV?$list@UWdfDpcIsrData@XPerfAddIn@@V?$allocator@UWdfDpcIsrData@XPerfAddIn@@@std@@@std@@_KV?$allocator@V?$list@UWdfDpcIsrData@XPerfAddIn@@V?$allocator@UWdfDpcIsrData@XPerfAddIn@@@std@@@std@@@2@V12@@std@@YAXPEAV?$list@UWdfDpcIsrData@XPerfAddIn@@V?$allocator@UWdfDpcIsrData@XPerfAddIn@@@std@@@0@_KAEAU?$_Wrap_alloc@V?$allocator@V?$list@UWdfDpcIsrData@XPerfAddIn@@V?$allocator@UWdfDpcIsrData@XPerfAddIn@@@std@@@std@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x1801417BC: ?$TSS0@?1??GetCategoryMap@CCStateInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4HA
0x180107250: "INITIATE_REPAIR" ??_C@_1CA@FNICNHLO@?$AAI?$AAN?$AAI?$AAT?$AAI?$AAA?$AAT?$AAE?$AA_?$AAR?$AAE?$AAP?$AAA?$AAI?$AAR?$AA?$AA@
0x18008905C: "public: __cdecl XPerfAddIn::StackAnalysis::_impl::CSystem::Value::~Value(void) __ptr64" ??1Value@CSystem@_impl@StackAnalysis@XPerfAddIn@@QEAA@XZ
0x1800FA1F8: "__cdecl GUID_3e8322a6_431e_4827_8c69_02f24415bef8" _GUID_3e8322a6_431e_4827_8c69_02f24415bef8
0x180005570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CStackKeyInfoSource>::Release`adjustor{40}' (void) __ptr64" ?Release@?$CComObject@VCStackKeyInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x18000CE0C: "private: bool __cdecl XPerfAddIn::CCSwitchReadyFLinkInterlacer::OnReadyThread(struct XPerfAddIn::IReadyThreadInfoSource::ReadyThreadData const * __ptr64) __ptr64" ?OnReadyThread@CCSwitchReadyFLinkInterlacer@XPerfAddIn@@AEAA_NPEBUReadyThreadData@IReadyThreadInfoSource@2@@Z
0x180001E70: "private: virtual int __cdecl XPerfCore::CEventSinkRootEx<0,class XPerfAddIn::CFocusChangeInfoSource,class ATL::CComSingleThreadModel>::GetEventSinkType(void) __ptr64" ?GetEventSinkType@?$CEventSinkRootEx@$0A@VCFocusChangeInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@EEAAHXZ
0x180020520: "protected: struct std::pair<class std::_List_const_iterator<class std::_List_val<struct std::_List_simple_types<unsigned short const * __ptr64> > >,bool> __cdecl std::_Hash<class stdext::_Hset_traits<unsigned short const * __ptr64,class stdext::hash_compare<unsigned short const * __ptr64,struct Performance::Interner::impl::lessLPCWSTR>,class std::allocator<unsigned short const * __ptr64>,0> >::_Insert<unsigned short const * __ptr64 const & __ptr64,class std::_List_unchecked_const_iterator<class std::_List_val<struct std::_List_simple_types<unsigned short const * __ptr64> >,struct std::_Iterator_base0> >(unsigned short const * __ptr64 const & __ptr64,class std::_List_unchecked_const_iterator<class std::_List_val<struct std::_List_simple_types<unsigned short const * __ptr64> >,struct std::_Iterator_base0>) __ptr64" ??$_Insert@AEBQEBGV?$_List_unchecked_const_iterator@V?$_List_val@U?$_List_simple_types@PEBG@std@@@std@@U_Iterator_base0@2@@std@@@?$_Hash@V?$_Hset_traits@PEBGV?$hash_compare@PEBGUlessLPCWSTR@impl@Interner@Performance@@@stdext@@V?$allocator@PEBG@std@@$0A@@stdext@@@std@@IEAA?AU?$pair@V?$_List_const_iterator@V?$_List_val@U?$_List_simple_types@PEBG@std@@@std@@@std@@_N@1@AEBQEBGV?$_List_unchecked_const_iterator@V?$_List_val@U?$_List_simple_types@PEBG@std@@@std@@U_Iterator_base0@2@@1@@Z
0x18006B7CC: "protected: struct std::pair<class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct XPerfAddIn::CSampledProfileInfoSource::CSampleBucketEntry_Thread> > >,bool> __cdecl std::_Tree<class std::_Tset_traits<struct XPerfAddIn::CSampledProfileInfoSource::CSampleBucketEntry_Thread,struct std::less<struct XPerfAddIn::CSampledProfileInfoSource::CSampleBucketEntry_Thread>,class std::allocator<struct XPerfAddIn::CSampledProfileInfoSource::CSampleBucketEntry_Thread>,0> >::_Insert_nohint<struct XPerfAddIn::CSampledProfileInfoSource::CSampleBucketEntry_Thread const & __ptr64,struct std::_Nil>(bool,struct XPerfAddIn::CSampledProfileInfoSource::CSampleBucketEntry_Thread const & __ptr64,struct std::_Nil) __ptr64" ??$_Insert_nohint@AEBUCSampleBucketEntry_Thread@CSampledProfileInfoSource@XPerfAddIn@@U_Nil@std@@@?$_Tree@V?$_Tset_traits@UCSampleBucketEntry_Thread@CSampledProfileInfoSource@XPerfAddIn@@U?$less@UCSampleBucketEntry_Thread@CSampledProfileInfoSource@XPerfAddIn@@@std@@V?$allocator@UCSampleBucketEntry_Thread@CSampledProfileInfoSource@XPerfAddIn@@@5@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@UCSampleBucketEntry_Thread@CSampledProfileInfoSource@XPerfAddIn@@@std@@@std@@@std@@_N@1@_NAEBUCSampleBucketEntry_Thread@CSampledProfileInfoSource@XPerfAddIn@@U_Nil@1@@Z
0x18013C5D0: "struct ATL::_ATL_OBJMAP_ENTRY30 XPerfAddIn::__objMap_CDiskIOInitInfoSource" ?__objMap_CDiskIOInitInfoSource@XPerfAddIn@@3U_ATL_OBJMAP_ENTRY30@ATL@@A
0x180003D58: "public: struct std::_Tree_node<struct std::pair<unsigned long const,struct XPerfAddIn::CScreenshotData * __ptr64>,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct std::pair<unsigned long const,struct XPerfAddIn::CScreenshotData * __ptr64>,class std::allocator<struct std::pair<unsigned long const,struct XPerfAddIn::CScreenshotData * __ptr64> > > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@U?$pair@$$CBKPEAUCScreenshotData@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CBKPEAUCScreenshotData@XPerfAddIn@@@std@@@2@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBKPEAUCScreenshotData@XPerfAddIn@@@std@@PEAX@2@XZ
0x180089984: "public: __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64,struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64,struct std::less<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64> >,0> >::_Tree<class std::_Tmap_traits<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64,struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64,struct std::less<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64> >,0> >(struct std::less<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64> const & __ptr64,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64> > const & __ptr64) __ptr64" ??0?$_Tree@V?$_Tmap_traits@PEBUProcessData@IProcessInfoSource@XPerfAddIn@@PEAUCProcess@IStackAnalysis@3@U?$less@PEBUProcessData@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBUProcessData@IProcessInfoSource@XPerfAddIn@@PEAUCProcess@IStackAnalysis@3@@std@@@7@$0A@@std@@@std@@QEAA@AEBU?$less@PEBUProcessData@IProcessInfoSource@XPerfAddIn@@@1@AEBV?$allocator@U?$pair@QEBUProcessData@IProcessInfoSource@XPerfAddIn@@PEAUCProcess@IStackAnalysis@3@@std@@@1@@Z
0x180009DE8: "protected: void __cdecl std::vector<struct XPerfAddIn::CMonitorData,class std::allocator<struct XPerfAddIn::CMonitorData> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@UCMonitorData@XPerfAddIn@@V?$allocator@UCMonitorData@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x18000F2D0: "class XPerfAddIn::CStack * __ptr64 __cdecl std::_Uninit_move<class XPerfAddIn::CStack * __ptr64,class XPerfAddIn::CStack * __ptr64,class std::allocator<class XPerfAddIn::CStack>,class XPerfAddIn::CStack>(class XPerfAddIn::CStack * __ptr64,class XPerfAddIn::CStack * __ptr64,class XPerfAddIn::CStack * __ptr64,struct std::_Wrap_alloc<class std::allocator<class XPerfAddIn::CStack> > & __ptr64,class XPerfAddIn::CStack * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAVCStack@XPerfAddIn@@PEAV12@V?$allocator@VCStack@XPerfAddIn@@@std@@V12@@std@@YAPEAVCStack@XPerfAddIn@@PEAV12@00AEAU?$_Wrap_alloc@V?$allocator@VCStack@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x18008987C: "public: class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackAnalysis::CThread> > > __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CThread,class std::allocator<struct XPerfAddIn::IStackAnalysis::CThread> >::begin(void) __ptr64" ?begin@?$vector@UCThread@IStackAnalysis@XPerfAddIn@@V?$allocator@UCThread@IStackAnalysis@XPerfAddIn@@@std@@@std@@QEAA?AV?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UCThread@IStackAnalysis@XPerfAddIn@@@std@@@std@@@2@XZ
0x1800041A4: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned int const,unsigned short const * __ptr64> > > > __cdecl std::_Tree<class std::_Tmap_traits<unsigned int,unsigned short const * __ptr64,struct std::less<unsigned int>,class std::allocator<struct std::pair<unsigned int const,unsigned short const * __ptr64> >,0> >::_Insert_at<struct std::pair<unsigned int const,unsigned short const * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned int const,unsigned short const * __ptr64>,void * __ptr64> * __ptr64>(bool,struct std::_Tree_node<struct std::pair<unsigned int const,unsigned short const * __ptr64>,void * __ptr64> * __ptr64,struct std::pair<unsigned int const,unsigned short const * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned int const,unsigned short const * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_at@AEAU?$pair@$$CBIPEBG@std@@PEAU?$_Tree_node@U?$pair@$$CBIPEBG@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@IPEBGU?$less@I@std@@V?$allocator@U?$pair@$$CBIPEBG@std@@@2@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBIPEBG@std@@@std@@@std@@@1@_NPEAU?$_Tree_node@U?$pair@$$CBIPEBG@std@@PEAX@1@AEAU?$pair@$$CBIPEBG@1@1@Z
0x18010AEC0: "No namespaces please" ??_C@_1CK@OHCGDNHM@?$AAN?$AAo?$AA?5?$AAn?$AAa?$AAm?$AAe?$AAs?$AAp?$AAa?$AAc?$AAe?$AAs?$AA?5?$AAp?$AAl?$AAe?$AAa?$AAs?$AAe?$AA?$AA@
0x1800697A8: "protected: void __cdecl std::vector<union XPerfAddIn::ISampledProfileInfoSource3::SAMPLED_PROFILE_FLAGS,class std::allocator<union XPerfAddIn::ISampledProfileInfoSource3::SAMPLED_PROFILE_FLAGS> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@TSAMPLED_PROFILE_FLAGS@ISampledProfileInfoSource3@XPerfAddIn@@V?$allocator@TSAMPLED_PROFILE_FLAGS@ISampledProfileInfoSource3@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x180003E70: "public: struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IStackMappingInfoSource::EventProvider const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CEventProvider * __ptr64>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<struct XPerfAddIn::IStackMappingInfoSource::EventProvider const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CEventProvider * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IStackMappingInfoSource::EventProvider const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CEventProvider * __ptr64> > >::_Buynode<struct std::pair<struct XPerfAddIn::IStackMappingInfoSource::EventProvider const * __ptr64,struct XPerfAddIn::IStackAnalysis::CEventProvider * __ptr64> >(struct std::pair<struct XPerfAddIn::IStackMappingInfoSource::EventProvider const * __ptr64,struct XPerfAddIn::IStackAnalysis::CEventProvider * __ptr64> &&) __ptr64" ??$_Buynode@U?$pair@PEBUEventProvider@IStackMappingInfoSource@XPerfAddIn@@PEAUCEventProvider@IStackAnalysis@3@@std@@@?$_Tree_buy@U?$pair@QEBUEventProvider@IStackMappingInfoSource@XPerfAddIn@@PEAUCEventProvider@IStackAnalysis@3@@std@@V?$allocator@U?$pair@QEBUEventProvider@IStackMappingInfoSource@XPerfAddIn@@PEAUCEventProvider@IStackAnalysis@3@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@QEBUEventProvider@IStackMappingInfoSource@XPerfAddIn@@PEAUCEventProvider@IStackAnalysis@3@@std@@PEAX@1@$$QEAU?$pair@PEBUEventProvider@IStackMappingInfoSource@XPerfAddIn@@PEAUCEventProvider@IStackAnalysis@3@@1@@Z
0x1800B08F0: "public: static unsigned short const * __ptr64 __cdecl XPerfAddIn::CWaitAnalysisInfoSource::GetObjectDescription(void)" ?GetObjectDescription@CWaitAnalysisInfoSource@XPerfAddIn@@SAPEBGXZ
0x18006F7A0: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CReadyThreadCountsInfoSource>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$CComObject@VCReadyThreadCountsInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x180028B90: "public: struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CProcess::Value>,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct std::pair<struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CProcess::Value>,class std::allocator<struct std::pair<struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CProcess::Value> > > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@U?$pair@QEAUCProcess@IStackAnalysis@XPerfAddIn@@UValue@1_impl@StackAnalysis@3@@std@@V?$allocator@U?$pair@QEAUCProcess@IStackAnalysis@XPerfAddIn@@UValue@1_impl@StackAnalysis@3@@std@@@2@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@QEAUCProcess@IStackAnalysis@XPerfAddIn@@UValue@1_impl@StackAnalysis@3@@std@@PEAX@2@XZ
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct std::pair<unsigned short const * __ptr64 const,class std::map<unsigned short const * __ptr64,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> >,struct XPerfCore::lessLPCWSTR,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > > > > >,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct std::pair<unsigned short const * __ptr64 const,class std::map<unsigned short const * __ptr64,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> >,struct XPerfCore::lessLPCWSTR,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > > > > >,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@U?$pair@QEBGV?$map@PEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@UlessLPCWSTR@XPerfCore@@V?$allocator@U?$pair@QEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@@std@@@2@@std@@@std@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@U?$pair@QEBGV?$map@PEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@UlessLPCWSTR@XPerfCore@@V?$allocator@U?$pair@QEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@@std@@@2@@std@@@std@@PEAX@2@_K@Z
0x180019E60: "public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CDiskIOInfoSource>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCDiskIOInfoSource@XPerfAddIn@@@ATL@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180041CD0: "long __cdecl XPerfAddIn::ParseTaskCompletionEvent(struct _EVENT_RECORD const * __ptr64,unsigned long,unsigned __int64 & __ptr64,struct _GUID & __ptr64,struct _GUID & __ptr64,unsigned long & __ptr64,unsigned char & __ptr64,unsigned long & __ptr64,unsigned short * __ptr64 & __ptr64,struct _UNICODE_STRING & __ptr64,unsigned short & __ptr64,unsigned short & __ptr64)" ?ParseTaskCompletionEvent@XPerfAddIn@@YAJPEBU_EVENT_RECORD@@KAEA_KAEAU_GUID@@2AEAKAEAE3AEAPEAGAEAU_UNICODE_STRING@@AEAG7@Z
0x180001A48: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::CWorkItemInfoSource::CIDGenerator::ProcessAndAddress,unsigned __int64,struct std::less<struct XPerfAddIn::CWorkItemInfoSource::CIDGenerator::ProcessAndAddress>,class std::allocator<struct std::pair<struct XPerfAddIn::CWorkItemInfoSource::CIDGenerator::ProcessAndAddress const,unsigned __int64> >,0> >::_Destroy_if_not_nil(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CWorkItemInfoSource::CIDGenerator::ProcessAndAddress const,unsigned __int64>,void * __ptr64> * __ptr64) __ptr64" ?_Destroy_if_not_nil@?$_Tree@V?$_Tmap_traits@UProcessAndAddress@CIDGenerator@CWorkItemInfoSource@XPerfAddIn@@_KU?$less@UProcessAndAddress@CIDGenerator@CWorkItemInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CBUProcessAndAddress@CIDGenerator@CWorkItemInfoSource@XPerfAddIn@@_K@std@@@6@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CBUProcessAndAddress@CIDGenerator@CWorkItemInfoSource@XPerfAddIn@@_K@std@@PEAX@2@@Z
0x1800039A0: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CDpcIsrInfoSource>::Release(void) __ptr64" ?Release@?$CComObject@VCDpcIsrInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x180106990: "GET_COMPRESSION" ??_C@_1CA@DCBBPPKD@?$AAG?$AAE?$AAT?$AA_?$AAC?$AAO?$AAM?$AAP?$AAR?$AAE?$AAS?$AAS?$AAI?$AAO?$AAN?$AA?$AA@
0x1800896DC: "public: struct XPerfAddIn::IStackAnalysis::CStackFrame * __ptr64 __cdecl std::_Revranit<class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackAnalysis::CStackFrame> > >,struct std::iterator<struct std::random_access_iterator_tag,struct XPerfAddIn::IStackAnalysis::CStackFrame,__int64,struct XPerfAddIn::IStackAnalysis::CStackFrame * __ptr64,struct XPerfAddIn::IStackAnalysis::CStackFrame & __ptr64> >::operator->(void)const __ptr64" ??C?$_Revranit@V?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@@std@@@std@@U?$iterator@Urandom_access_iterator_tag@std@@UCStackFrame@IStackAnalysis@XPerfAddIn@@_JPEAU345@AEAU345@@2@@std@@QEBAPEAUCStackFrame@IStackAnalysis@XPerfAddIn@@XZ
0x180021070: "public: virtual void * __ptr64 __cdecl std::out_of_range::`vector deleting destructor'(unsigned int) __ptr64" ??_Eout_of_range@std@@UEAAPEAXI@Z
0x1800F8BB0: "broken pipe" ??_C@_0M@KPHOFDBE@broken?5pipe?$AA@
0x180006E58: "public: __cdecl XPerfAddIn::CDpcIsrCountsInfoSource::~CDpcIsrCountsInfoSource(void) __ptr64" ??1CDpcIsrCountsInfoSource@XPerfAddIn@@QEAA@XZ
0x18003FE00: "public: static unsigned short const * __ptr64 __cdecl XPerfAddIn::CIpiInfoSource::GetObjectDescription(void)" ?GetObjectDescription@CIpiInfoSource@XPerfAddIn@@SAPEBGXZ
0x180004DF0: "public: __cdecl ATL::CAutoVectorPtr<class XPerfCore::strided_adapter<struct XPerfAddIn::IReadyThreadInfoSource::ReadyThreadData const> >::~CAutoVectorPtr<class XPerfCore::strided_adapter<struct XPerfAddIn::IReadyThreadInfoSource::ReadyThreadData const> >(void) __ptr64" ??1?$CAutoVectorPtr@V?$strided_adapter@$$CBUReadyThreadData@IReadyThreadInfoSource@XPerfAddIn@@@XPerfCore@@@ATL@@QEAA@XZ
0x18004AEA0: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CPageFaultInfoSource>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$CComObject@VCPageFaultInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x18013D330: "struct ATL::_ATL_OBJMAP_ENTRY30 XPerfAddIn::__objMap_CSampledProfileCountsInfoSource" ?__objMap_CSampledProfileCountsInfoSource@XPerfAddIn@@3U_ATL_OBJMAP_ENTRY30@ATL@@A
0x18000E824: "protected: void __cdecl std::vector<class std::vector<class XPerfAddIn::CCSwitchExt,class std::allocator<class XPerfAddIn::CCSwitchExt> >,class std::allocator<class std::vector<class XPerfAddIn::CCSwitchExt,class std::allocator<class XPerfAddIn::CCSwitchExt> > > >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@V?$vector@VCCSwitchExt@XPerfAddIn@@V?$allocator@VCCSwitchExt@XPerfAddIn@@@std@@@std@@V?$allocator@V?$vector@VCCSwitchExt@XPerfAddIn@@V?$allocator@VCCSwitchExt@XPerfAddIn@@@std@@@std@@@2@@std@@IEAAX_K@Z
0x18001E4F4: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<unsigned __int64,class XPerfAddIn::Timeline,struct std::greater<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class XPerfAddIn::Timeline> >,0> >::_Destroy_if_not_nil(struct std::_Tree_node<struct std::pair<unsigned __int64 const,class XPerfAddIn::Timeline>,void * __ptr64> * __ptr64) __ptr64" ?_Destroy_if_not_nil@?$_Tree@V?$_Tmap_traits@_KVTimeline@XPerfAddIn@@U?$greater@_K@std@@V?$allocator@U?$pair@$$CB_KVTimeline@XPerfAddIn@@@std@@@4@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CB_KVTimeline@XPerfAddIn@@@std@@PEAX@2@@Z
0x18000E824: "protected: void __cdecl std::vector<class std::vector<class XPerfAddIn::CReadyThreadExt,class std::allocator<class XPerfAddIn::CReadyThreadExt> >,class std::allocator<class std::vector<class XPerfAddIn::CReadyThreadExt,class std::allocator<class XPerfAddIn::CReadyThreadExt> > > >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@V?$vector@VCReadyThreadExt@XPerfAddIn@@V?$allocator@VCReadyThreadExt@XPerfAddIn@@@std@@@std@@V?$allocator@V?$vector@VCReadyThreadExt@XPerfAddIn@@V?$allocator@VCReadyThreadExt@XPerfAddIn@@@std@@@std@@@2@@std@@IEAAX_K@Z
0x18000E824: "protected: void __cdecl std::vector<class std::vector<class XPerfAddIn::CReadyThreadForwardLink,class std::allocator<class XPerfAddIn::CReadyThreadForwardLink> >,class std::allocator<class std::vector<class XPerfAddIn::CReadyThreadForwardLink,class std::allocator<class XPerfAddIn::CReadyThreadForwardLink> > > >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@V?$vector@VCReadyThreadForwardLink@XPerfAddIn@@V?$allocator@VCReadyThreadForwardLink@XPerfAddIn@@@std@@@std@@V?$allocator@V?$vector@VCReadyThreadForwardLink@XPerfAddIn@@V?$allocator@VCReadyThreadForwardLink@XPerfAddIn@@@std@@@std@@@2@@std@@IEAAX_K@Z
0x18013F350: ?pMap@?1??GetCategoryMap@CPageFaultInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180051DE0: "public: __cdecl XPerfAddIn::KeyedTimelines<unsigned long,struct XPerfAddIn::CProcessInfoSource::CThreadData,struct XPerfAddIn::IProcessInfoSource::ThreadData>::~KeyedTimelines<unsigned long,struct XPerfAddIn::CProcessInfoSource::CThreadData,struct XPerfAddIn::IProcessInfoSource::ThreadData>(void) __ptr64" ??1?$KeyedTimelines@KUCThreadData@CProcessInfoSource@XPerfAddIn@@UThreadData@IProcessInfoSource@3@@XPerfAddIn@@QEAA@XZ
0x18006D18C: "public: static long __cdecl ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CPIdleStateCountsInfoSource> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator@V?$CComObject@VCPIdleStateCountsInfoSource@XPerfAddIn@@@ATL@@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x1800F1320: ?_entries@?1??_GetEntries@?$CSessionServiceRoot@VCCurrentThreadCtxInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x1800209C0: "public: struct std::_Tree_node<struct XPerfAddIn::CDiskIOInfoSource::IO,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct XPerfAddIn::CDiskIOInfoSource::IO,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IO> >::_Buynode<struct XPerfAddIn::CDiskIOInfoSource::IO>(struct XPerfAddIn::CDiskIOInfoSource::IO &&) __ptr64" ??$_Buynode@UIO@CDiskIOInfoSource@XPerfAddIn@@@?$_Tree_buy@UIO@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIO@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@QEAAPEAU?$_Tree_node@UIO@CDiskIOInfoSource@XPerfAddIn@@PEAX@1@$$QEAUIO@CDiskIOInfoSource@XPerfAddIn@@@Z
0x180003D04: "protected: void __cdecl std::_Tree<class std::_Tset_traits<struct XPerfAddIn::IStackAnalysis::CSymbolImage const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CSymbolImage const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CSymbolImage const * __ptr64>,0> >::_Erase(struct std::_Tree_node<struct XPerfAddIn::IStackAnalysis::CSymbolImage const * __ptr64,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tset_traits@PEBUCSymbolImage@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCSymbolImage@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCSymbolImage@IStackAnalysis@XPerfAddIn@@@5@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@PEBUCSymbolImage@IStackAnalysis@XPerfAddIn@@PEAX@2@@Z
0x180004590: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CEventNameInfoSource>::Release`adjustor{32}' (void) __ptr64" ?Release@?$CComObject@VCEventNameInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x18000C85C: "private: long __cdecl XPerfAddIn::CReadyThreadForwardLinkInfoSource::ComputeExtension(void) __ptr64" ?ComputeExtension@CReadyThreadForwardLinkInfoSource@XPerfAddIn@@AEAAJXZ
0x1800AEF00: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CEventSinkRoot<class XPerfAddIn::CVolumeMappingInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CEventSinkRoot@VCVolumeMappingInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x18013A010: "__cdecl _pobjMap_CMetroAppInfoSource" __pobjMap_CMetroAppInfoSource
0x18005AD60: "public: __cdecl std::list<struct XPerfAddIn::CProcessInfoSource::PicoProcessExecInfo,class std::allocator<struct XPerfAddIn::CProcessInfoSource::PicoProcessExecInfo> >::~list<struct XPerfAddIn::CProcessInfoSource::PicoProcessExecInfo,class std::allocator<struct XPerfAddIn::CProcessInfoSource::PicoProcessExecInfo> >(void) __ptr64" ??1?$list@UPicoProcessExecInfo@CProcessInfoSource@XPerfAddIn@@V?$allocator@UPicoProcessExecInfo@CProcessInfoSource@XPerfAddIn@@@std@@@std@@QEAA@XZ
0x180066B40: "class std::_Temp_iterator<struct XPerfAddIn::Temporal * __ptr64> __cdecl std::_Merge<struct XPerfAddIn::Temporal * __ptr64 * __ptr64,struct XPerfAddIn::Temporal * __ptr64 * __ptr64,class std::_Temp_iterator<struct XPerfAddIn::Temporal * __ptr64>,class XPerfAddIn::Timeline::TimeCmp>(struct XPerfAddIn::Temporal * __ptr64 * __ptr64,struct XPerfAddIn::Temporal * __ptr64 * __ptr64,struct XPerfAddIn::Temporal * __ptr64 * __ptr64,struct XPerfAddIn::Temporal * __ptr64 * __ptr64,class std::_Temp_iterator<struct XPerfAddIn::Temporal * __ptr64>,class XPerfAddIn::Timeline::TimeCmp)" ??$_Merge@PEAPEAUTemporal@XPerfAddIn@@PEAPEAU12@V?$_Temp_iterator@PEAUTemporal@XPerfAddIn@@@std@@VTimeCmp@Timeline@2@@std@@YA?AV?$_Temp_iterator@PEAUTemporal@XPerfAddIn@@@0@PEAPEAUTemporal@XPerfAddIn@@000V10@VTimeCmp@Timeline@3@@Z
0x180001A48: "public: void __cdecl std::_Tree_buy<struct std::pair<struct _GUID const,class std::set<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CClassicEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats> > >,class std::allocator<struct std::pair<struct _GUID const,class std::set<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CClassicEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats> > > > >::_Freenode0(struct std::_Tree_node<struct std::pair<struct _GUID const,class std::set<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CClassicEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats> > >,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@U?$pair@$$CBU_GUID@@V?$set@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCClassicEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@std@@@std@@@std@@V?$allocator@U?$pair@$$CBU_GUID@@V?$set@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCClassicEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@QEAAXPEAU?$_Tree_node@U?$pair@$$CBU_GUID@@V?$set@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCClassicEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@std@@@std@@@std@@PEAX@2@@Z
0x180003E60: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CSessionServiceRoot<class XPerfAddIn::CIsBootTraceInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CSessionServiceRoot@VCIsBootTraceInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x180004580: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CCStateCountsInfoSource>::AddRef`adjustor{32}' (void) __ptr64" ?AddRef@?$CComObject@VCCStateCountsInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x1800C4950: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CXADInfoSource>::QueryInterface`adjustor{80}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCXADInfoSource@XPerfAddIn@@@ATL@@WFA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18005E414: "public: class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > & __ptr64 __cdecl std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >::append(class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const & __ptr64,unsigned __int64,unsigned __int64) __ptr64" ?append@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QEAAAEAV12@AEBV12@_K1@Z
0x180001A48: "public: void __cdecl std::_Tree_buy<struct std::pair<unsigned long const,class XPerfAddIn::Timeline>,class std::allocator<struct std::pair<unsigned long const,class XPerfAddIn::Timeline> > >::_Freenode0(struct std::_Tree_node<struct std::pair<unsigned long const,class XPerfAddIn::Timeline>,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@U?$pair@$$CBKVTimeline@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CBKVTimeline@XPerfAddIn@@@std@@@2@@std@@QEAAXPEAU?$_Tree_node@U?$pair@$$CBKVTimeline@XPerfAddIn@@@std@@PEAX@2@@Z
0x180002C60: "public: __cdecl std::set<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CClassicEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats> >::~set<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CClassicEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats> >(void) __ptr64" ??1?$set@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCClassicEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@std@@@std@@QEAA@XZ
0x1800898DC: "public: class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackAnalysis::CVirtualHit const * __ptr64> > > __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CVirtualHit const * __ptr64,class std::allocator<struct XPerfAddIn::IStackAnalysis::CVirtualHit const * __ptr64> >::end(void) __ptr64" ?end@?$vector@PEBUCVirtualHit@IStackAnalysis@XPerfAddIn@@V?$allocator@PEBUCVirtualHit@IStackAnalysis@XPerfAddIn@@@std@@@std@@QEAA?AV?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@PEBUCVirtualHit@IStackAnalysis@XPerfAddIn@@@std@@@std@@@2@XZ
0x18010BD48: "__cdecl _DefaultResolveDelayLoadedAPIFlags" __DefaultResolveDelayLoadedAPIFlags
0x18004D900: "public: virtual int __cdecl XPerfAddIn::CPrefetchInfoSource::IsDataAvailable(void)const __ptr64" ?IsDataAvailable@CPrefetchInfoSource@XPerfAddIn@@UEBAHXZ
0x180004570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CHardFaultInfoSource>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$CComObject@VCHardFaultInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x1800FE940: "Incomplete" ??_C@_1BG@GPBPBHKM@?$AAI?$AAn?$AAc?$AAo?$AAm?$AAp?$AAl?$AAe?$AAt?$AAe?$AA?$AA@
0x1800257AC: "public: struct std::_List_node<struct XPerfAddIn::WdfDpcIsrData,void * __ptr64> * __ptr64 __cdecl std::_List_buy<struct XPerfAddIn::WdfDpcIsrData,class std::allocator<struct XPerfAddIn::WdfDpcIsrData> >::_Buynode<struct XPerfAddIn::WdfDpcIsrData const & __ptr64>(struct std::_List_node<struct XPerfAddIn::WdfDpcIsrData,void * __ptr64> * __ptr64,struct std::_List_node<struct XPerfAddIn::WdfDpcIsrData,void * __ptr64> * __ptr64,struct XPerfAddIn::WdfDpcIsrData const & __ptr64) __ptr64" ??$_Buynode@AEBUWdfDpcIsrData@XPerfAddIn@@@?$_List_buy@UWdfDpcIsrData@XPerfAddIn@@V?$allocator@UWdfDpcIsrData@XPerfAddIn@@@std@@@std@@QEAAPEAU?$_List_node@UWdfDpcIsrData@XPerfAddIn@@PEAX@1@PEAU21@0AEBUWdfDpcIsrData@XPerfAddIn@@@Z
0x1800D3940: "public: virtual void * __ptr64 __cdecl Microsoft::Perf::Symbols::SymbolSearcher::`scalar deleting destructor'(unsigned int) __ptr64" ??_GSymbolSearcher@Symbols@Perf@Microsoft@@UEAAPEAXI@Z
0x180004434: "protected: struct std::pair<class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,unsigned short const * __ptr64> > > >,bool> __cdecl std::_Tree<class std::_Tmap_traits<unsigned __int64,unsigned short const * __ptr64,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,unsigned short const * __ptr64> >,0> >::_Insert_nohint<struct std::pair<unsigned __int64 const,unsigned short const * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned __int64 const,unsigned short const * __ptr64>,void * __ptr64> * __ptr64>(bool,struct std::pair<unsigned __int64 const,unsigned short const * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned __int64 const,unsigned short const * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_nohint@AEAU?$pair@$$CB_KPEBG@std@@PEAU?$_Tree_node@U?$pair@$$CB_KPEBG@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@_KPEBGU?$less@_K@std@@V?$allocator@U?$pair@$$CB_KPEBG@std@@@2@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CB_KPEBG@std@@@std@@@std@@@std@@_N@1@_NAEAU?$pair@$$CB_KPEBG@1@PEAU?$_Tree_node@U?$pair@$$CB_KPEBG@std@@PEAX@1@@Z
0x1800A4CC0: ??$AddGroupAffinity@U_WMI_GROUP_AFFINITY32@@@CSysConfigInfoSource@XPerfAddIn@@AEAAJPEFBU_WMI_GROUP_AFFINITY32@@K@Z
0x1800B0ED0: "public: struct XPerfAddIn::ICSwitchExtInfoSource::CSwitchExt const * __ptr64 __cdecl XPerfAddIn::CWaitAnalysisInfoSource::GetCSwitchExtension(struct XPerfAddIn::ICSwitchInfoSource2::CSwitchData2 const * __ptr64 const)const __ptr64" ?GetCSwitchExtension@CWaitAnalysisInfoSource@XPerfAddIn@@QEBAPEBUCSwitchExt@ICSwitchExtInfoSource@2@QEBUCSwitchData2@ICSwitchInfoSource2@2@@Z
0x18013D218: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CEventSinkRoot<class XPerfAddIn::CPrefetchInfoSource,class ATL::CComSingleThreadModel>,class XPerfAddIn::CPrefetchInfoSource>::data" ?data@?$_CComChainData@V?$CEventSinkRoot@VCPrefetchInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@VCPrefetchInfoSource@XPerfAddIn@@@ATL@@2U_ATL_CHAINDATA@2@A
0x1800FCD00: "StackAnalysis::registry::add_new" ??_C@_0DJ@IOKHHAEM@StackAnalysis?3?3registry?3?3add_new@
0x1800B6480: "public: virtual long __cdecl XPerfAddIn::CWinSATInfoSource::OnEvent(struct XPerfCore::ICursor const & __ptr64,struct _GUID const & __ptr64,struct _EVENT_RECORD const * __ptr64) __ptr64" ?OnEvent@CWinSATInfoSource@XPerfAddIn@@UEAAJAEBUICursor@XPerfCore@@AEBU_GUID@@PEBU_EVENT_RECORD@@@Z
0x180006F38: "class XPerfAddIn::CResult * __ptr64 __cdecl std::_Uninit_move<class XPerfAddIn::CResult * __ptr64,class XPerfAddIn::CResult * __ptr64,class std::allocator<class XPerfAddIn::CResult const>,class XPerfAddIn::CResult>(class XPerfAddIn::CResult * __ptr64,class XPerfAddIn::CResult * __ptr64,class XPerfAddIn::CResult * __ptr64,struct std::_Wrap_alloc<class std::allocator<class XPerfAddIn::CResult const> > & __ptr64,class XPerfAddIn::CResult * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAVCResult@XPerfAddIn@@PEAV12@V?$allocator@$$CBVCResult@XPerfAddIn@@@std@@V12@@std@@YAPEAVCResult@XPerfAddIn@@PEAV12@00AEAU?$_Wrap_alloc@V?$allocator@$$CBVCResult@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x180109970: "WM_KEYDOWN" ??_C@_1BG@KNIPHDOO@?$AAW?$AAM?$AA_?$AAK?$AAE?$AAY?$AAD?$AAO?$AAW?$AAN?$AA?$AA@
0x1800040D4: "public: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,class XPerfAddIn::CAppState * __ptr64> > > > & __ptr64 __cdecl std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,class XPerfAddIn::CAppState * __ptr64> > > >::operator--(void) __ptr64" ??F?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CB_KPEAVCAppState@XPerfAddIn@@@std@@@std@@@std@@@std@@QEAAAEAV01@XZ
0x1800FFDC0: WinSATAssessmentGuid
0x18004C260: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CPerfCounters>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$CComObject@VCPerfCounters@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x180080180: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CStackTopQueryInfoSource>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$CComObject@VCStackTopQueryInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x1800EB770: "const ATL::CComObject<class XPerfAddIn::CHwPowerInfoSource>::`vftable'{for `XPerfAddIn::IHwPowerInfoSource'}" ??_7?$CComObject@VCHwPowerInfoSource@XPerfAddIn@@@ATL@@6BIHwPowerInfoSource@XPerfAddIn@@@
0x1800F60D8: "__cdecl _imp_DebugBreak" __imp_DebugBreak
0x18010A338: "WM_MOUSELEAVE" ??_C@_1BM@BABCCEOE@?$AAW?$AAM?$AA_?$AAM?$AAO?$AAU?$AAS?$AAE?$AAL?$AAE?$AAA?$AAV?$AAE?$AA?$AA@
0x180069A34: "public: static long __cdecl ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CSampledProfileFrequencyInfoSource> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator@V?$CComObject@VCSampledProfileFrequencyInfoSource@XPerfAddIn@@@ATL@@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x180003E60: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CSessionServiceRoot<class XPerfAddIn::CSampledProfileFrequencyInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CSessionServiceRoot@VCSampledProfileFrequencyInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x18001800C: "public: void __cdecl std::vector<struct XPerfAddIn::IDiskIOInitInfoSource3::DiskIOInitData3,class std::allocator<struct XPerfAddIn::IDiskIOInitInfoSource3::DiskIOInitData3> >::resize(unsigned __int64) __ptr64" ?resize@?$vector@UDiskIOInitData3@IDiskIOInitInfoSource3@XPerfAddIn@@V?$allocator@UDiskIOInitData3@IDiskIOInitInfoSource3@XPerfAddIn@@@std@@@std@@QEAAX_K@Z
0x18013C4C8: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CSessionServiceRoot<class XPerfAddIn::CCStateInfoSource,class ATL::CComSingleThreadModel>,class XPerfCore::CEventSinkRoot<class XPerfAddIn::CCStateInfoSource,class ATL::CComSingleThreadModel> >::data" ?data@?$_CComChainData@V?$CSessionServiceRoot@VCCStateInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@V?$CEventSinkRoot@VCCStateInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@2@@ATL@@2U_ATL_CHAINDATA@2@A
0x1800F8A58: "not_connected" ??_C@_0O@GBCLHHD@not_connected?$AA@
0x18009F0D8: "public: long __cdecl XPerfAddIn::CDiskConfig::Add(struct _EVENT_TRACE const * __ptr64) __ptr64" ?Add@CDiskConfig@XPerfAddIn@@QEAAJPEBU_EVENT_TRACE@@@Z
0x18013F8B0: ?pMap@?1??GetCategoryMap@CTimerExpirationCountsInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4QBU45@B
0x1800FBD90: "__cdecl GUID_b062b4a1_c47b_41e0_b236_400b0d398479" _GUID_b062b4a1_c47b_41e0_b236_400b0d398479
0x18008FBC0: "public: __cdecl XPerfAddIn::IStackAnalysis::CEventProvider::CEventProvider(void) __ptr64" ??0CEventProvider@IStackAnalysis@XPerfAddIn@@QEAA@XZ
0x1800A0150: "public: virtual int __cdecl XPerfAddIn::CSysConfigInfoSource::IsDataAvailable(void)const __ptr64" ?IsDataAvailable@CSysConfigInfoSource@XPerfAddIn@@UEBAHXZ
0x1800B6580: "public: virtual long __cdecl XPerfAddIn::CWinSATInfoSource::GetXml(enum XPerfAddIn::IWinSATInfoSource::WinSATXML,unsigned short const * __ptr64 * __ptr64,unsigned long * __ptr64)const __ptr64" ?GetXml@CWinSATInfoSource@XPerfAddIn@@UEBAJW4WinSATXML@IWinSATInfoSource@2@PEAPEBGPEAK@Z
0x18009FEF0: "public: static struct XPerfCore::EventSinkRegistryEntry const * __ptr64 __cdecl XPerfAddIn::CSysConfigInfoSource::_Etw_EventSink_GetMap(unsigned __int64 * __ptr64)" ?_Etw_EventSink_GetMap@CSysConfigInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z
0x18010AA98: "QEVENT_REMAXIMIZE" ??_C@_1CE@OCDFFFCP@?$AAQ?$AAE?$AAV?$AAE?$AAN?$AAT?$AA_?$AAR?$AAE?$AAM?$AAA?$AAX?$AAI?$AAM?$AAI?$AAZ?$AAE?$AA?$AA@
0x1800F9DA8: "WinSock 2.2 version negotiation " ??_C@_0CH@DBFHLAJI@WinSock?52?42?5version?5negotiation?5@
0x1800F0AB0: ?_entries@?1??_GetEntries@CPmcConfigInfoSource@XPerfAddIn@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x18013F480: ?pMap@?1??GetCategoryMap@CSampledProfileCountsInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4QBU45@B
0x18013C6D8: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CEventSinkRoot<class XPerfAddIn::CDiskIOInfoSource,class ATL::CComSingleThreadModel>,class XPerfAddIn::CDiskIOInfoSource>::data" ?data@?$_CComChainData@V?$CEventSinkRoot@VCDiskIOInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@VCDiskIOInfoSource@XPerfAddIn@@@ATL@@2U_ATL_CHAINDATA@2@A
0x1800650A4: "void __cdecl std::_Buffered_merge<struct XPerfAddIn::Temporal * __ptr64 * __ptr64,__int64,struct XPerfAddIn::Temporal * __ptr64,class XPerfAddIn::Timeline::TimeCmp>(struct XPerfAddIn::Temporal * __ptr64 * __ptr64,struct XPerfAddIn::Temporal * __ptr64 * __ptr64,struct XPerfAddIn::Temporal * __ptr64 * __ptr64,__int64,__int64,class std::_Temp_iterator<struct XPerfAddIn::Temporal * __ptr64> & __ptr64,class XPerfAddIn::Timeline::TimeCmp)" ??$_Buffered_merge@PEAPEAUTemporal@XPerfAddIn@@_JPEAU12@VTimeCmp@Timeline@2@@std@@YAXPEAPEAUTemporal@XPerfAddIn@@00_J1AEAV?$_Temp_iterator@PEAUTemporal@XPerfAddIn@@@0@VTimeCmp@Timeline@2@@Z
0x18007AF00: "public: virtual int __cdecl XPerfAddIn::CSystemPowerSourceInfoSource::IsDataAvailable(void)const __ptr64" ?IsDataAvailable@CSystemPowerSourceInfoSource@XPerfAddIn@@UEBAHXZ
0x180018658: "public: void __cdecl std::vector<struct XPerfAddIn::ISyscallInfoSource::SyscallData,class std::allocator<struct XPerfAddIn::ISyscallInfoSource::SyscallData> >::push_back(struct XPerfAddIn::ISyscallInfoSource::SyscallData const & __ptr64) __ptr64" ?push_back@?$vector@USyscallData@ISyscallInfoSource@XPerfAddIn@@V?$allocator@USyscallData@ISyscallInfoSource@XPerfAddIn@@@std@@@std@@QEAAXAEBUSyscallData@ISyscallInfoSource@XPerfAddIn@@@Z
0x180104990: "Dpc" ??_C@_17BFLLLJKN@?$AAD?$AAp?$AAc?$AA?$AA@
0x1800EB578: "const ATL::CComObject<class XPerfAddIn::CHardFaultInfoSource>::`vftable'{for `XPerfCore::ISessionService'}" ??_7?$CComObject@VCHardFaultInfoSource@XPerfAddIn@@@ATL@@6BISessionService@XPerfCore@@@
0x180002C00: "public: __cdecl XPerfCore::CNonInductiveEventSinkRoot<class XPerfAddIn::CCStateInfoSource,class ATL::CComSingleThreadModel>::~CNonInductiveEventSinkRoot<class XPerfAddIn::CCStateInfoSource,class ATL::CComSingleThreadModel>(void) __ptr64" ??1?$CNonInductiveEventSinkRoot@VCCStateInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@QEAA@XZ
0x180089000: "public: __cdecl XPerfAddIn::StackAnalysis::_impl::CSystem::Value::Value(void) __ptr64" ??0Value@CSystem@_impl@StackAnalysis@XPerfAddIn@@QEAA@XZ
0x1800A66B0: "public: static unsigned short const * __ptr64 __cdecl XPerfAddIn::CSystemSleepInfoSource::GetObjectDescription(void)" ?GetObjectDescription@CSystemSleepInfoSource@XPerfAddIn@@SAPEBGXZ
0x18002F4DC: "public: struct std::_Tree_node<struct std::pair<struct _GUID const,class std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent> > >,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<struct _GUID const,class std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent> > >,class std::allocator<struct std::pair<struct _GUID const,class std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent> > > > >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@U?$pair@$$CBU_GUID@@V?$vector@UCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@V?$allocator@UCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@@std@@V?$allocator@U?$pair@$$CBU_GUID@@V?$vector@UCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@V?$allocator@UCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBU_GUID@@V?$vector@UCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@V?$allocator@UCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@@std@@PEAX@2@XZ
0x1800FB6D0: "__cdecl GUID_36e64b2c_2c19_4c60_896a_19251e440a73" _GUID_36e64b2c_2c19_4c60_896a_19251e440a73
0x1800D3198: "public: __cdecl XPerfAddIn::CWorkOnBehalfInfoSource::~CWorkOnBehalfInfoSource(void) __ptr64" ??1CWorkOnBehalfInfoSource@XPerfAddIn@@QEAA@XZ
0x18005C7EC: "public: __cdecl std::vector<struct XPerfAddIn::CImageData,class std::allocator<struct XPerfAddIn::CImageData> >::~vector<struct XPerfAddIn::CImageData,class std::allocator<struct XPerfAddIn::CImageData> >(void) __ptr64" ??1?$vector@UCImageData@XPerfAddIn@@V?$allocator@UCImageData@XPerfAddIn@@@std@@@std@@QEAA@XZ
0x18009ADDC: "public: void __cdecl wil::details_abi::ProcessLocalStorageData<struct wil::details_abi::ProcessLocalData>::Release(void) __ptr64" ?Release@?$ProcessLocalStorageData@UProcessLocalData@details_abi@wil@@@details_abi@wil@@QEAAXXZ
0x180001E70: "private: virtual int __cdecl XPerfCore::CEventSinkRootEx<0,class XPerfAddIn::CPmcConfigInfoSource,class ATL::CComSingleThreadModel>::GetEventSinkType(void) __ptr64" ?GetEventSinkType@?$CEventSinkRootEx@$0A@VCPmcConfigInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@EEAAHXZ
0x1800898D0: "public: struct XPerfAddIn::IStackAnalysis::CVirtualImage const * __ptr64 & __ptr64 __cdecl std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackAnalysis::CVirtualImage const * __ptr64> > >::operator*(void)const __ptr64" ??D?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@PEBUCVirtualImage@IStackAnalysis@XPerfAddIn@@@std@@@std@@@std@@QEBAAEAPEBUCVirtualImage@IStackAnalysis@XPerfAddIn@@XZ
0x1800F0928: "const ATL::CComObject<class XPerfAddIn::CWorkItemInfoSource>::`vftable'{for `XPerfCore::ISessionServiceInternal'}" ??_7?$CComObject@VCWorkItemInfoSource@XPerfAddIn@@@ATL@@6BISessionServiceInternal@XPerfCore@@@
0x18000F024: "protected: void __cdecl std::vector<struct XPerfAddIn::ISystemSleepInfoSource::SleepTransition,class std::allocator<struct XPerfAddIn::ISystemSleepInfoSource::SleepTransition> >::_Reserve(unsigned __int64) __ptr64" ?_Reserve@?$vector@USleepTransition@ISystemSleepInfoSource@XPerfAddIn@@V?$allocator@USleepTransition@ISystemSleepInfoSource@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x180013220: "long __cdecl XPerfAddIn::ParseEvent(struct _WMI_DISKIO_READWRITE64 & __ptr64,struct XPerfCore::ICursor const & __ptr64,struct _EVENT_RECORD const * __ptr64)" ?ParseEvent@XPerfAddIn@@YAJAEAU_WMI_DISKIO_READWRITE64@@AEBUICursor@XPerfCore@@PEBU_EVENT_RECORD@@@Z
0x18002BD00: "public: virtual long __cdecl XPerfAddIn::CEventNameRegistry::Register(struct IUnknown * __ptr64,unsigned __int64,unsigned __int64,struct XPerfCore::EventNameRegistryEntry const * __ptr64) __ptr64" ?Register@CEventNameRegistry@XPerfAddIn@@UEAAJPEAUIUnknown@@_K1PEBUEventNameRegistryEntry@XPerfCore@@@Z
0x180009C10: "public: void __cdecl std::vector<struct XPerfAddIn::CMonitorData,class std::allocator<struct XPerfAddIn::CMonitorData> >::push_back(struct XPerfAddIn::CMonitorData const & __ptr64) __ptr64" ?push_back@?$vector@UCMonitorData@XPerfAddIn@@V?$allocator@UCMonitorData@XPerfAddIn@@@std@@@std@@QEAAXAEBUCMonitorData@XPerfAddIn@@@Z
0x180141850: ?$TSS0@?1??GetCategoryMap@CPerfCounters@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4HA
0x1800E8F88: "const ATL::CComObject<class XPerfAddIn::CClockInterruptCountsInfoSource>::`vftable'{for `XPerfCore::ISessionService'}" ??_7?$CComObject@VCClockInterruptCountsInfoSource@XPerfAddIn@@@ATL@@6BISessionService@XPerfCore@@@
0x18007D500: "public: virtual long __cdecl XPerfAddIn::CStackFrameInfoSource::QueryDirectFrameData(struct XPerfAddIn::IStackFrameInfoSource::StackTop const * __ptr64 * __ptr64,unsigned __int64 * __ptr64,struct XPerfAddIn::IStackFrameInfoSource::StackFrame const * __ptr64 * __ptr64,struct XPerfAddIn::IStackFrameInfoSource::VirtualHit const * __ptr64 * __ptr64,unsigned __int64 * __ptr64)const __ptr64" ?QueryDirectFrameData@CStackFrameInfoSource@XPerfAddIn@@UEBAJPEAPEBUStackTop@IStackFrameInfoSource@2@PEA_KPEAPEBUStackFrame@42@PEAPEBUVirtualHit@42@1@Z
0x180003508: "public: struct XPerfAddIn::CSymbolImageData * __ptr64 & __ptr64 __cdecl std::map<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64,struct XPerfAddIn::CSymbolImageData * __ptr64,struct std::less<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::CSymbolImageData * __ptr64> > >::operator[](struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const & __ptr64) __ptr64" ??A?$map@PEBUImageData@IProcessInfoSource@XPerfAddIn@@PEAUCSymbolImageData@3@U?$less@PEBUImageData@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@PEAUCSymbolImageData@3@@std@@@6@@std@@QEAAAEAPEAUCSymbolImageData@XPerfAddIn@@AEBQEBUImageData@IProcessInfoSource@3@@Z
0x180061F18: "public: struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CDynamicMethodOffsetMapKey const,struct XPerfAddIn::JITOffsetMap>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<struct XPerfAddIn::CDynamicMethodOffsetMapKey const,struct XPerfAddIn::JITOffsetMap>,class std::allocator<struct std::pair<struct XPerfAddIn::CDynamicMethodOffsetMapKey const,struct XPerfAddIn::JITOffsetMap> > >::_Buynode<struct std::pair<struct XPerfAddIn::CDynamicMethodOffsetMapKey,struct XPerfAddIn::JITOffsetMap> >(struct std::pair<struct XPerfAddIn::CDynamicMethodOffsetMapKey,struct XPerfAddIn::JITOffsetMap> &&) __ptr64" ??$_Buynode@U?$pair@UCDynamicMethodOffsetMapKey@XPerfAddIn@@UJITOffsetMap@2@@std@@@?$_Tree_buy@U?$pair@$$CBUCDynamicMethodOffsetMapKey@XPerfAddIn@@UJITOffsetMap@2@@std@@V?$allocator@U?$pair@$$CBUCDynamicMethodOffsetMapKey@XPerfAddIn@@UJITOffsetMap@2@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBUCDynamicMethodOffsetMapKey@XPerfAddIn@@UJITOffsetMap@2@@std@@PEAX@1@$$QEAU?$pair@UCDynamicMethodOffsetMapKey@XPerfAddIn@@UJITOffsetMap@2@@1@@Z
0x1800F9EC0: "true" ??_C@_19FKLFLPMF@?$AAt?$AAr?$AAu?$AAe?$AA?$AA@
0x180092B90: "public: virtual void * __ptr64 __cdecl Microsoft::Perf::Symbols::ISymbolSearchCriteria::`scalar deleting destructor'(unsigned int) __ptr64" ??_GISymbolSearchCriteria@Symbols@Perf@Microsoft@@UEAAPEAXI@Z
0x1800087A0: "public: virtual long __cdecl XPerfAddIn::CCSwitchInfoSource::OnEvent(struct XPerfCore::ICursor const & __ptr64,struct _GUID const & __ptr64,struct _EVENT_RECORD const * __ptr64) __ptr64" ?OnEvent@CCSwitchInfoSource@XPerfAddIn@@UEAAJAEBUICursor@XPerfCore@@AEBU_GUID@@PEBU_EVENT_RECORD@@@Z
0x18007F564: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<struct _GUID,class std::set<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats> >,struct Performance::lessGuid,class std::allocator<struct std::pair<struct _GUID const,class std::set<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats> > > >,0> >::_Erase(struct std::_Tree_node<struct std::pair<struct _GUID const,class std::set<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats> > >,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tmap_traits@U_GUID@@V?$set@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@std@@@std@@UlessGuid@Performance@@V?$allocator@U?$pair@$$CBU_GUID@@V?$set@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@std@@@std@@@std@@@3@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CBU_GUID@@V?$set@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@std@@@std@@@std@@PEAX@2@@Z
0x1800EEF80: "const Microsoft::Perf::Symbols::SymbolSearch::`vftable'" ??_7SymbolSearch@Symbols@Perf@Microsoft@@6B@
0x18000A410: "public: struct std::_Tree_node<struct std::pair<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64>,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct std::pair<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64> > > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@U?$pair@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@@std@@V?$allocator@U?$pair@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@@std@@@2@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@@std@@PEAX@2@XZ
0x180004560: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CCStateInfoSource>::Release`adjustor{8}' (void) __ptr64" ?Release@?$CComObject@VCCStateInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x1800030B0: "public: virtual long __cdecl XPerfAddIn::CProcessNameProcessThreadHierarchy::OnSessionConnect(struct XPerfCore::ISession * __ptr64) __ptr64" ?OnSessionConnect@CProcessNameProcessThreadHierarchy@XPerfAddIn@@UEAAJPEAUISession@XPerfCore@@@Z
0x180106CE8: "SET_REPARSE_POINT" ??_C@_1CE@FHJPBNGO@?$AAS?$AAE?$AAT?$AA_?$AAR?$AAE?$AAP?$AAA?$AAR?$AAS?$AAE?$AA_?$AAP?$AAO?$AAI?$AAN?$AAT?$AA?$AA@
0x180006500: "protected: void __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CStackFrame,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@UCStackFrame@IStackAnalysis@XPerfAddIn@@V?$allocator@UCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x180003E60: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CSessionServiceRoot<class XPerfAddIn::CFocusChangeInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CSessionServiceRoot@VCFocusChangeInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x180003E60: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CSessionServiceRoot<class XPerfAddIn::CWaitAnalysisInfoSource,class ATL::CComMultiThreadModel>::_GetEntries(void)" ?_GetEntries@?$CSessionServiceRoot@VCWaitAnalysisInfoSource@XPerfAddIn@@VCComMultiThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x18005E540: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CProcessInfoSource>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$CComObject@VCProcessInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x1800898C0: "public: bool __cdecl XPerfCore::strided_iterator<struct XPerfAddIn::IStackAnalysis::CThread const>::operator!=(class XPerfCore::strided_iterator<struct XPerfAddIn::IStackAnalysis::CThread const> const & __ptr64)const __ptr64" ??9?$strided_iterator@$$CBUCThread@IStackAnalysis@XPerfAddIn@@@XPerfCore@@QEBA_NAEBV01@@Z
0x1800FB018: "SET_INFORMATION" ??_C@_1CA@JJNEAKDF@?$AAS?$AAE?$AAT?$AA_?$AAI?$AAN?$AAF?$AAO?$AAR?$AAM?$AAA?$AAT?$AAI?$AAO?$AAN?$AA?$AA@
0x18005C690: "public: static long __cdecl ATL::CComCreator2<class ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CProcessInfoSource> >,class ATL::CComFailCreator<-2147221232> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator2@V?$CComCreator@V?$CComObject@VCProcessInfoSource@XPerfAddIn@@@ATL@@@ATL@@V?$CComFailCreator@$0?HPPLPOPA@@2@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x1800FFB90: "sdbus.sys" ??_C@_1BE@NJDHLNHF@?$AAs?$AAd?$AAb?$AAu?$AAs?$AA?4?$AAs?$AAy?$AAs?$AA?$AA@
0x180004570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CServicesInfoSource>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$CComObject@VCServicesInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x1800F1968: ?_Map@?1??_Etw_EventSink_GetMap@CServicesInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z@4QBU45@B
0x1800898C0: "public: bool __cdecl std::_Vector_const_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackAnalysis::CSymbol> > >::operator!=(class std::_Vector_const_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackAnalysis::CSymbol> > > const & __ptr64)const __ptr64" ??9?$_Vector_const_iterator@V?$_Vector_val@U?$_Simple_types@UCSymbol@IStackAnalysis@XPerfAddIn@@@std@@@std@@@std@@QEBA_NAEBV01@@Z
0x1800EF030: "const Microsoft::Perf::Symbols::ISymbolSearchCriteria::`vftable'" ??_7ISymbolSearchCriteria@Symbols@Perf@Microsoft@@6B@
0x180079F20: "public: virtual long __cdecl XPerfAddIn::CServicesInfoSource::QueryGroups(class XPerfCore::strided_adapter<struct XPerfAddIn::IServicesInfoSource::AutostartGroup const> * __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64)const __ptr64" ?QueryGroups@CServicesInfoSource@XPerfAddIn@@UEBAJPEAV?$strided_adapter@$$CBUAutostartGroup@IServicesInfoSource@XPerfAddIn@@@XPerfCore@@AEBVTimeStamp@4@1@Z
0x180089A18: "public: struct std::pair<struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CStackFrame::Value> * __ptr64 __cdecl std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CStackFrame::Value> > > >::operator->(void)const __ptr64" ??C?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEAUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@U1CStackFrame@345@@std@@@std@@@std@@@std@@QEBAPEAU?$pair@QEAUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@U1CStackFrame@345@@1@XZ
0x180089CB0: "public: struct XPerfAddIn::StackAnalysis::_impl::CStackFrame::Value * __ptr64 __cdecl XPerfAddIn::StackAnalysis::registry<struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value * __ptr64,struct XPerfAddIn::StackAnalysis::_impl::CStackFrame::Value,struct std::less<struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CStackFrame::Value> > >::get(struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value * __ptr64 const & __ptr64) __ptr64" ?get@?$registry@PEAUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@U1CStackFrame@345@U?$less@PEAUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEAUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@U1CStackFrame@345@@std@@@8@@StackAnalysis@XPerfAddIn@@QEAAPEAUValue@CStackFrame@_impl@23@AEBQEAU4CVirtualHit@623@@Z
0x180002C60: "public: __cdecl std::map<struct XPerfAddIn::CSymbolImageData * __ptr64,struct Microsoft::Perf::Symbols::Engine::ISymbolCacheFile::TmfInfo * __ptr64,struct std::less<struct XPerfAddIn::CSymbolImageData * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::CSymbolImageData * __ptr64 const,struct Microsoft::Perf::Symbols::Engine::ISymbolCacheFile::TmfInfo * __ptr64> > >::~map<struct XPerfAddIn::CSymbolImageData * __ptr64,struct Microsoft::Perf::Symbols::Engine::ISymbolCacheFile::TmfInfo * __ptr64,struct std::less<struct XPerfAddIn::CSymbolImageData * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::CSymbolImageData * __ptr64 const,struct Microsoft::Perf::Symbols::Engine::ISymbolCacheFile::TmfInfo * __ptr64> > >(void) __ptr64" ??1?$map@PEAUCSymbolImageData@XPerfAddIn@@PEAUTmfInfo@ISymbolCacheFile@Engine@Symbols@Perf@Microsoft@@U?$less@PEAUCSymbolImageData@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEAUCSymbolImageData@XPerfAddIn@@PEAUTmfInfo@ISymbolCacheFile@Engine@Symbols@Perf@Microsoft@@@std@@@std@@@std@@QEAA@XZ
0x1800FBF50: "__cdecl GUID_eefedcf4_35d7_48df_bbe0_ba1dbc684483" _GUID_eefedcf4_35d7_48df_bbe0_ba1dbc684483
0x180028B90: "public: struct std::_Tree_node<struct XPerfAddIn::IProcessInfoSource::VARange,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct XPerfAddIn::IProcessInfoSource::VARange,class std::allocator<struct XPerfAddIn::IProcessInfoSource::VARange> > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@UVARange@IProcessInfoSource@XPerfAddIn@@V?$allocator@UVARange@IProcessInfoSource@XPerfAddIn@@@std@@@std@@@std@@QEAAPEAU?$_Tree_node@UVARange@IProcessInfoSource@XPerfAddIn@@PEAX@2@XZ
0x180004590: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CPStateCountsInfoSource>::Release`adjustor{32}' (void) __ptr64" ?Release@?$CComObject@VCPStateCountsInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x180001A48: "public: void __cdecl std::_Tree_buy<unsigned __int64,class std::allocator<unsigned __int64> >::_Freenode0(struct std::_Tree_node<unsigned __int64,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@_KV?$allocator@_K@std@@@std@@QEAAXPEAU?$_Tree_node@_KPEAX@2@@Z
0x180140CF8: "public: static class XPerfCore::TimeStamp const XPerfCore::TimeStamp::Max" ?Max@TimeStamp@XPerfCore@@2V12@B
0x1801099C8: "WM_SYSKEYDOWN" ??_C@_1BM@PPFEIOMF@?$AAW?$AAM?$AA_?$AAS?$AAY?$AAS?$AAK?$AAE?$AAY?$AAD?$AAO?$AAW?$AAN?$AA?$AA@
0x180017D4C: "public: void __cdecl std::vector<struct std::pair<struct XPerfAddIn::CStackTopToFrameTagMapper::InternalStackFrameTagPathNode * __ptr64,struct XPerfCore::PathNode const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::CStackTopToFrameTagMapper::InternalStackFrameTagPathNode * __ptr64,struct XPerfCore::PathNode const * __ptr64> > >::push_back(struct std::pair<struct XPerfAddIn::CStackTopToFrameTagMapper::InternalStackFrameTagPathNode * __ptr64,struct XPerfCore::PathNode const * __ptr64> &&) __ptr64" ?push_back@?$vector@U?$pair@PEAUInternalStackFrameTagPathNode@CStackTopToFrameTagMapper@XPerfAddIn@@PEBUPathNode@XPerfCore@@@std@@V?$allocator@U?$pair@PEAUInternalStackFrameTagPathNode@CStackTopToFrameTagMapper@XPerfAddIn@@PEBUPathNode@XPerfCore@@@std@@@2@@std@@QEAAX$$QEAU?$pair@PEAUInternalStackFrameTagPathNode@CStackTopToFrameTagMapper@XPerfAddIn@@PEBUPathNode@XPerfCore@@@2@@Z
0x1800F8AC0: "timed_out" ??_C@_09NCHNLHPG@timed_out?$AA@
0x18010B628: "Fatal parsing error" ??_C@_1CI@GCNFFBAF@?$AAF?$AAa?$AAt?$AAa?$AAl?$AA?5?$AAp?$AAa?$AAr?$AAs?$AAi?$AAn?$AAg?$AA?5?$AAe?$AAr?$AAr?$AAo?$AAr?$AA?$AA@
0x180101700: "Process: ChargeWakeCounteExecuti" ??_C@_1EG@NEFIBMA@?$AAP?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AA?3?$AA?5?$AAC?$AAh?$AAa?$AAr?$AAg?$AAe?$AAW?$AAa?$AAk?$AAe?$AAC?$AAo?$AAu?$AAn?$AAt?$AAe?$AAE?$AAx?$AAe?$AAc?$AAu?$AAt?$AAi@
0x18008BB78: "void __cdecl XPerfAddIn::IncrementUniInclusiveUniqueHitsForCollection<class std::set<struct XPerfAddIn::IStackAnalysis::CVirtualImage const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CVirtualImage const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CVirtualImage const * __ptr64> > >(class std::set<struct XPerfAddIn::IStackAnalysis::CVirtualImage const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CVirtualImage const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CVirtualImage const * __ptr64> > & __ptr64)" ??$IncrementUniInclusiveUniqueHitsForCollection@V?$set@PEBUCVirtualImage@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCVirtualImage@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCVirtualImage@IStackAnalysis@XPerfAddIn@@@5@@std@@@XPerfAddIn@@YAXAEAV?$set@PEBUCVirtualImage@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCVirtualImage@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCVirtualImage@IStackAnalysis@XPerfAddIn@@@5@@std@@@Z
0x18009C750: "void __cdecl ATL::AtlThrowLastWin32(void)" ?AtlThrowLastWin32@ATL@@YAXXZ
0x180104978: "DpcEnqueue" ??_C@_1BG@HAEEPHEM@?$AAD?$AAp?$AAc?$AAE?$AAn?$AAq?$AAu?$AAe?$AAu?$AAe?$AA?$AA@
0x1800F1320: ?_entries@?1??_GetEntries@?$CSessionServiceRoot@VCSampledProfileInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180081288: "void __cdecl XPerfAddIn::sync_stable_sort<class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackKeyInfoSource::StackKey> > >,class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<unsigned long> > >,class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackFrameInfoSource::StackTop> > >,struct XPerfAddIn::lessStackKeyByTimeStampThreadId>(class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackKeyInfoSource::StackKey> > >,class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackKeyInfoSource::StackKey> > >,class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<unsigned long> > >,class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<unsigned long> > >,class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackFrameInfoSource::StackTop> > >,class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackFrameInfoSource::StackTop> > >,struct XPerfAddIn::lessStackKeyByTimeStampThreadId)" ??$sync_stable_sort@V?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UStackKey@IStackKeyInfoSource@XPerfAddIn@@@std@@@std@@@std@@V?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@K@std@@@std@@@2@V?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UStackTop@IStackFrameInfoSource@XPerfAddIn@@@std@@@std@@@2@UlessStackKeyByTimeStampThreadId@XPerfAddIn@@@XPerfAddIn@@YAXV?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UStackKey@IStackKeyInfoSource@XPerfAddIn@@@std@@@std@@@std@@0V?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@K@std@@@std@@@2@1V?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UStackTop@IStackFrameInfoSource@XPerfAddIn@@@std@@@std@@@2@2UlessStackKeyByTimeStampThreadId@0@@Z
0x1801051A8: "Pool: Add Page" ??_C@_1BO@EFGAHGIA@?$AAP?$AAo?$AAo?$AAl?$AA?3?$AA?5?$AAA?$AAd?$AAd?$AA?5?$AAP?$AAa?$AAg?$AAe?$AA?$AA@
0x1800B9128: "public: bool __cdecl XPerfAddIn::CPerformanceSignature::QueryDoesMatchSample(struct XPerfAddIn::ISampledProfileInfoSource::SampledData const * __ptr64 const,class XPerfAddIn::ISXadContext::CStackWalkingCache & __ptr64,class XPerfAddIn::CStackIndices * __ptr64,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const & __ptr64,class XPerfAddIn::CMissingSymbolGatherer * __ptr64)const __ptr64" ?QueryDoesMatchSample@CPerformanceSignature@XPerfAddIn@@QEBA_NQEBUSampledData@ISampledProfileInfoSource@2@AEAVCStackWalkingCache@ISXadContext@2@PEAVCStackIndices@2@AEBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@PEAVCMissingSymbolGatherer@2@@Z
0x1800D3A20: "public: virtual void __cdecl Microsoft::Perf::Symbols::SymbolSearcher::FindSymbolFile(class Microsoft::Perf::Symbols::ISymbolPaths & __ptr64,class Microsoft::Perf::Symbols::ISymbolSearch & __ptr64,class Microsoft::Perf::Symbols::ISymbolSearchLogger & __ptr64) __ptr64" ?FindSymbolFile@SymbolSearcher@Symbols@Perf@Microsoft@@UEAAXAEAVISymbolPaths@234@AEAVISymbolSearch@234@AEAVISymbolSearchLogger@234@@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<class ATL::CComPtr<struct XPerfAddIn::ISignatureList> > >::deallocate(class ATL::CComPtr<struct XPerfAddIn::ISignatureList> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@V?$CComPtr@UISignatureList@XPerfAddIn@@@ATL@@@std@@@std@@QEAAXPEAV?$CComPtr@UISignatureList@XPerfAddIn@@@ATL@@_K@Z
0x18003D650: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CHwPowerInfoSource>::QueryInterface`adjustor{40}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCHwPowerInfoSource@XPerfAddIn@@@ATL@@WCI@EAAJAEBU_GUID@@PEAPEAX@Z
0x18000FE10: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CEventSinkRoot<class XPerfAddIn::CCurrentThreadCtxInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CEventSinkRoot@VCCurrentThreadCtxInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x180028898: "public: __cdecl XPerfAddIn::CEventMetadataInfoSource::~CEventMetadataInfoSource(void) __ptr64" ??1CEventMetadataInfoSource@XPerfAddIn@@QEAA@XZ
0x18002D5A0: "public: __cdecl XPerfAddIn::CEventNameRegistry::EventGuidInfo::~EventGuidInfo(void) __ptr64" ??1EventGuidInfo@CEventNameRegistry@XPerfAddIn@@QEAA@XZ
0x18000A390: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CCSwitchCountsInfoSource>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$CComObject@VCCSwitchCountsInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x1800F1570: ?_Map@?1??_Etw_EventSink_GetMap@CFileVersionInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z@4QBU45@B
0x1800497A0: "public: virtual long __cdecl XPerfAddIn::CPageFaultInfoSource::QueryData(struct XPerfAddIn::IPageFaultInfoSource::PageFaultData const * __ptr64 * __ptr64 const,unsigned __int64 & __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64,int (__cdecl*)(struct XPerfAddIn::IPageFaultInfoSource::PageFaultData const & __ptr64,void * __ptr64),void * __ptr64)const __ptr64" ?QueryData@CPageFaultInfoSource@XPerfAddIn@@UEBAJQEAPEBUPageFaultData@IPageFaultInfoSource@2@AEA_KAEBVTimeStamp@XPerfCore@@2P6AHAEBU342@PEAX@Z4@Z
0x180021070: "public: virtual void * __ptr64 __cdecl std::invalid_argument::`vector deleting destructor'(unsigned int) __ptr64" ??_Einvalid_argument@std@@UEAAPEAXI@Z
0x180092CC0: "public: virtual void * __ptr64 __cdecl Microsoft::Perf::Symbols::SymbolSearchLogger::`scalar deleting destructor'(unsigned int) __ptr64" ??_GSymbolSearchLogger@Symbols@Perf@Microsoft@@UEAAPEAXI@Z
0x180004560: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CPStateInfoSource>::Release`adjustor{8}' (void) __ptr64" ?Release@?$CComObject@VCPStateInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x18013CFA0: "struct ATL::_ATL_OBJMAP_ENTRY30 XPerfAddIn::__objMap_CMetroAppInfoSource" ?__objMap_CMetroAppInfoSource@XPerfAddIn@@3U_ATL_OBJMAP_ENTRY30@ATL@@A
0x18005C8E0: "public: __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64,struct XPerfAddIn::IStackAnalysis::CEvent * __ptr64,struct std::less<struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CEvent * __ptr64> >,0> >::~_Tree<class std::_Tmap_traits<struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64,struct XPerfAddIn::IStackAnalysis::CEvent * __ptr64,struct std::less<struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CEvent * __ptr64> >,0> >(void) __ptr64" ??1?$_Tree@V?$_Tmap_traits@PEBUEvent@IStackMappingInfoSource@XPerfAddIn@@PEAUCEvent@IStackAnalysis@3@U?$less@PEBUEvent@IStackMappingInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBUEvent@IStackMappingInfoSource@XPerfAddIn@@PEAUCEvent@IStackAnalysis@3@@std@@@7@$0A@@std@@@std@@QEAA@XZ
0x1800FABE8: "__cdecl GUID_5bbd3b6e_8f40_40ff_bf9f_6383810df7e9" _GUID_5bbd3b6e_8f40_40ff_bf9f_6383810df7e9
0x1800D1A90: "public: virtual long __cdecl XPerfAddIn::CClassPnPInfoSource::OnSessionReady(void) __ptr64" ?OnSessionReady@CClassPnPInfoSource@XPerfAddIn@@UEAAJXZ
0x1800FEB28: "DDCD-R" ??_C@_1O@EHFINDCI@?$AAD?$AAD?$AAC?$AAD?$AA?9?$AAR?$AA?$AA@
0x180004590: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CCStateCountsInfoSource>::Release`adjustor{32}' (void) __ptr64" ?Release@?$CComObject@VCCStateCountsInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x18013E440: "struct ATL::_ATL_OBJMAP_ENTRY30 XPerfAddIn::__objMap_CTimerExpirationCountsInfoSource" ?__objMap_CTimerExpirationCountsInfoSource@XPerfAddIn@@3U_ATL_OBJMAP_ENTRY30@ATL@@A
0x1800731A8: "public: void __cdecl XPerfAddIn::SchedulerModel::Run(class XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchInfoSource::CSwitchData const>,struct XPerfAddIn::lessCSwitchDataBySwitchOutTime>,class XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::IReadyThreadInfoSource::ReadyThreadData const>,struct XPerfAddIn::lessReadyThreadDataByTime>,class std::vector<struct XPerfAddIn::ISchedulerAnalysisInfoSource::SchedulerAnalysisEvent,class std::allocator<struct XPerfAddIn::ISchedulerAnalysisInfoSource::SchedulerAnalysisEvent> > & __ptr64) __ptr64" ?Run@SchedulerModel@XPerfAddIn@@QEAAXV?$CMultiStreamIteratorT@V?$strided_adapter@$$CBUCSwitchData@ICSwitchInfoSource@XPerfAddIn@@@XPerfCore@@UlessCSwitchDataBySwitchOutTime@XPerfAddIn@@@2@V?$CMultiStreamIteratorT@V?$strided_adapter@$$CBUReadyThreadData@IReadyThreadInfoSource@XPerfAddIn@@@XPerfCore@@UlessReadyThreadDataByTime@XPerfAddIn@@@2@AEAV?$vector@USchedulerAnalysisEvent@ISchedulerAnalysisInfoSource@XPerfAddIn@@V?$allocator@USchedulerAnalysisEvent@ISchedulerAnalysisInfoSource@XPerfAddIn@@@std@@@std@@@Z
0x18007AC10: "public: virtual long __cdecl XPerfAddIn::CShouldYieldProcessorInfoSource::OnSessionConnect(struct XPerfCore::ISession * __ptr64) __ptr64" ?OnSessionConnect@CShouldYieldProcessorInfoSource@XPerfAddIn@@UEAAJPEAUISession@XPerfCore@@@Z
0x180002C00: "public: __cdecl XPerfCore::CNonInductiveEventSinkRoot<class XPerfAddIn::CWorkItemInfoSource,class ATL::CComSingleThreadModel>::~CNonInductiveEventSinkRoot<class XPerfAddIn::CWorkItemInfoSource,class ATL::CComSingleThreadModel>(void) __ptr64" ??1?$CNonInductiveEventSinkRoot@VCWorkItemInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@QEAA@XZ
0x18013A050: "__cdecl _pobjMap_CSampledProfileCountsInfoSource" __pobjMap_CSampledProfileCountsInfoSource
0x18004F040: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CPrefetchInfoSource>::QueryInterface`adjustor{40}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCPrefetchInfoSource@XPerfAddIn@@@ATL@@WCI@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800F09A0: ?_entries@?1??_GetEntries@?$CEventSinkRoot@VCPmcConfigInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180064008: "protected: struct std::pair<class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::IStackAnalysis::CEvent const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > > > > >,bool> __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::IStackAnalysis::CEvent const * __ptr64,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> >,struct std::less<struct XPerfAddIn::IStackAnalysis::CEvent const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IStackAnalysis::CEvent const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > > >,0> >::_Insert_nohint<struct std::pair<struct XPerfAddIn::IStackAnalysis::CEvent const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > > & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IStackAnalysis::CEvent const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > >,void * __ptr64> * __ptr64>(bool,struct std::pair<struct XPerfAddIn::IStackAnalysis::CEvent const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > > & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IStackAnalysis::CEvent const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > >,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_nohint@AEAU?$pair@QEBUCEvent@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@std@@PEAU?$_Tree_node@U?$pair@QEBUCEvent@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@PEBUCEvent@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@U?$less@PEBUCEvent@IStackAnalysis@XPerfAddIn@@@5@V?$allocator@U?$pair@QEBUCEvent@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@std@@@5@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBUCEvent@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@std@@@std@@@std@@@std@@_N@1@_NAEAU?$pair@QEBUCEvent@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@1@PEAU?$_Tree_node@U?$pair@QEBUCEvent@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@std@@PEAX@1@@Z
0x1800AD224: "public: __cdecl XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CClassicEtwEventPolicy>::~CTraceStatsSource<struct XPerfAddIn::CClassicEtwEventPolicy>(void) __ptr64" ??1?$CTraceStatsSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@QEAA@XZ
0x180002C60: "public: __cdecl std::map<unsigned long,unsigned short const * __ptr64,struct std::less<unsigned long>,class std::allocator<struct std::pair<unsigned long const,unsigned short const * __ptr64> > >::~map<unsigned long,unsigned short const * __ptr64,struct std::less<unsigned long>,class std::allocator<struct std::pair<unsigned long const,unsigned short const * __ptr64> > >(void) __ptr64" ??1?$map@KPEBGU?$less@K@std@@V?$allocator@U?$pair@$$CBKPEBG@std@@@2@@std@@QEAA@XZ
0x180003D58: "public: struct std::_Tree_node<struct std::pair<int const,class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > > >,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct std::pair<int const,class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > > >,class std::allocator<struct std::pair<int const,class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > > > > > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@U?$pair@$$CBHV?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@@std@@V?$allocator@U?$pair@$$CBHV?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@@std@@@2@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBHV?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@@std@@PEAX@2@XZ
0x18001BB0C: "protected: struct std::pair<class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct XPerfAddIn::IStackAnalysis::CVirtualImage const * __ptr64> > >,bool> __cdecl std::_Tree<class std::_Tset_traits<struct XPerfAddIn::IStackAnalysis::CVirtualImage const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CVirtualImage const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CVirtualImage const * __ptr64>,0> >::_Insert_nohint<struct XPerfAddIn::IStackAnalysis::CVirtualImage const * __ptr64 const & __ptr64,struct std::_Nil>(bool,struct XPerfAddIn::IStackAnalysis::CVirtualImage const * __ptr64 const & __ptr64,struct std::_Nil) __ptr64" ??$_Insert_nohint@AEBQEBUCVirtualImage@IStackAnalysis@XPerfAddIn@@U_Nil@std@@@?$_Tree@V?$_Tset_traits@PEBUCVirtualImage@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCVirtualImage@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCVirtualImage@IStackAnalysis@XPerfAddIn@@@5@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@PEBUCVirtualImage@IStackAnalysis@XPerfAddIn@@@std@@@std@@@std@@_N@1@_NAEBQEBUCVirtualImage@IStackAnalysis@XPerfAddIn@@U_Nil@1@@Z
0x180005570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CPageFaultInfoSource>::Release`adjustor{40}' (void) __ptr64" ?Release@?$CComObject@VCPageFaultInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x18003E730: "public: virtual long __cdecl XPerfAddIn::CImageIdentityInfoSource::QueryIsNgen(struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64,bool & __ptr64)const __ptr64" ?QueryIsNgen@CImageIdentityInfoSource@XPerfAddIn@@UEBAJPEBUImageData@IProcessInfoSource@2@AEA_N@Z
0x180100C90: "SysConfig: IRQs" ??_C@_1CA@NGPGMDAJ@?$AAS?$AAy?$AAs?$AAC?$AAo?$AAn?$AAf?$AAi?$AAg?$AA?3?$AA?5?$AAI?$AAR?$AAQ?$AAs?$AA?$AA@
0x18001B818: "public: struct std::_Tree_node<struct std::pair<unsigned int const,unsigned int>,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct std::pair<unsigned int const,unsigned int>,class std::allocator<struct std::pair<unsigned int const,unsigned int> > > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@U?$pair@$$CBII@std@@V?$allocator@U?$pair@$$CBII@std@@@2@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBII@std@@PEAX@2@XZ
0x18000A410: "public: struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,class std::map<unsigned __int64,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const> > > >,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,class std::map<unsigned __int64,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const> > > >,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,class std::map<unsigned __int64,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const> > > > > > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@V?$map@_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@@std@@@5@@std@@@std@@V?$allocator@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@V?$map@_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@@std@@@5@@std@@@std@@@2@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@V?$map@_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@@std@@@5@@std@@@std@@PEAX@2@XZ
0x180003E70: "public: struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CEvent * __ptr64>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CEvent * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CEvent * __ptr64> > >::_Buynode<struct std::pair<struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64,struct XPerfAddIn::IStackAnalysis::CEvent * __ptr64> >(struct std::pair<struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64,struct XPerfAddIn::IStackAnalysis::CEvent * __ptr64> &&) __ptr64" ??$_Buynode@U?$pair@PEBUEvent@IStackMappingInfoSource@XPerfAddIn@@PEAUCEvent@IStackAnalysis@3@@std@@@?$_Tree_buy@U?$pair@QEBUEvent@IStackMappingInfoSource@XPerfAddIn@@PEAUCEvent@IStackAnalysis@3@@std@@V?$allocator@U?$pair@QEBUEvent@IStackMappingInfoSource@XPerfAddIn@@PEAUCEvent@IStackAnalysis@3@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@QEBUEvent@IStackMappingInfoSource@XPerfAddIn@@PEAUCEvent@IStackAnalysis@3@@std@@PEAX@1@$$QEAU?$pair@PEBUEvent@IStackMappingInfoSource@XPerfAddIn@@PEAUCEvent@IStackAnalysis@3@@1@@Z
0x1800C9BE8: "public: virtual __cdecl ATL::CComObject<class XPerfAddIn::CPmcConfigInfoSource>::~CComObject<class XPerfAddIn::CPmcConfigInfoSource>(void) __ptr64" ??1?$CComObject@VCPmcConfigInfoSource@XPerfAddIn@@@ATL@@UEAA@XZ
0x180083C10: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CStackFrameInfoSource>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCStackFrameInfoSource@XPerfAddIn@@@ATL@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x18008B7B0: "struct std::pair<unsigned int,struct XPerfAddIn::StackAnalysis::_impl::CSymbolHit::Value> __cdecl std::make_pair<unsigned int const & __ptr64,struct XPerfAddIn::StackAnalysis::_impl::CSymbolHit::Value & __ptr64>(unsigned int const & __ptr64,struct XPerfAddIn::StackAnalysis::_impl::CSymbolHit::Value & __ptr64)" ??$make_pair@AEBIAEAUValue@CSymbolHit@_impl@StackAnalysis@XPerfAddIn@@@std@@YA?AU?$pair@IUValue@CSymbolHit@_impl@StackAnalysis@XPerfAddIn@@@0@AEBIAEAUValue@CSymbolHit@_impl@StackAnalysis@XPerfAddIn@@@Z
0x180003D58: "public: struct std::_Tree_node<struct std::pair<unsigned long const,class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > > >,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct std::pair<unsigned long const,class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > > >,class std::allocator<struct std::pair<unsigned long const,class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > > > > > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@U?$pair@$$CBKV?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@@std@@V?$allocator@U?$pair@$$CBKV?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@@std@@@2@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBKV?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@@std@@PEAX@2@XZ
0x18004AB74: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<unsigned int,unsigned int,struct std::less<unsigned int>,class std::allocator<struct std::pair<unsigned int const,unsigned int> >,0> >::_Tidy(void) __ptr64" ?_Tidy@?$_Tree@V?$_Tmap_traits@IIU?$less@I@std@@V?$allocator@U?$pair@$$CBII@std@@@2@$0A@@std@@@std@@IEAAXXZ
0x18000F1C4: "void __cdecl std::_Uninit_def_fill_n<class std::vector<struct XPerfAddIn::CDpcIsrInfoSource::CDpcIsrData * __ptr64,class std::allocator<struct XPerfAddIn::CDpcIsrInfoSource::CDpcIsrData * __ptr64> > * __ptr64,unsigned __int64,class std::allocator<class std::vector<struct XPerfAddIn::CDpcIsrInfoSource::CDpcIsrData * __ptr64,class std::allocator<struct XPerfAddIn::CDpcIsrInfoSource::CDpcIsrData * __ptr64> > >,class std::vector<struct XPerfAddIn::CDpcIsrInfoSource::CDpcIsrData * __ptr64,class std::allocator<struct XPerfAddIn::CDpcIsrInfoSource::CDpcIsrData * __ptr64> > >(class std::vector<struct XPerfAddIn::CDpcIsrInfoSource::CDpcIsrData * __ptr64,class std::allocator<struct XPerfAddIn::CDpcIsrInfoSource::CDpcIsrData * __ptr64> > * __ptr64,unsigned __int64,struct std::_Wrap_alloc<class std::allocator<class std::vector<struct XPerfAddIn::CDpcIsrInfoSource::CDpcIsrData * __ptr64,class std::allocator<struct XPerfAddIn::CDpcIsrInfoSource::CDpcIsrData * __ptr64> > > > & __ptr64,class std::vector<struct XPerfAddIn::CDpcIsrInfoSource::CDpcIsrData * __ptr64,class std::allocator<struct XPerfAddIn::CDpcIsrInfoSource::CDpcIsrData * __ptr64> > * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_def_fill_n@PEAV?$vector@PEAUCDpcIsrData@CDpcIsrInfoSource@XPerfAddIn@@V?$allocator@PEAUCDpcIsrData@CDpcIsrInfoSource@XPerfAddIn@@@std@@@std@@_KV?$allocator@V?$vector@PEAUCDpcIsrData@CDpcIsrInfoSource@XPerfAddIn@@V?$allocator@PEAUCDpcIsrData@CDpcIsrInfoSource@XPerfAddIn@@@std@@@std@@@2@V12@@std@@YAXPEAV?$vector@PEAUCDpcIsrData@CDpcIsrInfoSource@XPerfAddIn@@V?$allocator@PEAUCDpcIsrData@CDpcIsrInfoSource@XPerfAddIn@@@std@@@0@_KAEAU?$_Wrap_alloc@V?$allocator@V?$vector@PEAUCDpcIsrData@CDpcIsrInfoSource@XPerfAddIn@@V?$allocator@PEAUCDpcIsrData@CDpcIsrInfoSource@XPerfAddIn@@@std@@@std@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x18002103C: "public: __cdecl std::runtime_error::runtime_error(class std::runtime_error const & __ptr64) __ptr64" ??0runtime_error@std@@QEAA@AEBV01@@Z
0x180004560: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CFocusChangeInfoSource>::Release`adjustor{8}' (void) __ptr64" ?Release@?$CComObject@VCFocusChangeInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x180014A10: "public: virtual long __cdecl XPerfAddIn::CDiskIOInfoSource::OnSessionReady(void) __ptr64" ?OnSessionReady@CDiskIOInfoSource@XPerfAddIn@@UEAAJXZ
0x18010B6E0: "__cdecl GUID_32f83f79_fdf0_4eac_b310_59a6b32901d4" _GUID_32f83f79_fdf0_4eac_b310_59a6b32901d4
0x18013EF00: ?pMap@?1??GetCategoryMap@CEventNameInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4QBU45@B
0x1800F60B8: "__cdecl _imp_ReleaseSemaphore" __imp_ReleaseSemaphore
0x1800F8FF4: "struct std::nothrow_t const std::nothrow" ?nothrow@std@@3Unothrow_t@1@B
0x180004590: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CPageFaultInfoSource>::Release`adjustor{32}' (void) __ptr64" ?Release@?$CComObject@VCPageFaultInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x1800C64A8: "public: unsigned __int64 __cdecl XPerfAddIn::CWorkItemInfoSource::CIDGenerator::GetIDForWin32kEvent(unsigned __int64,unsigned __int64,unsigned long) __ptr64" ?GetIDForWin32kEvent@CIDGenerator@CWorkItemInfoSource@XPerfAddIn@@QEAA_K_K0K@Z
0x1800F9890: "__cdecl GUID_d54b3a96_2b7e_4fa6_9353_c74299657bcc" _GUID_d54b3a96_2b7e_4fa6_9353_c74299657bcc
0x180041A74: "unsigned short * __ptr64 __cdecl XPerfAddIn::GetStringFromUnicodeString(struct _UNICODE_STRING const & __ptr64,struct XPerfAddIn::_TEMP_STRING_BUFFER & __ptr64)" ?GetStringFromUnicodeString@XPerfAddIn@@YAPEAGAEBU_UNICODE_STRING@@AEAU_TEMP_STRING_BUFFER@1@@Z
0x1800D30A0: "public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CWorkOnBehalfInfoSource>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCWorkOnBehalfInfoSource@XPerfAddIn@@@ATL@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x18006BD90: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CSampledProfileFrequencyInfoSource>::QueryInterface`adjustor{40}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCSampledProfileFrequencyInfoSource@XPerfAddIn@@@ATL@@WCI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180062BE8: "protected: struct std::_Tree_node<struct std::pair<unsigned int const,unsigned int>,void * __ptr64> * __ptr64 __cdecl std::_Tree<class std::_Tmap_traits<unsigned int,unsigned int,struct std::less<unsigned int>,class std::allocator<struct std::pair<unsigned int const,unsigned int> >,0> >::_Copy_nodes<struct std::integral_constant<bool,0> >(struct std::_Tree_node<struct std::pair<unsigned int const,unsigned int>,void * __ptr64> * __ptr64,struct std::_Tree_node<struct std::pair<unsigned int const,unsigned int>,void * __ptr64> * __ptr64,struct std::integral_constant<bool,0>) __ptr64" ??$_Copy_nodes@U?$integral_constant@_N$0A@@std@@@?$_Tree@V?$_Tmap_traits@IIU?$less@I@std@@V?$allocator@U?$pair@$$CBII@std@@@2@$0A@@std@@@std@@IEAAPEAU?$_Tree_node@U?$pair@$$CBII@std@@PEAX@1@PEAU21@0U?$integral_constant@_N$0A@@1@@Z
0x18000A460: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CEventSinkRoot<class XPerfAddIn::CCSwitchInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CEventSinkRoot@VCCSwitchInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x180039950: "public: static long __cdecl ATL::CComCreator2<class ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CGenericStorageInfoSource> >,class ATL::CComFailCreator<-2147221232> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator2@V?$CComCreator@V?$CComObject@VCGenericStorageInfoSource@XPerfAddIn@@@ATL@@@ATL@@V?$CComFailCreator@$0?HPPLPOPA@@2@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x180027298: "public: virtual __cdecl ATL::CComObject<class XPerfAddIn::CDriverDelayInfoSource>::~CComObject<class XPerfAddIn::CDriverDelayInfoSource>(void) __ptr64" ??1?$CComObject@VCDriverDelayInfoSource@XPerfAddIn@@@ATL@@UEAA@XZ
0x180012420: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CCStateInfoSource>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$CComObject@VCCStateInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x1801077A8: "shareWrite" ??_C@_1BG@IGMGCCGK@?$AAs?$AAh?$AAa?$AAr?$AAe?$AAW?$AAr?$AAi?$AAt?$AAe?$AA?$AA@
0x180027A24: "private: long __cdecl XPerfAddIn::CEventMetadataInfoSource::InsertEventMapInformation(struct _EVENT_METADATA_EVENT_MAP_INFO const * __ptr64,unsigned long) __ptr64" ?InsertEventMapInformation@CEventMetadataInfoSource@XPerfAddIn@@AEAAJPEBU_EVENT_METADATA_EVENT_MAP_INFO@@K@Z
0x180001A48: "public: void __cdecl std::_Tree_buy<struct std::pair<struct XPerfAddIn::CFileVersionInfoSource::CFileVersionKey const,class ATL::CAutoPtr<struct XPerfAddIn::CFileVersionEvent> >,class std::allocator<struct std::pair<struct XPerfAddIn::CFileVersionInfoSource::CFileVersionKey const,class ATL::CAutoPtr<struct XPerfAddIn::CFileVersionEvent> > > >::_Freenode0(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CFileVersionInfoSource::CFileVersionKey const,class ATL::CAutoPtr<struct XPerfAddIn::CFileVersionEvent> >,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@U?$pair@$$CBUCFileVersionKey@CFileVersionInfoSource@XPerfAddIn@@V?$CAutoPtr@UCFileVersionEvent@XPerfAddIn@@@ATL@@@std@@V?$allocator@U?$pair@$$CBUCFileVersionKey@CFileVersionInfoSource@XPerfAddIn@@V?$CAutoPtr@UCFileVersionEvent@XPerfAddIn@@@ATL@@@std@@@2@@std@@QEAAXPEAU?$_Tree_node@U?$pair@$$CBUCFileVersionKey@CFileVersionInfoSource@XPerfAddIn@@V?$CAutoPtr@UCFileVersionEvent@XPerfAddIn@@@ATL@@@std@@PEAX@2@@Z
0x18002E680: "public: struct std::_Tree_node<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventNameInfoSource::CProviderData>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventNameInfoSource::CProviderData>,class std::allocator<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventNameInfoSource::CProviderData> > >::_Buynode<struct std::pair<struct _GUID,struct XPerfAddIn::CEventNameInfoSource::CProviderData> >(struct std::pair<struct _GUID,struct XPerfAddIn::CEventNameInfoSource::CProviderData> &&) __ptr64" ??$_Buynode@U?$pair@U_GUID@@UCProviderData@CEventNameInfoSource@XPerfAddIn@@@std@@@?$_Tree_buy@U?$pair@$$CBU_GUID@@UCProviderData@CEventNameInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CBU_GUID@@UCProviderData@CEventNameInfoSource@XPerfAddIn@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBU_GUID@@UCProviderData@CEventNameInfoSource@XPerfAddIn@@@std@@PEAX@1@$$QEAU?$pair@U_GUID@@UCProviderData@CEventNameInfoSource@XPerfAddIn@@@1@@Z
0x1800384B8: "public: virtual __cdecl ATL::CComObject<class XPerfAddIn::CGenericInfoSource>::~CComObject<class XPerfAddIn::CGenericInfoSource>(void) __ptr64" ??1?$CComObject@VCGenericInfoSource@XPerfAddIn@@@ATL@@UEAA@XZ
0x180108ED8: "WM_NULL" ??_C@_1BA@KKKFCBEP@?$AAW?$AAM?$AA_?$AAN?$AAU?$AAL?$AAL?$AA?$AA@
0x18010ACA8: "Post" ??_C@_19MFEBOLHC@?$AAP?$AAo?$AAs?$AAt?$AA?$AA@
0x1800AEE98: "public: __cdecl XPerfAddIn::CVolumeMappingInfoSource::~CVolumeMappingInfoSource(void) __ptr64" ??1CVolumeMappingInfoSource@XPerfAddIn@@QEAA@XZ
0x1800285FC: "public: __cdecl XPerfAddIn::CEventMetadataInfoSource::CProviderInfo::~CProviderInfo(void) __ptr64" ??1CProviderInfo@CEventMetadataInfoSource@XPerfAddIn@@QEAA@XZ
0x18013C3F0: "struct ATL::_ATL_OBJMAP_ENTRY30 XPerfAddIn::__objMap_CCSwitchReadyThreadExtInfoSource" ?__objMap_CCSwitchReadyThreadExtInfoSource@XPerfAddIn@@3U_ATL_OBJMAP_ENTRY30@ATL@@A
0x180109DA8: "WM_LBUTTONUP" ??_C@_1BK@GLCMOGII@?$AAW?$AAM?$AA_?$AAL?$AAB?$AAU?$AAT?$AAT?$AAO?$AAN?$AAU?$AAP?$AA?$AA@
0x180001E70: "private: virtual int __cdecl XPerfCore::CEventSinkRootEx<0,class XPerfAddIn::CServicesInfoSource,class ATL::CComSingleThreadModel>::GetEventSinkType(void) __ptr64" ?GetEventSinkType@?$CEventSinkRootEx@$0A@VCServicesInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@EEAAHXZ
0x180003D58: "public: struct std::_Tree_node<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CWorkItemInfoSource::CWorkItemDataAdaptor * __ptr64>,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CWorkItemInfoSource::CWorkItemDataAdaptor * __ptr64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CWorkItemInfoSource::CWorkItemDataAdaptor * __ptr64> > > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@U?$pair@$$CB_KPEAUCWorkItemDataAdaptor@CWorkItemInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CB_KPEAUCWorkItemDataAdaptor@CWorkItemInfoSource@XPerfAddIn@@@std@@@2@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CB_KPEAUCWorkItemDataAdaptor@CWorkItemInfoSource@XPerfAddIn@@@std@@PEAX@2@XZ
0x1800AF274: "public: long __cdecl CXmlLiteStream::CheckIsElement(unsigned short const * __ptr64) __ptr64" ?CheckIsElement@CXmlLiteStream@@QEAAJPEBG@Z
0x1800F8ED0: "protocol not supported" ??_C@_0BH@JPPPLHJB@protocol?5not?5supported?$AA@
0x18013DAC8: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CEventSinkRoot<class XPerfAddIn::CStackKeyInfoSource,class ATL::CComSingleThreadModel>,class XPerfAddIn::CStackKeyInfoSource>::data" ?data@?$_CComChainData@V?$CEventSinkRoot@VCStackKeyInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@VCStackKeyInfoSource@XPerfAddIn@@@ATL@@2U_ATL_CHAINDATA@2@A
0x1800192B4: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<unsigned __int64,class XPerfAddIn::TimelineEx,struct std::greater<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class XPerfAddIn::TimelineEx> >,0> >::_Erase(struct std::_Tree_node<struct std::pair<unsigned __int64 const,class XPerfAddIn::TimelineEx>,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tmap_traits@_KVTimelineEx@XPerfAddIn@@U?$greater@_K@std@@V?$allocator@U?$pair@$$CB_KVTimelineEx@XPerfAddIn@@@std@@@4@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CB_KVTimelineEx@XPerfAddIn@@@std@@PEAX@2@@Z
0x180039940: "public: virtual int __cdecl XPerfAddIn::CGenericStorageInfoSource::IsDataAvailable(void)const __ptr64" ?IsDataAvailable@CGenericStorageInfoSource@XPerfAddIn@@UEBAHXZ
0x18005E204: "public: bool __cdecl std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >::_Grow(unsigned __int64,bool) __ptr64" ?_Grow@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QEAA_N_K_N@Z
0x18008A42C: "public: unsigned __int64 __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CSymbol,class std::allocator<struct XPerfAddIn::IStackAnalysis::CSymbol> >::capacity(void)const __ptr64" ?capacity@?$vector@UCSymbol@IStackAnalysis@XPerfAddIn@@V?$allocator@UCSymbol@IStackAnalysis@XPerfAddIn@@@std@@@std@@QEBA_KXZ
0x18002103C: "public: __cdecl std::invalid_argument::invalid_argument(class std::invalid_argument const & __ptr64) __ptr64" ??0invalid_argument@std@@QEAA@AEBV01@@Z
0x18008FA1C: "public: __cdecl XPerfAddIn::IStackAnalysis::CSymbol::CSymbol(void) __ptr64" ??0CSymbol@IStackAnalysis@XPerfAddIn@@QEAA@XZ
0x180021EB0: "public: static unsigned short const * __ptr64 __cdecl XPerfAddIn::CDpcIsrInfoSource::GetObjectDescription(void)" ?GetObjectDescription@CDpcIsrInfoSource@XPerfAddIn@@SAPEBGXZ
0x1800EFE90: "const ATL::CComObject<class XPerfAddIn::CTraceStats>::`vftable'{for `XPerfCore::ISessionServiceInternal'}" ??_7?$CComObject@VCTraceStats@XPerfAddIn@@@ATL@@6BISessionServiceInternal@XPerfCore@@@
0x1800D216C: "struct std::pair<struct std::pair<unsigned __int64,class XPerfCore::TimeStamp> * __ptr64,struct std::pair<unsigned __int64,class XPerfCore::TimeStamp> * __ptr64> __cdecl std::_Unguarded_partition<struct std::pair<unsigned __int64,class XPerfCore::TimeStamp> * __ptr64,struct IrpTimeStampComparator>(struct std::pair<unsigned __int64,class XPerfCore::TimeStamp> * __ptr64,struct std::pair<unsigned __int64,class XPerfCore::TimeStamp> * __ptr64,struct IrpTimeStampComparator)" ??$_Unguarded_partition@PEAU?$pair@_KVTimeStamp@XPerfCore@@@std@@UIrpTimeStampComparator@@@std@@YA?AU?$pair@PEAU?$pair@_KVTimeStamp@XPerfCore@@@std@@PEAU12@@0@PEAU?$pair@_KVTimeStamp@XPerfCore@@@0@0UIrpTimeStampComparator@@@Z
0x180007030: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CClockInterruptInfoSource>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCClockInterruptInfoSource@XPerfAddIn@@@ATL@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180001A58: "public: void __cdecl std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> >::_Xran(void)const __ptr64" ?_Xran@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QEBAXXZ
0x180048470: "public: static struct ATL::_ATL_CATMAP_ENTRY const * __ptr64 __cdecl XPerfAddIn::CObjectManagerInfoSource::GetCategoryMap(void)" ?GetCategoryMap@CObjectManagerInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ
0x18002164C: "private: void __cdecl XPerfAddIn::CDpcIsrInfoSource::CProcessorData::ProcState::Transition(struct XPerfAddIn::CDpcIsrInfoSource::CDpcIsrData const * __ptr64,class XPerfCore::TimeStamp const & __ptr64) __ptr64" ?Transition@ProcState@CProcessorData@CDpcIsrInfoSource@XPerfAddIn@@AEAAXPEBUCDpcIsrData@34@AEBVTimeStamp@XPerfCore@@@Z
0x180022B30: "public: virtual long __cdecl XPerfAddIn::CDpcIsrInfoSource::QueryModules(struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 * __ptr64 const,unsigned __int64 & __ptr64,enum XPerfAddIn::IDpcIsrInfoSource::DataType,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64)const __ptr64" ?QueryModules@CDpcIsrInfoSource@XPerfAddIn@@UEBAJQEAPEBUImageData@IProcessInfoSource@2@AEA_KW4DataType@IDpcIsrInfoSource@2@AEBVTimeStamp@XPerfCore@@3@Z
0x1800ADA2C: "public: struct std::_Tree_node<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats> >::_Buynode<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats const & __ptr64>(struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats const & __ptr64) __ptr64" ??$_Buynode@AEBUClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@?$_Tree_buy@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@V?$allocator@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@std@@@std@@QEAAPEAU?$_Tree_node@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@PEAX@1@AEBUClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@Z
0x18001B4D8: "public: struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CWorkItemInfoSource::CIDGenerator::QueuePointerAndHwnd const,unsigned __int64>,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct std::pair<struct XPerfAddIn::CWorkItemInfoSource::CIDGenerator::QueuePointerAndHwnd const,unsigned __int64>,class std::allocator<struct std::pair<struct XPerfAddIn::CWorkItemInfoSource::CIDGenerator::QueuePointerAndHwnd const,unsigned __int64> > > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@U?$pair@$$CBUQueuePointerAndHwnd@CIDGenerator@CWorkItemInfoSource@XPerfAddIn@@_K@std@@V?$allocator@U?$pair@$$CBUQueuePointerAndHwnd@CIDGenerator@CWorkItemInfoSource@XPerfAddIn@@_K@std@@@2@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBUQueuePointerAndHwnd@CIDGenerator@CWorkItemInfoSource@XPerfAddIn@@_K@std@@PEAX@2@XZ
0x18008B9A0: "void __cdecl XPerfAddIn::adapt_to_strided<struct XPerfAddIn::IStackAnalysis::CSymbolHit,class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackAnalysis::CSymbolHit> > > >(class XPerfCore::strided_adapter<struct XPerfAddIn::IStackAnalysis::CSymbolHit const> & __ptr64,class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackAnalysis::CSymbolHit> > >,class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackAnalysis::CSymbolHit> > >)" ??$adapt_to_strided@UCSymbolHit@IStackAnalysis@XPerfAddIn@@V?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UCSymbolHit@IStackAnalysis@XPerfAddIn@@@std@@@std@@@std@@@XPerfAddIn@@YAXAEAV?$strided_adapter@$$CBUCSymbolHit@IStackAnalysis@XPerfAddIn@@@XPerfCore@@V?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UCSymbolHit@IStackAnalysis@XPerfAddIn@@@std@@@std@@@std@@1@Z
0x18003A590: "public: virtual long __cdecl XPerfAddIn::CHardFaultInfoSource::OnEvent(struct XPerfCore::ICursor const & __ptr64,struct _GUID const & __ptr64,struct _EVENT_RECORD const * __ptr64) __ptr64" ?OnEvent@CHardFaultInfoSource@XPerfAddIn@@UEAAJAEBUICursor@XPerfCore@@AEBU_GUID@@PEBU_EVENT_RECORD@@@Z
0x18001B4D8: "public: struct std::_Tree_node<struct std::pair<struct _GUID const,class std::set<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CClassicEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats> > >,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct std::pair<struct _GUID const,class std::set<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CClassicEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats> > >,class std::allocator<struct std::pair<struct _GUID const,class std::set<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CClassicEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats> > > > > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@U?$pair@$$CBU_GUID@@V?$set@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCClassicEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@std@@@std@@@std@@V?$allocator@U?$pair@$$CBU_GUID@@V?$set@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCClassicEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBU_GUID@@V?$set@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCClassicEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@std@@@std@@@std@@PEAX@2@XZ
0x180109C18: "WM_CTLCOLOREDIT" ??_C@_1CA@KMPADINK@?$AAW?$AAM?$AA_?$AAC?$AAT?$AAL?$AAC?$AAO?$AAL?$AAO?$AAR?$AAE?$AAD?$AAI?$AAT?$AA?$AA@
0x180003E60: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CSessionServiceRoot<class XPerfAddIn::CRelocationsInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CSessionServiceRoot@VCRelocationsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x18008A6B8: "public: class XPerfCore::strided_iterator<struct XPerfAddIn::IStackAnalysis::CEvent const> & __ptr64 __cdecl XPerfCore::strided_iterator<struct XPerfAddIn::IStackAnalysis::CEvent const>::operator++(void) __ptr64" ??E?$strided_iterator@$$CBUCEvent@IStackAnalysis@XPerfAddIn@@@XPerfCore@@QEAAAEAV01@XZ
0x1800A5BE0: "public: static struct XPerfCore::EventSinkRegistryEntry const * __ptr64 __cdecl XPerfAddIn::CSystemPowerSourceInfoSource::_Etw_EventSink_GetMap(unsigned __int64 * __ptr64)" ?_Etw_EventSink_GetMap@CSystemPowerSourceInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z
0x18003F23C: "protected: struct std::pair<class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<unsigned __int64> > >,bool> __cdecl std::_Tree<class std::_Tset_traits<unsigned __int64,struct std::less<unsigned __int64>,class std::allocator<unsigned __int64>,0> >::_Insert_nohint<unsigned __int64 & __ptr64,struct std::_Tree_node<unsigned __int64,void * __ptr64> * __ptr64>(bool,unsigned __int64 & __ptr64,struct std::_Tree_node<unsigned __int64,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_nohint@AEA_KPEAU?$_Tree_node@_KPEAX@std@@@?$_Tree@V?$_Tset_traits@_KU?$less@_K@std@@V?$allocator@_K@2@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@_K@std@@@std@@@std@@_N@1@_NAEA_KPEAU?$_Tree_node@_KPEAX@1@@Z
0x1800EE3E8: "const XPerfAddIn::CServicesInfoSource::`vftable'{for `XPerfCore::ISessionService'}" ??_7CServicesInfoSource@XPerfAddIn@@6BISessionService@XPerfCore@@@
0x18005DFE0: "public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CProcessInfoSource>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCProcessInfoSource@XPerfAddIn@@@ATL@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x1800FC810: "CStackAnalysis::AnalyzeStacks():" ??_C@_0EE@HHAGKME@CStackAnalysis?3?3AnalyzeStacks?$CI?$CJ?3@
0x180004560: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CDiskIOCountsInfoSource>::Release`adjustor{8}' (void) __ptr64" ?Release@?$CComObject@VCDiskIOCountsInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x18004F604: "long __cdecl XPerfAddIn::ParseEvent(struct XPerfAddIn::IProcessInfoSource::MapFileData & __ptr64,struct _EVENT_TRACE const * __ptr64,unsigned long)" ?ParseEvent@XPerfAddIn@@YAJAEAUMapFileData@IProcessInfoSource@1@PEBU_EVENT_TRACE@@K@Z
0x18007BC60: "public: virtual long __cdecl XPerfAddIn::CStackKeyInfoSource::OnEvent(struct XPerfCore::ICursor const & __ptr64,struct _GUID const & __ptr64,struct _EVENT_RECORD const * __ptr64) __ptr64" ?OnEvent@CStackKeyInfoSource@XPerfAddIn@@UEAAJAEBUICursor@XPerfCore@@AEBU_GUID@@PEBU_EVENT_RECORD@@@Z
0x180109B50: "WM_TIMER" ??_C@_1BC@GKJEBLLF@?$AAW?$AAM?$AA_?$AAT?$AAI?$AAM?$AAE?$AAR?$AA?$AA@
0x18013F900: ?pMap@?1??GetCategoryMap@CVolumeMappingInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180005800: "public: static unsigned short const * __ptr64 __cdecl XPerfAddIn::CClockInterruptCountsInfoSource::GetObjectDescription(void)" ?GetObjectDescription@CClockInterruptCountsInfoSource@XPerfAddIn@@SAPEBGXZ
0x180030C1C: "public: __cdecl XPerfCore::CRefCountedPtr<class ATL::CComObject<class XPerfAddIn::CWaitAnalysisResults> >::~CRefCountedPtr<class ATL::CComObject<class XPerfAddIn::CWaitAnalysisResults> >(void) __ptr64" ??1?$CRefCountedPtr@V?$CComObject@VCWaitAnalysisResults@XPerfAddIn@@@ATL@@@XPerfCore@@QEAA@XZ
0x1800189D8: "public: unsigned __int64 __cdecl std::_Tree<class std::_Tmap_traits<unsigned __int64,unsigned __int64,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,unsigned __int64> >,0> >::erase(unsigned __int64 const & __ptr64) __ptr64" ?erase@?$_Tree@V?$_Tmap_traits@_K_KU?$less@_K@std@@V?$allocator@U?$pair@$$CB_K_K@std@@@2@$0A@@std@@@std@@QEAA_KAEB_K@Z
0x1800F9428: "Process-Thread Hierarchy" ??_C@_1DC@GAPOBJLF@?$AAP?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AA?9?$AAT?$AAh?$AAr?$AAe?$AAa?$AAd?$AA?5?$AAH?$AAi?$AAe?$AAr?$AAa?$AAr?$AAc?$AAh?$AAy?$AA?$AA@
0x180002C60: "public: __cdecl std::set<struct XPerfAddIn::IStackAnalysis::CVirtualImage const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CVirtualImage const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CVirtualImage const * __ptr64> >::~set<struct XPerfAddIn::IStackAnalysis::CVirtualImage const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CVirtualImage const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CVirtualImage const * __ptr64> >(void) __ptr64" ??1?$set@PEBUCVirtualImage@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCVirtualImage@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCVirtualImage@IStackAnalysis@XPerfAddIn@@@5@@std@@QEAA@XZ
0x180091570: "void __cdecl wil::details::DebugBreak(void)" ?DebugBreak@details@wil@@YAXXZ
0x18009D440: "private: static unsigned short const * __ptr64 __cdecl XPerfAddIn::CPowerSettingsParser::ParseBooleanSetting(unsigned char * __ptr64,unsigned long)" ?ParseBooleanSetting@CPowerSettingsParser@XPerfAddIn@@CAPEBGPEAEK@Z
0x1800A8770: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CThreadClassificationInfoSource>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$CComObject@VCThreadClassificationInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x180100D70: "SysConfig: NUMA Nodes" ??_C@_1CM@FOBKBFNN@?$AAS?$AAy?$AAs?$AAC?$AAo?$AAn?$AAf?$AAi?$AAg?$AA?3?$AA?5?$AAN?$AAU?$AAM?$AAA?$AA?5?$AAN?$AAo?$AAd?$AAe?$AAs?$AA?$AA@
0x180105CE0: "Power: Perf State Change" ??_C@_1DC@HBKKPFGO@?$AAP?$AAo?$AAw?$AAe?$AAr?$AA?3?$AA?5?$AAP?$AAe?$AAr?$AAf?$AA?5?$AAS?$AAt?$AAa?$AAt?$AAe?$AA?5?$AAC?$AAh?$AAa?$AAn?$AAg?$AAe?$AA?$AA@
0x1800FBFE0: "__cdecl GUID_cc3ffb3f_c810_4426_ae5c_569cf64a72d5" _GUID_cc3ffb3f_c810_4426_ae5c_569cf64a72d5
0x18013FA50: "unsigned short const * __ptr64 * `public: virtual unsigned short const * __ptr64 __cdecl XPerfAddIn::CFileIOStringService::QueryString(enum XPerfAddIn::IFileIOStringService::StringSet,unsigned long)const __ptr64'::`2'::InfoClasses" ?InfoClasses@?1??QueryString@CFileIOStringService@XPerfAddIn@@UEBAPEBGW4StringSet@IFileIOStringService@3@K@Z@4PAPEBGA
0x1800EC2B8: "const XPerfAddIn::CMiniFilterDelayInfoSource::`vftable'{for `XPerfCore::ISessionService'}" ??_7CMiniFilterDelayInfoSource@XPerfAddIn@@6BISessionService@XPerfCore@@@
0x1800B8458: "private: long __cdecl XPerfAddIn::CSignatureMissingSymbolsResults::Init(class std::vector<struct XPerfAddIn::ISignatureMissingSymbolsResults::CModuleMissingSymbol const,class std::allocator<struct XPerfAddIn::ISignatureMissingSymbolsResults::CModuleMissingSymbol const> > & __ptr64,class std::vector<struct XPerfAddIn::PerformanceSignature const * __ptr64,class std::allocator<struct XPerfAddIn::PerformanceSignature const * __ptr64> > & __ptr64,class std::vector<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::allocator<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const> > & __ptr64,class std::vector<class ATL::CComPtr<struct XPerfAddIn::ISignatureList>,class std::allocator<class ATL::CComPtr<struct XPerfAddIn::ISignatureList> > > & __ptr64) __ptr64" ?Init@CSignatureMissingSymbolsResults@XPerfAddIn@@AEAAJAEAV?$vector@$$CBUCModuleMissingSymbol@ISignatureMissingSymbolsResults@XPerfAddIn@@V?$allocator@$$CBUCModuleMissingSymbol@ISignatureMissingSymbolsResults@XPerfAddIn@@@std@@@std@@AEAV?$vector@PEBUPerformanceSignature@XPerfAddIn@@V?$allocator@PEBUPerformanceSignature@XPerfAddIn@@@std@@@4@AEAV?$vector@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V?$allocator@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@2@@4@AEAV?$vector@V?$CComPtr@UISignatureList@XPerfAddIn@@@ATL@@V?$allocator@V?$CComPtr@UISignatureList@XPerfAddIn@@@ATL@@@std@@@4@@Z
0x1800FEB90: "BD-RE" ??_C@_1M@EANMMBFB@?$AAB?$AAD?$AA?9?$AAR?$AAE?$AA?$AA@
0x180005570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CPStateInfoSource>::Release`adjustor{40}' (void) __ptr64" ?Release@?$CComObject@VCPStateInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x18013F5C0: ?pMap@?1??GetCategoryMap@CPStateCountsInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180007070: "public: __cdecl XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchInfoSource2::CSwitchData2 const>,struct XPerfAddIn::lessCSwitchDataBySwitchOutTime>::~CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchInfoSource2::CSwitchData2 const>,struct XPerfAddIn::lessCSwitchDataBySwitchOutTime>(void) __ptr64" ??1?$CMultiStreamIteratorT@V?$strided_adapter@$$CBUCSwitchData2@ICSwitchInfoSource2@XPerfAddIn@@@XPerfCore@@UlessCSwitchDataBySwitchOutTime@XPerfAddIn@@@XPerfAddIn@@QEAA@XZ
0x18008B808: "struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64,struct XPerfAddIn::StackAnalysis::_impl::CVirtualImage::Value> __cdecl std::make_pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 & __ptr64,struct XPerfAddIn::StackAnalysis::_impl::CVirtualImage::Value & __ptr64>(struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 & __ptr64,struct XPerfAddIn::StackAnalysis::_impl::CVirtualImage::Value & __ptr64)" ??$make_pair@AEAPEBUImageData@IProcessInfoSource@XPerfAddIn@@AEAUValue@CVirtualImage@_impl@StackAnalysis@3@@std@@YA?AU?$pair@PEBUImageData@IProcessInfoSource@XPerfAddIn@@UValue@CVirtualImage@_impl@StackAnalysis@3@@0@AEAPEBUImageData@IProcessInfoSource@XPerfAddIn@@AEAUValue@CVirtualImage@_impl@StackAnalysis@4@@Z
0x1800C314C: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> >,struct XPerfAddIn::CMissingSymbolGatherer::lessWString,class std::allocator<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > > >,0> >::_Destroy_if_not_nil(struct std::_Tree_node<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > >,void * __ptr64> * __ptr64) __ptr64" ?_Destroy_if_not_nil@?$_Tree@V?$_Tmap_traits@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@2@UlessWString@CMissingSymbolGatherer@XPerfAddIn@@V?$allocator@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@2@@std@@@2@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@2@@std@@PEAX@2@@Z
0x180061CF0: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,class std::set<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64,struct std::less<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64>,class std::allocator<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64> > > > > > __cdecl std::_Tree<class std::_Tmap_traits<unsigned __int64,class std::set<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64,struct std::less<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64>,class std::allocator<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::set<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64,struct std::less<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64>,class std::allocator<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64> > > >,0> >::_Insert_hint<struct std::pair<unsigned __int64 const,class std::set<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64,struct std::less<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64>,class std::allocator<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64> > > & __ptr64,struct std::_Tree_node<struct std::pair<unsigned __int64 const,class std::set<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64,struct std::less<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64>,class std::allocator<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64> > >,void * __ptr64> * __ptr64>(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,class std::set<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64,struct std::less<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64>,class std::allocator<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64> > > > > >,struct std::pair<unsigned __int64 const,class std::set<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64,struct std::less<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64>,class std::allocator<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64> > > & __ptr64,struct std::_Tree_node<struct std::pair<unsigned __int64 const,class std::set<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64,struct std::less<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64>,class std::allocator<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64> > >,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_hint@AEAU?$pair@$$CB_KV?$set@PEAUVARange@IProcessInfoSource@XPerfAddIn@@U?$less@PEAUVARange@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@PEAUVARange@IProcessInfoSource@XPerfAddIn@@@5@@std@@@std@@PEAU?$_Tree_node@U?$pair@$$CB_KV?$set@PEAUVARange@IProcessInfoSource@XPerfAddIn@@U?$less@PEAUVARange@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@PEAUVARange@IProcessInfoSource@XPerfAddIn@@@5@@std@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@_KV?$set@PEAUVARange@IProcessInfoSource@XPerfAddIn@@U?$less@PEAUVARange@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@PEAUVARange@IProcessInfoSource@XPerfAddIn@@@5@@std@@U?$less@_K@2@V?$allocator@U?$pair@$$CB_KV?$set@PEAUVARange@IProcessInfoSource@XPerfAddIn@@U?$less@PEAUVARange@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@PEAUVARange@IProcessInfoSource@XPerfAddIn@@@5@@std@@@std@@@2@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CB_KV?$set@PEAUVARange@IProcessInfoSource@XPerfAddIn@@U?$less@PEAUVARange@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@PEAUVARange@IProcessInfoSource@XPerfAddIn@@@5@@std@@@std@@@std@@@std@@@1@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CB_KV?$set@PEAUVARange@IProcessInfoSource@XPerfAddIn@@U?$less@PEAUVARange@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@PEAUVARange@IProcessInfoSource@XPerfAddIn@@@5@@std@@@std@@@std@@@std@@@1@AEAU?$pair@$$CB_KV?$set@PEAUVARange@IProcessInfoSource@XPerfAddIn@@U?$less@PEAUVARange@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@PEAUVARange@IProcessInfoSource@XPerfAddIn@@@5@@std@@@1@PEAU?$_Tree_node@U?$pair@$$CB_KV?$set@PEAUVARange@IProcessInfoSource@XPerfAddIn@@U?$less@PEAUVARange@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@PEAUVARange@IProcessInfoSource@XPerfAddIn@@@5@@std@@@std@@PEAX@1@@Z
0x1800D35F0: "public: virtual struct ATL::CStringData * __ptr64 __cdecl ATL::CAtlStringMgr::Allocate(int,int) __ptr64" ?Allocate@CAtlStringMgr@ATL@@UEAAPEAUCStringData@2@HH@Z
0x180105520: "Heap: Extend" ??_C@_1BK@BLOCMLBG@?$AAH?$AAe?$AAa?$AAp?$AA?3?$AA?5?$AAE?$AAx?$AAt?$AAe?$AAn?$AAd?$AA?$AA@
0x180109F38: "WM_EXITMENULOOP" ??_C@_1CA@KLFCJDIO@?$AAW?$AAM?$AA_?$AAE?$AAX?$AAI?$AAT?$AAM?$AAE?$AAN?$AAU?$AAL?$AAO?$AAO?$AAP?$AA?$AA@
0x1800EAA10: ?_entries@?1??_GetEntries@?$CEventSinkRoot@VCFilenameInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x1801417E8: ?$TSS0@?1??GetCategoryMap@CFileIOInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4HA
0x18010A038: "WM_MDIDESTROY" ??_C@_1BM@HBCGEJIC@?$AAW?$AAM?$AA_?$AAM?$AAD?$AAI?$AAD?$AAE?$AAS?$AAT?$AAR?$AAO?$AAY?$AA?$AA@
0x1800F91E0: GUID_NULL
0x18009B460: "public: virtual void * __ptr64 __cdecl std::_Func_base<long,unsigned short const * __ptr64,struct std::_Nil,struct std::_Nil,struct std::_Nil,struct std::_Nil,struct std::_Nil,struct std::_Nil>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$_Func_base@JPEBGU_Nil@std@@U12@U12@U12@U12@U12@@std@@UEAAPEAXI@Z
0x180105CC0: "Power: PreSleep" ??_C@_1CA@FOMBAMJ@?$AAP?$AAo?$AAw?$AAe?$AAr?$AA?3?$AA?5?$AAP?$AAr?$AAe?$AAS?$AAl?$AAe?$AAe?$AAp?$AA?$AA@
0x1801030F0: "Driver: Completion Routine Retur" ??_C@_1EE@EHIPMOKJ@?$AAD?$AAr?$AAi?$AAv?$AAe?$AAr?$AA?3?$AA?5?$AAC?$AAo?$AAm?$AAp?$AAl?$AAe?$AAt?$AAi?$AAo?$AAn?$AA?5?$AAR?$AAo?$AAu?$AAt?$AAi?$AAn?$AAe?$AA?5?$AAR?$AAe?$AAt?$AAu?$AAr@
0x1800F93E0: "EventSetInformation" ??_C@_0BE@BJEEGHGK@EventSetInformation?$AA@
0x18002E300: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<unsigned long,class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > >,struct std::less<unsigned long>,class std::allocator<struct std::pair<unsigned long const,class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > > > >,0> >::_Erase(struct std::_Tree_node<struct std::pair<unsigned long const,class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > > >,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tmap_traits@KV?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@U?$less@K@std@@V?$allocator@U?$pair@$$CBKV?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@@std@@@4@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CBKV?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@@std@@PEAX@2@@Z
0x1800FB9F0: "ThreadGroupExecuteRundown" ??_C@_1DE@CEKPGCJK@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAd?$AAG?$AAr?$AAo?$AAu?$AAp?$AAE?$AAx?$AAe?$AAc?$AAu?$AAt?$AAe?$AAR?$AAu?$AAn?$AAd?$AAo?$AAw?$AAn?$AA?$AA@
0x18009B420: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CSymbolInfoSource>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$CComObject@VCSymbolInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x1800BAEB4: "public: long __cdecl XPerfAddIn::CPerformanceSignatureCriteria::ParseCpuUsage(class CXmlLiteStream & __ptr64,bool) __ptr64" ?ParseCpuUsage@CPerformanceSignatureCriteria@XPerfAddIn@@QEAAJAEAVCXmlLiteStream@@_N@Z
0x180102F70: "DiskIo: Read" ??_C@_1BK@DMKEFDOA@?$AAD?$AAi?$AAs?$AAk?$AAI?$AAo?$AA?3?$AA?5?$AAR?$AAe?$AAa?$AAd?$AA?$AA@
0x18001B818: "public: struct std::_Tree_node<struct XPerfAddIn::ISymbolLoadStatusCallback * __ptr64,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct XPerfAddIn::ISymbolLoadStatusCallback * __ptr64 const,class std::allocator<struct XPerfAddIn::ISymbolLoadStatusCallback * __ptr64 const> > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@QEAUISymbolLoadStatusCallback@XPerfAddIn@@V?$allocator@QEAUISymbolLoadStatusCallback@XPerfAddIn@@@std@@@std@@@std@@QEAAPEAU?$_Tree_node@PEAUISymbolLoadStatusCallback@XPerfAddIn@@PEAX@2@XZ
0x18000D020: "public: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats> > > __cdecl std::_Tree<class std::_Tset_traits<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CClassicEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats>,0> >::erase(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats> > >) __ptr64" ?erase@?$_Tree@V?$_Tset_traits@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCClassicEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@std@@$0A@@std@@@std@@QEAA?AV?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@std@@@std@@@2@V32@@Z
0x18000D020: "public: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats> > > __cdecl std::_Tree<class std::_Tset_traits<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CTlgEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats>,0> >::erase(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats> > >) __ptr64" ?erase@?$_Tree@V?$_Tset_traits@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCTlgEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@@std@@$0A@@std@@@std@@QEAA?AV?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@@std@@@std@@@2@V32@@Z
0x180020340: "struct XPerfAddIn::CPIdleStateData * __ptr64 __cdecl std::_Uninit_move<struct XPerfAddIn::CPIdleStateData * __ptr64,struct XPerfAddIn::CPIdleStateData * __ptr64,class std::allocator<struct XPerfAddIn::CPIdleStateData>,struct XPerfAddIn::CPIdleStateData>(struct XPerfAddIn::CPIdleStateData * __ptr64,struct XPerfAddIn::CPIdleStateData * __ptr64,struct XPerfAddIn::CPIdleStateData * __ptr64,struct std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::CPIdleStateData> > & __ptr64,struct XPerfAddIn::CPIdleStateData * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAUCPIdleStateData@XPerfAddIn@@PEAU12@V?$allocator@UCPIdleStateData@XPerfAddIn@@@std@@U12@@std@@YAPEAUCPIdleStateData@XPerfAddIn@@PEAU12@00AEAU?$_Wrap_alloc@V?$allocator@UCPIdleStateData@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x18000A260: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CCSwitchInfoSource>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$CComObject@VCCSwitchInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x1800F6000: "__cdecl _imp_lstrcmpiW" __imp_lstrcmpiW
0x1800D0770: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CStackTopToFrameTagMapper>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$CComObject@VCStackTopToFrameTagMapper@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x1800C59D8: "public: unsigned short const * __ptr64 & __ptr64 __cdecl std::map<unsigned long,unsigned short const * __ptr64,struct std::less<unsigned long>,class std::allocator<struct std::pair<unsigned long const,unsigned short const * __ptr64> > >::operator[](unsigned long &&) __ptr64" ??A?$map@KPEBGU?$less@K@std@@V?$allocator@U?$pair@$$CBKPEBG@std@@@2@@std@@QEAAAEAPEBG$$QEAK@Z
0x1800F8B18: "address not available" ??_C@_0BG@DHPCNBJB@address?5not?5available?$AA@
0x180001A58: "public: void __cdecl std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >::_Xran(void)const __ptr64" ?_Xran@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QEBAXXZ
0x180036B90: "public: virtual long __cdecl XPerfAddIn::CGenericInfoSource::OnEvent(struct XPerfCore::ICursor const & __ptr64,struct _GUID const & __ptr64,struct _EVENT_RECORD const * __ptr64) __ptr64" ?OnEvent@CGenericInfoSource@XPerfAddIn@@UEAAJAEBUICursor@XPerfCore@@AEBU_GUID@@PEBU_EVENT_RECORD@@@Z
0x1801014C0: "Process: Delete" ??_C@_1CA@EHPPEKNO@?$AAP?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AA?3?$AA?5?$AAD?$AAe?$AAl?$AAe?$AAt?$AAe?$AA?$AA@
0x1800C9D30: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CEventSinkRoot<class XPerfAddIn::CPmcConfigInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CEventSinkRoot@VCPmcConfigInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x1800F6308: "__cdecl _imp__lock" __imp__lock
0x180005570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CCStateInfoSource>::Release`adjustor{40}' (void) __ptr64" ?Release@?$CComObject@VCCStateInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x1800268C0: "public: virtual long __cdecl XPerfAddIn::CDriverDelayInfoSource::OnEvent(struct XPerfCore::ICursor const & __ptr64,struct _GUID const & __ptr64,struct _EVENT_RECORD const * __ptr64) __ptr64" ?OnEvent@CDriverDelayInfoSource@XPerfAddIn@@UEAAJAEBUICursor@XPerfCore@@AEBU_GUID@@PEBU_EVENT_RECORD@@@Z
0x180139F60: "__cdecl _pobjMap_CDiskIOCountsInfoSource" __pobjMap_CDiskIOCountsInfoSource
0x1800720F0: "public: virtual unsigned __int64 __cdecl XPerfAddIn::CRegistryInfoSource::GetRegAccessTypeNames(unsigned short const * __ptr64 const * __ptr64 * __ptr64)const __ptr64" ?GetRegAccessTypeNames@CRegistryInfoSource@XPerfAddIn@@UEBA_KPEAPEBQEBG@Z
0x180027BB0: "public: virtual long __cdecl XPerfAddIn::CEventMetadataInfoSource::OnEvent(struct XPerfCore::ICursor const & __ptr64,struct _GUID const & __ptr64,struct _EVENT_RECORD const * __ptr64) __ptr64" ?OnEvent@CEventMetadataInfoSource@XPerfAddIn@@UEAAJAEBUICursor@XPerfCore@@AEBU_GUID@@PEBU_EVENT_RECORD@@@Z
0x1800D55BC: "private: class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > __cdecl Microsoft::Perf::Symbols::SymbolPaths::CleanPaths(unsigned short const * __ptr64) __ptr64" ?CleanPaths@SymbolPaths@Symbols@Perf@Microsoft@@AEAA?AV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@PEBG@Z
0x180105A60: "Power: Idle State Change" ??_C@_1DC@KCBKMLCF@?$AAP?$AAo?$AAw?$AAe?$AAr?$AA?3?$AA?5?$AAI?$AAd?$AAl?$AAe?$AA?5?$AAS?$AAt?$AAa?$AAt?$AAe?$AA?5?$AAC?$AAh?$AAa?$AAn?$AAg?$AAe?$AA?$AA@
0x180057D30: "public: virtual struct XPerfAddIn::IImageSigningInformationInfoSource::ImageSigningInformationData const * __ptr64 __cdecl XPerfAddIn::CProcessInfoSource::QueryImageSigningInformationData(struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64)const __ptr64" ?QueryImageSigningInformationData@CProcessInfoSource@XPerfAddIn@@UEBAPEBUImageSigningInformationData@IImageSigningInformationInfoSource@2@PEBUImageData@IProcessInfoSource@2@@Z
0x18007A360: "public: virtual long __cdecl XPerfAddIn::CServicesInfoSource::QueryAutostartInformationWithThread(class XPerfCore::TimeStamp & __ptr64,class XPerfCore::TimeStamp & __ptr64,unsigned long & __ptr64)const __ptr64" ?QueryAutostartInformationWithThread@CServicesInfoSource@XPerfAddIn@@UEBAJAEAVTimeStamp@XPerfCore@@0AEAK@Z
0x1801000F8: "Unexpected StackFunctions: %ws " ??_C@_0CA@FIKLNGLJ@Unexpected?5StackFunctions?3?5?$CFws?6?$AA@
0x180106E10: "SET_ZERO_DATA" ??_C@_1BM@IBAGOFDN@?$AAS?$AAE?$AAT?$AA_?$AAZ?$AAE?$AAR?$AAO?$AA_?$AAD?$AAA?$AAT?$AAA?$AA?$AA@
0x18000EE1C: ??$?0PEBV?$strided_adapter@$$CBUCSwitchData@ICSwitchInfoSource@XPerfAddIn@@@XPerfCore@@@?$CMultiStreamIteratorT@V?$strided_adapter@$$CBUCSwitchData@ICSwitchInfoSource@XPerfAddIn@@@XPerfCore@@UlessCSwitchDataBySwitchOutTime@XPerfAddIn@@@XPerfAddIn@@QEAA@PEBV?$strided_adapter@$$CBUCSwitchData@ICSwitchInfoSource@XPerfAddIn@@@XPerfCore@@0UlessCSwitchDataBySwitchOutTime@1@@Z
0x18008FC80: "public: __cdecl Performance::CReaderWriterLock::~CReaderWriterLock(void) __ptr64" ??1CReaderWriterLock@Performance@@QEAA@XZ
0x180065B98: "public: struct std::_Tree_node<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats> >::_Buynode<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats const & __ptr64>(struct XPerfAddIn::ITraceStatsInfoSource2::EventStats const & __ptr64) __ptr64" ??$_Buynode@AEBUEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@?$_Tree_buy@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@V?$allocator@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@std@@@std@@QEAAPEAU?$_Tree_node@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@PEAX@1@AEBUEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@Z
0x1800127CC: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned long const,struct XPerfAddIn::CStats> > > > __cdecl std::_Tree<class std::_Tmap_traits<unsigned long,struct XPerfAddIn::CStats,struct std::less<unsigned long>,class std::allocator<struct std::pair<unsigned long const,struct XPerfAddIn::CStats> >,0> >::_Insert_hint<struct std::pair<unsigned long const,struct XPerfAddIn::CStats> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned long const,struct XPerfAddIn::CStats>,void * __ptr64> * __ptr64>(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned long const,struct XPerfAddIn::CStats> > > >,struct std::pair<unsigned long const,struct XPerfAddIn::CStats> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned long const,struct XPerfAddIn::CStats>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_hint@AEAU?$pair@$$CBKUCStats@XPerfAddIn@@@std@@PEAU?$_Tree_node@U?$pair@$$CBKUCStats@XPerfAddIn@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@KUCStats@XPerfAddIn@@U?$less@K@std@@V?$allocator@U?$pair@$$CBKUCStats@XPerfAddIn@@@std@@@4@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBKUCStats@XPerfAddIn@@@std@@@std@@@std@@@1@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBKUCStats@XPerfAddIn@@@std@@@std@@@std@@@1@AEAU?$pair@$$CBKUCStats@XPerfAddIn@@@1@PEAU?$_Tree_node@U?$pair@$$CBKUCStats@XPerfAddIn@@@std@@PEAX@1@@Z
0x1800F9EF0: " %02x" ??_C@_1M@FHJLFHFE@?$AA?5?$AA?$CF?$AA0?$AA2?$AAx?$AA?$AA@
0x1800369E0: "public: static unsigned short const * __ptr64 __cdecl XPerfAddIn::CGenericInfoSource::GetObjectDescription(void)" ?GetObjectDescription@CGenericInfoSource@XPerfAddIn@@SAPEBGXZ
0x18013C170: "struct ATL::_ATL_OBJMAP_ENTRY30 XPerfAddIn::__objMap_CIsBootTraceInfoSource" ?__objMap_CIsBootTraceInfoSource@XPerfAddIn@@3U_ATL_OBJMAP_ENTRY30@ATL@@A
0x18000A410: "public: struct std::_Tree_node<struct std::pair<unsigned __int64 const,class std::set<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64,struct std::less<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64>,class std::allocator<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64> > >,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct std::pair<unsigned __int64 const,class std::set<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64,struct std::less<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64>,class std::allocator<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64> > >,class std::allocator<struct std::pair<unsigned __int64 const,class std::set<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64,struct std::less<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64>,class std::allocator<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64> > > > > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@U?$pair@$$CB_KV?$set@PEAUVARange@IProcessInfoSource@XPerfAddIn@@U?$less@PEAUVARange@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@PEAUVARange@IProcessInfoSource@XPerfAddIn@@@5@@std@@@std@@V?$allocator@U?$pair@$$CB_KV?$set@PEAUVARange@IProcessInfoSource@XPerfAddIn@@U?$less@PEAUVARange@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@PEAUVARange@IProcessInfoSource@XPerfAddIn@@@5@@std@@@std@@@2@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CB_KV?$set@PEAUVARange@IProcessInfoSource@XPerfAddIn@@U?$less@PEAUVARange@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@PEAUVARange@IProcessInfoSource@XPerfAddIn@@@5@@std@@@std@@PEAX@2@XZ
0x180092E30: "public: virtual void * __ptr64 __cdecl Microsoft::Perf::Symbols::SymbolSearch::`scalar deleting destructor'(unsigned int) __ptr64" ??_GSymbolSearch@Symbols@Perf@Microsoft@@UEAAPEAXI@Z
0x1801001E8: "FileName" ??_C@_1BC@PKFGPGJB@?$AAF?$AAi?$AAl?$AAe?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x18013D710: "struct ATL::_ATL_OBJMAP_ENTRY30 XPerfAddIn::__objMap_CRegistryInfoSource" ?__objMap_CRegistryInfoSource@XPerfAddIn@@3U_ATL_OBJMAP_ENTRY30@ATL@@A
0x180004560: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CCurrentThreadCtxInfoSource>::Release`adjustor{8}' (void) __ptr64" ?Release@?$CComObject@VCCurrentThreadCtxInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x1801099B0: "WM_SYSKEYUP" ??_C@_1BI@HBBBHGMC@?$AAW?$AAM?$AA_?$AAS?$AAY?$AAS?$AAK?$AAE?$AAY?$AAU?$AAP?$AA?$AA@
0x18005B368: "public: struct XPerfAddIn::CProcessInfoSource::CProcessData * __ptr64 __cdecl XPerfAddIn::KeyedTimelines<unsigned long,struct XPerfAddIn::CProcessInfoSource::CProcessData,struct XPerfAddIn::IProcessInfoSource::ProcessData>::Find(unsigned long const & __ptr64,class XPerfCore::TimeStamp const & __ptr64,enum XPerfAddIn::Proximity)const __ptr64" ?Find@?$KeyedTimelines@KUCProcessData@CProcessInfoSource@XPerfAddIn@@UProcessData@IProcessInfoSource@3@@XPerfAddIn@@QEBAPEAUCProcessData@CProcessInfoSource@2@AEBKAEBVTimeStamp@XPerfCore@@W4Proximity@2@@Z
0x18002F4DC: "public: struct std::_Tree_node<struct std::pair<struct _GUID const,class std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent> > >,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<struct _GUID const,class std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent> > >,class std::allocator<struct std::pair<struct _GUID const,class std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent> > > > >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@U?$pair@$$CBU_GUID@@V?$vector@UCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@V?$allocator@UCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@@std@@V?$allocator@U?$pair@$$CBU_GUID@@V?$vector@UCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@V?$allocator@UCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBU_GUID@@V?$vector@UCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@V?$allocator@UCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@@std@@PEAX@2@XZ
0x1800FBDD0: "__cdecl GUID_e77a4204_f006_4579_8138_8b11d2e01928" _GUID_e77a4204_f006_4579_8138_8b11d2e01928
0x1800F1410: ?_Map@?1??_Etw_EventSink_GetMap@CDriverDelayInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z@4QBU45@B
0x180073DF8: "public: __cdecl XPerfAddIn::CCSwitchNavigatorTemplate<struct XPerfAddIn::ICSwitchInfoSource2,class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchInfoSource2::CSwitchData2 const>,struct XPerfAddIn::ICSwitchInfoSource2::CSwitchData2>::~CCSwitchNavigatorTemplate<struct XPerfAddIn::ICSwitchInfoSource2,class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchInfoSource2::CSwitchData2 const>,struct XPerfAddIn::ICSwitchInfoSource2::CSwitchData2>(void) __ptr64" ??1?$CCSwitchNavigatorTemplate@UICSwitchInfoSource2@XPerfAddIn@@V?$strided_adapter@$$CBUCSwitchData2@ICSwitchInfoSource2@XPerfAddIn@@@XPerfCore@@UCSwitchData2@12@@XPerfAddIn@@QEAA@XZ
0x18001FE70: "protected: struct std::pair<class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfCore::PathNode const * __ptr64 const,struct XPerfAddIn::IDiskIOInfoSource::PerFileData> > > >,bool> __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfCore::PathNode const * __ptr64,struct XPerfAddIn::IDiskIOInfoSource::PerFileData,struct std::less<struct XPerfCore::PathNode const * __ptr64>,class std::allocator<struct std::pair<struct XPerfCore::PathNode const * __ptr64 const,struct XPerfAddIn::IDiskIOInfoSource::PerFileData> >,0> >::_Insert_nohint<struct std::pair<struct XPerfCore::PathNode const * __ptr64 const,struct XPerfAddIn::IDiskIOInfoSource::PerFileData> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfCore::PathNode const * __ptr64 const,struct XPerfAddIn::IDiskIOInfoSource::PerFileData>,void * __ptr64> * __ptr64>(bool,struct std::pair<struct XPerfCore::PathNode const * __ptr64 const,struct XPerfAddIn::IDiskIOInfoSource::PerFileData> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfCore::PathNode const * __ptr64 const,struct XPerfAddIn::IDiskIOInfoSource::PerFileData>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_nohint@AEAU?$pair@QEBUPathNode@XPerfCore@@UPerFileData@IDiskIOInfoSource@XPerfAddIn@@@std@@PEAU?$_Tree_node@U?$pair@QEBUPathNode@XPerfCore@@UPerFileData@IDiskIOInfoSource@XPerfAddIn@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@PEBUPathNode@XPerfCore@@UPerFileData@IDiskIOInfoSource@XPerfAddIn@@U?$less@PEBUPathNode@XPerfCore@@@std@@V?$allocator@U?$pair@QEBUPathNode@XPerfCore@@UPerFileData@IDiskIOInfoSource@XPerfAddIn@@@std@@@7@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBUPathNode@XPerfCore@@UPerFileData@IDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@std@@_N@1@_NAEAU?$pair@QEBUPathNode@XPerfCore@@UPerFileData@IDiskIOInfoSource@XPerfAddIn@@@1@PEAU?$_Tree_node@U?$pair@QEBUPathNode@XPerfCore@@UPerFileData@IDiskIOInfoSource@XPerfAddIn@@@std@@PEAX@1@@Z
0x180106290: "ThreadPool: Callback Stop" ??_C@_1DE@MGPABLEM@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAd?$AAP?$AAo?$AAo?$AAl?$AA?3?$AA?5?$AAC?$AAa?$AAl?$AAl?$AAb?$AAa?$AAc?$AAk?$AA?5?$AAS?$AAt?$AAo?$AAp?$AA?$AA@
0x180089718: "public: __cdecl std::set<struct XPerfAddIn::IStackAnalysis::CVirtualImage const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CVirtualImage const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CVirtualImage const * __ptr64> >::set<struct XPerfAddIn::IStackAnalysis::CVirtualImage const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CVirtualImage const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CVirtualImage const * __ptr64> >(void) __ptr64" ??0?$set@PEBUCVirtualImage@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCVirtualImage@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCVirtualImage@IStackAnalysis@XPerfAddIn@@@5@@std@@QEAA@XZ
0x180004570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CEventNameDatabase>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$CComObject@VCEventNameDatabase@XPerfAddIn@@@ATL@@W7EAAKXZ
0x18014181C: ?$TSS0@?1??GetCategoryMap@CGenericStorageCountsInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4HA
0x18008AB0C: "protected: void __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CSymbol,class std::allocator<struct XPerfAddIn::IStackAnalysis::CSymbol> >::_Reserve(unsigned __int64) __ptr64" ?_Reserve@?$vector@UCSymbol@IStackAnalysis@XPerfAddIn@@V?$allocator@UCSymbol@IStackAnalysis@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x180057CA0: "public: virtual struct XPerfAddIn::IAnchorInfoSource::AnchorData const * __ptr64 __cdecl XPerfAddIn::CProcessInfoSource::QueryAnchorDataForThread(struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64)const __ptr64" ?QueryAnchorDataForThread@CProcessInfoSource@XPerfAddIn@@UEBAPEBUAnchorData@IAnchorInfoSource@2@PEBUThreadData@IProcessInfoSource@2@@Z
0x18004485C: "protected: void __cdecl std::vector<struct XPerfAddIn::CWorkItemInfoSource::CWorkItemDataAdaptor,class std::allocator<struct XPerfAddIn::CWorkItemInfoSource::CWorkItemDataAdaptor> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@UCWorkItemDataAdaptor@CWorkItemInfoSource@XPerfAddIn@@V?$allocator@UCWorkItemDataAdaptor@CWorkItemInfoSource@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x180089984: "public: __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64,struct XPerfAddIn::IStackAnalysis::CThread * __ptr64,struct std::less<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CThread * __ptr64> >,0> >::_Tree<class std::_Tmap_traits<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64,struct XPerfAddIn::IStackAnalysis::CThread * __ptr64,struct std::less<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CThread * __ptr64> >,0> >(struct std::less<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64> const & __ptr64,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CThread * __ptr64> > const & __ptr64) __ptr64" ??0?$_Tree@V?$_Tmap_traits@PEBUThreadData@IProcessInfoSource@XPerfAddIn@@PEAUCThread@IStackAnalysis@3@U?$less@PEBUThreadData@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@PEAUCThread@IStackAnalysis@3@@std@@@7@$0A@@std@@@std@@QEAA@AEBU?$less@PEBUThreadData@IProcessInfoSource@XPerfAddIn@@@1@AEBV?$allocator@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@PEAUCThread@IStackAnalysis@3@@std@@@1@@Z
0x180042A70: "public: virtual long __cdecl XPerfAddIn::CMetroAppInfoSource::OnEvent(struct XPerfCore::ICursor const & __ptr64,struct _GUID const & __ptr64,struct _EVENT_RECORD const * __ptr64) __ptr64" ?OnEvent@CMetroAppInfoSource@XPerfAddIn@@UEAAJAEBUICursor@XPerfCore@@AEBU_GUID@@PEBU_EVENT_RECORD@@@Z
0x1800F1320: ?_entries@?1??_GetEntries@?$CSessionServiceRoot@VCMarksInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x18005C8E0: "public: __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus,struct std::less<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus> >,0> >::~_Tree<class std::_Tmap_traits<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus,struct std::less<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus> >,0> >(void) __ptr64" ??1?$_Tree@V?$_Tmap_traits@PEBUImageData@IProcessInfoSource@XPerfAddIn@@W4CSelectionStatus@_impl@StackAnalysis@3@U?$less@PEBUImageData@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@W4CSelectionStatus@_impl@StackAnalysis@3@@std@@@8@$0A@@std@@@std@@QEAA@XZ
0x1800F98A0: "__cdecl GUID_f71613c8_b392_4db1_b3c3_24b0d5695ced" _GUID_f71613c8_b392_4db1_b3c3_24b0d5695ced
0x1800F9E50: "%03d.%03d.%03d.%03d" ??_C@_1CI@NNMCDBJE@?$AA?$CF?$AA0?$AA3?$AAd?$AA?4?$AA?$CF?$AA0?$AA3?$AAd?$AA?4?$AA?$CF?$AA0?$AA3?$AAd?$AA?4?$AA?$CF?$AA0?$AA3?$AAd?$AA?$AA@
0x1800D8A8C: atexit
0x1801001B8: " Expected at least one file ben" ??_C@_0CO@IILEHEMN@?5?5Expected?5at?5least?5one?5file?5ben@
0x180109418: "WM_GETFONT" ??_C@_1BG@ILIKJFFN@?$AAW?$AAM?$AA_?$AAG?$AAE?$AAT?$AAF?$AAO?$AAN?$AAT?$AA?$AA@
0x18000A110: "public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CCSwitchInfoSource>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCCSwitchInfoSource@XPerfAddIn@@@ATL@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x18008B848: "public: struct std::pair<class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualImage::Value> > > >,bool> __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64,struct XPerfAddIn::StackAnalysis::_impl::CVirtualImage::Value,struct std::less<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualImage::Value> >,0> >::insert<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64,struct XPerfAddIn::StackAnalysis::_impl::CVirtualImage::Value> >(struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64,struct XPerfAddIn::StackAnalysis::_impl::CVirtualImage::Value> &&) __ptr64" ??$insert@U?$pair@PEBUImageData@IProcessInfoSource@XPerfAddIn@@UValue@CVirtualImage@_impl@StackAnalysis@3@@std@@@?$_Tree@V?$_Tmap_traits@PEBUImageData@IProcessInfoSource@XPerfAddIn@@UValue@CVirtualImage@_impl@StackAnalysis@3@U?$less@PEBUImageData@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@UValue@CVirtualImage@_impl@StackAnalysis@3@@std@@@9@$0A@@std@@@std@@QEAA?AU?$pair@V?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@UValue@CVirtualImage@_impl@StackAnalysis@3@@std@@@std@@@std@@@std@@_N@1@$$QEAU?$pair@PEBUImageData@IProcessInfoSource@XPerfAddIn@@UValue@CVirtualImage@_impl@StackAnalysis@3@@1@@Z
0x18002C240: "public: virtual long __cdecl XPerfAddIn::CEventNameInfoSource::OnSessionReady(void) __ptr64" ?OnSessionReady@CEventNameInfoSource@XPerfAddIn@@UEAAJXZ
0x180107DF8: "reserve_opfilter" ??_C@_1CC@GHLDGNEE@?$AAr?$AAe?$AAs?$AAe?$AAr?$AAv?$AAe?$AA_?$AAo?$AAp?$AAf?$AAi?$AAl?$AAt?$AAe?$AAr?$AA?$AA@
0x18000A298: "public: __cdecl XPerfAddIn::CCSwitchInfoSource::~CCSwitchInfoSource(void) __ptr64" ??1CCSwitchInfoSource@XPerfAddIn@@QEAA@XZ
0x1800FC728: "__cdecl GUID_c07cae44_3a8b_4056_a8c1_cd48158d0bb3" _GUID_c07cae44_3a8b_4056_a8c1_cd48158d0bb3
0x1800FA3C0: ?_Map@?1??_Etw_EventSink_GetMap@CStackKeyContextInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z@4QBU45@B
0x180100740: "SignatureId" ??_C@_1BI@KPCMHAMK@?$AAS?$AAi?$AAg?$AAn?$AAa?$AAt?$AAu?$AAr?$AAe?$AAI?$AAd?$AA?$AA@
0x1800EC9D0: "const ATL::CComObject<class XPerfAddIn::CProcessInfoSource>::`vftable'{for `XPerfAddIn::IProcessTreeInfoSource'}" ??_7?$CComObject@VCProcessInfoSource@XPerfAddIn@@@ATL@@6BIProcessTreeInfoSource@XPerfAddIn@@@
0x18009BB54: "public: struct __POSITION * __ptr64 __cdecl ATL::CAtlList<class ATL::CAutoVectorPtr<unsigned short>,class ATL::CAutoVectorPtrElementTraits<unsigned short> >::AddTail(class ATL::CAutoVectorPtr<unsigned short> & __ptr64) __ptr64" ?AddTail@?$CAtlList@V?$CAutoVectorPtr@G@ATL@@V?$CAutoVectorPtrElementTraits@G@2@@ATL@@QEAAPEAU__POSITION@@AEAV?$CAutoVectorPtr@G@2@@Z
0x1800898D0: "public: struct XPerfAddIn::IStackAnalysis::CThread & __ptr64 __cdecl std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackAnalysis::CThread> > >::operator*(void)const __ptr64" ??D?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UCThread@IStackAnalysis@XPerfAddIn@@@std@@@std@@@std@@QEBAAEAUCThread@IStackAnalysis@XPerfAddIn@@XZ
0x1800D1F20: "void __cdecl std::_Sort<struct std::pair<unsigned __int64,class XPerfCore::TimeStamp> * __ptr64,__int64,struct IrpTimeStampComparator>(struct std::pair<unsigned __int64,class XPerfCore::TimeStamp> * __ptr64,struct std::pair<unsigned __int64,class XPerfCore::TimeStamp> * __ptr64,__int64,struct IrpTimeStampComparator)" ??$_Sort@PEAU?$pair@_KVTimeStamp@XPerfCore@@@std@@_JUIrpTimeStampComparator@@@std@@YAXPEAU?$pair@_KVTimeStamp@XPerfCore@@@0@0_JUIrpTimeStampComparator@@@Z
0x180107130: "SET_VOLUME_COMPRESSION_STATE" ??_C@_1DK@JGGDLIAA@?$AAS?$AAE?$AAT?$AA_?$AAV?$AAO?$AAL?$AAU?$AAM?$AAE?$AA_?$AAC?$AAO?$AAM?$AAP?$AAR?$AAE?$AAS?$AAS?$AAI?$AAO?$AAN?$AA_?$AAS?$AAT?$AAA?$AAT?$AAE?$AA?$AA@
0x180104A08: "Sampled Profile Freq: Change" ??_C@_1DK@OBCNIGON@?$AAS?$AAa?$AAm?$AAp?$AAl?$AAe?$AAd?$AA?5?$AAP?$AAr?$AAo?$AAf?$AAi?$AAl?$AAe?$AA?5?$AAF?$AAr?$AAe?$AAq?$AA?3?$AA?5?$AAC?$AAh?$AAa?$AAn?$AAg?$AAe?$AA?$AA@
0x18008987C: "public: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CProcess::Value> > > > __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64,struct XPerfAddIn::StackAnalysis::_impl::CProcess::Value,struct std::less<struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CProcess::Value> >,0> >::end(void) __ptr64" ?end@?$_Tree@V?$_Tmap_traits@PEAUCProcess@IStackAnalysis@XPerfAddIn@@UValue@1_impl@StackAnalysis@3@U?$less@PEAUCProcess@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEAUCProcess@IStackAnalysis@XPerfAddIn@@UValue@1_impl@StackAnalysis@3@@std@@@8@$0A@@std@@@std@@QEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEAUCProcess@IStackAnalysis@XPerfAddIn@@UValue@1_impl@StackAnalysis@3@@std@@@std@@@std@@@2@XZ
0x180139FE8: "__cdecl _pobjMap_CHwPowerCountsInfoSource" __pobjMap_CHwPowerCountsInfoSource
0x1800C5900: "public: virtual long __cdecl XPerfAddIn::CFileIOStringService::FormatFsctlInfoClass(unsigned short * __ptr64,unsigned int,unsigned long)const __ptr64" ?FormatFsctlInfoClass@CFileIOStringService@XPerfAddIn@@UEBAJPEAGIK@Z
0x18008215C: "private: void __cdecl XPerfAddIn::CStackRegistry::_OnUnifiedStack<unsigned long>(class XPerfAddIn::CStackKeyContextInfoSource const * __ptr64,struct XPerfAddIn::IStackKeyInfoSource::StackKey const & __ptr64,unsigned __int64,unsigned long const * __ptr64,unsigned long,bool) __ptr64" ??$_OnUnifiedStack@K@CStackRegistry@XPerfAddIn@@AEAAXPEBVCStackKeyContextInfoSource@1@AEBUStackKey@IStackKeyInfoSource@1@_KPEBKK_N@Z
0x18000AB08: "public: struct std::_Tree_node<struct std::pair<void * __ptr64 const,struct XPerfAddIn::ICSwitchInfoSource::CpuUsageByPriorityEntry>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<void * __ptr64 const,struct XPerfAddIn::ICSwitchInfoSource::CpuUsageByPriorityEntry>,class std::allocator<struct std::pair<void * __ptr64 const,struct XPerfAddIn::ICSwitchInfoSource::CpuUsageByPriorityEntry> > >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@U?$pair@QEAXUCpuUsageByPriorityEntry@ICSwitchInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEAXUCpuUsageByPriorityEntry@ICSwitchInfoSource@XPerfAddIn@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@QEAXUCpuUsageByPriorityEntry@ICSwitchInfoSource@XPerfAddIn@@@std@@PEAX@2@XZ
0x18008FADC: "public: long __cdecl XPerfAddIn::ISymbolInfoSource::QueryImage(struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64 * __ptr64,struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64) __ptr64" ?QueryImage@ISymbolInfoSource@XPerfAddIn@@QEAAJPEAPEBUSymbolImageData@12@PEBUImageData@IProcessInfoSource@2@@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::ISysConfigInfoSource11::DefragInfo> >::deallocate(struct XPerfAddIn::ISysConfigInfoSource11::DefragInfo * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@UDefragInfo@ISysConfigInfoSource11@XPerfAddIn@@@std@@@std@@QEAAXPEAUDefragInfo@ISysConfigInfoSource11@XPerfAddIn@@_K@Z
0x180004150: "public: struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::CSymbolImageData * __ptr64>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::CSymbolImageData * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::CSymbolImageData * __ptr64> > >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@PEAUCSymbolImageData@3@@std@@V?$allocator@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@PEAUCSymbolImageData@3@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@PEAUCSymbolImageData@3@@std@@PEAX@2@XZ
0x1800EDD10: "const ATL::CComObject<class XPerfAddIn::CRelocationsInfoSource>::`vftable'{for `XPerfCore::ISessionService'}" ??_7?$CComObject@VCRelocationsInfoSource@XPerfAddIn@@@ATL@@6BISessionService@XPerfCore@@@
0x1800898C0: "public: bool __cdecl std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned int const,struct XPerfAddIn::StackAnalysis::_impl::CSymbol::Value> > > >::operator!=(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned int const,struct XPerfAddIn::StackAnalysis::_impl::CSymbol::Value> > > > const & __ptr64)const __ptr64" ??9?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBIUValue@CSymbol@_impl@StackAnalysis@XPerfAddIn@@@std@@@std@@@std@@@std@@QEBA_NAEBV01@@Z
0x18000E530: "protected: void __cdecl std::vector<class XPerfAddIn::CStack,class std::allocator<class XPerfAddIn::CStack> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@VCStack@XPerfAddIn@@V?$allocator@VCStack@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x1800EB8D0: ?_entries@?1??_GetEntries@?$CEventSinkRoot@VCImageIdentityInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180020340: "struct XPerfAddIn::CPStateData * __ptr64 __cdecl std::_Uninit_move<struct XPerfAddIn::CPStateData * __ptr64,struct XPerfAddIn::CPStateData * __ptr64,class std::allocator<struct XPerfAddIn::CPStateData>,struct XPerfAddIn::CPStateData>(struct XPerfAddIn::CPStateData * __ptr64,struct XPerfAddIn::CPStateData * __ptr64,struct XPerfAddIn::CPStateData * __ptr64,struct std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::CPStateData> > & __ptr64,struct XPerfAddIn::CPStateData * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAUCPStateData@XPerfAddIn@@PEAU12@V?$allocator@UCPStateData@XPerfAddIn@@@std@@U12@@std@@YAPEAUCPStateData@XPerfAddIn@@PEAU12@00AEAU?$_Wrap_alloc@V?$allocator@UCPStateData@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x1800FED98: "__cdecl GUID_5d13e1c2_2fc9_4f52_9da2_aed7ab2aebda" _GUID_5d13e1c2_2fc9_4f52_9da2_aed7ab2aebda
0x1801012E8: "FileIo: Flush" ??_C@_1BM@BDAABCBP@?$AAF?$AAi?$AAl?$AAe?$AAI?$AAo?$AA?3?$AA?5?$AAF?$AAl?$AAu?$AAs?$AAh?$AA?$AA@
0x180104BE0: "Spinlock Sample Rate Config: End" ??_C@_1FC@KLIFGNFK@?$AAS?$AAp?$AAi?$AAn?$AAl?$AAo?$AAc?$AAk?$AA?5?$AAS?$AAa?$AAm?$AAp?$AAl?$AAe?$AA?5?$AAR?$AAa?$AAt?$AAe?$AA?5?$AAC?$AAo?$AAn?$AAf?$AAi?$AAg?$AA?3?$AA?5?$AAE?$AAn?$AAd@
0x180045D48: "class XPerfAddIn::CBackgroundTask * __ptr64 __cdecl std::_Uninit_move<class XPerfAddIn::CBackgroundTask * __ptr64,class XPerfAddIn::CBackgroundTask * __ptr64,class std::allocator<class XPerfAddIn::CBackgroundTask>,class XPerfAddIn::CBackgroundTask>(class XPerfAddIn::CBackgroundTask * __ptr64,class XPerfAddIn::CBackgroundTask * __ptr64,class XPerfAddIn::CBackgroundTask * __ptr64,struct std::_Wrap_alloc<class std::allocator<class XPerfAddIn::CBackgroundTask> > & __ptr64,class XPerfAddIn::CBackgroundTask * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAVCBackgroundTask@XPerfAddIn@@PEAV12@V?$allocator@VCBackgroundTask@XPerfAddIn@@@std@@V12@@std@@YAPEAVCBackgroundTask@XPerfAddIn@@PEAV12@00AEAU?$_Wrap_alloc@V?$allocator@VCBackgroundTask@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x1800D2F54: "public: static long __cdecl ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CWorkOnBehalfInfoSource> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator@V?$CComObject@VCWorkOnBehalfInfoSource@XPerfAddIn@@@ATL@@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x1800285F0: "private: virtual int __cdecl XPerfCore::CEventSinkRootEx<1,class XPerfAddIn::CVolumeMappingInfoSource,class ATL::CComSingleThreadModel>::GetEventSinkType(void) __ptr64" ?GetEventSinkType@?$CEventSinkRootEx@$00VCVolumeMappingInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@EEAAHXZ
0x180078E40: "public: static struct ATL::_ATL_CATMAP_ENTRY const * __ptr64 __cdecl XPerfAddIn::CServicesInfoSource::GetCategoryMap(void)" ?GetCategoryMap@CServicesInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ
0x1800FAD00: "bad allocation" ??_C@_0P@GHFPNOJB@bad?5allocation?$AA@
0x180141560: "bool wil::details::g_processShutdownInProgress" ?g_processShutdownInProgress@details@wil@@3_NA
0x1800FA718: "%ws%d " ??_C@_1O@KIOOEICN@?$AA?$CF?$AAw?$AAs?$AA?$CF?$AAd?$AA?5?$AA?$AA@
0x1800039A0: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CServicesInfoSource>::Release(void) __ptr64" ?Release@?$CComObject@VCServicesInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::ISysConfigInfoSource::VideoAdapter> >::deallocate(struct XPerfAddIn::ISysConfigInfoSource::VideoAdapter * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@UVideoAdapter@ISysConfigInfoSource@XPerfAddIn@@@std@@@std@@QEAAXPEAUVideoAdapter@ISysConfigInfoSource@XPerfAddIn@@_K@Z
0x1800F1320: ?_entries@?1??_GetEntries@?$CSessionServiceRoot@VCIsBootTraceInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x1800FACD0: "__cdecl GUID_539fbdf5_3757_4046_9ee3_50402ac6c35f" _GUID_539fbdf5_3757_4046_9ee3_50402ac6c35f
0x180006F38: "struct XPerfAddIn::StackAnalysis::_impl::CDecodedStackFrame * __ptr64 __cdecl std::_Uninit_move<struct XPerfAddIn::StackAnalysis::_impl::CDecodedStackFrame * __ptr64,struct XPerfAddIn::StackAnalysis::_impl::CDecodedStackFrame * __ptr64,class std::allocator<struct XPerfAddIn::StackAnalysis::_impl::CDecodedStackFrame>,struct XPerfAddIn::StackAnalysis::_impl::CDecodedStackFrame>(struct XPerfAddIn::StackAnalysis::_impl::CDecodedStackFrame * __ptr64,struct XPerfAddIn::StackAnalysis::_impl::CDecodedStackFrame * __ptr64,struct XPerfAddIn::StackAnalysis::_impl::CDecodedStackFrame * __ptr64,struct std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::StackAnalysis::_impl::CDecodedStackFrame> > & __ptr64,struct XPerfAddIn::StackAnalysis::_impl::CDecodedStackFrame * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAUCDecodedStackFrame@_impl@StackAnalysis@XPerfAddIn@@PEAU1234@V?$allocator@UCDecodedStackFrame@_impl@StackAnalysis@XPerfAddIn@@@std@@U1234@@std@@YAPEAUCDecodedStackFrame@_impl@StackAnalysis@XPerfAddIn@@PEAU1234@00AEAU?$_Wrap_alloc@V?$allocator@UCDecodedStackFrame@_impl@StackAnalysis@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x1800F10C0: ?_entries@?1??_GetEntries@CWorkOnBehalfInfoSource@XPerfAddIn@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x18001BDD0: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CEventSinkRoot<class XPerfAddIn::CDiskIOCountsInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CEventSinkRoot@VCDiskIOCountsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x1800293D0: "protected: struct std::pair<class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned short const * __ptr64 const,class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _EVENT_METADATA_EVENT_MAP_INFO> > > > >,bool> __cdecl std::_Tree<class std::_Tmap_traits<unsigned short const * __ptr64,class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _EVENT_METADATA_EVENT_MAP_INFO>,struct XPerfCore::lessLPCWSTR,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _EVENT_METADATA_EVENT_MAP_INFO> > >,0> >::_Insert_nohint<struct std::pair<unsigned short const * __ptr64 const,class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _EVENT_METADATA_EVENT_MAP_INFO> > & __ptr64,struct std::_Tree_node<struct std::pair<unsigned short const * __ptr64 const,class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _EVENT_METADATA_EVENT_MAP_INFO> >,void * __ptr64> * __ptr64>(bool,struct std::pair<unsigned short const * __ptr64 const,class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _EVENT_METADATA_EVENT_MAP_INFO> > & __ptr64,struct std::_Tree_node<struct std::pair<unsigned short const * __ptr64 const,class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _EVENT_METADATA_EVENT_MAP_INFO> >,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_nohint@AEAU?$pair@QEBGV?$CAllocation@U_EVENT_METADATA_EVENT_MAP_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@@std@@PEAU?$_Tree_node@U?$pair@QEBGV?$CAllocation@U_EVENT_METADATA_EVENT_MAP_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@PEBGV?$CAllocation@U_EVENT_METADATA_EVENT_MAP_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@UlessLPCWSTR@XPerfCore@@V?$allocator@U?$pair@QEBGV?$CAllocation@U_EVENT_METADATA_EVENT_MAP_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@@std@@@std@@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBGV?$CAllocation@U_EVENT_METADATA_EVENT_MAP_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@@std@@@std@@@std@@@std@@_N@1@_NAEAU?$pair@QEBGV?$CAllocation@U_EVENT_METADATA_EVENT_MAP_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@@1@PEAU?$_Tree_node@U?$pair@QEBGV?$CAllocation@U_EVENT_METADATA_EVENT_MAP_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@@std@@PEAX@1@@Z
0x180056D40: "public: virtual long __cdecl XPerfAddIn::CProcessInfoSource::OnDataComplete(void) __ptr64" ?OnDataComplete@CProcessInfoSource@XPerfAddIn@@UEAAJXZ
0x180141538: "long volatile `int __cdecl wil::details::RecordException(long)'::`2'::s_cErrorCount" ?s_cErrorCount@?1??RecordException@details@wil@@YAHJ@Z@4JC
0x1800ED7A8: "const ATL::CComObject<class XPerfAddIn::CPStateCountsInfoSource>::`vftable'{for `XPerfCore::ISessionServiceInternal'}" ??_7?$CComObject@VCPStateCountsInfoSource@XPerfAddIn@@@ATL@@6BISessionServiceInternal@XPerfCore@@@
0x1800040D4: "public: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventMetadataInfoSource::CProviderInfo> > > > & __ptr64 __cdecl std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventMetadataInfoSource::CProviderInfo> > > >::operator--(void) __ptr64" ??F?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBU_GUID@@UCProviderInfo@CEventMetadataInfoSource@XPerfAddIn@@@std@@@std@@@std@@@std@@QEAAAEAV01@XZ
0x1800574B0: "public: virtual struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64 __cdecl XPerfAddIn::CProcessInfoSource::QueryProcessByUniqueProcessKey(class XPerfCore::TimeStamp const & __ptr64,unsigned __int64,enum XPerfAddIn::Proximity)const __ptr64" ?QueryProcessByUniqueProcessKey@CProcessInfoSource@XPerfAddIn@@UEBAPEBUProcessData@IProcessInfoSource@2@AEBVTimeStamp@XPerfCore@@_KW4Proximity@2@@Z
0x180003E60: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CSessionServiceRoot<class XPerfAddIn::CGenericStorageCountsInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CSessionServiceRoot@VCGenericStorageCountsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x180001758: "public: __cdecl ATL::CComBSTR::~CComBSTR(void) __ptr64" ??1CComBSTR@ATL@@QEAA@XZ
0x180139BA8: "__cdecl CTA3?AVlength_error@std@@" _CTA3?AVlength_error@std@@
0x1800FA330: "__cdecl GUID_4f38506e_cdc7_4b79_9425_07bf09f68064" _GUID_4f38506e_cdc7_4b79_9425_07bf09f68064
0x18013CAD0: "struct ATL::_ATL_OBJMAP_ENTRY30 XPerfAddIn::__objMap_CFocusChangeInfoSource" ?__objMap_CFocusChangeInfoSource@XPerfAddIn@@3U_ATL_OBJMAP_ENTRY30@ATL@@A
0x1800B61F0: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CWaitClassificationInfoSource>::QueryInterface`adjustor{32}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCWaitClassificationInfoSource@XPerfAddIn@@@ATL@@WCA@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800CD4B0: "public: virtual long __cdecl XPerfAddIn::CStackTopToFrameTagMapper::MapStackTopToFrameTags(struct XPerfAddIn::IStackFrameInfoSource::StackTop const * __ptr64,struct XPerfAddIn::IStackTopToFrameTagMapper::StackFrameTagPathNode const * __ptr64 * __ptr64) __ptr64" ?MapStackTopToFrameTags@CStackTopToFrameTagMapper@XPerfAddIn@@UEAAJPEBUStackTop@IStackFrameInfoSource@2@PEAPEBUStackFrameTagPathNode@IStackTopToFrameTagMapper@2@@Z
0x1800898DC: "public: class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackAnalysis::CVirtualHit> > > __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CVirtualHit,class std::allocator<struct XPerfAddIn::IStackAnalysis::CVirtualHit> >::end(void) __ptr64" ?end@?$vector@UCVirtualHit@IStackAnalysis@XPerfAddIn@@V?$allocator@UCVirtualHit@IStackAnalysis@XPerfAddIn@@@std@@@std@@QEAA?AV?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UCVirtualHit@IStackAnalysis@XPerfAddIn@@@std@@@std@@@2@XZ
0x18000A128: "public: virtual __cdecl ATL::CComObject<class XPerfAddIn::CCSwitchInfoSource>::~CComObject<class XPerfAddIn::CCSwitchInfoSource>(void) __ptr64" ??1?$CComObject@VCCSwitchInfoSource@XPerfAddIn@@@ATL@@UEAA@XZ
0x1800058C0: "public: static struct XPerfCore::EventSinkRegistryEntry const * __ptr64 __cdecl XPerfAddIn::CDpcIsrInfoSource::_Etw_EventSink_GetMap(unsigned __int64 * __ptr64)" ?_Etw_EventSink_GetMap@CDpcIsrInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z
0x18008FBF0: "public: __cdecl Performance::CReaderWriterLock::CReaderWriterLock(void) __ptr64" ??0CReaderWriterLock@Performance@@QEAA@XZ
0x180108FF0: "WM_GETTEXTLENGTH" ??_C@_1CC@EGMGKCCE@?$AAW?$AAM?$AA_?$AAG?$AAE?$AAT?$AAT?$AAE?$AAX?$AAT?$AAL?$AAE?$AAN?$AAG?$AAT?$AAH?$AA?$AA@
0x18001B818: "public: struct std::_Tree_node<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@@std@@@std@@QEAAPEAU?$_Tree_node@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@PEAX@2@XZ
0x180102320: "WinSAT: SystemConfig Info" ??_C@_1DE@IPIAJJFC@?$AAW?$AAi?$AAn?$AAS?$AAA?$AAT?$AA?3?$AA?5?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AAC?$AAo?$AAn?$AAf?$AAi?$AAg?$AA?5?$AAI?$AAn?$AAf?$AAo?$AA?$AA@
0x1800EB480: ?_entries@?1??_GetEntries@?$CEventSinkRoot@VCHardFaultInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x1800A9AE0: "public: static long __cdecl ATL::CComCreator2<class ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CTimerExpirationInfoSource> >,class ATL::CComFailCreator<-2147221232> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator2@V?$CComCreator@V?$CComObject@VCTimerExpirationInfoSource@XPerfAddIn@@@ATL@@@ATL@@V?$CComFailCreator@$0?HPPLPOPA@@2@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x1800209F4: "public: struct std::_Tree_node<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64,class std::allocator<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64> >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@PEBUProcessData@IProcessInfoSource@XPerfAddIn@@V?$allocator@PEBUProcessData@IProcessInfoSource@XPerfAddIn@@@std@@@std@@QEAAPEAU?$_Tree_node@PEBUProcessData@IProcessInfoSource@XPerfAddIn@@PEAX@2@XZ
0x180061CF0: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::IStackAnalysis::CEvent const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > > > > > __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::IStackAnalysis::CEvent const * __ptr64,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> >,struct std::less<struct XPerfAddIn::IStackAnalysis::CEvent const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IStackAnalysis::CEvent const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > > >,0> >::_Insert_hint<struct std::pair<struct XPerfAddIn::IStackAnalysis::CEvent const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > > & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IStackAnalysis::CEvent const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > >,void * __ptr64> * __ptr64>(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::IStackAnalysis::CEvent const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > > > > >,struct std::pair<struct XPerfAddIn::IStackAnalysis::CEvent const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > > & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IStackAnalysis::CEvent const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > >,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_hint@AEAU?$pair@QEBUCEvent@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@std@@PEAU?$_Tree_node@U?$pair@QEBUCEvent@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@PEBUCEvent@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@U?$less@PEBUCEvent@IStackAnalysis@XPerfAddIn@@@5@V?$allocator@U?$pair@QEBUCEvent@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@std@@@5@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBUCEvent@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@std@@@std@@@std@@@1@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBUCEvent@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@std@@@std@@@std@@@1@AEAU?$pair@QEBUCEvent@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@1@PEAU?$_Tree_node@U?$pair@QEBUCEvent@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@std@@PEAX@1@@Z
0x1801416D0: "class ATL::CAtlBaseModule ATL::_AtlBaseModule" ?_AtlBaseModule@ATL@@3VCAtlBaseModule@1@A
0x1800F0CE8: "const ATL::CComObject<class XPerfAddIn::CStackFrameTagInfoSource>::`vftable'{for `XPerfCore::ISessionService'}" ??_7?$CComObject@VCStackFrameTagInfoSource@XPerfAddIn@@@ATL@@6BISessionService@XPerfCore@@@
0x18004ABE8: "public: static long __cdecl ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CPageFaultInfoSource> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator@V?$CComObject@VCPageFaultInfoSource@XPerfAddIn@@@ATL@@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x1800EA070: "const XPerfAddIn::CMarksInfoSource::`vftable'{for `XPerfCore::ISessionServiceInternal'}" ??_7CMarksInfoSource@XPerfAddIn@@6BISessionServiceInternal@XPerfCore@@@
0x180006500: "protected: void __cdecl std::vector<struct std::pair<struct XPerfAddIn::CStackTopToFrameTagMapper::InternalStackFrameTagPathNode * __ptr64,struct XPerfCore::PathNode const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::CStackTopToFrameTagMapper::InternalStackFrameTagPathNode * __ptr64,struct XPerfCore::PathNode const * __ptr64> > >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@U?$pair@PEAUInternalStackFrameTagPathNode@CStackTopToFrameTagMapper@XPerfAddIn@@PEBUPathNode@XPerfCore@@@std@@V?$allocator@U?$pair@PEAUInternalStackFrameTagPathNode@CStackTopToFrameTagMapper@XPerfAddIn@@PEBUPathNode@XPerfCore@@@std@@@2@@std@@IEBAXXZ
0x18005CC64: "public: struct XPerfAddIn::CDynamicModule * __ptr64 __cdecl XPerfAddIn::KeyedTimelines<unsigned __int64,struct XPerfAddIn::CDynamicModule,struct XPerfAddIn::CDynamicModule>::Add(unsigned __int64 const & __ptr64,struct XPerfAddIn::CDynamicModule const & __ptr64) __ptr64" ?Add@?$KeyedTimelines@_KUCDynamicModule@XPerfAddIn@@U12@@XPerfAddIn@@QEAAPEAUCDynamicModule@2@AEB_KAEBU32@@Z
0x18009A410: "public: __cdecl std::vector<class std::unique_ptr<class Microsoft::Perf::Symbols::ISymbolSearchModule,struct std::default_delete<class Microsoft::Perf::Symbols::ISymbolSearchModule> >,class std::allocator<class std::unique_ptr<class Microsoft::Perf::Symbols::ISymbolSearchModule,struct std::default_delete<class Microsoft::Perf::Symbols::ISymbolSearchModule> > > >::~vector<class std::unique_ptr<class Microsoft::Perf::Symbols::ISymbolSearchModule,struct std::default_delete<class Microsoft::Perf::Symbols::ISymbolSearchModule> >,class std::allocator<class std::unique_ptr<class Microsoft::Perf::Symbols::ISymbolSearchModule,struct std::default_delete<class Microsoft::Perf::Symbols::ISymbolSearchModule> > > >(void) __ptr64" ??1?$vector@V?$unique_ptr@VISymbolSearchModule@Symbols@Perf@Microsoft@@U?$default_delete@VISymbolSearchModule@Symbols@Perf@Microsoft@@@std@@@std@@V?$allocator@V?$unique_ptr@VISymbolSearchModule@Symbols@Perf@Microsoft@@U?$default_delete@VISymbolSearchModule@Symbols@Perf@Microsoft@@@std@@@std@@@2@@std@@QEAA@XZ
0x1800F6348: "__cdecl _imp_towlower" __imp_towlower
0x1800AE530: "public: virtual long __cdecl XPerfCore::CEventSinkRoot<class XPerfAddIn::CVolumeMappingInfoSource,class ATL::CComSingleThreadModel>::OnSessionConnect(struct XPerfCore::ISession * __ptr64) __ptr64" ?OnSessionConnect@?$CEventSinkRoot@VCVolumeMappingInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@UEAAJPEAUISession@2@@Z
0x180091388: "int __cdecl wil::details::RecordLog(long)" ?RecordLog@details@wil@@YAHJ@Z
0x1800F9EB4: "%f" ??_C@_15HBBGCAG@?$AA?$CF?$AAf?$AA?$AA@
0x180107AA8: "delete_on_close" ??_C@_1CA@DBIIAIIH@?$AAd?$AAe?$AAl?$AAe?$AAt?$AAe?$AA_?$AAo?$AAn?$AA_?$AAc?$AAl?$AAo?$AAs?$AAe?$AA?$AA@
0x1800040D4: "public: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,struct XPerfAddIn::IStackAnalysis::CClassification * __ptr64> > > > & __ptr64 __cdecl std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,struct XPerfAddIn::IStackAnalysis::CClassification * __ptr64> > > >::operator--(void) __ptr64" ??F?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CB_KPEAUCClassification@IStackAnalysis@XPerfAddIn@@@std@@@std@@@std@@@std@@QEAAAEAV01@XZ
0x180004590: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CDiskIOInitInfoSource>::Release`adjustor{32}' (void) __ptr64" ?Release@?$CComObject@VCDiskIOInitInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x1801049C8: "IoTimer Expiration" ??_C@_1CG@JCAFIMLA@?$AAI?$AAo?$AAT?$AAi?$AAm?$AAe?$AAr?$AA?5?$AAE?$AAx?$AAp?$AAi?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x1800EF250: ?_entries@?1??_GetEntries@?$CEventSinkRoot@VCSysConfigInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x18008A040: "public: struct XPerfAddIn::IStackAnalysis::CProcess & __ptr64 __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CProcess,class std::allocator<struct XPerfAddIn::IStackAnalysis::CProcess> >::back(void) __ptr64" ?back@?$vector@UCProcess@IStackAnalysis@XPerfAddIn@@V?$allocator@UCProcess@IStackAnalysis@XPerfAddIn@@@std@@@std@@QEAAAEAUCProcess@IStackAnalysis@XPerfAddIn@@XZ
0x18000F024: "protected: void __cdecl std::vector<class XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchInfoSource::CSwitchData const>,struct XPerfAddIn::lessCSwitchDataBySwitchOutTime>::AutoIterator,class std::allocator<class XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchInfoSource::CSwitchData const>,struct XPerfAddIn::lessCSwitchDataBySwitchOutTime>::AutoIterator> >::_Reserve(unsigned __int64) __ptr64" ?_Reserve@?$vector@VAutoIterator@?$CMultiStreamIteratorT@V?$strided_adapter@$$CBUCSwitchData@ICSwitchInfoSource@XPerfAddIn@@@XPerfCore@@UlessCSwitchDataBySwitchOutTime@XPerfAddIn@@@XPerfAddIn@@V?$allocator@VAutoIterator@?$CMultiStreamIteratorT@V?$strided_adapter@$$CBUCSwitchData@ICSwitchInfoSource@XPerfAddIn@@@XPerfCore@@UlessCSwitchDataBySwitchOutTime@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x1800C04C8: "public: virtual __cdecl ATL::CComObject<class XPerfAddIn::CXADInfoSource>::~CComObject<class XPerfAddIn::CXADInfoSource>(void) __ptr64" ??1?$CComObject@VCXADInfoSource@XPerfAddIn@@@ATL@@UEAA@XZ
0x180003E60: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CSessionServiceRoot<class XPerfAddIn::CThreadClassificationInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CSessionServiceRoot@VCThreadClassificationInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x18014D018: "__cdecl _imp_CoUninitialize" __imp_CoUninitialize
0x1800D7E84: "public: static bool __cdecl Microsoft::Perf::Symbols::FlatDirectorySearchModule::PathExistsAsFile(unsigned short const * __ptr64)" ?PathExistsAsFile@FlatDirectorySearchModule@Symbols@Perf@Microsoft@@SA_NPEBG@Z
0x1800D5BA0: "public: virtual void __cdecl Microsoft::Perf::Symbols::SymbolSearchLogger::SetLoggingLevel(enum Microsoft::Perf::Symbols::LoggingLevel) __ptr64" ?SetLoggingLevel@SymbolSearchLogger@Symbols@Perf@Microsoft@@UEAAXW4LoggingLevel@234@@Z
0x18000D020: "public: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct XPerfAddIn::CPageFaultInfoSource::CPageFaultProcess> > > __cdecl std::_Tree<class std::_Tset_traits<struct XPerfAddIn::CPageFaultInfoSource::CPageFaultProcess,struct std::less<struct XPerfAddIn::CPageFaultInfoSource::CPageFaultProcess>,class std::allocator<struct XPerfAddIn::CPageFaultInfoSource::CPageFaultProcess>,0> >::erase(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct XPerfAddIn::CPageFaultInfoSource::CPageFaultProcess> > >) __ptr64" ?erase@?$_Tree@V?$_Tset_traits@UCPageFaultProcess@CPageFaultInfoSource@XPerfAddIn@@U?$less@UCPageFaultProcess@CPageFaultInfoSource@XPerfAddIn@@@std@@V?$allocator@UCPageFaultProcess@CPageFaultInfoSource@XPerfAddIn@@@5@$0A@@std@@@std@@QEAA?AV?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@UCPageFaultProcess@CPageFaultInfoSource@XPerfAddIn@@@std@@@std@@@2@V32@@Z
0x18004A538: "public: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<class XPerfAddIn::CPageFaultInfoSource::CPageFaultSummary> > > __cdecl std::_Tree<class std::_Tset_traits<class XPerfAddIn::CPageFaultInfoSource::CPageFaultSummary,struct std::less<class XPerfAddIn::CPageFaultInfoSource::CPageFaultSummary>,class std::allocator<class XPerfAddIn::CPageFaultInfoSource::CPageFaultSummary>,0> >::erase(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<class XPerfAddIn::CPageFaultInfoSource::CPageFaultSummary> > >) __ptr64" ?erase@?$_Tree@V?$_Tset_traits@VCPageFaultSummary@CPageFaultInfoSource@XPerfAddIn@@U?$less@VCPageFaultSummary@CPageFaultInfoSource@XPerfAddIn@@@std@@V?$allocator@VCPageFaultSummary@CPageFaultInfoSource@XPerfAddIn@@@5@$0A@@std@@@std@@QEAA?AV?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@VCPageFaultSummary@CPageFaultInfoSource@XPerfAddIn@@@std@@@std@@@2@V32@@Z
0x1800F9B88: "Target" ??_C@_1O@DHOCLHPM@?$AAT?$AAa?$AAr?$AAg?$AAe?$AAt?$AA?$AA@
0x18000F580: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CStackFrameTagInfoSource>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$CComObject@VCStackFrameTagInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x1800EFC40: "const ATL::CComObject<class XPerfAddIn::CTimerExpirationInfoSource>::`vftable'{for `XPerfCore::ISessionService'}" ??_7?$CComObject@VCTimerExpirationInfoSource@XPerfAddIn@@@ATL@@6BISessionService@XPerfCore@@@
0x180104AD0: "Sampled Profile Freq: Start Rund" ??_C@_1EI@LHAMFBKF@?$AAS?$AAa?$AAm?$AAp?$AAl?$AAe?$AAd?$AA?5?$AAP?$AAr?$AAo?$AAf?$AAi?$AAl?$AAe?$AA?5?$AAF?$AAr?$AAe?$AAq?$AA?3?$AA?5?$AAS?$AAt?$AAa?$AAr?$AAt?$AA?5?$AAR?$AAu?$AAn?$AAd@
0x180038460: "public: __cdecl std::pair<struct _GUID,class std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent> > >::~pair<struct _GUID,class std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent> > >(void) __ptr64" ??1?$pair@U_GUID@@V?$vector@UCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@V?$allocator@UCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@@std@@QEAA@XZ
0x1801099A0: "WM_CHAR" ??_C@_1BA@LELNLNHH@?$AAW?$AAM?$AA_?$AAC?$AAH?$AAA?$AAR?$AA?$AA@
0x180016DB0: "bool __cdecl XPerfAddIn::LessByTimeStamp<struct XPerfAddIn::IProcessInfoSource::ProcessData const>(struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64,struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64)" ??$LessByTimeStamp@$$CBUProcessData@IProcessInfoSource@XPerfAddIn@@@XPerfAddIn@@YA_NPEBUProcessData@IProcessInfoSource@0@0@Z
0x18013C250: "struct ATL::_ATL_OBJMAP_ENTRY30 XPerfAddIn::__objMap_CClockInterruptCountsInfoSource" ?__objMap_CClockInterruptCountsInfoSource@XPerfAddIn@@3U_ATL_OBJMAP_ENTRY30@ATL@@A
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<class XPerfCore::strided_adapter<struct XPerfAddIn::IDiskIOInfoSource::DiskIOData const> > >::deallocate(class XPerfCore::strided_adapter<struct XPerfAddIn::IDiskIOInfoSource::DiskIOData const> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@V?$strided_adapter@$$CBUDiskIOData@IDiskIOInfoSource@XPerfAddIn@@@XPerfCore@@@std@@@std@@QEAAXPEAV?$strided_adapter@$$CBUDiskIOData@IDiskIOInfoSource@XPerfAddIn@@@XPerfCore@@_K@Z
0x1800D1BB0: "public: virtual long __cdecl XPerfAddIn::CClassPnPInfoSource::OnDataComplete(void) __ptr64" ?OnDataComplete@CClassPnPInfoSource@XPerfAddIn@@UEAAJXZ
0x1800EC070: "const ATL::CComObject<class XPerfAddIn::CMetroAppInfoSource>::`vftable'{for `XPerfCore::ISessionService'}" ??_7?$CComObject@VCMetroAppInfoSource@XPerfAddIn@@@ATL@@6BISessionService@XPerfCore@@@
0x180092090: "void __cdecl wil::details::ReportFailure(void * __ptr64,unsigned int,char const * __ptr64,char const * __ptr64,char const * __ptr64,void * __ptr64,enum wil::FailureType,long,unsigned short const * __ptr64,enum wil::details::ReportFailureOptions)" ?ReportFailure@details@wil@@YAXPEAXIPEBD110W4FailureType@2@JPEBGW4ReportFailureOptions@12@@Z
0x180006500: "protected: void __cdecl std::vector<union XPerfAddIn::ISampledProfileInfoSource3::SAMPLED_PROFILE_FLAGS,class std::allocator<union XPerfAddIn::ISampledProfileInfoSource3::SAMPLED_PROFILE_FLAGS> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@TSAMPLED_PROFILE_FLAGS@ISampledProfileInfoSource3@XPerfAddIn@@V?$allocator@TSAMPLED_PROFILE_FLAGS@ISampledProfileInfoSource3@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x180070EB0: "public: static unsigned short const * __ptr64 __cdecl XPerfAddIn::CRegistryInfoSource::GetObjectDescription(void)" ?GetObjectDescription@CRegistryInfoSource@XPerfAddIn@@SAPEBGXZ
0x180005570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CProcessInfoSource>::Release`adjustor{40}' (void) __ptr64" ?Release@?$CComObject@VCProcessInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x1800FA980: "Generic InfoSource" ??_C@_1CG@OLOLGKOD@?$AAG?$AAe?$AAn?$AAe?$AAr?$AAi?$AAc?$AA?5?$AAI?$AAn?$AAf?$AAo?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AA?$AA@
0x180003E60: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CSessionServiceRoot<class XPerfAddIn::CProcessThreadHierarchy,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CSessionServiceRoot@VCProcessThreadHierarchy@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x1800497B0: "public: virtual long __cdecl XPerfAddIn::CPageFaultInfoSource::QueryStridedData2(class XPerfCore::strided_adapter<struct XPerfAddIn::IPageFaultInfoSource2::PageFaultData2 const> * __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64)const __ptr64" ?QueryStridedData2@CPageFaultInfoSource@XPerfAddIn@@UEBAJPEAV?$strided_adapter@$$CBUPageFaultData2@IPageFaultInfoSource2@XPerfAddIn@@@XPerfCore@@AEBVTimeStamp@4@1@Z
0x18008AD6C: "protected: void __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CVirtualHit,class std::allocator<struct XPerfAddIn::IStackAnalysis::CVirtualHit> >::_Reserve(unsigned __int64) __ptr64" ?_Reserve@?$vector@UCVirtualHit@IStackAnalysis@XPerfAddIn@@V?$allocator@UCVirtualHit@IStackAnalysis@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x180001A48: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<unsigned __int64,struct XPerfAddIn::CWorkItemInfoSource::CWorkItemDataAdaptor * __ptr64,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CWorkItemInfoSource::CWorkItemDataAdaptor * __ptr64> >,0> >::_Destroy_if_not_nil(struct std::_Tree_node<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CWorkItemInfoSource::CWorkItemDataAdaptor * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ?_Destroy_if_not_nil@?$_Tree@V?$_Tmap_traits@_KPEAUCWorkItemDataAdaptor@CWorkItemInfoSource@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_KPEAUCWorkItemDataAdaptor@CWorkItemInfoSource@XPerfAddIn@@@std@@@5@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CB_KPEAUCWorkItemDataAdaptor@CWorkItemInfoSource@XPerfAddIn@@@std@@PEAX@2@@Z
0x180037020: "public: virtual long __cdecl XPerfAddIn::CGenericInfoSource::QueryUnhandledClassicEvents(class XPerfCore::strided_adapter<struct XPerfAddIn::IGenericInfoSource2::GenericClassicEvent2 const> * __ptr64,struct _GUID const & __ptr64,class XPerfCore::TimeStamp,class XPerfCore::TimeStamp)const __ptr64" ?QueryUnhandledClassicEvents@CGenericInfoSource@XPerfAddIn@@UEBAJPEAV?$strided_adapter@$$CBUGenericClassicEvent2@IGenericInfoSource2@XPerfAddIn@@@XPerfCore@@AEBU_GUID@@VTimeStamp@4@2@Z
0x1800FA940: "__cdecl GUID_dc7dfc74_bddb_4a19_9bda_3bdc2c708b23" _GUID_dc7dfc74_bddb_4a19_9bda_3bdc2c708b23
0x180051720: "public: static unsigned short const * __ptr64 __cdecl XPerfAddIn::CProcessInfoSource::GetObjectDescription(void)" ?GetObjectDescription@CProcessInfoSource@XPerfAddIn@@SAPEBGXZ
0x180080E40: "public: long __cdecl XPerfAddIn::CStackRegistry::OnCompressedStackReference<struct _STACK_WALK_EVENT_DATA32>(class XPerfAddIn::CStackKeyContextInfoSource const * __ptr64,struct XPerfCore::ICursor const & __ptr64,struct _STACK_WALK_EVENT_DATA32 const * __ptr64,unsigned long,bool) __ptr64" ??$OnCompressedStackReference@U_STACK_WALK_EVENT_DATA32@@@CStackRegistry@XPerfAddIn@@QEAAJPEBVCStackKeyContextInfoSource@1@AEBUICursor@XPerfCore@@PEBU_STACK_WALK_EVENT_DATA32@@K_N@Z
0x1800FA2E0: "__cdecl GUID_f608cacd_dc15_4126_ab41_1d220ef1c728" _GUID_f608cacd_dc15_4126_ab41_1d220ef1c728
0x1800EC110: ?_entries@?1??_GetEntries@?$CEventSinkRoot@VCMiniFilterDelayInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x18008B96C: "void __cdecl XPerfAddIn::adapt_to_sparse<struct XPerfAddIn::IStackAnalysis::CVirtualHit,struct XPerfAddIn::IStackAnalysis::CVirtualHit const * __ptr64>(class XPerfCore::sparse_adapter<struct XPerfAddIn::IStackAnalysis::CVirtualHit const> & __ptr64,struct XPerfAddIn::IStackAnalysis::CVirtualHit const * __ptr64 * __ptr64,struct XPerfAddIn::IStackAnalysis::CVirtualHit const * __ptr64 * __ptr64)" ??$adapt_to_sparse@UCVirtualHit@IStackAnalysis@XPerfAddIn@@PEBU123@@XPerfAddIn@@YAXAEAV?$sparse_adapter@$$CBUCVirtualHit@IStackAnalysis@XPerfAddIn@@@XPerfCore@@PEAPEBUCVirtualHit@IStackAnalysis@0@1@Z
0x180003D04: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<unsigned long,struct XPerfAddIn::ISyscallInfoSource::SyscallStart,struct std::less<unsigned long>,class std::allocator<struct std::pair<unsigned long const,struct XPerfAddIn::ISyscallInfoSource::SyscallStart> >,0> >::_Erase(struct std::_Tree_node<struct std::pair<unsigned long const,struct XPerfAddIn::ISyscallInfoSource::SyscallStart>,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tmap_traits@KUSyscallStart@ISyscallInfoSource@XPerfAddIn@@U?$less@K@std@@V?$allocator@U?$pair@$$CBKUSyscallStart@ISyscallInfoSource@XPerfAddIn@@@std@@@5@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CBKUSyscallStart@ISyscallInfoSource@XPerfAddIn@@@std@@PEAX@2@@Z
0x180034490: "public: static struct XPerfCore::EventSinkRegistryEntry const * __ptr64 __cdecl XPerfAddIn::CFileVersionInfoSource::_Etw_EventSink_GetMap(unsigned __int64 * __ptr64)" ?_Etw_EventSink_GetMap@CFileVersionInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z
0x1800EBC18: "const ATL::CComObject<class XPerfAddIn::CIpiInfoSource>::`vftable'{for `XPerfCore::CNonInductiveEventSinkRoot<class XPerfAddIn::CIpiInfoSource,class ATL::CComSingleThreadModel>'}" ??_7?$CComObject@VCIpiInfoSource@XPerfAddIn@@@ATL@@6B?$CNonInductiveEventSinkRoot@VCIpiInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@@
0x1800FD08C: "%ws" ??_C@_03BMPLCLAP@?$CFws?$AA@
0x1800F61B0: "__cdecl _imp_EnterCriticalSection" __imp_EnterCriticalSection
0x18000F500: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CSchedulerAnalysisInfoSource>::Release`adjustor{8}' (void) __ptr64" ?Release@?$CComObject@VCSchedulerAnalysisInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x180101D80: "Image: Unload" ??_C@_1BM@BGIEHEBE@?$AAI?$AAm?$AAa?$AAg?$AAe?$AA?3?$AA?5?$AAU?$AAn?$AAl?$AAo?$AAa?$AAd?$AA?$AA@
0x180140B78: ?pMap@?1??GetCategoryMap@CWaitAnalysisInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180006500: "protected: void __cdecl std::vector<struct XPerfAddIn::CProcessInfoSource::CProcessData * __ptr64,class std::allocator<struct XPerfAddIn::CProcessInfoSource::CProcessData * __ptr64> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@PEAUCProcessData@CProcessInfoSource@XPerfAddIn@@V?$allocator@PEAUCProcessData@CProcessInfoSource@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x1800FCD40: "StackAnalysis::registry::get_non" ??_C@_0DH@DKHDOAKO@StackAnalysis?3?3registry?3?3get_non@
0x180012378: "public: virtual __cdecl ATL::CComObject<class XPerfAddIn::CCStateCountsInfoSource>::~CComObject<class XPerfAddIn::CCStateCountsInfoSource>(void) __ptr64" ??1?$CComObject@VCCStateCountsInfoSource@XPerfAddIn@@@ATL@@UEAA@XZ
0x1800F5F88: "__cdecl _imp_EventActivityIdControl" __imp_EventActivityIdControl
0x1801414D0: "class wil::details_abi::ProcessLocalStorage<struct wil::details_abi::ProcessLocalData> * __ptr64 __ptr64 wil::details_abi::g_pProcessLocalData" ?g_pProcessLocalData@details_abi@wil@@3PEAV?$ProcessLocalStorage@UProcessLocalData@details_abi@wil@@@12@EA
0x18013C438: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CSessionServiceRoot<class XPerfAddIn::CCSwitchReadyThreadExtInfoSource,class ATL::CComMultiThreadModel>,class XPerfAddIn::CCSwitchReadyThreadExtInfoSource>::data" ?data@?$_CComChainData@V?$CSessionServiceRoot@VCCSwitchReadyThreadExtInfoSource@XPerfAddIn@@VCComMultiThreadModel@ATL@@@XPerfCore@@VCCSwitchReadyThreadExtInfoSource@XPerfAddIn@@@ATL@@2U_ATL_CHAINDATA@2@A
0x1800FAA58: "__cdecl GUID_991d7377_c3c4_46da_a251_1e8024215f36" _GUID_991d7377_c3c4_46da_a251_1e8024215f36
0x180100270: "DurationFilter" ??_C@_1BO@OCHKCEBL@?$AAD?$AAu?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AAF?$AAi?$AAl?$AAt?$AAe?$AAr?$AA?$AA@
0x1800FD2B8: ?wchHttp@?1??HasHttpOrHttpsPrefix@?A0xdb59d2be@Environment@XPerf@@YA_NAEAV?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@@Z@4QBGB
0x1800E8AE8: "const ATL::CComObjectCached<class ATL::CComClassFactory>::`vftable'" ??_7?$CComObjectCached@VCComClassFactory@ATL@@@ATL@@6B@
0x1800A9E40: "public: static long __cdecl ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CTimerExpirationCountsInfoSource> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator@V?$CComObject@VCTimerExpirationCountsInfoSource@XPerfAddIn@@@ATL@@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x1800F6128: "__cdecl _imp_ReleaseSRWLockShared" __imp_ReleaseSRWLockShared
0x1800F89E0: "filename_too_long" ??_C@_0BC@LEEIKBAL@filename_too_long?$AA@
0x1800FAC58: "__cdecl GUID_698f3608_86b4_4dee_9922_50aadda9f53b" _GUID_698f3608_86b4_4dee_9922_50aadda9f53b
0x18009D280: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CSyscallInfoSource>::QueryInterface`adjustor{40}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCSyscallInfoSource@XPerfAddIn@@@ATL@@WCI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180093B60: "public: __cdecl Performance::CExclusiveReaderWriterAutoLock::~CExclusiveReaderWriterAutoLock(void) __ptr64" ??1CExclusiveReaderWriterAutoLock@Performance@@QEAA@XZ
0x1800F9530: "invalid map/set<T> iterator" ??_C@_0BM@PAPJHAGI@invalid?5map?1set?$DMT?$DO?5iterator?$AA@
0x180003A20: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CDpcIsrCountsInfoSource>::AddRef(void) __ptr64" ?AddRef@?$CComObject@VCDpcIsrCountsInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x1800F13B8: ?_Map@?1??_Etw_EventSink_GetMap@CCurrentThreadCtxInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z@4QBU45@B
0x1800F8710: "io error" ??_C@_08GLNPIFBN@io?5error?$AA@
0x180003A20: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CStackMappingInfoSource>::AddRef(void) __ptr64" ?AddRef@?$CComObject@VCStackMappingInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x180101440: "FileIo: SetEA" ??_C@_1BM@LIBNKHKD@?$AAF?$AAi?$AAl?$AAe?$AAI?$AAo?$AA?3?$AA?5?$AAS?$AAe?$AAt?$AAE?$AAA?$AA?$AA@
0x18000E530: "protected: void __cdecl std::vector<struct std::pair<unsigned __int64,class XPerfCore::TimeStamp>,class std::allocator<struct std::pair<unsigned __int64,class XPerfCore::TimeStamp> > >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@U?$pair@_KVTimeStamp@XPerfCore@@@std@@V?$allocator@U?$pair@_KVTimeStamp@XPerfCore@@@std@@@2@@std@@IEAAX_K@Z
0x1800C85CC: "public: __cdecl XPerfAddIn::CWorkItemInfoSource::CIDGenerator::~CIDGenerator(void) __ptr64" ??1CIDGenerator@CWorkItemInfoSource@XPerfAddIn@@QEAA@XZ
0x18010A018: "WM_MDIACTIVATE" ??_C@_1BO@EKJBDFJD@?$AAW?$AAM?$AA_?$AAM?$AAD?$AAI?$AAA?$AAC?$AAT?$AAI?$AAV?$AAA?$AAT?$AAE?$AA?$AA@
0x18001E4A0: "public: struct std::_Tree_node<struct std::pair<struct _GUID const,class std::map<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64,struct XPerfAddIn::lessTraceEventInfo,class std::allocator<struct std::pair<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64> > > >,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<struct _GUID const,class std::map<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64,struct XPerfAddIn::lessTraceEventInfo,class std::allocator<struct std::pair<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64> > > >,class std::allocator<struct std::pair<struct _GUID const,class std::map<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64,struct XPerfAddIn::lessTraceEventInfo,class std::allocator<struct std::pair<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64> > > > > >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@U?$pair@$$CBU_GUID@@V?$map@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@UlessTraceEventInfo@2@V?$allocator@U?$pair@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@@std@@@std@@@std@@@std@@V?$allocator@U?$pair@$$CBU_GUID@@V?$map@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@UlessTraceEventInfo@2@V?$allocator@U?$pair@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@@std@@@std@@@std@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBU_GUID@@V?$map@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@UlessTraceEventInfo@2@V?$allocator@U?$pair@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@@std@@@std@@@std@@@std@@PEAX@2@XZ
0x180092B90: "public: virtual void * __ptr64 __cdecl Microsoft::Perf::Symbols::ISymbolSearchLogger::`vector deleting destructor'(unsigned int) __ptr64" ??_EISymbolSearchLogger@Symbols@Perf@Microsoft@@UEAAPEAXI@Z
0x1800EB660: ?_entries@?1??_GetEntries@?$CEventSinkRoot@VCHwPowerInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180019570: "public: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,unsigned __int64> > > > __cdecl std::_Tree<class std::_Tmap_traits<unsigned __int64,unsigned __int64,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,unsigned __int64> >,0> >::erase(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,unsigned __int64> > > >,class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,unsigned __int64> > > >) __ptr64" ?erase@?$_Tree@V?$_Tmap_traits@_K_KU?$less@_K@std@@V?$allocator@U?$pair@$$CB_K_K@std@@@2@$0A@@std@@@std@@QEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CB_K_K@std@@@std@@@std@@@2@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CB_K_K@std@@@std@@@std@@@2@0@Z
0x1800EBB60: "const ATL::CComObject<class XPerfAddIn::CIpiCountsInfoSource>::`vftable'{for `XPerfCore::CNonInductiveEventSinkRoot<class XPerfAddIn::CIpiCountsInfoSource,class ATL::CComSingleThreadModel>'}" ??_7?$CComObject@VCIpiCountsInfoSource@XPerfAddIn@@@ATL@@6B?$CNonInductiveEventSinkRoot@VCIpiCountsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@@
0x18000F1C4: "void __cdecl std::_Uninit_def_fill_n<class std::vector<class XPerfAddIn::CCSwitchExt,class std::allocator<class XPerfAddIn::CCSwitchExt> > * __ptr64,unsigned __int64,class std::allocator<class std::vector<class XPerfAddIn::CCSwitchExt,class std::allocator<class XPerfAddIn::CCSwitchExt> > >,class std::vector<class XPerfAddIn::CCSwitchExt,class std::allocator<class XPerfAddIn::CCSwitchExt> > >(class std::vector<class XPerfAddIn::CCSwitchExt,class std::allocator<class XPerfAddIn::CCSwitchExt> > * __ptr64,unsigned __int64,struct std::_Wrap_alloc<class std::allocator<class std::vector<class XPerfAddIn::CCSwitchExt,class std::allocator<class XPerfAddIn::CCSwitchExt> > > > & __ptr64,class std::vector<class XPerfAddIn::CCSwitchExt,class std::allocator<class XPerfAddIn::CCSwitchExt> > * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_def_fill_n@PEAV?$vector@VCCSwitchExt@XPerfAddIn@@V?$allocator@VCCSwitchExt@XPerfAddIn@@@std@@@std@@_KV?$allocator@V?$vector@VCCSwitchExt@XPerfAddIn@@V?$allocator@VCCSwitchExt@XPerfAddIn@@@std@@@std@@@2@V12@@std@@YAXPEAV?$vector@VCCSwitchExt@XPerfAddIn@@V?$allocator@VCCSwitchExt@XPerfAddIn@@@std@@@0@_KAEAU?$_Wrap_alloc@V?$allocator@V?$vector@VCCSwitchExt@XPerfAddIn@@V?$allocator@VCCSwitchExt@XPerfAddIn@@@std@@@std@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x18013CF30: "struct ATL::_ATL_OBJMAP_ENTRY30 XPerfAddIn::__objMap_CMarksInfoSource" ?__objMap_CMarksInfoSource@XPerfAddIn@@3U_ATL_OBJMAP_ENTRY30@ATL@@A
0x180103EB8: "Registry: Open Key" ??_C@_1CG@FJHCJCDJ@?$AAR?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAy?$AA?3?$AA?5?$AAO?$AAp?$AAe?$AAn?$AA?5?$AAK?$AAe?$AAy?$AA?$AA@
0x180003D58: "public: struct std::_Tree_node<struct std::pair<unsigned long const,unsigned __int64>,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct std::pair<unsigned long const,unsigned __int64>,class std::allocator<struct std::pair<unsigned long const,unsigned __int64> > > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@U?$pair@$$CBK_K@std@@V?$allocator@U?$pair@$$CBK_K@std@@@2@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBK_K@std@@PEAX@2@XZ
0x180004434: "protected: struct std::pair<class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CWorkItemInfoSource::CWorkItemDataAdaptor * __ptr64> > > >,bool> __cdecl std::_Tree<class std::_Tmap_traits<unsigned __int64,struct XPerfAddIn::CWorkItemInfoSource::CWorkItemDataAdaptor * __ptr64,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CWorkItemInfoSource::CWorkItemDataAdaptor * __ptr64> >,0> >::_Insert_nohint<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CWorkItemInfoSource::CWorkItemDataAdaptor * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CWorkItemInfoSource::CWorkItemDataAdaptor * __ptr64>,void * __ptr64> * __ptr64>(bool,struct std::pair<unsigned __int64 const,struct XPerfAddIn::CWorkItemInfoSource::CWorkItemDataAdaptor * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CWorkItemInfoSource::CWorkItemDataAdaptor * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_nohint@AEAU?$pair@$$CB_KPEAUCWorkItemDataAdaptor@CWorkItemInfoSource@XPerfAddIn@@@std@@PEAU?$_Tree_node@U?$pair@$$CB_KPEAUCWorkItemDataAdaptor@CWorkItemInfoSource@XPerfAddIn@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@_KPEAUCWorkItemDataAdaptor@CWorkItemInfoSource@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_KPEAUCWorkItemDataAdaptor@CWorkItemInfoSource@XPerfAddIn@@@std@@@5@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CB_KPEAUCWorkItemDataAdaptor@CWorkItemInfoSource@XPerfAddIn@@@std@@@std@@@std@@@std@@_N@1@_NAEAU?$pair@$$CB_KPEAUCWorkItemDataAdaptor@CWorkItemInfoSource@XPerfAddIn@@@1@PEAU?$_Tree_node@U?$pair@$$CB_KPEAUCWorkItemDataAdaptor@CWorkItemInfoSource@XPerfAddIn@@@std@@PEAX@1@@Z
0x18008B160: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CStackAnalysisInfoSource>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$CComObject@VCStackAnalysisInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x180077B74: "public: __cdecl std::vector<struct XPerfAddIn::CMonitorData,class std::allocator<struct XPerfAddIn::CMonitorData> >::vector<struct XPerfAddIn::CMonitorData,class std::allocator<struct XPerfAddIn::CMonitorData> >(class std::vector<struct XPerfAddIn::CMonitorData,class std::allocator<struct XPerfAddIn::CMonitorData> > const & __ptr64) __ptr64" ??0?$vector@UCMonitorData@XPerfAddIn@@V?$allocator@UCMonitorData@XPerfAddIn@@@std@@@std@@QEAA@AEBV01@@Z
0x180006E58: "public: __cdecl XPerfAddIn::CTimerExpirationCountsInfoSource::~CTimerExpirationCountsInfoSource(void) __ptr64" ??1CTimerExpirationCountsInfoSource@XPerfAddIn@@QEAA@XZ
0x1800025A0: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfCore::CAddIn>::Release(void) __ptr64" ?Release@?$CComObject@VCAddIn@XPerfCore@@@ATL@@UEAAKXZ
0x180099F58: "public: bool __cdecl ATL::CAutoVectorPtr<struct XPerfAddIn::ISymbolInfoSource::SectionInfo>::Allocate(unsigned __int64) __ptr64" ?Allocate@?$CAutoVectorPtr@USectionInfo@ISymbolInfoSource@XPerfAddIn@@@ATL@@QEAA_N_K@Z
0x18001E4F4: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<unsigned long,class XPerfAddIn::CWorkOnBehalfInfoSource::WorkOnBehalfDataOnTimeline,struct std::less<unsigned long>,class std::allocator<struct std::pair<unsigned long const,class XPerfAddIn::CWorkOnBehalfInfoSource::WorkOnBehalfDataOnTimeline> >,0> >::_Destroy_if_not_nil(struct std::_Tree_node<struct std::pair<unsigned long const,class XPerfAddIn::CWorkOnBehalfInfoSource::WorkOnBehalfDataOnTimeline>,void * __ptr64> * __ptr64) __ptr64" ?_Destroy_if_not_nil@?$_Tree@V?$_Tmap_traits@KVWorkOnBehalfDataOnTimeline@CWorkOnBehalfInfoSource@XPerfAddIn@@U?$less@K@std@@V?$allocator@U?$pair@$$CBKVWorkOnBehalfDataOnTimeline@CWorkOnBehalfInfoSource@XPerfAddIn@@@std@@@5@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CBKVWorkOnBehalfDataOnTimeline@CWorkOnBehalfInfoSource@XPerfAddIn@@@std@@PEAX@2@@Z
0x180103F38: "Registry: Delete Key" ??_C@_1CK@KLHHEPMA@?$AAR?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAy?$AA?3?$AA?5?$AAD?$AAe?$AAl?$AAe?$AAt?$AAe?$AA?5?$AAK?$AAe?$AAy?$AA?$AA@
0x18013D458: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CEventSinkRoot<class XPerfAddIn::CPIdleStateInfoSource,class ATL::CComSingleThreadModel>,class XPerfAddIn::CPIdleStateInfoSource>::data" ?data@?$_CComChainData@V?$CEventSinkRoot@VCPIdleStateInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@VCPIdleStateInfoSource@XPerfAddIn@@@ATL@@2U_ATL_CHAINDATA@2@A
0x18013FF48: "class ATL::CAtlStringMgr ATL::g_strmgr" ?g_strmgr@ATL@@3VCAtlStringMgr@1@A
0x180014FB0: "public: virtual long __cdecl XPerfAddIn::CDiskIOInfoSource::OnDataComplete(void) __ptr64" ?OnDataComplete@CDiskIOInfoSource@XPerfAddIn@@UEAAJXZ
0x18001B818: "public: struct std::_Tree_node<struct XPerfAddIn::IStackAnalysis::CVirtualHit const * __ptr64,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct XPerfAddIn::IStackAnalysis::CVirtualHit const * __ptr64,class std::allocator<struct XPerfAddIn::IStackAnalysis::CVirtualHit const * __ptr64> > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@PEBUCVirtualHit@IStackAnalysis@XPerfAddIn@@V?$allocator@PEBUCVirtualHit@IStackAnalysis@XPerfAddIn@@@std@@@std@@@std@@QEAAPEAU?$_Tree_node@PEBUCVirtualHit@IStackAnalysis@XPerfAddIn@@PEAX@2@XZ
0x180089984: "public: __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64,struct XPerfAddIn::IStackAnalysis::CEvent * __ptr64,struct std::less<struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CEvent * __ptr64> >,0> >::_Tree<class std::_Tmap_traits<struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64,struct XPerfAddIn::IStackAnalysis::CEvent * __ptr64,struct std::less<struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CEvent * __ptr64> >,0> >(struct std::less<struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64> const & __ptr64,class std::allocator<struct std::pair<struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CEvent * __ptr64> > const & __ptr64) __ptr64" ??0?$_Tree@V?$_Tmap_traits@PEBUEvent@IStackMappingInfoSource@XPerfAddIn@@PEAUCEvent@IStackAnalysis@3@U?$less@PEBUEvent@IStackMappingInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBUEvent@IStackMappingInfoSource@XPerfAddIn@@PEAUCEvent@IStackAnalysis@3@@std@@@7@$0A@@std@@@std@@QEAA@AEBU?$less@PEBUEvent@IStackMappingInfoSource@XPerfAddIn@@@1@AEBV?$allocator@U?$pair@QEBUEvent@IStackMappingInfoSource@XPerfAddIn@@PEAUCEvent@IStackAnalysis@3@@std@@@1@@Z
0x1800B4500: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CWaitAnalysisInfoSource>::QueryInterface`adjustor{80}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCWaitAnalysisInfoSource@XPerfAddIn@@@ATL@@WFA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18010BB70: "x64" ??_C@_17EIACCBPF@?$AAx?$AA6?$AA4?$AA?$AA@
0x18001E4A0: "public: struct std::_Tree_node<struct std::pair<struct _GUID const,struct _GUID>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<struct _GUID const,struct _GUID>,class std::allocator<struct std::pair<struct _GUID const,struct _GUID> > >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@U?$pair@$$CBU_GUID@@U1@@std@@V?$allocator@U?$pair@$$CBU_GUID@@U1@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBU_GUID@@U1@@std@@PEAX@2@XZ
0x1800B5150: "public: virtual long __cdecl XPerfAddIn::CWaitClassificationContext::ClassifyWaits(struct _GUID const & __ptr64,void * __ptr64 * __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64) __ptr64" ?ClassifyWaits@CWaitClassificationContext@XPerfAddIn@@UEAAJAEBU_GUID@@PEAPEAXAEBVTimeStamp@XPerfCore@@2@Z
0x18002D560: "public: __cdecl std::pair<unsigned long,class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > > >::~pair<unsigned long,class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > > >(void) __ptr64" ??1?$pair@KV?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@@std@@QEAA@XZ
0x18010A288: "WM_IME_SELECT" ??_C@_1BM@MPMEIFBB@?$AAW?$AAM?$AA_?$AAI?$AAM?$AAE?$AA_?$AAS?$AAE?$AAL?$AAE?$AAC?$AAT?$AA?$AA@
0x180002C00: "public: __cdecl XPerfCore::CNonInductiveEventSinkRoot<class XPerfAddIn::CMiniFilterDelayInfoSource,class ATL::CComSingleThreadModel>::~CNonInductiveEventSinkRoot<class XPerfAddIn::CMiniFilterDelayInfoSource,class ATL::CComSingleThreadModel>(void) __ptr64" ??1?$CNonInductiveEventSinkRoot@VCMiniFilterDelayInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@QEAA@XZ
0x180003E60: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CSessionServiceRoot<class XPerfAddIn::CPrefetchInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CSessionServiceRoot@VCPrefetchInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x1800039A0: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CProcessThreadHierarchy>::Release(void) __ptr64" ?Release@?$CComObject@VCProcessThreadHierarchy@XPerfAddIn@@@ATL@@UEAAKXZ
0x18004405C: "public: __cdecl XPerfAddIn::keyed_vector<class XPerfAddIn::CAppState,struct XPerfAddIn::IMetroAppInfoSource::AppState,unsigned __int64>::~keyed_vector<class XPerfAddIn::CAppState,struct XPerfAddIn::IMetroAppInfoSource::AppState,unsigned __int64>(void) __ptr64" ??1?$keyed_vector@VCAppState@XPerfAddIn@@UAppState@IMetroAppInfoSource@2@_K@XPerfAddIn@@QEAA@XZ
0x18000B310: "struct _ELFIMAGE_PROGRAMHEADER * __ptr64 __cdecl std::_Uninit_copy<struct _ELFIMAGE_PROGRAMHEADER * __ptr64,struct _ELFIMAGE_PROGRAMHEADER * __ptr64,class std::allocator<struct _ELFIMAGE_PROGRAMHEADER> >(struct _ELFIMAGE_PROGRAMHEADER * __ptr64,struct _ELFIMAGE_PROGRAMHEADER * __ptr64,struct _ELFIMAGE_PROGRAMHEADER * __ptr64,struct std::_Wrap_alloc<class std::allocator<struct _ELFIMAGE_PROGRAMHEADER> > & __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_copy@PEAU_ELFIMAGE_PROGRAMHEADER@@PEAU1@V?$allocator@U_ELFIMAGE_PROGRAMHEADER@@@std@@@std@@YAPEAU_ELFIMAGE_PROGRAMHEADER@@PEAU1@00AEAU?$_Wrap_alloc@V?$allocator@U_ELFIMAGE_PROGRAMHEADER@@@std@@@0@U_Nonscalar_ptr_iterator_tag@0@@Z
0x1800ECC50: "const XPerfAddIn::EndpointCollection<unsigned __int64,struct std::less<unsigned __int64> >::`vftable'" ??_7?$EndpointCollection@_KU?$less@_K@std@@@XPerfAddIn@@6B@
0x18007E340: "public: static struct ATL::_ATL_CATMAP_ENTRY const * __ptr64 __cdecl XPerfAddIn::CStackMappingInfoSource::GetCategoryMap(void)" ?GetCategoryMap@CStackMappingInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ
0x180003D04: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<unsigned __int64,class XPerfAddIn::CAppState * __ptr64,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class XPerfAddIn::CAppState * __ptr64> >,0> >::_Erase(struct std::_Tree_node<struct std::pair<unsigned __int64 const,class XPerfAddIn::CAppState * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tmap_traits@_KPEAVCAppState@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_KPEAVCAppState@XPerfAddIn@@@std@@@4@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CB_KPEAVCAppState@XPerfAddIn@@@std@@PEAX@2@@Z
0x18001DFBC: "protected: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct XPerfAddIn::IStackAnalysis::CVirtualHit const * __ptr64> > > __cdecl std::_Tree<class std::_Tset_traits<struct XPerfAddIn::IStackAnalysis::CVirtualHit const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CVirtualHit const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CVirtualHit const * __ptr64>,0> >::_Insert_at<struct XPerfAddIn::IStackAnalysis::CVirtualHit const * __ptr64 const & __ptr64,struct std::_Nil>(bool,struct std::_Tree_node<struct XPerfAddIn::IStackAnalysis::CVirtualHit const * __ptr64,void * __ptr64> * __ptr64,struct XPerfAddIn::IStackAnalysis::CVirtualHit const * __ptr64 const & __ptr64,struct std::_Nil) __ptr64" ??$_Insert_at@AEBQEBUCVirtualHit@IStackAnalysis@XPerfAddIn@@U_Nil@std@@@?$_Tree@V?$_Tset_traits@PEBUCVirtualHit@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCVirtualHit@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCVirtualHit@IStackAnalysis@XPerfAddIn@@@5@$0A@@std@@@std@@IEAA?AV?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@PEBUCVirtualHit@IStackAnalysis@XPerfAddIn@@@std@@@std@@@1@_NPEAU?$_Tree_node@PEBUCVirtualHit@IStackAnalysis@XPerfAddIn@@PEAX@1@AEBQEBUCVirtualHit@IStackAnalysis@XPerfAddIn@@U_Nil@1@@Z
0x180012EE4: "public: __cdecl Performance::TdhTools::CEventInformation::~CEventInformation(void) __ptr64" ??1CEventInformation@TdhTools@Performance@@QEAA@XZ
0x18002400C: "public: void __cdecl std::vector<class XPerfAddIn::CDpcIsrInfoSource::CProcessorData,class std::allocator<class XPerfAddIn::CDpcIsrInfoSource::CProcessorData> >::resize(unsigned __int64) __ptr64" ?resize@?$vector@VCProcessorData@CDpcIsrInfoSource@XPerfAddIn@@V?$allocator@VCProcessorData@CDpcIsrInfoSource@XPerfAddIn@@@std@@@std@@QEAAX_K@Z
0x1800F13B0: ?_Map@?1??_Etw_EventSink_GetMap@CIpiCountsInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z@4QBU45@B
0x1800FF958: "IgnoreTopLevelWorkItems" ??_C@_1DA@PHCDGFLK@?$AAI?$AAg?$AAn?$AAo?$AAr?$AAe?$AAT?$AAo?$AAp?$AAL?$AAe?$AAv?$AAe?$AAl?$AAW?$AAo?$AAr?$AAk?$AAI?$AAt?$AAe?$AAm?$AAs?$AA?$AA@
0x180047E2C: "public: void __cdecl std::vector<struct XPerfAddIn::IMiniFilterDelayInfoSource::MiniFilterDelayData,class std::allocator<struct XPerfAddIn::IMiniFilterDelayInfoSource::MiniFilterDelayData> >::resize(unsigned __int64) __ptr64" ?resize@?$vector@UMiniFilterDelayData@IMiniFilterDelayInfoSource@XPerfAddIn@@V?$allocator@UMiniFilterDelayData@IMiniFilterDelayInfoSource@XPerfAddIn@@@std@@@std@@QEAAX_K@Z
0x1800F8EB0: "owner dead" ??_C@_0L@BLPOFLNJ@owner?5dead?$AA@
0x180103A20: "HeapRange: Create" ??_C@_1CE@POBOIAOF@?$AAH?$AAe?$AAa?$AAp?$AAR?$AAa?$AAn?$AAg?$AAe?$AA?3?$AA?5?$AAC?$AAr?$AAe?$AAa?$AAt?$AAe?$AA?$AA@
0x1800040D4: "public: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::CSymbolImageData * __ptr64 const,struct Microsoft::Perf::Symbols::Engine::ISymbolCacheFile::TmfInfo * __ptr64> > > > & __ptr64 __cdecl std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::CSymbolImageData * __ptr64 const,struct Microsoft::Perf::Symbols::Engine::ISymbolCacheFile::TmfInfo * __ptr64> > > >::operator--(void) __ptr64" ??F?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEAUCSymbolImageData@XPerfAddIn@@PEAUTmfInfo@ISymbolCacheFile@Engine@Symbols@Perf@Microsoft@@@std@@@std@@@std@@@std@@QEAAAEAV01@XZ
0x180004590: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CShouldYieldProcessorInfoSource>::Release`adjustor{32}' (void) __ptr64" ?Release@?$CComObject@VCShouldYieldProcessorInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x1800FFD10: "__cdecl GUID_3a1c8fdf_151d_40cf_921f_2bbd3fe4d18c" _GUID_3a1c8fdf_151d_40cf_921f_2bbd3fe4d18c
0x1800FE6A0: "Sequential" ??_C@_1BG@MBNPLCBJ@?$AAS?$AAe?$AAq?$AAu?$AAe?$AAn?$AAt?$AAi?$AAa?$AAl?$AA?$AA@
0x1800040D4: "public: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct _GUID const,unsigned __int64> > > > & __ptr64 __cdecl std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct _GUID const,unsigned __int64> > > >::operator--(void) __ptr64" ??F?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBU_GUID@@_K@std@@@std@@@std@@@std@@QEAAAEAV01@XZ
0x18008BA08: "void __cdecl XPerfAddIn::adapt_to_strided<struct XPerfAddIn::IStackAnalysis::CSymbol,class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackAnalysis::CSymbol> > > >(class XPerfCore::strided_adapter<struct XPerfAddIn::IStackAnalysis::CSymbol const> & __ptr64,class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackAnalysis::CSymbol> > >,class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackAnalysis::CSymbol> > >)" ??$adapt_to_strided@UCSymbol@IStackAnalysis@XPerfAddIn@@V?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UCSymbol@IStackAnalysis@XPerfAddIn@@@std@@@std@@@std@@@XPerfAddIn@@YAXAEAV?$strided_adapter@$$CBUCSymbol@IStackAnalysis@XPerfAddIn@@@XPerfCore@@V?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UCSymbol@IStackAnalysis@XPerfAddIn@@@std@@@std@@@std@@1@Z
0x18008BA70: "void __cdecl XPerfAddIn::adapt_to_strided<struct XPerfAddIn::IStackAnalysis::CVirtualHit,class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackAnalysis::CVirtualHit> > > >(class XPerfCore::strided_adapter<struct XPerfAddIn::IStackAnalysis::CVirtualHit const> & __ptr64,class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackAnalysis::CVirtualHit> > >,class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackAnalysis::CVirtualHit> > >)" ??$adapt_to_strided@UCVirtualHit@IStackAnalysis@XPerfAddIn@@V?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UCVirtualHit@IStackAnalysis@XPerfAddIn@@@std@@@std@@@std@@@XPerfAddIn@@YAXAEAV?$strided_adapter@$$CBUCVirtualHit@IStackAnalysis@XPerfAddIn@@@XPerfCore@@V?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UCVirtualHit@IStackAnalysis@XPerfAddIn@@@std@@@std@@@std@@1@Z
0x18013FF80: "__vectorcall ??_R0?AVbad_function_call@std@" ??_R0?AVbad_function_call@std@@@8
0x1800FACF0: "__cdecl GUID_196bb6ca_0615_41d7_b342_4524cbb75d26" _GUID_196bb6ca_0615_41d7_b342_4524cbb75d26
0x18002DFF0: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CEventNameInfoSource>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$CComObject@VCEventNameInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x180001A48: "public: void __cdecl std::_Tree_buy<struct std::pair<struct _GUID const,class ATL::CAutoVectorPtr<unsigned char> >,class std::allocator<struct std::pair<struct _GUID const,class ATL::CAutoVectorPtr<unsigned char> > > >::_Freenode0(struct std::_Tree_node<struct std::pair<struct _GUID const,class ATL::CAutoVectorPtr<unsigned char> >,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@U?$pair@$$CBU_GUID@@V?$CAutoVectorPtr@E@ATL@@@std@@V?$allocator@U?$pair@$$CBU_GUID@@V?$CAutoVectorPtr@E@ATL@@@std@@@2@@std@@QEAAXPEAU?$_Tree_node@U?$pair@$$CBU_GUID@@V?$CAutoVectorPtr@E@ATL@@@std@@PEAX@2@@Z
0x18002CC10: "public: virtual long __cdecl XPerfAddIn::CEventNameInfoSource::QueryClassicEventGuidName(unsigned short const * __ptr64 * __ptr64,struct _GUID const & __ptr64)const __ptr64" ?QueryClassicEventGuidName@CEventNameInfoSource@XPerfAddIn@@UEBAJPEAPEBGAEBU_GUID@@@Z
0x18007AB30: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CServicesInfoSource>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCServicesInfoSource@XPerfAddIn@@@ATL@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180039EE0: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CGenericStorageCountsInfoSource>::QueryInterface`adjustor{32}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCGenericStorageCountsInfoSource@XPerfAddIn@@@ATL@@WCA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180140C30: ?pMap@?1??GetCategoryMap@CWorkItemInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4QBU45@B
0x1800F13B8: ?_Map@?1??_Etw_EventSink_GetMap@CCSwitchCountsInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z@4QBU45@B
0x1800D5800: "private: void __cdecl Microsoft::Perf::Symbols::SymbolPaths::ExpandDefaultPath(class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > & __ptr64) __ptr64" ?ExpandDefaultPath@SymbolPaths@Symbols@Perf@Microsoft@@AEAAXAEAV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@Z
0x1800E9890: ?_entries@?1??_GetEntries@?$CEventSinkRoot@VCCStateInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x1800F5D50: ?_entries@?1??_GetEntries@CDecodedStackToStackTagMapper@XPerfAddIn@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x1801028B8: "Thread: Migration" ??_C@_1CE@MIFBIAPF@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAd?$AA?3?$AA?5?$AAM?$AAi?$AAg?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x18010BE10: "__stdcall _xmm" __xmm@00000000000000180000000000000000
0x1801007B8: "Basic" ??_C@_1M@ECOAOPLN@?$AAB?$AAa?$AAs?$AAi?$AAc?$AA?$AA@
0x180038560: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CGenericInfoSource>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$CComObject@VCGenericInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x180109200: "WM_CANCELMODE" ??_C@_1BM@LPEIPDLN@?$AAW?$AAM?$AA_?$AAC?$AAA?$AAN?$AAC?$AAE?$AAL?$AAM?$AAO?$AAD?$AAE?$AA?$AA@
0x1800A5AF0: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CSysConfigInfoSource>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCSysConfigInfoSource@XPerfAddIn@@@ATL@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x1800F9C88: "IssuingThreadId" ??_C@_1CA@HGCNIAAO@?$AAI?$AAs?$AAs?$AAu?$AAi?$AAn?$AAg?$AAT?$AAh?$AAr?$AAe?$AAa?$AAd?$AAI?$AAd?$AA?$AA@
0x18010BDF0: "__stdcall _xmm" __xmm@00000000000000080000000000000000
0x180077274: "public: __cdecl ATL::CComObject<class XPerfAddIn::CScreenshotInfoSource>::CComObject<class XPerfAddIn::CScreenshotInfoSource>(void * __ptr64) __ptr64" ??0?$CComObject@VCScreenshotInfoSource@XPerfAddIn@@@ATL@@QEAA@PEAX@Z
0x1800A92A4: "private: long __cdecl XPerfAddIn::CTimerExpirationInfoSource::ParseSetEvent(struct XPerfCore::ICursor const & __ptr64,struct _EVENT_RECORD const * __ptr64) __ptr64" ?ParseSetEvent@CTimerExpirationInfoSource@XPerfAddIn@@AEAAJAEBUICursor@XPerfCore@@PEBU_EVENT_RECORD@@@Z
0x18008A3D4: "public: unsigned __int64 __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CVirtualHit,class std::allocator<struct XPerfAddIn::IStackAnalysis::CVirtualHit> >::capacity(void)const __ptr64" ?capacity@?$vector@UCVirtualHit@IStackAnalysis@XPerfAddIn@@V?$allocator@UCVirtualHit@IStackAnalysis@XPerfAddIn@@@std@@@std@@QEBA_KXZ
0x1801031E8: "Driver: Start Io Return" ??_C@_1DA@CACOJHDI@?$AAD?$AAr?$AAi?$AAv?$AAe?$AAr?$AA?3?$AA?5?$AAS?$AAt?$AAa?$AAr?$AAt?$AA?5?$AAI?$AAo?$AA?5?$AAR?$AAe?$AAt?$AAu?$AAr?$AAn?$AA?$AA@
0x1800041A4: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned long const,struct XPerfAddIn::IDriverDelayInfoSource::DriverDelayData * __ptr64> > > > __cdecl std::_Tree<class std::_Tmap_traits<unsigned long,struct XPerfAddIn::IDriverDelayInfoSource::DriverDelayData * __ptr64,struct std::less<unsigned long>,class std::allocator<struct std::pair<unsigned long const,struct XPerfAddIn::IDriverDelayInfoSource::DriverDelayData * __ptr64> >,0> >::_Insert_at<struct std::pair<unsigned long const,struct XPerfAddIn::IDriverDelayInfoSource::DriverDelayData * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned long const,struct XPerfAddIn::IDriverDelayInfoSource::DriverDelayData * __ptr64>,void * __ptr64> * __ptr64>(bool,struct std::_Tree_node<struct std::pair<unsigned long const,struct XPerfAddIn::IDriverDelayInfoSource::DriverDelayData * __ptr64>,void * __ptr64> * __ptr64,struct std::pair<unsigned long const,struct XPerfAddIn::IDriverDelayInfoSource::DriverDelayData * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned long const,struct XPerfAddIn::IDriverDelayInfoSource::DriverDelayData * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_at@AEAU?$pair@$$CBKPEAUDriverDelayData@IDriverDelayInfoSource@XPerfAddIn@@@std@@PEAU?$_Tree_node@U?$pair@$$CBKPEAUDriverDelayData@IDriverDelayInfoSource@XPerfAddIn@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@KPEAUDriverDelayData@IDriverDelayInfoSource@XPerfAddIn@@U?$less@K@std@@V?$allocator@U?$pair@$$CBKPEAUDriverDelayData@IDriverDelayInfoSource@XPerfAddIn@@@std@@@5@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBKPEAUDriverDelayData@IDriverDelayInfoSource@XPerfAddIn@@@std@@@std@@@std@@@1@_NPEAU?$_Tree_node@U?$pair@$$CBKPEAUDriverDelayData@IDriverDelayInfoSource@XPerfAddIn@@@std@@PEAX@1@AEAU?$pair@$$CBKPEAUDriverDelayData@IDriverDelayInfoSource@XPerfAddIn@@@1@1@Z
0x18010BE50: "__stdcall _xmm" __xmm@00000000000000380000000000000000
0x1800AE7FC: "public: void __cdecl std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >::push_back(unsigned short) __ptr64" ?push_back@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QEAAXG@Z
0x18001B818: "public: struct std::_Tree_node<struct XPerfAddIn::IWorkItemInfoSource::CWorkItemData const * __ptr64,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct XPerfAddIn::IWorkItemInfoSource::CWorkItemData const * __ptr64,class std::allocator<struct XPerfAddIn::IWorkItemInfoSource::CWorkItemData const * __ptr64> > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@PEBUCWorkItemData@IWorkItemInfoSource@XPerfAddIn@@V?$allocator@PEBUCWorkItemData@IWorkItemInfoSource@XPerfAddIn@@@std@@@std@@@std@@QEAAPEAU?$_Tree_node@PEBUCWorkItemData@IWorkItemInfoSource@XPerfAddIn@@PEAX@2@XZ
0x18002848C: "public: __cdecl std::_Tree<class std::_Tmap_traits<unsigned short const * __ptr64,class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _EVENT_METADATA_EVENT_MAP_INFO>,struct XPerfCore::lessLPCWSTR,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _EVENT_METADATA_EVENT_MAP_INFO> > >,0> >::~_Tree<class std::_Tmap_traits<unsigned short const * __ptr64,class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _EVENT_METADATA_EVENT_MAP_INFO>,struct XPerfCore::lessLPCWSTR,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _EVENT_METADATA_EVENT_MAP_INFO> > >,0> >(void) __ptr64" ??1?$_Tree@V?$_Tmap_traits@PEBGV?$CAllocation@U_EVENT_METADATA_EVENT_MAP_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@UlessLPCWSTR@XPerfCore@@V?$allocator@U?$pair@QEBGV?$CAllocation@U_EVENT_METADATA_EVENT_MAP_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@@std@@@std@@$0A@@std@@@std@@QEAA@XZ
0x180003E70: "public: struct std::_Tree_node<struct std::pair<unsigned __int64 const,class XPerfAddIn::CDeferredStackFrame * __ptr64>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<unsigned __int64 const,class XPerfAddIn::CDeferredStackFrame * __ptr64>,class std::allocator<struct std::pair<unsigned __int64 const,class XPerfAddIn::CDeferredStackFrame * __ptr64> > >::_Buynode<struct std::pair<unsigned __int64,class XPerfAddIn::CDeferredStackFrame * __ptr64> >(struct std::pair<unsigned __int64,class XPerfAddIn::CDeferredStackFrame * __ptr64> &&) __ptr64" ??$_Buynode@U?$pair@_KPEAVCDeferredStackFrame@XPerfAddIn@@@std@@@?$_Tree_buy@U?$pair@$$CB_KPEAVCDeferredStackFrame@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CB_KPEAVCDeferredStackFrame@XPerfAddIn@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CB_KPEAVCDeferredStackFrame@XPerfAddIn@@@std@@PEAX@1@$$QEAU?$pair@_KPEAVCDeferredStackFrame@XPerfAddIn@@@1@@Z
0x18010BE30: "__stdcall _xmm" __xmm@00000000000000280000000000000000
0x1800890EC: "public: __cdecl XPerfAddIn::StackAnalysis::_impl::CProcess::Value::~Value(void) __ptr64" ??1Value@CProcess@_impl@StackAnalysis@XPerfAddIn@@QEAA@XZ
0x1800EEF00: "const ATL::CComObject<class XPerfAddIn::CSymbolInfoSource>::`vftable'{for `XPerfCore::ISessionServiceInternal'}" ??_7?$CComObject@VCSymbolInfoSource@XPerfAddIn@@@ATL@@6BISessionServiceInternal@XPerfCore@@@
0x18005079C: "public: struct XPerfAddIn::CDynamicModule & __ptr64 __cdecl XPerfAddIn::CDynamicProcess::GetDynamicModule_AutoInsert(unsigned __int64,class XPerfCore::TimeStamp,enum XPerfAddIn::Proximity) __ptr64" ?GetDynamicModule_AutoInsert@CDynamicProcess@XPerfAddIn@@QEAAAEAUCDynamicModule@2@_KVTimeStamp@XPerfCore@@W4Proximity@2@@Z
0x18010BE90: "__stdcall _xmm" __xmm@00000000000000580000000000000000
0x1800D1E18: "public: virtual __cdecl ATL::CComObject<class XPerfAddIn::CClassPnPInfoSource>::~CComObject<class XPerfAddIn::CClassPnPInfoSource>(void) __ptr64" ??1?$CComObject@VCClassPnPInfoSource@XPerfAddIn@@@ATL@@UEAA@XZ
0x180074D00: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CSchedulerAnalysisInfoSource>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$CComObject@VCSchedulerAnalysisInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x180140230: ?pMap@?1??GetCategoryMap@CCSwitchReadyThreadExtInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4QBU45@B
0x1800C8910: "public: struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CHandleInfoSource::CHandleDataKey const,struct XPerfAddIn::CHandleData * __ptr64>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<struct XPerfAddIn::CHandleInfoSource::CHandleDataKey const,struct XPerfAddIn::CHandleData * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::CHandleInfoSource::CHandleDataKey const,struct XPerfAddIn::CHandleData * __ptr64> > >::_Buynode<struct std::pair<struct XPerfAddIn::CHandleInfoSource::CHandleDataKey,struct XPerfAddIn::CHandleData * __ptr64> >(struct std::pair<struct XPerfAddIn::CHandleInfoSource::CHandleDataKey,struct XPerfAddIn::CHandleData * __ptr64> &&) __ptr64" ??$_Buynode@U?$pair@UCHandleDataKey@CHandleInfoSource@XPerfAddIn@@PEAUCHandleData@3@@std@@@?$_Tree_buy@U?$pair@$$CBUCHandleDataKey@CHandleInfoSource@XPerfAddIn@@PEAUCHandleData@3@@std@@V?$allocator@U?$pair@$$CBUCHandleDataKey@CHandleInfoSource@XPerfAddIn@@PEAUCHandleData@3@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBUCHandleDataKey@CHandleInfoSource@XPerfAddIn@@PEAUCHandleData@3@@std@@PEAX@1@$$QEAU?$pair@UCHandleDataKey@CHandleInfoSource@XPerfAddIn@@PEAUCHandleData@3@@1@@Z
0x1800D8C48: "public: __cdecl exception::exception(char const * __ptr64 const & __ptr64) __ptr64" ??0exception@@QEAA@AEBQEBD@Z
0x18010BE70: "__stdcall _xmm" __xmm@00000000000000480000000000000000
0x180076FC4: "public: bool __cdecl ATL::CAutoVectorPtr<unsigned char>::Allocate(unsigned __int64) __ptr64" ?Allocate@?$CAutoVectorPtr@E@ATL@@QEAA_N_K@Z
0x1800F0D40: ?_entries@?1??_GetEntries@CStackFrameTagInfoSource@XPerfAddIn@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x18000A410: "public: struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::CCSwitchPairOpt>,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::CCSwitchPairOpt>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::CCSwitchPairOpt> > > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@UCCSwitchPairOpt@3@@std@@V?$allocator@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@UCCSwitchPairOpt@3@@std@@@2@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@UCCSwitchPairOpt@3@@std@@PEAX@2@XZ
0x1800610CC: "public: long __cdecl XPerfAddIn::CDynamicProcess::OnDynamicModuleEvent<struct XPerfAddIn::CVPCJITModuleData>(unsigned char,class XPerfCore::TimeStamp,struct XPerfAddIn::CVPCJITModuleData const & __ptr64,struct XPerfCore::IPathRegistry * __ptr64) __ptr64" ??$OnDynamicModuleEvent@UCVPCJITModuleData@XPerfAddIn@@@CDynamicProcess@XPerfAddIn@@QEAAJEVTimeStamp@XPerfCore@@AEBUCVPCJITModuleData@1@PEAUIPathRegistry@3@@Z
0x180100F50: "SysConfigEx: VolumeMapping" ??_C@_1DG@JMDPIDBF@?$AAS?$AAy?$AAs?$AAC?$AAo?$AAn?$AAf?$AAi?$AAg?$AAE?$AAx?$AA?3?$AA?5?$AAV?$AAo?$AAl?$AAu?$AAm?$AAe?$AAM?$AAa?$AAp?$AAp?$AAi?$AAn?$AAg?$AA?$AA@
0x1800763F8: "public: __cdecl std::map<struct _GUID,class ATL::CAutoVectorPtr<unsigned char>,struct Performance::lessGuid,class std::allocator<struct std::pair<struct _GUID const,class ATL::CAutoVectorPtr<unsigned char> > > >::~map<struct _GUID,class ATL::CAutoVectorPtr<unsigned char>,struct Performance::lessGuid,class std::allocator<struct std::pair<struct _GUID const,class ATL::CAutoVectorPtr<unsigned char> > > >(void) __ptr64" ??1?$map@U_GUID@@V?$CAutoVectorPtr@E@ATL@@UlessGuid@Performance@@V?$allocator@U?$pair@$$CBU_GUID@@V?$CAutoVectorPtr@E@ATL@@@std@@@std@@@std@@QEAA@XZ
0x18009B5D0: "public: __cdecl Performance::Interner::CStringInternerT<class stdext::hash_compare<unsigned short const * __ptr64,struct Performance::Interner::impl::lessLPCWSTR>,class ATL::CComAutoCriticalSection>::~CStringInternerT<class stdext::hash_compare<unsigned short const * __ptr64,struct Performance::Interner::impl::lessLPCWSTR>,class ATL::CComAutoCriticalSection>(void) __ptr64" ??1?$CStringInternerT@V?$hash_compare@PEBGUlessLPCWSTR@impl@Interner@Performance@@@stdext@@VCComAutoCriticalSection@ATL@@@Interner@Performance@@QEAA@XZ
0x1800209C0: "public: struct std::_Tree_node<struct XPerfAddIn::IWorkItemInfoSource::CWorkItemData const * __ptr64,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct XPerfAddIn::IWorkItemInfoSource::CWorkItemData const * __ptr64,class std::allocator<struct XPerfAddIn::IWorkItemInfoSource::CWorkItemData const * __ptr64> >::_Buynode<struct XPerfAddIn::IWorkItemInfoSource::CWorkItemData const * __ptr64 const & __ptr64>(struct XPerfAddIn::IWorkItemInfoSource::CWorkItemData const * __ptr64 const & __ptr64) __ptr64" ??$_Buynode@AEBQEBUCWorkItemData@IWorkItemInfoSource@XPerfAddIn@@@?$_Tree_buy@PEBUCWorkItemData@IWorkItemInfoSource@XPerfAddIn@@V?$allocator@PEBUCWorkItemData@IWorkItemInfoSource@XPerfAddIn@@@std@@@std@@QEAAPEAU?$_Tree_node@PEBUCWorkItemData@IWorkItemInfoSource@XPerfAddIn@@PEAX@1@AEBQEBUCWorkItemData@IWorkItemInfoSource@XPerfAddIn@@@Z
0x1800184B0: "public: void __cdecl std::_Tree<class std::_Tmap_traits<unsigned long,class std::map<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> > > > >,struct std::less<unsigned long>,class std::allocator<struct std::pair<unsigned long const,class std::map<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> > > > > > >,0> >::clear(void) __ptr64" ?clear@?$_Tree@V?$_Tmap_traits@KV?$map@_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@U?$less@_K@2@V?$allocator@U?$pair@$$CB_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@U?$less@K@2@V?$allocator@U?$pair@$$CBKV?$map@_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@U?$less@_K@2@V?$allocator@U?$pair@$$CB_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@@std@@@2@$0A@@std@@@std@@QEAAXXZ
0x18010BED0: "__stdcall _xmm" __xmm@00000000000000880000000000000000
0x1800898DC: "public: class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackAnalysis::CThread> > > __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CThread,class std::allocator<struct XPerfAddIn::IStackAnalysis::CThread> >::end(void) __ptr64" ?end@?$vector@UCThread@IStackAnalysis@XPerfAddIn@@V?$allocator@UCThread@IStackAnalysis@XPerfAddIn@@@std@@@std@@QEAA?AV?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UCThread@IStackAnalysis@XPerfAddIn@@@std@@@std@@@2@XZ
0x1800FC248: "__cdecl GUID_4e7171a8_23e0_43be_a200_da7119644bfc" _GUID_4e7171a8_23e0_43be_a200_da7119644bfc
0x1800D8230: "char const * __ptr64 __cdecl std::_Winerror_map(int)" ?_Winerror_map@std@@YAPEBDH@Z
0x180006BC0: "public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CClockInterruptInfoSource>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCClockInterruptInfoSource@XPerfAddIn@@@ATL@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x1800FD110: "srv*https://msdl.microsoft.com/d" ??_C@_1GA@MHJKCAKC@?$AAs?$AAr?$AAv?$AA?$CK?$AAh?$AAt?$AAt?$AAp?$AAs?$AA?3?$AA?1?$AA?1?$AAm?$AAs?$AAd?$AAl?$AA?4?$AAm?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?4?$AAc?$AAo?$AAm?$AA?1?$AAd@
0x180139C50: "__stdcall CT??_R0?AVCAtlException@ATL@@" _CT??_R0?AVCAtlException@ATL@@@84
0x180004580: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CWaitClassificationInfoSource>::AddRef`adjustor{32}' (void) __ptr64" ?AddRef@?$CComObject@VCWaitClassificationInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x18002D560: "public: __cdecl std::pair<int,class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > > >::~pair<int,class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > > >(void) __ptr64" ??1?$pair@HV?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@@std@@QEAA@XZ
0x1800AB160: "public: virtual long __cdecl XPerfAddIn::CTraceStats::QueryClassicEventStatsByTypeVersion(struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStatsSeq * __ptr64,struct _GUID const & __ptr64,unsigned char,unsigned short)const __ptr64" ?QueryClassicEventStatsByTypeVersion@CTraceStats@XPerfAddIn@@UEBAJPEAUClassicEventStatsSeq@ITraceStatsInfoSource2@2@AEBU_GUID@@EG@Z
0x1800FA3C0: ?_Map@?1??_Etw_EventSink_GetMap@CStackMappingInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z@4QBU45@B
0x180002C60: "public: __cdecl XPerfAddIn::CDiskIOInfoSource::Pool::~Pool(void) __ptr64" ??1Pool@CDiskIOInfoSource@XPerfAddIn@@QEAA@XZ
0x180108148: "FileInternalInformation" ??_C@_1DA@COAJDGK@?$AAF?$AAi?$AAl?$AAe?$AAI?$AAn?$AAt?$AAe?$AAr?$AAn?$AAa?$AAl?$AAI?$AAn?$AAf?$AAo?$AAr?$AAm?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<class XPerfAddIn::CServiceStateChangeEvent * __ptr64> >::deallocate(class XPerfAddIn::CServiceStateChangeEvent * __ptr64 * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@PEAVCServiceStateChangeEvent@XPerfAddIn@@@std@@@std@@QEAAXPEAPEAVCServiceStateChangeEvent@XPerfAddIn@@_K@Z
0x18001A4A8: "private: unsigned __int64 __cdecl Performance::TdhTools::CTdhEventVisitorImpl<class Performance::TdhTools::CTdhPropertyBagRenderer<class Performance::Interner::CStringInternerT<class stdext::hash_compare<unsigned short const * __ptr64,struct Performance::Interner::impl::lessLPCWSTR>,class ATL::CComFakeCriticalSection>,class std::map<unsigned short const * __ptr64,unsigned short const * __ptr64,struct std::less<unsigned short const * __ptr64>,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,unsigned short const * __ptr64> > > > >::GetPropertySize(struct Performance::TdhTools::CTdhEventVisitorImpl<class Performance::TdhTools::CTdhPropertyBagRenderer<class Performance::Interner::CStringInternerT<class stdext::hash_compare<unsigned short const * __ptr64,struct Performance::Interner::impl::lessLPCWSTR>,class ATL::CComFakeCriticalSection>,class std::map<unsigned short const * __ptr64,unsigned short const * __ptr64,struct std::less<unsigned short const * __ptr64>,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,unsigned short const * __ptr64> > > > >::CPayloadPosition const * __ptr64,unsigned long,bool) __ptr64" ?GetPropertySize@?$CTdhEventVisitorImpl@V?$CTdhPropertyBagRenderer@V?$CStringInternerT@V?$hash_compare@PEBGUlessLPCWSTR@impl@Interner@Performance@@@stdext@@VCComFakeCriticalSection@ATL@@@Interner@Performance@@V?$map@PEBGPEBGU?$less@PEBG@std@@V?$allocator@U?$pair@QEBGPEBG@std@@@2@@std@@@TdhTools@Performance@@@TdhTools@Performance@@AEAA_KPEBUCPayloadPosition@123@K_N@Z
0x180008400: "public: static unsigned short const * __ptr64 __cdecl XPerfAddIn::CCSwitchInfoSource::GetObjectDescription(void)" ?GetObjectDescription@CCSwitchInfoSource@XPerfAddIn@@SAPEBGXZ
0x18013F2B0: ?pMap@?1??GetCategoryMap@CMiniFilterDelayInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4QBU45@B
0x18006EDB0: "public: virtual long __cdecl XPerfAddIn::CReadyThreadInfoSource::OnSessionReady(void) __ptr64" ?OnSessionReady@CReadyThreadInfoSource@XPerfAddIn@@UEAAJXZ
0x180002C00: "public: __cdecl std::pair<unsigned char,struct XPerfAddIn::CEventNameRegistry::VersionInfo>::~pair<unsigned char,struct XPerfAddIn::CEventNameRegistry::VersionInfo>(void) __ptr64" ??1?$pair@EUVersionInfo@CEventNameRegistry@XPerfAddIn@@@std@@QEAA@XZ
0x180005B30: "public: virtual long __cdecl XPerfAddIn::CIpiCountsInfoSource::QueryDirectData(unsigned __int64 const * __ptr64 * __ptr64,unsigned __int64 & __ptr64)const __ptr64" ?QueryDirectData@CIpiCountsInfoSource@XPerfAddIn@@UEBAJPEAPEB_KAEA_K@Z
0x18002D4C0: "public: __cdecl XPerfAddIn::CEventNameInfoSource::CProviderData::~CProviderData(void) __ptr64" ??1CProviderData@CEventNameInfoSource@XPerfAddIn@@QEAA@XZ
0x1800A5B20: "public: static unsigned short const * __ptr64 __cdecl XPerfAddIn::CSystemPowerSourceInfoSource::GetObjectDescription(void)" ?GetObjectDescription@CSystemPowerSourceInfoSource@XPerfAddIn@@SAPEBGXZ
0x180009DC0: "public: static long __cdecl ATL::CComCreator2<class ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CCSwitchCountsInfoSource> >,class ATL::CComFailCreator<-2147221232> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator2@V?$CComCreator@V?$CComObject@VCCSwitchCountsInfoSource@XPerfAddIn@@@ATL@@@ATL@@V?$CComFailCreator@$0?HPPLPOPA@@2@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x1800A3A8C: "protected: void __cdecl std::vector<struct XPerfAddIn::ISysConfigInfoSource5::OpticalDriveInfo,class std::allocator<struct XPerfAddIn::ISysConfigInfoSource5::OpticalDriveInfo> >::_Xran(void)const __ptr64" ?_Xran@?$vector@UOpticalDriveInfo@ISysConfigInfoSource5@XPerfAddIn@@V?$allocator@UOpticalDriveInfo@ISysConfigInfoSource5@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x180039E50: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CGenericStorageCountsInfoSource>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$CComObject@VCGenericStorageCountsInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x180100E70: "SysConfig: Display DPI" ??_C@_1CO@NNKCHKCN@?$AAS?$AAy?$AAs?$AAC?$AAo?$AAn?$AAf?$AAi?$AAg?$AA?3?$AA?5?$AAD?$AAi?$AAs?$AAp?$AAl?$AAa?$AAy?$AA?5?$AAD?$AAP?$AAI?$AA?$AA@
0x180042220: "public: static unsigned short const * __ptr64 __cdecl XPerfAddIn::CMetroAppInfoSource::GetObjectDescription(void)" ?GetObjectDescription@CMetroAppInfoSource@XPerfAddIn@@SAPEBGXZ
0x180109B68: "WM_INITMENU" ??_C@_1BI@PKOMNLDO@?$AAW?$AAM?$AA_?$AAI?$AAN?$AAI?$AAT?$AAM?$AAE?$AAN?$AAU?$AA?$AA@
0x1800EDF40: "const ATL::CComObject<class XPerfAddIn::CRegistryInfoSource>::`vftable'{for `XPerfCore::ISessionService'}" ??_7?$CComObject@VCRegistryInfoSource@XPerfAddIn@@@ATL@@6BISessionService@XPerfCore@@@
0x18003B2C8: "public: __cdecl XPerfAddIn::CHardFaultInfoSource::~CHardFaultInfoSource(void) __ptr64" ??1CHardFaultInfoSource@XPerfAddIn@@QEAA@XZ
0x180001A48: "public: void __cdecl std::_Tree_buy<struct std::pair<struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CEvent * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CEvent * __ptr64> > >::_Freenode0(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CEvent * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@U?$pair@QEBUEvent@IStackMappingInfoSource@XPerfAddIn@@PEAUCEvent@IStackAnalysis@3@@std@@V?$allocator@U?$pair@QEBUEvent@IStackMappingInfoSource@XPerfAddIn@@PEAUCEvent@IStackAnalysis@3@@std@@@2@@std@@QEAAXPEAU?$_Tree_node@U?$pair@QEBUEvent@IStackMappingInfoSource@XPerfAddIn@@PEAUCEvent@IStackAnalysis@3@@std@@PEAX@2@@Z
0x1800F8838: "permission_denied" ??_C@_0BC@FNODOBAE@permission_denied?$AA@
0x180100728: "Sig ID is: %ws " ??_C@_0BA@JCMAEIAE@Sig?5ID?5is?3?5?$CFws?6?$AA@
0x180104710: "Perfinfo: Backtrace" ??_C@_1CI@IGNBMJPO@?$AAP?$AAe?$AAr?$AAf?$AAi?$AAn?$AAf?$AAo?$AA?3?$AA?5?$AAB?$AAa?$AAc?$AAk?$AAt?$AAr?$AAa?$AAc?$AAe?$AA?$AA@
0x180003D04: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<unsigned __int64,struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value> >,0> >::_Erase(struct std::_Tree_node<struct std::pair<unsigned __int64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value>,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tmap_traits@_KUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_KUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@@std@@@7@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CB_KUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@@std@@PEAX@2@@Z
0x18010A070: "WM_MDIRESTORE" ??_C@_1BM@IGKJMDGA@?$AAW?$AAM?$AA_?$AAM?$AAD?$AAI?$AAR?$AAE?$AAS?$AAT?$AAO?$AAR?$AAE?$AA?$AA@
0x180109C38: "WM_CTLCOLORMSGBOX" ??_C@_1CE@LHDOGOAF@?$AAW?$AAM?$AA_?$AAC?$AAT?$AAL?$AAC?$AAO?$AAL?$AAO?$AAR?$AAM?$AAS?$AAG?$AAB?$AAO?$AAX?$AA?$AA@
0x18001F09C: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value> > > > __cdecl std::_Tree<class std::_Tmap_traits<unsigned __int64,struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value> >,0> >::_Insert_at<struct std::pair<unsigned __int64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned __int64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value>,void * __ptr64> * __ptr64>(bool,struct std::_Tree_node<struct std::pair<unsigned __int64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value>,void * __ptr64> * __ptr64,struct std::pair<unsigned __int64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned __int64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_at@AEAU?$pair@$$CB_KUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@@std@@PEAU?$_Tree_node@U?$pair@$$CB_KUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@_KUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_KUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@@std@@@7@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CB_KUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@@std@@@std@@@std@@@1@_NPEAU?$_Tree_node@U?$pair@$$CB_KUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@@std@@PEAX@1@AEAU?$pair@$$CB_KUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@@1@1@Z
0x1800F6060: "__cdecl _imp_GetSystemInfo" __imp_GetSystemInfo
0x1800F5FB8: "__cdecl _imp_GetCurrentProcess" __imp_GetCurrentProcess
0x1800AF010: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CVolumeMappingInfoSource>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCVolumeMappingInfoSource@XPerfAddIn@@@ATL@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x18010A9C0: "QEVENT_RITACCESSIBILITY" ??_C@_1DA@NGMKDNCE@?$AAQ?$AAE?$AAV?$AAE?$AAN?$AAT?$AA_?$AAR?$AAI?$AAT?$AAA?$AAC?$AAC?$AAE?$AAS?$AAS?$AAI?$AAB?$AAI?$AAL?$AAI?$AAT?$AAY?$AA?$AA@
0x180082B24: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct _GUID const,class std::set<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CTlgEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats> > > > > > __cdecl std::_Tree<class std::_Tmap_traits<struct _GUID,class std::set<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CTlgEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats> >,struct Performance::lessGuid,class std::allocator<struct std::pair<struct _GUID const,class std::set<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CTlgEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats> > > >,0> >::_Insert_at<struct std::pair<struct _GUID const,class std::set<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CTlgEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats> > > & __ptr64,struct std::_Tree_node<struct std::pair<struct _GUID const,class std::set<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CTlgEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats> > >,void * __ptr64> * __ptr64>(bool,struct std::_Tree_node<struct std::pair<struct _GUID const,class std::set<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CTlgEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats> > >,void * __ptr64> * __ptr64,struct std::pair<struct _GUID const,class std::set<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CTlgEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats> > > & __ptr64,struct std::_Tree_node<struct std::pair<struct _GUID const,class std::set<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CTlgEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats> > >,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_at@AEAU?$pair@$$CBU_GUID@@V?$set@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCTlgEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@@std@@@std@@@std@@PEAU?$_Tree_node@U?$pair@$$CBU_GUID@@V?$set@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCTlgEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@@std@@@std@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@U_GUID@@V?$set@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCTlgEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@@std@@@std@@UlessGuid@Performance@@V?$allocator@U?$pair@$$CBU_GUID@@V?$set@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCTlgEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@@std@@@std@@@std@@@3@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBU_GUID@@V?$set@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCTlgEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@@std@@@std@@@std@@@std@@@std@@@1@_NPEAU?$_Tree_node@U?$pair@$$CBU_GUID@@V?$set@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCTlgEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@@std@@@std@@@std@@PEAX@1@AEAU?$pair@$$CBU_GUID@@V?$set@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCTlgEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@@std@@@std@@@1@1@Z
0x18013A140: "__cdecl _pobjMap_CWaitAnalysisInfoSource" __pobjMap_CWaitAnalysisInfoSource
0x1801414B0: ?s_createFunc@?1??GetSymbolCacheEngine@Engine@Symbols@Perf@Microsoft@@YAJPEBUSymbolCacheOptions@2345@PEAPEAUISymbolCacheEngine@2345@@Z@4P6AJ01@ZEA
0x1800FE180: "Core Parking Increase Time" ??_C@_1DG@KPCEMLHJ@?$AAC?$AAo?$AAr?$AAe?$AA?5?$AAP?$AAa?$AAr?$AAk?$AAi?$AAn?$AAg?$AA?5?$AAI?$AAn?$AAc?$AAr?$AAe?$AAa?$AAs?$AAe?$AA?5?$AAT?$AAi?$AAm?$AAe?$AA?$AA@
0x1800F99C8: "__cdecl GUID_9eb0a0ab_b346_4f40_9047_4ab31aa77a3e" _GUID_9eb0a0ab_b346_4f40_9047_4ab31aa77a3e
0x1800A0DF0: "public: virtual unsigned short __cdecl XPerfAddIn::CSysConfigInfoSource::GetBootDriveLetter(void)const __ptr64" ?GetBootDriveLetter@CSysConfigInfoSource@XPerfAddIn@@UEBAGXZ
0x18007FCA8: "public: virtual __cdecl ATL::CComObject<class XPerfAddIn::CStackMappingInfoSource>::~CComObject<class XPerfAddIn::CStackMappingInfoSource>(void) __ptr64" ??1?$CComObject@VCStackMappingInfoSource@XPerfAddIn@@@ATL@@UEAA@XZ
0x18007FDE0: "public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CStackFrameInfoSource>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCStackFrameInfoSource@XPerfAddIn@@@ATL@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x18008F680: "void __cdecl std::_Med3<struct XPerfAddIn::IStackAnalysis::CThread * __ptr64,bool (__cdecl*)(struct XPerfAddIn::IStackAnalysis::CThread const & __ptr64,struct XPerfAddIn::IStackAnalysis::CThread * __ptr64)>(struct XPerfAddIn::IStackAnalysis::CThread * __ptr64,struct XPerfAddIn::IStackAnalysis::CThread * __ptr64,struct XPerfAddIn::IStackAnalysis::CThread * __ptr64,bool (__cdecl*)(struct XPerfAddIn::IStackAnalysis::CThread const & __ptr64,struct XPerfAddIn::IStackAnalysis::CThread const & __ptr64))" ??$_Med3@PEAUCThread@IStackAnalysis@XPerfAddIn@@P6A_NAEBU123@0@Z@std@@YAXPEAUCThread@IStackAnalysis@XPerfAddIn@@00P6A_NAEBU123@1@Z@Z
0x180027718: "protected: struct std::pair<class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned long const,struct XPerfAddIn::CScreenshotData * __ptr64> > > >,bool> __cdecl std::_Tree<class std::_Tmap_traits<unsigned long,struct XPerfAddIn::CScreenshotData * __ptr64,struct std::less<unsigned long>,class std::allocator<struct std::pair<unsigned long const,struct XPerfAddIn::CScreenshotData * __ptr64> >,0> >::_Insert_nohint<struct std::pair<unsigned long const,struct XPerfAddIn::CScreenshotData * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned long const,struct XPerfAddIn::CScreenshotData * __ptr64>,void * __ptr64> * __ptr64>(bool,struct std::pair<unsigned long const,struct XPerfAddIn::CScreenshotData * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned long const,struct XPerfAddIn::CScreenshotData * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_nohint@AEAU?$pair@$$CBKPEAUCScreenshotData@XPerfAddIn@@@std@@PEAU?$_Tree_node@U?$pair@$$CBKPEAUCScreenshotData@XPerfAddIn@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@KPEAUCScreenshotData@XPerfAddIn@@U?$less@K@std@@V?$allocator@U?$pair@$$CBKPEAUCScreenshotData@XPerfAddIn@@@std@@@4@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBKPEAUCScreenshotData@XPerfAddIn@@@std@@@std@@@std@@@std@@_N@1@_NAEAU?$pair@$$CBKPEAUCScreenshotData@XPerfAddIn@@@1@PEAU?$_Tree_node@U?$pair@$$CBKPEAUCScreenshotData@XPerfAddIn@@@std@@PEAX@1@@Z
0x1800D910B: "__cdecl _dllonexit" __dllonexit
0x1800FA880: "__cdecl GUID_9ab5bf47_9557_49c8_8829_1dd1f98d8404" _GUID_9ab5bf47_9557_49c8_8829_1dd1f98d8404
0x1800039A0: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CSystemPowerSourceInfoSource>::Release(void) __ptr64" ?Release@?$CComObject@VCSystemPowerSourceInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x18010B650: "Stack tags: %ws at line %d colum" ??_C@_1FE@NHAJHDMJ@?$AAS?$AAt?$AAa?$AAc?$AAk?$AA?5?$AAt?$AAa?$AAg?$AAs?$AA?3?$AA?5?$AA?$CF?$AAw?$AAs?$AA?5?$AAa?$AAt?$AA?5?$AAl?$AAi?$AAn?$AAe?$AA?5?$AA?$CF?$AAd?$AA?5?$AAc?$AAo?$AAl?$AAu?$AAm@
0x18010B210: "Callee" ??_C@_1O@LIDFLMKH@?$AAC?$AAa?$AAl?$AAl?$AAe?$AAe?$AA?$AA@
0x180001E70: "public: static long __cdecl XPerfCore::CSessionServiceRootBase::UpdateRegistry(int)" ?UpdateRegistry@CSessionServiceRootBase@XPerfCore@@SAJH@Z
0x1800B8250: "public: virtual long __cdecl XPerfAddIn::CXADInfoSource::OnSessionConnect(struct XPerfCore::ISession * __ptr64) __ptr64" ?OnSessionConnect@CXADInfoSource@XPerfAddIn@@UEAAJPEAUISession@XPerfCore@@@Z
0x180057760: "public: virtual struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 __cdecl XPerfAddIn::CProcessInfoSource::QueryThread(class XPerfCore::TimeStamp const & __ptr64,unsigned long,enum XPerfAddIn::Proximity)const __ptr64" ?QueryThread@CProcessInfoSource@XPerfAddIn@@UEBAPEBUThreadData@IProcessInfoSource@2@AEBVTimeStamp@XPerfCore@@KW4Proximity@2@@Z
0x1800F6360: "__cdecl _imp_pow" __imp_pow
0x18000F650: "public: static struct ATL::_ATL_CATMAP_ENTRY const * __ptr64 __cdecl XPerfAddIn::CCurrentThreadCtxInfoSource::GetCategoryMap(void)" ?GetCategoryMap@CCurrentThreadCtxInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ
0x180003508: "public: struct Microsoft::Perf::Symbols::Engine::ISymbolCacheFile::TmfInfo * __ptr64 & __ptr64 __cdecl std::map<struct XPerfAddIn::CSymbolImageData * __ptr64,struct Microsoft::Perf::Symbols::Engine::ISymbolCacheFile::TmfInfo * __ptr64,struct std::less<struct XPerfAddIn::CSymbolImageData * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::CSymbolImageData * __ptr64 const,struct Microsoft::Perf::Symbols::Engine::ISymbolCacheFile::TmfInfo * __ptr64> > >::operator[](struct XPerfAddIn::CSymbolImageData * __ptr64 const & __ptr64) __ptr64" ??A?$map@PEAUCSymbolImageData@XPerfAddIn@@PEAUTmfInfo@ISymbolCacheFile@Engine@Symbols@Perf@Microsoft@@U?$less@PEAUCSymbolImageData@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEAUCSymbolImageData@XPerfAddIn@@PEAUTmfInfo@ISymbolCacheFile@Engine@Symbols@Perf@Microsoft@@@std@@@std@@@std@@QEAAAEAPEAUTmfInfo@ISymbolCacheFile@Engine@Symbols@Perf@Microsoft@@AEBQEAUCSymbolImageData@XPerfAddIn@@@Z
0x180089084: "public: __cdecl XPerfAddIn::StackAnalysis::_impl::CProcess::Value::Value(void) __ptr64" ??0Value@CProcess@_impl@StackAnalysis@XPerfAddIn@@QEAA@XZ
0x1800EA8D8: "const ATL::CComObject<class XPerfAddIn::CEventNameInfoSource>::`vftable'" ??_7?$CComObject@VCEventNameInfoSource@XPerfAddIn@@@ATL@@6B@
0x18006C1DC: "public: long __cdecl XPerfAddIn::CPStateInfoSource::CProcessor::QueryUsage(float * __ptr64 const,unsigned __int64,class XPerfCore::TimeStampDelta const & __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64)const __ptr64" ?QueryUsage@CProcessor@CPStateInfoSource@XPerfAddIn@@QEBAJQEAM_KAEBVTimeStampDelta@XPerfCore@@AEBVTimeStamp@5@3@Z
0x180057960: "public: virtual struct XPerfAddIn::IProcessInfoSource::VARange const * __ptr64 __cdecl XPerfAddIn::CProcessInfoSource::QueryVARange(struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64,class XPerfCore::TimeStamp const & __ptr64,unsigned __int64,enum XPerfAddIn::Proximity)const __ptr64" ?QueryVARange@CProcessInfoSource@XPerfAddIn@@UEBAPEBUVARange@IProcessInfoSource@2@PEBUProcessData@42@AEBVTimeStamp@XPerfCore@@_KW4Proximity@2@@Z
0x18009B044: "public: void * __ptr64 __cdecl wil::details_abi::ProcessLocalStorageData<struct wil::details_abi::ProcessLocalData>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$ProcessLocalStorageData@UProcessLocalData@details_abi@wil@@@details_abi@wil@@QEAAPEAXI@Z
0x180100980: "EventTrace: Rundown Begin" ??_C@_1DE@MEIGKFLF@?$AAE?$AAv?$AAe?$AAn?$AAt?$AAT?$AAr?$AAa?$AAc?$AAe?$AA?3?$AA?5?$AAR?$AAu?$AAn?$AAd?$AAo?$AAw?$AAn?$AA?5?$AAB?$AAe?$AAg?$AAi?$AAn?$AA?$AA@
0x1800209C0: "public: struct std::_Tree_node<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64,class std::allocator<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64> >::_Buynode<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64 const & __ptr64>(struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64 const & __ptr64) __ptr64" ??$_Buynode@AEBQEAUVARange@IProcessInfoSource@XPerfAddIn@@@?$_Tree_buy@PEAUVARange@IProcessInfoSource@XPerfAddIn@@V?$allocator@PEAUVARange@IProcessInfoSource@XPerfAddIn@@@std@@@std@@QEAAPEAU?$_Tree_node@PEAUVARange@IProcessInfoSource@XPerfAddIn@@PEAX@1@AEBQEAUVARange@IProcessInfoSource@XPerfAddIn@@@Z
0x1801083D0: "FileEndOfFileInformation" ??_C@_1DC@BMKMHDCE@?$AAF?$AAi?$AAl?$AAe?$AAE?$AAn?$AAd?$AAO?$AAf?$AAF?$AAi?$AAl?$AAe?$AAI?$AAn?$AAf?$AAo?$AAr?$AAm?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x180003D04: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<unsigned short const * __ptr64,unsigned short const * __ptr64,struct XPerfCore::lessLPCWSTR,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,unsigned short const * __ptr64> >,0> >::_Erase(struct std::_Tree_node<struct std::pair<unsigned short const * __ptr64 const,unsigned short const * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tmap_traits@PEBGPEBGUlessLPCWSTR@XPerfCore@@V?$allocator@U?$pair@QEBGPEBG@std@@@std@@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@QEBGPEBG@std@@PEAX@2@@Z
0x180005530: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CCStateCountsInfoSource>::AddRef`adjustor{40}' (void) __ptr64" ?AddRef@?$CComObject@VCCStateCountsInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x18006271C: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned long const,class XPerfAddIn::Timeline> > > > __cdecl std::_Tree<class std::_Tmap_traits<unsigned long,class XPerfAddIn::Timeline,struct std::greater<unsigned long>,class std::allocator<struct std::pair<unsigned long const,class XPerfAddIn::Timeline> >,0> >::_Insert_hint<struct std::pair<unsigned long const,class XPerfAddIn::Timeline> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned long const,class XPerfAddIn::Timeline>,void * __ptr64> * __ptr64>(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned long const,class XPerfAddIn::Timeline> > > >,struct std::pair<unsigned long const,class XPerfAddIn::Timeline> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned long const,class XPerfAddIn::Timeline>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_hint@AEAU?$pair@$$CBKVTimeline@XPerfAddIn@@@std@@PEAU?$_Tree_node@U?$pair@$$CBKVTimeline@XPerfAddIn@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@KVTimeline@XPerfAddIn@@U?$greater@K@std@@V?$allocator@U?$pair@$$CBKVTimeline@XPerfAddIn@@@std@@@4@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBKVTimeline@XPerfAddIn@@@std@@@std@@@std@@@1@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBKVTimeline@XPerfAddIn@@@std@@@std@@@std@@@1@AEAU?$pair@$$CBKVTimeline@XPerfAddIn@@@1@PEAU?$_Tree_node@U?$pair@$$CBKVTimeline@XPerfAddIn@@@std@@PEAX@1@@Z
0x1800047D0: "public: __cdecl ATL::CAtlException::operator long(void)const __ptr64" ??BCAtlException@ATL@@QEBAJXZ
0x1800FA1D8: "__cdecl GUID_4a964b02_b4b9_46e8_b071_351c6bcb2f66" _GUID_4a964b02_b4b9_46e8_b071_351c6bcb2f66
0x18001B4D8: "public: struct std::_Tree_node<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> > >,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> > >,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> > > > > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@U?$pair@$$CB_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@V?$allocator@U?$pair@$$CB_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CB_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@PEAX@2@XZ
0x180002630: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfCore::CAddIn>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$CComObject@VCAddIn@XPerfCore@@@ATL@@UEAAPEAXI@Z
0x180109708: "WM_NCDESTROY" ??_C@_1BK@KCMFINHD@?$AAW?$AAM?$AA_?$AAN?$AAC?$AAD?$AAE?$AAS?$AAT?$AAR?$AAO?$AAY?$AA?$AA@
0x180077208: "public: virtual __cdecl ATL::CComObject<class XPerfAddIn::CScreenshotInfoSource>::~CComObject<class XPerfAddIn::CScreenshotInfoSource>(void) __ptr64" ??1?$CComObject@VCScreenshotInfoSource@XPerfAddIn@@@ATL@@UEAA@XZ
0x180080608: "private: long __cdecl XPerfAddIn::CStackKeyContextInfoSource::OnStack<struct _STACK_WALK_EVENT_DATA64>(struct XPerfCore::ICursor const & __ptr64,unsigned long,struct _STACK_WALK_EVENT_DATA64 const * __ptr64,unsigned long) __ptr64" ??$OnStack@U_STACK_WALK_EVENT_DATA64@@@CStackKeyContextInfoSource@XPerfAddIn@@AEAAJAEBUICursor@XPerfCore@@KPEBU_STACK_WALK_EVENT_DATA64@@K@Z
0x1800EE940: "const ATL::CComObject<class XPerfAddIn::CStackFrameInfoSource>::`vftable'{for `XPerfCore::ISessionService'}" ??_7?$CComObject@VCStackFrameInfoSource@XPerfAddIn@@@ATL@@6BISessionService@XPerfCore@@@
0x180019398: "protected: long __cdecl Performance::TdhTools::CTdhEventVisitorImpl<class Performance::TdhTools::CTdhPropertyBagRenderer<class Performance::Interner::CStringInternerT<class stdext::hash_compare<unsigned short const * __ptr64,struct Performance::Interner::impl::lessLPCWSTR>,class ATL::CComFakeCriticalSection>,class std::map<unsigned short const * __ptr64,unsigned short const * __ptr64,struct std::less<unsigned short const * __ptr64>,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,unsigned short const * __ptr64> > > > >::Visit(struct Performance::TdhTools::CEventInformation const * __ptr64,void const * __ptr64,unsigned __int64,bool) __ptr64" ?Visit@?$CTdhEventVisitorImpl@V?$CTdhPropertyBagRenderer@V?$CStringInternerT@V?$hash_compare@PEBGUlessLPCWSTR@impl@Interner@Performance@@@stdext@@VCComFakeCriticalSection@ATL@@@Interner@Performance@@V?$map@PEBGPEBGU?$less@PEBG@std@@V?$allocator@U?$pair@QEBGPEBG@std@@@2@@std@@@TdhTools@Performance@@@TdhTools@Performance@@IEAAJPEBUCEventInformation@23@PEBX_K_N@Z
0x1800FCEC0: ";" ??_C@_13PJJBFPED@?$AA?$DL?$AA?$AA@
0x18003786C: "public: long __cdecl XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::OnDataComplete(void) __ptr64" ?OnDataComplete@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@QEAAJXZ
0x18000AB5C: "public: struct std::_Tree_node<struct std::pair<struct _GUID const,class XPerfAddIn::CBackgroundTask * __ptr64>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<struct _GUID const,class XPerfAddIn::CBackgroundTask * __ptr64>,class std::allocator<struct std::pair<struct _GUID const,class XPerfAddIn::CBackgroundTask * __ptr64> > >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@U?$pair@$$CBU_GUID@@PEAVCBackgroundTask@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CBU_GUID@@PEAVCBackgroundTask@XPerfAddIn@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBU_GUID@@PEAVCBackgroundTask@XPerfAddIn@@@std@@PEAX@2@XZ
0x180081CF8: "protected: struct std::pair<class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned long const,unsigned __int64> > > >,bool> __cdecl std::_Tree<class std::_Tmap_traits<unsigned long,unsigned __int64,struct std::less<unsigned long>,class std::allocator<struct std::pair<unsigned long const,unsigned __int64> >,0> >::_Insert_nohint<struct std::pair<unsigned long const,unsigned __int64> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned long const,unsigned __int64>,void * __ptr64> * __ptr64>(bool,struct std::pair<unsigned long const,unsigned __int64> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned long const,unsigned __int64>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_nohint@AEAU?$pair@$$CBK_K@std@@PEAU?$_Tree_node@U?$pair@$$CBK_K@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@K_KU?$less@K@std@@V?$allocator@U?$pair@$$CBK_K@std@@@2@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBK_K@std@@@std@@@std@@@std@@_N@1@_NAEAU?$pair@$$CBK_K@1@PEAU?$_Tree_node@U?$pair@$$CBK_K@std@@PEAX@1@@Z
0x18013D010: "struct ATL::_ATL_OBJMAP_ENTRY30 XPerfAddIn::__objMap_CMiniFilterDelayInfoSource" ?__objMap_CMiniFilterDelayInfoSource@XPerfAddIn@@3U_ATL_OBJMAP_ENTRY30@ATL@@A
0x180004590: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CScreenshotInfoSource>::Release`adjustor{32}' (void) __ptr64" ?Release@?$CComObject@VCScreenshotInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x180100660: "There is nothing actionable in t" ??_C@_0DE@FPBKPGNB@There?5is?5nothing?5actionable?5in?5t@
0x18007A080: "public: virtual long __cdecl XPerfAddIn::CServicesInfoSource::QueryServices(struct XPerfAddIn::IServicesInfoSource::Service const * __ptr64 * __ptr64,unsigned __int64 & __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64)const __ptr64" ?QueryServices@CServicesInfoSource@XPerfAddIn@@UEBAJPEAPEBUService@IServicesInfoSource@2@AEA_KAEBVTimeStamp@XPerfCore@@2@Z
0x1800C3F04: "struct XPerfAddIn::CModuleSymbolPair * __ptr64 __cdecl std::_Uninit_move<struct XPerfAddIn::CModuleSymbolPair * __ptr64,struct XPerfAddIn::CModuleSymbolPair * __ptr64,class std::allocator<struct XPerfAddIn::CModuleSymbolPair const>,struct XPerfAddIn::CModuleSymbolPair>(struct XPerfAddIn::CModuleSymbolPair * __ptr64,struct XPerfAddIn::CModuleSymbolPair * __ptr64,struct XPerfAddIn::CModuleSymbolPair * __ptr64,struct std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::CModuleSymbolPair const> > & __ptr64,struct XPerfAddIn::CModuleSymbolPair * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAUCModuleSymbolPair@XPerfAddIn@@PEAU12@V?$allocator@$$CBUCModuleSymbolPair@XPerfAddIn@@@std@@U12@@std@@YAPEAUCModuleSymbolPair@XPerfAddIn@@PEAU12@00AEAU?$_Wrap_alloc@V?$allocator@$$CBUCModuleSymbolPair@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x18001024C: "public: long __cdecl XPerfAddIn::CCStateInfoSource::CProcessor::QueryUsage(float * __ptr64 const,unsigned __int64,class XPerfCore::TimeStampDelta const & __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64)const __ptr64" ?QueryUsage@CProcessor@CCStateInfoSource@XPerfAddIn@@QEBAJQEAM_KAEBVTimeStampDelta@XPerfCore@@AEBVTimeStamp@5@3@Z
0x180001E70: "private: virtual int __cdecl XPerfCore::CEventSinkRootEx<0,class XPerfAddIn::CDiskIOInitInfoSource,class ATL::CComSingleThreadModel>::GetEventSinkType(void) __ptr64" ?GetEventSinkType@?$CEventSinkRootEx@$0A@VCDiskIOInitInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@EEAAHXZ
0x1800F1320: ?_entries@?1??_GetEntries@?$CSessionServiceRoot@VCFileIOStringService@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x1800274B4: "public: struct std::_Tree_node<struct std::pair<unsigned int const,unsigned short const * __ptr64>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<unsigned int const,unsigned short const * __ptr64>,class std::allocator<struct std::pair<unsigned int const,unsigned short const * __ptr64> > >::_Buynode<struct std::pair<unsigned int,unsigned short const * __ptr64> >(struct std::pair<unsigned int,unsigned short const * __ptr64> &&) __ptr64" ??$_Buynode@U?$pair@IPEBG@std@@@?$_Tree_buy@U?$pair@$$CBIPEBG@std@@V?$allocator@U?$pair@$$CBIPEBG@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBIPEBG@std@@PEAX@1@$$QEAU?$pair@IPEBG@1@@Z
0x180001A48: "public: void __cdecl std::_Tree_buy<struct std::pair<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus>,class std::allocator<struct std::pair<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus> > >::_Freenode0(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus>,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@U?$pair@QEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@W4CSelectionStatus@_impl@StackAnalysis@3@@std@@V?$allocator@U?$pair@QEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@W4CSelectionStatus@_impl@StackAnalysis@3@@std@@@2@@std@@QEAAXPEAU?$_Tree_node@U?$pair@QEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@W4CSelectionStatus@_impl@StackAnalysis@3@@std@@PEAX@2@@Z
0x18000F0E0: "protected: void __cdecl std::vector<struct XPerfAddIn::CWaitAnalysisInfoSource::CJob,class std::allocator<struct XPerfAddIn::CWaitAnalysisInfoSource::CJob> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@UCJob@CWaitAnalysisInfoSource@XPerfAddIn@@V?$allocator@UCJob@CWaitAnalysisInfoSource@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x1800FFC08: "__cdecl GUID_d76dfab7_4f11_4c55_ae59_dbaf89896385" _GUID_d76dfab7_4f11_4c55_ae59_dbaf89896385
0x18010A380: "WM_UNDO" ??_C@_1BA@KKNMFLKO@?$AAW?$AAM?$AA_?$AAU?$AAN?$AAD?$AAO?$AA?$AA@
0x1800FEB38: "DVD+R DL" ??_C@_1BC@ICCDKKJE@?$AAD?$AAV?$AAD?$AA?$CL?$AAR?$AA?5?$AAD?$AAL?$AA?$AA@
0x18009F058: "public: long __cdecl XPerfAddIn::CDiskConfig::AddHeuristically(struct _ETW_DISKIO_FLUSH_BUFFERS_V3 const * __ptr64,unsigned __int64) __ptr64" ?AddHeuristically@CDiskConfig@XPerfAddIn@@QEAAJPEBU_ETW_DISKIO_FLUSH_BUFFERS_V3@@_K@Z
0x180003D04: "protected: void __cdecl std::_Tree<class std::_Tset_traits<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CClassicEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats>,0> >::_Erase(struct std::_Tree_node<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tset_traits@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCClassicEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@std@@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@PEAX@2@@Z
0x1800384A0: "public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CGenericInfoSource>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCGenericInfoSource@XPerfAddIn@@@ATL@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180056720: "public: virtual long __cdecl XPerfAddIn::CProcessInfoSource::OnSessionReady(void) __ptr64" ?OnSessionReady@CProcessInfoSource@XPerfAddIn@@UEAAJXZ
0x1800D2DB0: "public: static long __cdecl ATL::CComCreator2<class ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CWorkOnBehalfInfoSource> >,class ATL::CComFailCreator<-2147221232> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator2@V?$CComCreator@V?$CComObject@VCWorkOnBehalfInfoSource@XPerfAddIn@@@ATL@@@ATL@@V?$CComFailCreator@$0?HPPLPOPA@@2@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x18001D244: "public: struct std::_Tree_node<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CDiskIOInitData3>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CDiskIOInitData3>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CDiskIOInitData3> > >::_Buynode<struct std::pair<unsigned __int64,struct XPerfAddIn::CDiskIOInitData3> >(struct std::pair<unsigned __int64,struct XPerfAddIn::CDiskIOInitData3> &&) __ptr64" ??$_Buynode@U?$pair@_KUCDiskIOInitData3@XPerfAddIn@@@std@@@?$_Tree_buy@U?$pair@$$CB_KUCDiskIOInitData3@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CB_KUCDiskIOInitData3@XPerfAddIn@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CB_KUCDiskIOInitData3@XPerfAddIn@@@std@@PEAX@1@$$QEAU?$pair@_KUCDiskIOInitData3@XPerfAddIn@@@1@@Z
0x1800A81A8: "public: virtual __cdecl ATL::CComObject<class XPerfAddIn::CThreadClassificationResult>::~CComObject<class XPerfAddIn::CThreadClassificationResult>(void) __ptr64" ??1?$CComObject@VCThreadClassificationResult@XPerfAddIn@@@ATL@@UEAA@XZ
0x1800A4E50: ??$AddProcessorGroup@U_WMI_PROCESSOR_GROUP32@@@CSysConfigInfoSource@XPerfAddIn@@AEAAJPEFBU_WMI_PROCESSOR_GROUP32@@K@Z
0x1800A4F0C: ??$AddProcessorGroup@U_WMI_PROCESSOR_GROUP64@@@CSysConfigInfoSource@XPerfAddIn@@AEAAJPEFBU_WMI_PROCESSOR_GROUP64@@K@Z
0x180003E60: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CSessionServiceRoot<class XPerfAddIn::CMarksInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CSessionServiceRoot@VCMarksInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x180030C1C: "public: __cdecl XPerfCore::CRefCountedPtr<class ATL::CComObject<class XPerfAddIn::CSignatureMissingSymbolsResults> >::~CRefCountedPtr<class ATL::CComObject<class XPerfAddIn::CSignatureMissingSymbolsResults> >(void) __ptr64" ??1?$CRefCountedPtr@V?$CComObject@VCSignatureMissingSymbolsResults@XPerfAddIn@@@ATL@@@XPerfCore@@QEAA@XZ
0x18013D6F8: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CSessionServiceRoot<class XPerfAddIn::CRegistryInfoSource,class ATL::CComSingleThreadModel>,class XPerfCore::CEventSinkRoot<class XPerfAddIn::CRegistryInfoSource,class ATL::CComSingleThreadModel> >::data" ?data@?$_CComChainData@V?$CSessionServiceRoot@VCRegistryInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@V?$CEventSinkRoot@VCRegistryInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@2@@ATL@@2U_ATL_CHAINDATA@2@A
0x18009A3B8: ??1?$function@$$A6AJPEBG@Z@std@@QEAA@XZ
0x180021FC0: "public: virtual long __cdecl XPerfAddIn::CDpcIsrInfoSource::OnSessionConnect(struct XPerfCore::ISession * __ptr64) __ptr64" ?OnSessionConnect@CDpcIsrInfoSource@XPerfAddIn@@UEAAJPEAUISession@XPerfCore@@@Z
0x1800040D4: "public: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned long const,class XPerfAddIn::Timeline> > > > & __ptr64 __cdecl std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned long const,class XPerfAddIn::Timeline> > > >::operator--(void) __ptr64" ??F?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBKVTimeline@XPerfAddIn@@@std@@@std@@@std@@@std@@QEAAAEAV01@XZ
0x18000EE1C: ??$?0PEBV?$strided_adapter@$$CBUCSwitchData2@ICSwitchInfoSource2@XPerfAddIn@@@XPerfCore@@@?$CMultiStreamIteratorT@V?$strided_adapter@$$CBUCSwitchData2@ICSwitchInfoSource2@XPerfAddIn@@@XPerfCore@@UlessCSwitchDataBySwitchOutTime@XPerfAddIn@@@XPerfAddIn@@QEAA@PEBV?$strided_adapter@$$CBUCSwitchData2@ICSwitchInfoSource2@XPerfAddIn@@@XPerfCore@@0UlessCSwitchDataBySwitchOutTime@1@@Z
0x180092C7C: "public: virtual __cdecl Microsoft::Perf::Symbols::ISymbolSearchModule::~ISymbolSearchModule(void) __ptr64" ??1ISymbolSearchModule@Symbols@Perf@Microsoft@@UEAA@XZ
0x180100910: "EventTrace: Group Masks" ??_C@_1DA@IDOPCLKJ@?$AAE?$AAv?$AAe?$AAn?$AAt?$AAT?$AAr?$AAa?$AAc?$AAe?$AA?3?$AA?5?$AAG?$AAr?$AAo?$AAu?$AAp?$AA?5?$AAM?$AAa?$AAs?$AAk?$AAs?$AA?$AA@
0x180001A48: "public: void __cdecl std::_Tree_buy<struct XPerfAddIn::IStackAnalysis::CSymbolImage const * __ptr64,class std::allocator<struct XPerfAddIn::IStackAnalysis::CSymbolImage const * __ptr64> >::_Freenode0(struct std::_Tree_node<struct XPerfAddIn::IStackAnalysis::CSymbolImage const * __ptr64,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@PEBUCSymbolImage@IStackAnalysis@XPerfAddIn@@V?$allocator@PEBUCSymbolImage@IStackAnalysis@XPerfAddIn@@@std@@@std@@QEAAXPEAU?$_Tree_node@PEBUCSymbolImage@IStackAnalysis@XPerfAddIn@@PEAX@2@@Z
0x180002C60: "public: __cdecl std::map<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64,struct std::pair<struct XPerfAddIn::IReadyThreadInfoSource::ReadyThreadData const * __ptr64,struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64>,struct std::less<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct std::pair<struct XPerfAddIn::IReadyThreadInfoSource::ReadyThreadData const * __ptr64,struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64> > > >::~map<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64,struct std::pair<struct XPerfAddIn::IReadyThreadInfoSource::ReadyThreadData const * __ptr64,struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64>,struct std::less<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct std::pair<struct XPerfAddIn::IReadyThreadInfoSource::ReadyThreadData const * __ptr64,struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64> > > >(void) __ptr64" ??1?$map@PEBUThreadData@IProcessInfoSource@XPerfAddIn@@U?$pair@PEBUReadyThreadData@IReadyThreadInfoSource@XPerfAddIn@@PEBUThreadData@IProcessInfoSource@3@@std@@U?$less@PEBUThreadData@IProcessInfoSource@XPerfAddIn@@@5@V?$allocator@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@U?$pair@PEBUReadyThreadData@IReadyThreadInfoSource@XPerfAddIn@@PEBUThreadData@IProcessInfoSource@3@@std@@@std@@@5@@std@@QEAA@XZ
0x1800FA0F0: "%16ws (%4d)" ??_C@_1BI@OJIPJOJG@?$AA?$CF?$AA1?$AA6?$AAw?$AAs?$AA?5?$AA?$CI?$AA?$CF?$AA4?$AAd?$AA?$CJ?$AA?$AA@
0x180080F70: "public: long __cdecl XPerfAddIn::CStackRegistry::OnCompressedStackDefinition<unsigned int>(unsigned int const * __ptr64,unsigned long,bool) __ptr64" ??$OnCompressedStackDefinition@I@CStackRegistry@XPerfAddIn@@QEAAJPEBIK_N@Z
0x1800E9040: "const ATL::CComObject<class XPerfAddIn::CClockInterruptInfoSource>::`vftable'{for `XPerfCore::ISessionService'}" ??_7?$CComObject@VCClockInterruptInfoSource@XPerfAddIn@@@ATL@@6BISessionService@XPerfCore@@@
0x180001A48: "public: void __cdecl std::_Tree_buy<struct std::pair<unsigned long const,struct XPerfAddIn::CStats>,class std::allocator<struct std::pair<unsigned long const,struct XPerfAddIn::CStats> > >::_Freenode0(struct std::_Tree_node<struct std::pair<unsigned long const,struct XPerfAddIn::CStats>,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@U?$pair@$$CBKUCStats@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CBKUCStats@XPerfAddIn@@@std@@@2@@std@@QEAAXPEAU?$_Tree_node@U?$pair@$$CBKUCStats@XPerfAddIn@@@std@@PEAX@2@@Z
0x1800A4B80: "long __cdecl XPerfAddIn::AddConfigData<class XPerfAddIn::CIDEChannelConfig>(class XPerfAddIn::CIDEChannelConfig * __ptr64 & __ptr64,struct _EVENT_TRACE const * __ptr64)" ??$AddConfigData@VCIDEChannelConfig@XPerfAddIn@@@XPerfAddIn@@YAJAEAPEAVCIDEChannelConfig@0@PEBU_EVENT_TRACE@@@Z
0x180100A88: "EventTrace: DbgId (NB10)" ??_C@_1DC@JOPLLPKC@?$AAE?$AAv?$AAe?$AAn?$AAt?$AAT?$AAr?$AAa?$AAc?$AAe?$AA?3?$AA?5?$AAD?$AAb?$AAg?$AAI?$AAd?$AA?5?$AA?$CI?$AAN?$AAB?$AA1?$AA0?$AA?$CJ?$AA?$AA@
0x1801030B8: "Driver: Major Function Call" ??_C@_1DI@CAAPNOCG@?$AAD?$AAr?$AAi?$AAv?$AAe?$AAr?$AA?3?$AA?5?$AAM?$AAa?$AAj?$AAo?$AAr?$AA?5?$AAF?$AAu?$AAn?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?5?$AAC?$AAa?$AAl?$AAl?$AA?$AA@
0x180101110: "File: Map" ??_C@_1BE@GDGIEAON@?$AAF?$AAi?$AAl?$AAe?$AA?3?$AA?5?$AAM?$AAa?$AAp?$AA?$AA@
0x1800BF330: "public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CSignatureMissingSymbolsResults>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCSignatureMissingSymbolsResults@XPerfAddIn@@@ATL@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x1800040D4: "public: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct _GUID const,class XPerfAddIn::CTaskInfo * __ptr64> > > > & __ptr64 __cdecl std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct _GUID const,class XPerfAddIn::CTaskInfo * __ptr64> > > >::operator--(void) __ptr64" ??F?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBU_GUID@@PEAVCTaskInfo@XPerfAddIn@@@std@@@std@@@std@@@std@@QEAAAEAV01@XZ
0x180003D58: "public: struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CEvent * __ptr64>,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct std::pair<struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CEvent * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CEvent * __ptr64> > > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@U?$pair@QEBUEvent@IStackMappingInfoSource@XPerfAddIn@@PEAUCEvent@IStackAnalysis@3@@std@@V?$allocator@U?$pair@QEBUEvent@IStackMappingInfoSource@XPerfAddIn@@PEAUCEvent@IStackAnalysis@3@@std@@@2@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@QEBUEvent@IStackMappingInfoSource@XPerfAddIn@@PEAUCEvent@IStackAnalysis@3@@std@@PEAX@2@XZ
0x1800045B0: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CProcessNameProcessThreadHierarchy>::QueryInterface`adjustor{32}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCProcessNameProcessThreadHierarchy@XPerfAddIn@@@ATL@@WCA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18000B1F0: "protected: struct std::pair<class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::CCSwitchPairOpt> > > >,bool> __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64,struct XPerfAddIn::CCSwitchPairOpt,struct std::less<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::CCSwitchPairOpt> >,0> >::_Insert_nohint<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::CCSwitchPairOpt> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::CCSwitchPairOpt>,void * __ptr64> * __ptr64>(bool,struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::CCSwitchPairOpt> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::CCSwitchPairOpt>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_nohint@AEAU?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@UCCSwitchPairOpt@3@@std@@PEAU?$_Tree_node@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@UCCSwitchPairOpt@3@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@PEBUThreadData@IProcessInfoSource@XPerfAddIn@@UCCSwitchPairOpt@3@U?$less@PEBUThreadData@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@UCCSwitchPairOpt@3@@std@@@6@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@UCCSwitchPairOpt@3@@std@@@std@@@std@@@std@@_N@1@_NAEAU?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@UCCSwitchPairOpt@3@@1@PEAU?$_Tree_node@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@UCCSwitchPairOpt@3@@std@@PEAX@1@@Z
0x180100258: " ProcessName: %ws " ??_C@_0BF@BBDGFEKM@?5?5ProcessName?3?5?5?$CFws?6?$AA@
0x180102358: "Thread: Create" ??_C@_1BO@PECGMNPH@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAd?$AA?3?$AA?5?$AAC?$AAr?$AAe?$AAa?$AAt?$AAe?$AA?$AA@
0x180107448: "TXFS_GET_METADATA_INFO" ??_C@_1CO@FCHPLOJP@?$AAT?$AAX?$AAF?$AAS?$AA_?$AAG?$AAE?$AAT?$AA_?$AAM?$AAE?$AAT?$AAA?$AAD?$AAA?$AAT?$AAA?$AA_?$AAI?$AAN?$AAF?$AAO?$AA?$AA@
0x180107780: "TRUNCATE_REPAIR_LOG" ??_C@_1CI@LJIALEBO@?$AAT?$AAR?$AAU?$AAN?$AAC?$AAA?$AAT?$AAE?$AA_?$AAR?$AAE?$AAP?$AAA?$AAI?$AAR?$AA_?$AAL?$AAO?$AAG?$AA?$AA@
0x1800EB7A0: "const ATL::CComObject<class XPerfAddIn::CHwPowerInfoSource>::`vftable'{for `XPerfCore::CNonInductiveEventSinkRoot<class XPerfAddIn::CHwPowerInfoSource,class ATL::CComSingleThreadModel>'}" ??_7?$CComObject@VCHwPowerInfoSource@XPerfAddIn@@@ATL@@6B?$CNonInductiveEventSinkRoot@VCHwPowerInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@@
0x1800FFCA0: "error: wait analysis: Unable to " ??_C@_1GA@ODIIGJEA@?$AAe?$AAr?$AAr?$AAo?$AAr?$AA?3?$AA?5?$AAw?$AAa?$AAi?$AAt?$AA?5?$AAa?$AAn?$AAa?$AAl?$AAy?$AAs?$AAi?$AAs?$AA?3?$AA?5?$AAU?$AAn?$AAa?$AAb?$AAl?$AAe?$AA?5?$AAt?$AAo?$AA?5@
0x180141990: "__cdecl _native_startup_lock" __native_startup_lock
0x1800D1A30: "public: virtual long __cdecl XPerfAddIn::CClassPnPInfoSource::OnSessionConnect(struct XPerfCore::ISession * __ptr64) __ptr64" ?OnSessionConnect@CClassPnPInfoSource@XPerfAddIn@@UEAAJPEAUISession@XPerfCore@@@Z
0x18013F950: ?pMap@?1??GetCategoryMap@CWinSATInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::IProcExInterface::VARangeEx * __ptr64> >::deallocate(struct XPerfAddIn::IProcExInterface::VARangeEx * __ptr64 * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@PEAUVARangeEx@IProcExInterface@XPerfAddIn@@@std@@@std@@QEAAXPEAPEAUVARangeEx@IProcExInterface@XPerfAddIn@@_K@Z
0x1800025A0: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CStackAnalysisResults>::Release(void) __ptr64" ?Release@?$CComObject@VCStackAnalysisResults@XPerfAddIn@@@ATL@@UEAAKXZ
0x18007E560: "public: virtual long __cdecl XPerfAddIn::CStackMappingInfoSource::OnDataComplete(void) __ptr64" ?OnDataComplete@CStackMappingInfoSource@XPerfAddIn@@UEAAJXZ
0x1800FE3F0: "Core Parking Increase Policy" ??_C@_1DK@OKOHAPAA@?$AAC?$AAo?$AAr?$AAe?$AA?5?$AAP?$AAa?$AAr?$AAk?$AAi?$AAn?$AAg?$AA?5?$AAI?$AAn?$AAc?$AAr?$AAe?$AAa?$AAs?$AAe?$AA?5?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AA?$AA@
0x180004DF0: "public: __cdecl ATL::CAutoPtr<unsigned short>::~CAutoPtr<unsigned short>(void) __ptr64" ??1?$CAutoPtr@G@ATL@@QEAA@XZ
0x180001E70: "private: virtual int __cdecl XPerfCore::CEventSinkRootEx<0,class XPerfAddIn::CStackMappingInfoSource,class ATL::CComSingleThreadModel>::GetEventSinkType(void) __ptr64" ?GetEventSinkType@?$CEventSinkRootEx@$0A@VCStackMappingInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@EEAAHXZ
0x1800839D0: "class std::_Temp_iterator<class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackKeyInfoSource::StackKey> > > > __cdecl std::_Merge<class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackKeyInfoSource::StackKey> > > * __ptr64,class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackKeyInfoSource::StackKey> > > * __ptr64,class std::_Temp_iterator<class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackKeyInfoSource::StackKey> > > >,struct XPerfAddIn::LessIterator<struct XPerfAddIn::lessStackKeyByTimeStampThreadId,class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackKeyInfoSource::StackKey> > > > >(class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackKeyInfoSource::StackKey> > > * __ptr64,class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackKeyInfoSource::StackKey> > > * __ptr64,class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackKeyInfoSource::StackKey> > > * __ptr64,class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackKeyInfoSource::StackKey> > > * __ptr64,class std::_Temp_iterator<class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackKeyInfoSource::StackKey> > > >,struct XPerfAddIn::LessIterator<struct XPerfAddIn::lessStackKeyByTimeStampThreadId,class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackKeyInfoSource::StackKey> > > >)" ??$_Merge@PEAV?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UStackKey@IStackKeyInfoSource@XPerfAddIn@@@std@@@std@@@std@@PEAV12@V?$_Temp_iterator@V?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UStackKey@IStackKeyInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@U?$LessIterator@UlessStackKeyByTimeStampThreadId@XPerfAddIn@@V?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UStackKey@IStackKeyInfoSource@XPerfAddIn@@@std@@@std@@@std@@@XPerfAddIn@@@std@@YA?AV?$_Temp_iterator@V?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UStackKey@IStackKeyInfoSource@XPerfAddIn@@@std@@@std@@@std@@@0@PEAV?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UStackKey@IStackKeyInfoSource@XPerfAddIn@@@std@@@std@@@0@000V10@U?$LessIterator@UlessStackKeyByTimeStampThreadId@XPerfAddIn@@V?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UStackKey@IStackKeyInfoSource@XPerfAddIn@@@std@@@std@@@std@@@XPerfAddIn@@@Z
0x180101490: "Process" ??_C@_1BA@NMDNJJOO@?$AAP?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AA?$AA@
0x180003D04: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<void * __ptr64,struct XPerfAddIn::ICSwitchInfoSource::CpuUsageByPriorityEntry,struct std::less<void * __ptr64>,class std::allocator<struct std::pair<void * __ptr64 const,struct XPerfAddIn::ICSwitchInfoSource::CpuUsageByPriorityEntry> >,0> >::_Erase(struct std::_Tree_node<struct std::pair<void * __ptr64 const,struct XPerfAddIn::ICSwitchInfoSource::CpuUsageByPriorityEntry>,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tmap_traits@PEAXUCpuUsageByPriorityEntry@ICSwitchInfoSource@XPerfAddIn@@U?$less@PEAX@std@@V?$allocator@U?$pair@QEAXUCpuUsageByPriorityEntry@ICSwitchInfoSource@XPerfAddIn@@@std@@@5@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@QEAXUCpuUsageByPriorityEntry@ICSwitchInfoSource@XPerfAddIn@@@std@@PEAX@2@@Z
0x180002C30: "public: __cdecl ATL::CComPtr<struct XPerfCore::ITraceInfo>::~CComPtr<struct XPerfCore::ITraceInfo>(void) __ptr64" ??1?$CComPtr@UITraceInfo@XPerfCore@@@ATL@@QEAA@XZ
0x180003D58: "public: struct std::_Tree_node<struct std::pair<unsigned long const,struct XPerfAddIn::IDriverDelayInfoSource::DriverDelayData * __ptr64>,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct std::pair<unsigned long const,struct XPerfAddIn::IDriverDelayInfoSource::DriverDelayData * __ptr64>,class std::allocator<struct std::pair<unsigned long const,struct XPerfAddIn::IDriverDelayInfoSource::DriverDelayData * __ptr64> > > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@U?$pair@$$CBKPEAUDriverDelayData@IDriverDelayInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CBKPEAUDriverDelayData@IDriverDelayInfoSource@XPerfAddIn@@@std@@@2@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBKPEAUDriverDelayData@IDriverDelayInfoSource@XPerfAddIn@@@std@@PEAX@2@XZ
0x180082B24: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct _GUID const,class std::set<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats> > > > > > __cdecl std::_Tree<class std::_Tmap_traits<struct _GUID,class std::set<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats> >,struct Performance::lessGuid,class std::allocator<struct std::pair<struct _GUID const,class std::set<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats> > > >,0> >::_Insert_at<struct std::pair<struct _GUID const,class std::set<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats> > > & __ptr64,struct std::_Tree_node<struct std::pair<struct _GUID const,class std::set<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats> > >,void * __ptr64> * __ptr64>(bool,struct std::_Tree_node<struct std::pair<struct _GUID const,class std::set<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats> > >,void * __ptr64> * __ptr64,struct std::pair<struct _GUID const,class std::set<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats> > > & __ptr64,struct std::_Tree_node<struct std::pair<struct _GUID const,class std::set<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats> > >,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_at@AEAU?$pair@$$CBU_GUID@@V?$set@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@std@@@std@@@std@@PEAU?$_Tree_node@U?$pair@$$CBU_GUID@@V?$set@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@std@@@std@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@U_GUID@@V?$set@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@std@@@std@@UlessGuid@Performance@@V?$allocator@U?$pair@$$CBU_GUID@@V?$set@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@std@@@std@@@std@@@3@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBU_GUID@@V?$set@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@std@@@std@@@std@@@std@@@std@@@1@_NPEAU?$_Tree_node@U?$pair@$$CBU_GUID@@V?$set@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@std@@@std@@@std@@PEAX@1@AEAU?$pair@$$CBU_GUID@@V?$set@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@std@@@std@@@1@1@Z
0x1800287E8: "public: virtual __cdecl ATL::CComObject<class XPerfAddIn::CEventMetadataInfoSource>::~CComObject<class XPerfAddIn::CEventMetadataInfoSource>(void) __ptr64" ??1?$CComObject@VCEventMetadataInfoSource@XPerfAddIn@@@ATL@@UEAA@XZ
0x1800E9EF0: ?_entries@?1??_GetEntries@CDiskIOInitInfoSource@XPerfAddIn@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180105C98: "Power: PostSleep" ??_C@_1CC@GFBENOBF@?$AAP?$AAo?$AAw?$AAe?$AAr?$AA?3?$AA?5?$AAP?$AAo?$AAs?$AAt?$AAS?$AAl?$AAe?$AAe?$AAp?$AA?$AA@
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64 * __ptr64> >::deallocate(struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64 * __ptr64 * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@PEAPEBUEvent@IStackMappingInfoSource@XPerfAddIn@@@std@@@std@@QEAAXPEAPEAPEBUEvent@IStackMappingInfoSource@XPerfAddIn@@_K@Z
0x180001FA8: DllMain
0x1800FC2C8: "__cdecl GUID_81da32ec_0dac_4f7c_9e66_0ab7b7f1d8e2" _GUID_81da32ec_0dac_4f7c_9e66_0ab7b7f1d8e2
0x1800EF030: "const Microsoft::Perf::Symbols::ISymbolSearchModule::`vftable'" ??_7ISymbolSearchModule@Symbols@Perf@Microsoft@@6B@
0x180002620: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CStackAnalysisResults>::AddRef(void) __ptr64" ?AddRef@?$CComObject@VCStackAnalysisResults@XPerfAddIn@@@ATL@@UEAAKXZ
0x1801073A8: "TXFS_START_RM" ??_C@_1BM@CLKPKFIN@?$AAT?$AAX?$AAF?$AAS?$AA_?$AAS?$AAT?$AAA?$AAR?$AAT?$AA_?$AAR?$AAM?$AA?$AA@
0x1800FFA28: "BreakIntoDebuggerOnRow" ??_C@_1CO@HFMHCINO@?$AAB?$AAr?$AAe?$AAa?$AAk?$AAI?$AAn?$AAt?$AAo?$AAD?$AAe?$AAb?$AAu?$AAg?$AAg?$AAe?$AAr?$AAO?$AAn?$AAR?$AAo?$AAw?$AA?$AA@
0x1800040D4: "public: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CWorkItemInfoSource::CWorkItemDataAdaptor * __ptr64> > > > & __ptr64 __cdecl std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CWorkItemInfoSource::CWorkItemDataAdaptor * __ptr64> > > >::operator--(void) __ptr64" ??F?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CB_KPEAUCWorkItemDataAdaptor@CWorkItemInfoSource@XPerfAddIn@@@std@@@std@@@std@@@std@@QEAAAEAV01@XZ
0x18005B208: "public: struct XPerfAddIn::CProcessInfoSource::CProcessData * __ptr64 __cdecl XPerfAddIn::KeyedTimelines<unsigned __int64,struct XPerfAddIn::CProcessInfoSource::CProcessData,struct XPerfAddIn::IProcessInfoSource::ProcessData>::Add(unsigned __int64 const & __ptr64,struct XPerfAddIn::CProcessInfoSource::CProcessData const & __ptr64) __ptr64" ?Add@?$KeyedTimelines@_KUCProcessData@CProcessInfoSource@XPerfAddIn@@UProcessData@IProcessInfoSource@3@@XPerfAddIn@@QEAAPEAUCProcessData@CProcessInfoSource@2@AEB_KAEBU342@@Z
0x180003A20: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CStackKeyContextInfoSource>::AddRef(void) __ptr64" ?AddRef@?$CComObject@VCStackKeyContextInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x1800FA6A0: "FileIO Mini-Infosource" ??_C@_1CO@COICJFOA@?$AAF?$AAi?$AAl?$AAe?$AAI?$AAO?$AA?5?$AAM?$AAi?$AAn?$AAi?$AA?9?$AAI?$AAn?$AAf?$AAo?$AAs?$AAo?$AAu?$AAr?$AAc?$AAe?$AA?$AA@
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::IImageIdentityInfoSource::ImageIdentityData>,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::IImageIdentityInfoSource::ImageIdentityData>,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@UImageIdentityData@IImageIdentityInfoSource@3@@std@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@UImageIdentityData@IImageIdentityInfoSource@3@@std@@PEAX@2@_K@Z
0x18000AB5C: "public: struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CWorkItemInfoSource::CIDGenerator::ProcessAndAddress const,unsigned __int64>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<struct XPerfAddIn::CWorkItemInfoSource::CIDGenerator::ProcessAndAddress const,unsigned __int64>,class std::allocator<struct std::pair<struct XPerfAddIn::CWorkItemInfoSource::CIDGenerator::ProcessAndAddress const,unsigned __int64> > >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@U?$pair@$$CBUProcessAndAddress@CIDGenerator@CWorkItemInfoSource@XPerfAddIn@@_K@std@@V?$allocator@U?$pair@$$CBUProcessAndAddress@CIDGenerator@CWorkItemInfoSource@XPerfAddIn@@_K@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBUProcessAndAddress@CIDGenerator@CWorkItemInfoSource@XPerfAddIn@@_K@std@@PEAX@2@XZ
0x1800C9E28: "public: __cdecl XPerfAddIn::CHandleInfoSource::~CHandleInfoSource(void) __ptr64" ??1CHandleInfoSource@XPerfAddIn@@QEAA@XZ
0x180004560: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CPerfCounters>::Release`adjustor{8}' (void) __ptr64" ?Release@?$CComObject@VCPerfCounters@XPerfAddIn@@@ATL@@W7EAAKXZ
0x18010A5C8: "WM_PRINTCLIENT" ??_C@_1BO@LKKINLAO@?$AAW?$AAM?$AA_?$AAP?$AAR?$AAI?$AAN?$AAT?$AAC?$AAL?$AAI?$AAE?$AAN?$AAT?$AA?$AA@
0x180109628: "WM_USERCHANGED" ??_C@_1BO@PEKBBLPP@?$AAW?$AAM?$AA_?$AAU?$AAS?$AAE?$AAR?$AAC?$AAH?$AAA?$AAN?$AAG?$AAE?$AAD?$AA?$AA@
0x18000F2D0: "struct XPerfAddIn::CCSwitchPairOpt * __ptr64 __cdecl std::_Uninit_move<struct XPerfAddIn::CCSwitchPairOpt * __ptr64,struct XPerfAddIn::CCSwitchPairOpt * __ptr64,class std::allocator<struct XPerfAddIn::CCSwitchPairOpt>,struct XPerfAddIn::CCSwitchPairOpt>(struct XPerfAddIn::CCSwitchPairOpt * __ptr64,struct XPerfAddIn::CCSwitchPairOpt * __ptr64,struct XPerfAddIn::CCSwitchPairOpt * __ptr64,struct std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::CCSwitchPairOpt> > & __ptr64,struct XPerfAddIn::CCSwitchPairOpt * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAUCCSwitchPairOpt@XPerfAddIn@@PEAU12@V?$allocator@UCCSwitchPairOpt@XPerfAddIn@@@std@@U12@@std@@YAPEAUCCSwitchPairOpt@XPerfAddIn@@PEAU12@00AEAU?$_Wrap_alloc@V?$allocator@UCCSwitchPairOpt@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x1800F8898: "connection_already_in_progress" ??_C@_0BP@FOJJHMCC@connection_already_in_progress?$AA@
0x180004570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CDpcIsrCountsInfoSource>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$CComObject@VCDpcIsrCountsInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x180058E98: "public: void __cdecl XPerfAddIn::CProcessInfoSource::CProcessData::UpdateExDb(class XPerfAddIn::KeyedTimelines<unsigned __int64,struct XPerfAddIn::IProcExInterface::CCommitLifetimeVARange,struct XPerfAddIn::IProcExInterface::CCommitLifetimeVARange> * __ptr64,struct XPerfAddIn::IProcessInfoSource::VARange const * __ptr64,struct XPerfAddIn::IProcExInterface::CCommitVARange const * __ptr64) __ptr64" ?UpdateExDb@CProcessData@CProcessInfoSource@XPerfAddIn@@QEAAXPEAV?$KeyedTimelines@_KUCCommitLifetimeVARange@IProcExInterface@XPerfAddIn@@U123@@3@PEBUVARange@IProcessInfoSource@3@PEBUCCommitVARange@IProcExInterface@3@@Z
0x18000F280: "class XPerfAddIn::CReadyThreadForwardLink * __ptr64 __cdecl std::_Uninit_move<class XPerfAddIn::CReadyThreadForwardLink * __ptr64,class XPerfAddIn::CReadyThreadForwardLink * __ptr64,class std::allocator<class XPerfAddIn::CReadyThreadForwardLink>,class XPerfAddIn::CReadyThreadForwardLink>(class XPerfAddIn::CReadyThreadForwardLink * __ptr64,class XPerfAddIn::CReadyThreadForwardLink * __ptr64,class XPerfAddIn::CReadyThreadForwardLink * __ptr64,struct std::_Wrap_alloc<class std::allocator<class XPerfAddIn::CReadyThreadForwardLink> > & __ptr64,class XPerfAddIn::CReadyThreadForwardLink * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAVCReadyThreadForwardLink@XPerfAddIn@@PEAV12@V?$allocator@VCReadyThreadForwardLink@XPerfAddIn@@@std@@V12@@std@@YAPEAVCReadyThreadForwardLink@XPerfAddIn@@PEAV12@00AEAU?$_Wrap_alloc@V?$allocator@VCReadyThreadForwardLink@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x1800D0BB0: "protected: struct std::pair<class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::IStackFrameInfoSource::StackFrame const * __ptr64 const,struct XPerfAddIn::CStackTopToFrameTagMapper::InternalStackFrameTagPathNode> > > >,bool> __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::IStackFrameInfoSource::StackFrame const * __ptr64,struct XPerfAddIn::CStackTopToFrameTagMapper::InternalStackFrameTagPathNode,struct std::less<struct XPerfAddIn::IStackFrameInfoSource::StackFrame const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IStackFrameInfoSource::StackFrame const * __ptr64 const,struct XPerfAddIn::CStackTopToFrameTagMapper::InternalStackFrameTagPathNode> >,0> >::_Insert_nohint<struct std::pair<struct XPerfAddIn::IStackFrameInfoSource::StackFrame const * __ptr64 const,struct XPerfAddIn::CStackTopToFrameTagMapper::InternalStackFrameTagPathNode> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IStackFrameInfoSource::StackFrame const * __ptr64 const,struct XPerfAddIn::CStackTopToFrameTagMapper::InternalStackFrameTagPathNode>,void * __ptr64> * __ptr64>(bool,struct std::pair<struct XPerfAddIn::IStackFrameInfoSource::StackFrame const * __ptr64 const,struct XPerfAddIn::CStackTopToFrameTagMapper::InternalStackFrameTagPathNode> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IStackFrameInfoSource::StackFrame const * __ptr64 const,struct XPerfAddIn::CStackTopToFrameTagMapper::InternalStackFrameTagPathNode>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_nohint@AEAU?$pair@QEBUStackFrame@IStackFrameInfoSource@XPerfAddIn@@UInternalStackFrameTagPathNode@CStackTopToFrameTagMapper@3@@std@@PEAU?$_Tree_node@U?$pair@QEBUStackFrame@IStackFrameInfoSource@XPerfAddIn@@UInternalStackFrameTagPathNode@CStackTopToFrameTagMapper@3@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@PEBUStackFrame@IStackFrameInfoSource@XPerfAddIn@@UInternalStackFrameTagPathNode@CStackTopToFrameTagMapper@3@U?$less@PEBUStackFrame@IStackFrameInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBUStackFrame@IStackFrameInfoSource@XPerfAddIn@@UInternalStackFrameTagPathNode@CStackTopToFrameTagMapper@3@@std@@@7@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBUStackFrame@IStackFrameInfoSource@XPerfAddIn@@UInternalStackFrameTagPathNode@CStackTopToFrameTagMapper@3@@std@@@std@@@std@@@std@@_N@1@_NAEAU?$pair@QEBUStackFrame@IStackFrameInfoSource@XPerfAddIn@@UInternalStackFrameTagPathNode@CStackTopToFrameTagMapper@3@@1@PEAU?$_Tree_node@U?$pair@QEBUStackFrame@IStackFrameInfoSource@XPerfAddIn@@UInternalStackFrameTagPathNode@CStackTopToFrameTagMapper@3@@std@@PEAX@1@@Z
0x18002BC70: "public: static unsigned short const * __ptr64 __cdecl XPerfAddIn::CEventNameRegistry::GetObjectDescription(void)" ?GetObjectDescription@CEventNameRegistry@XPerfAddIn@@SAPEBGXZ
0x180005530: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CFocusChangeInfoSource>::AddRef`adjustor{40}' (void) __ptr64" ?AddRef@?$CComObject@VCFocusChangeInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x18005324C: "public: long __cdecl XPerfAddIn::LxCoreExecuteParser::Parse(struct _TRACE_EVENT_INFO const * __ptr64,unsigned long,struct _EVENT_RECORD const * __ptr64,unsigned long) __ptr64" ?Parse@LxCoreExecuteParser@XPerfAddIn@@QEAAJPEBU_TRACE_EVENT_INFO@@KPEBU_EVENT_RECORD@@K@Z
0x180001A48: "public: void __cdecl std::_Tree_buy<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CTimerExpirationInfoSource::CTimerOwnerData>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CTimerExpirationInfoSource::CTimerOwnerData> > >::_Freenode0(struct std::_Tree_node<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CTimerExpirationInfoSource::CTimerOwnerData>,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@U?$pair@$$CB_KUCTimerOwnerData@CTimerExpirationInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CB_KUCTimerOwnerData@CTimerExpirationInfoSource@XPerfAddIn@@@std@@@2@@std@@QEAAXPEAU?$_Tree_node@U?$pair@$$CB_KUCTimerOwnerData@CTimerExpirationInfoSource@XPerfAddIn@@@std@@PEAX@2@@Z
0x18003B380: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CEventSinkRoot<class XPerfAddIn::CHardFaultInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CEventSinkRoot@VCHardFaultInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x1800564DC: "public: __cdecl XPerfAddIn::ISXadContext::CDiskInfoForCSwitchCache::~CDiskInfoForCSwitchCache(void) __ptr64" ??1CDiskInfoForCSwitchCache@ISXadContext@XPerfAddIn@@QEAA@XZ
0x18010A108: "WM_MDISETMENU" ??_C@_1BM@DCCPJIOL@?$AAW?$AAM?$AA_?$AAM?$AAD?$AAI?$AAS?$AAE?$AAT?$AAM?$AAE?$AAN?$AAU?$AA?$AA@
0x1800C5BA0: "public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CFileIOStringService>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCFileIOStringService@XPerfAddIn@@@ATL@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180101E90: "DbgId: None" ??_C@_1BI@MILFHPHK@?$AAD?$AAb?$AAg?$AAI?$AAd?$AA?3?$AA?5?$AAN?$AAo?$AAn?$AAe?$AA?$AA@
0x18004F050: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CPrefetchInfoSource>::QueryInterface`adjustor{32}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCPrefetchInfoSource@XPerfAddIn@@@ATL@@WCA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180001A48: "public: void __cdecl std::_Tree_buy<struct std::pair<unsigned int const,unsigned short const * __ptr64>,class std::allocator<struct std::pair<unsigned int const,unsigned short const * __ptr64> > >::_Freenode0(struct std::_Tree_node<struct std::pair<unsigned int const,unsigned short const * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@U?$pair@$$CBIPEBG@std@@V?$allocator@U?$pair@$$CBIPEBG@std@@@2@@std@@QEAAXPEAU?$_Tree_node@U?$pair@$$CBIPEBG@std@@PEAX@2@@Z
0x1801415A0: "bool (__cdecl* __ptr64 wil::g_pfnWilFailFast)(struct wil::FailureInfo const & __ptr64)" ?g_pfnWilFailFast@wil@@3P6A_NAEBUFailureInfo@1@@ZEA
0x180003BF0: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CProcessThreadHierarchy>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$CComObject@VCProcessThreadHierarchy@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x180020E70: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CDiskIOInfoSource>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCDiskIOInfoSource@XPerfAddIn@@@ATL@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180054874: "private: long __cdecl XPerfAddIn::CProcessInfoSource::OnJScriptSourceEvent(struct XPerfCore::ICursor const & __ptr64,struct _GUID const & __ptr64,struct _EVENT_RECORD const * __ptr64) __ptr64" ?OnJScriptSourceEvent@CProcessInfoSource@XPerfAddIn@@AEAAJAEBUICursor@XPerfCore@@AEBU_GUID@@PEBU_EVENT_RECORD@@@Z
0x18013A008: "__cdecl _pobjMap_CMarksInfoSource" __pobjMap_CMarksInfoSource
0x1800FBE80: "__cdecl GUID_a1296ccc_99c2_4d90_a723_10bc7011cbe5" _GUID_a1296ccc_99c2_4d90_a723_10bc7011cbe5
0x180104638: "AsyncMark" ??_C@_1BE@EEAEJPGD@?$AAA?$AAs?$AAy?$AAn?$AAc?$AAM?$AAa?$AAr?$AAk?$AA?$AA@
0x180104070: "Registry: Enumerate Values" ??_C@_1DG@DPJHAGBN@?$AAR?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAy?$AA?3?$AA?5?$AAE?$AAn?$AAu?$AAm?$AAe?$AAr?$AAa?$AAt?$AAe?$AA?5?$AAV?$AAa?$AAl?$AAu?$AAe?$AAs?$AA?$AA@
0x1800F1320: ?_entries@?1??_GetEntries@?$CSessionServiceRoot@VCIpiCountsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x18010A418: "WM_DESTROYCLIPBOARD" ??_C@_1CI@GMIDNJFN@?$AAW?$AAM?$AA_?$AAD?$AAE?$AAS?$AAT?$AAR?$AAO?$AAY?$AAC?$AAL?$AAI?$AAP?$AAB?$AAO?$AAA?$AAR?$AAD?$AA?$AA@
0x180082A60: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<struct _GUID,class std::set<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CTlgEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats> >,struct Performance::lessGuid,class std::allocator<struct std::pair<struct _GUID const,class std::set<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CTlgEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats> > > >,0> >::_Destroy_if_not_nil(struct std::_Tree_node<struct std::pair<struct _GUID const,class std::set<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CTlgEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats> > >,void * __ptr64> * __ptr64) __ptr64" ?_Destroy_if_not_nil@?$_Tree@V?$_Tmap_traits@U_GUID@@V?$set@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCTlgEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@@std@@@std@@UlessGuid@Performance@@V?$allocator@U?$pair@$$CBU_GUID@@V?$set@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCTlgEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@@std@@@std@@@std@@@3@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CBU_GUID@@V?$set@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCTlgEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@@std@@@std@@@std@@PEAX@2@@Z
0x180141528: "long volatile `int __cdecl wil::details::RecordLog(long)'::`2'::s_cErrorCount" ?s_cErrorCount@?1??RecordLog@details@wil@@YAHJ@Z@4JC
0x1800039A0: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CSysConfigInfoSource>::Release(void) __ptr64" ?Release@?$CComObject@VCSysConfigInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x18005A2A0: "public: virtual long __cdecl XPerfAddIn::CProcessInfoSource::CProcessData::QueryVARanges(struct XPerfAddIn::IProcessInfoSource::VARange const * __ptr64 * __ptr64 const,unsigned __int64 & __ptr64,class XPerfCore::TimeStamp,class XPerfCore::TimeStamp)const __ptr64" ?QueryVARanges@CProcessData@CProcessInfoSource@XPerfAddIn@@UEBAJQEAPEBUVARange@IProcessInfoSource@3@AEA_KVTimeStamp@XPerfCore@@2@Z
0x1800FAE70: PsmTraceProvider
0x180140980: "private: static long volatile wil::details::ThreadFailureCallbackHolder::s_telemetryId" ?s_telemetryId@ThreadFailureCallbackHolder@details@wil@@0JC
0x1800B4944: "public: long __cdecl XPerfAddIn::CWaitClassificationContextContext::OnSessionConnect(struct XPerfCore::ISession * __ptr64) __ptr64" ?OnSessionConnect@CWaitClassificationContextContext@XPerfAddIn@@QEAAJPEAUISession@XPerfCore@@@Z
0x1800FA7F0: "Success(0)" ??_C@_1BG@EBJMDPJI@?$AAS?$AAu?$AAc?$AAc?$AAe?$AAs?$AAs?$AA?$CI?$AA0?$AA?$CJ?$AA?$AA@
0x1800FFB08: "Wait Analysis InfoSource" ??_C@_1DC@BKLGLGGA@?$AAW?$AAa?$AAi?$AAt?$AA?5?$AAA?$AAn?$AAa?$AAl?$AAy?$AAs?$AAi?$AAs?$AA?5?$AAI?$AAn?$AAf?$AAo?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AA?$AA@
0x180100B08: "SysConfig: Physical Disks" ??_C@_1DE@CPHJPODM@?$AAS?$AAy?$AAs?$AAC?$AAo?$AAn?$AAf?$AAi?$AAg?$AA?3?$AA?5?$AAP?$AAh?$AAy?$AAs?$AAi?$AAc?$AAa?$AAl?$AA?5?$AAD?$AAi?$AAs?$AAk?$AAs?$AA?$AA@
0x180063D78: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,class std::set<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64,struct std::less<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64>,class std::allocator<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64> > > > > > __cdecl std::_Tree<class std::_Tmap_traits<unsigned __int64,class std::set<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64,struct std::less<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64>,class std::allocator<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::set<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64,struct std::less<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64>,class std::allocator<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64> > > >,0> >::_Insert_at<struct std::pair<unsigned __int64 const,class std::set<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64,struct std::less<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64>,class std::allocator<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64> > > & __ptr64,struct std::_Tree_node<struct std::pair<unsigned __int64 const,class std::set<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64,struct std::less<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64>,class std::allocator<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64> > >,void * __ptr64> * __ptr64>(bool,struct std::_Tree_node<struct std::pair<unsigned __int64 const,class std::set<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64,struct std::less<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64>,class std::allocator<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64> > >,void * __ptr64> * __ptr64,struct std::pair<unsigned __int64 const,class std::set<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64,struct std::less<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64>,class std::allocator<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64> > > & __ptr64,struct std::_Tree_node<struct std::pair<unsigned __int64 const,class std::set<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64,struct std::less<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64>,class std::allocator<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64> > >,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_at@AEAU?$pair@$$CB_KV?$set@PEAUVARange@IProcessInfoSource@XPerfAddIn@@U?$less@PEAUVARange@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@PEAUVARange@IProcessInfoSource@XPerfAddIn@@@5@@std@@@std@@PEAU?$_Tree_node@U?$pair@$$CB_KV?$set@PEAUVARange@IProcessInfoSource@XPerfAddIn@@U?$less@PEAUVARange@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@PEAUVARange@IProcessInfoSource@XPerfAddIn@@@5@@std@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@_KV?$set@PEAUVARange@IProcessInfoSource@XPerfAddIn@@U?$less@PEAUVARange@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@PEAUVARange@IProcessInfoSource@XPerfAddIn@@@5@@std@@U?$less@_K@2@V?$allocator@U?$pair@$$CB_KV?$set@PEAUVARange@IProcessInfoSource@XPerfAddIn@@U?$less@PEAUVARange@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@PEAUVARange@IProcessInfoSource@XPerfAddIn@@@5@@std@@@std@@@2@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CB_KV?$set@PEAUVARange@IProcessInfoSource@XPerfAddIn@@U?$less@PEAUVARange@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@PEAUVARange@IProcessInfoSource@XPerfAddIn@@@5@@std@@@std@@@std@@@std@@@1@_NPEAU?$_Tree_node@U?$pair@$$CB_KV?$set@PEAUVARange@IProcessInfoSource@XPerfAddIn@@U?$less@PEAUVARange@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@PEAUVARange@IProcessInfoSource@XPerfAddIn@@@5@@std@@@std@@PEAX@1@AEAU?$pair@$$CB_KV?$set@PEAUVARange@IProcessInfoSource@XPerfAddIn@@U?$less@PEAUVARange@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@PEAUVARange@IProcessInfoSource@XPerfAddIn@@@5@@std@@@1@1@Z
0x1800039A0: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CImageIdentityInfoSource>::Release(void) __ptr64" ?Release@?$CComObject@VCImageIdentityInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x1800EE168: "const ATL::CComObject<class XPerfAddIn::CScreenshotInfoSource>::`vftable'{for `XPerfCore::ISessionServiceInternal'}" ??_7?$CComObject@VCScreenshotInfoSource@XPerfAddIn@@@ATL@@6BISessionServiceInternal@XPerfCore@@@
0x18006A168: "public: long __cdecl XPerfAddIn::CSampledProfileInfoSource::QueryDetailedDataT<struct XPerfAddIn::CSampledProfileInfoSource::CSampleBucketEntry_Process,struct XPerfAddIn::ISampledProfileInfoSource::CpuDetails>(struct XPerfAddIn::ISampledProfileInfoSource::CpuDetails & __ptr64,unsigned __int64 & __ptr64,struct XPerfAddIn::ISymbolInfoSource * __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64,union _PERFINFO_SAMPLED_PROFILE_FLAGS)const __ptr64" ??$QueryDetailedDataT@UCSampleBucketEntry_Process@CSampledProfileInfoSource@XPerfAddIn@@UCpuDetails@ISampledProfileInfoSource@3@@CSampledProfileInfoSource@XPerfAddIn@@QEBAJAEAUCpuDetails@ISampledProfileInfoSource@1@AEA_KPEAUISymbolInfoSource@1@AEBVTimeStamp@XPerfCore@@3T_PERFINFO_SAMPLED_PROFILE_FLAGS@@@Z
0x18002EA00: "public: struct std::_Tree_node<struct std::pair<unsigned long const,class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > > >,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<unsigned long const,class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > > >,class std::allocator<struct std::pair<unsigned long const,class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > > > > >::_Buynode<struct std::pair<unsigned long,class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > > > >(struct std::pair<unsigned long,class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > > > &&) __ptr64" ??$_Buynode@U?$pair@KV?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@@std@@@?$_Tree_buy@U?$pair@$$CBKV?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@@std@@V?$allocator@U?$pair@$$CBKV?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBKV?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@@std@@PEAX@1@$$QEAU?$pair@KV?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@@1@@Z
0x1801009B8: "EventTrace: Group Masks End" ??_C@_1DI@MBHGDDPD@?$AAE?$AAv?$AAe?$AAn?$AAt?$AAT?$AAr?$AAa?$AAc?$AAe?$AA?3?$AA?5?$AAG?$AAr?$AAo?$AAu?$AAp?$AA?5?$AAM?$AAa?$AAs?$AAk?$AAs?$AA?5?$AAE?$AAn?$AAd?$AA?$AA@
0x18006D550: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CPIdleStateInfoSource>::QueryInterface`adjustor{32}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCPIdleStateInfoSource@XPerfAddIn@@@ATL@@WCA@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800676C0: "public: static unsigned short const * __ptr64 __cdecl XPerfAddIn::CSampledProfileCountsInfoSource::GetObjectDescription(void)" ?GetObjectDescription@CSampledProfileCountsInfoSource@XPerfAddIn@@SAPEBGXZ
0x1800465C0: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CMetroAppInfoSource>::Release`adjustor{8}' (void) __ptr64" ?Release@?$CComObject@VCMetroAppInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x180070500: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CRelocationsInfoSource>::QueryInterface`adjustor{40}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCRelocationsInfoSource@XPerfAddIn@@@ATL@@WCI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180034194: "public: static void __cdecl XPerfAddIn::CFileIOInfoSource::addFlags<unsigned long>(struct XPerfAddIn::IFileIOStringService * __ptr64,class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > > * __ptr64,unsigned long,unsigned short const * __ptr64,enum XPerfAddIn::IFileIOStringService::StringSet)" ??$addFlags@K@CFileIOInfoSource@XPerfAddIn@@SAXPEAUIFileIOStringService@1@PEAV?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@KPEBGW4StringSet@21@@Z
0x18008FB98: "public: __cdecl XPerfAddIn::IStackAnalysis::CEvent::CEvent(void) __ptr64" ??0CEvent@IStackAnalysis@XPerfAddIn@@QEAA@XZ
0x18013EEB0: ?pMap@?1??GetCategoryMap@CDriverDelayInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4QBU45@B
0x1800F1320: ?_entries@?1??_GetEntries@?$CSessionServiceRoot@VCProcessInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180089984: "public: __cdecl std::map<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus,struct std::less<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus> > >::map<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus,struct std::less<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus> > >(void) __ptr64" ??0?$map@PEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@W4CSelectionStatus@_impl@StackAnalysis@3@U?$less@PEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@W4CSelectionStatus@_impl@StackAnalysis@3@@std@@@8@@std@@QEAA@XZ
0x1800FC6F8: "__cdecl GUID_162daf49_6ada_4156_a81d_dc05e746090f" _GUID_162daf49_6ada_4156_a81d_dc05e746090f
0x1800E9DD8: "const ATL::CComObject<class XPerfAddIn::CDiskIOCountsInfoSource>::`vftable'{for `XPerfCore::ISessionService'}" ??_7?$CComObject@VCDiskIOCountsInfoSource@XPerfAddIn@@@ATL@@6BISessionService@XPerfCore@@@
0x1801403C0: ?pMap@?1??GetCategoryMap@CGenericInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4QBU45@B
0x18010AFA8: "Tag" ??_C@_17COOIMOOP@?$AAT?$AAa?$AAg?$AA?$AA@
0x18013E580: "struct ATL::_ATL_OBJMAP_ENTRY30 XPerfAddIn::__objMap_CWaitAnalysisInfoSource" ?__objMap_CWaitAnalysisInfoSource@XPerfAddIn@@3U_ATL_OBJMAP_ENTRY30@ATL@@A
0x1800D1960: "public: static struct ATL::_ATL_CATMAP_ENTRY const * __ptr64 __cdecl XPerfAddIn::CClassPnPInfoSource::GetCategoryMap(void)" ?GetCategoryMap@CClassPnPInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ
0x18010B300: "OnlyShowModule must be specified" ??_C@_1FO@LBJKGKKG@?$AAO?$AAn?$AAl?$AAy?$AAS?$AAh?$AAo?$AAw?$AAM?$AAo?$AAd?$AAu?$AAl?$AAe?$AA?5?$AAm?$AAu?$AAs?$AAt?$AA?5?$AAb?$AAe?$AA?5?$AAs?$AAp?$AAe?$AAc?$AAi?$AAf?$AAi?$AAe?$AAd@
0x180004570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CStackMappingInfoSource>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$CComObject@VCStackMappingInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x18006D570: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CPIdleStateInfoSource>::QueryInterface`adjustor{40}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCPIdleStateInfoSource@XPerfAddIn@@@ATL@@WCI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180038460: "public: __cdecl std::pair<struct _GUID,class std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent> > >::~pair<struct _GUID,class std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent> > >(void) __ptr64" ??1?$pair@U_GUID@@V?$vector@UCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@V?$allocator@UCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@@std@@QEAA@XZ
0x1800680F0: "public: virtual long __cdecl XPerfAddIn::CSampledProfileInfoSource::OnSessionReady(void) __ptr64" ?OnSessionReady@CSampledProfileInfoSource@XPerfAddIn@@UEAAJXZ
0x18006E730: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CPStateInfoSource>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$CComObject@VCPStateInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::CPStateData> >::deallocate(struct XPerfAddIn::CPStateData * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@UCPStateData@XPerfAddIn@@@std@@@std@@QEAAXPEAUCPStateData@XPerfAddIn@@_K@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct std::pair<struct XPerfCore::PathNode const * __ptr64 const,struct XPerfAddIn::IDiskIOInfoSource::PerFileData>,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct std::pair<struct XPerfCore::PathNode const * __ptr64 const,struct XPerfAddIn::IDiskIOInfoSource::PerFileData>,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@U?$pair@QEBUPathNode@XPerfCore@@UPerFileData@IDiskIOInfoSource@XPerfAddIn@@@std@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@U?$pair@QEBUPathNode@XPerfCore@@UPerFileData@IDiskIOInfoSource@XPerfAddIn@@@std@@PEAX@2@_K@Z
0x180106AB8: "QUERY_FAT_BPB" ??_C@_1BM@OHMOEIGL@?$AAQ?$AAU?$AAE?$AAR?$AAY?$AA_?$AAF?$AAA?$AAT?$AA_?$AAB?$AAP?$AAB?$AA?$AA@
0x180049FA4: "public: __cdecl XPerfAddIn::CBuckets<class XPerfAddIn::CPageFaultInfoSource::CPageFaultSummary,struct XPerfAddIn::CPageFaultInfoSource::CPageFaultData>::~CBuckets<class XPerfAddIn::CPageFaultInfoSource::CPageFaultSummary,struct XPerfAddIn::CPageFaultInfoSource::CPageFaultData>(void) __ptr64" ??1?$CBuckets@VCPageFaultSummary@CPageFaultInfoSource@XPerfAddIn@@UCPageFaultData@23@@XPerfAddIn@@QEAA@XZ
0x1800198F8: "public: __cdecl std::_Tree_comp<0,class std::_Tmap_traits<unsigned __int64,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const> >,0> >::~_Tree_comp<0,class std::_Tmap_traits<unsigned __int64,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const> >,0> >(void) __ptr64" ??1?$_Tree_comp@$0A@V?$_Tmap_traits@_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@@std@@@5@$0A@@std@@@std@@QEAA@XZ
0x180027880: "public: static struct ATL::_ATL_CATMAP_ENTRY const * __ptr64 __cdecl XPerfAddIn::CEventMetadataInfoSource::GetCategoryMap(void)" ?GetCategoryMap@CEventMetadataInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ
0x18006E8F0: "public: static unsigned short const * __ptr64 __cdecl XPerfAddIn::CReadyThreadInfoSource::GetObjectDescription(void)" ?GetObjectDescription@CReadyThreadInfoSource@XPerfAddIn@@SAPEBGXZ
0x18008A6CC: "public: class XPerfCore::strided_iterator<struct XPerfAddIn::IStackAnalysis::CEvent const> __cdecl XPerfCore::strided_adapter<struct XPerfAddIn::IStackAnalysis::CEvent const>::end(void)const __ptr64" ?end@?$strided_adapter@$$CBUCEvent@IStackAnalysis@XPerfAddIn@@@XPerfCore@@QEBA?AV?$strided_iterator@$$CBUCEvent@IStackAnalysis@XPerfAddIn@@@2@XZ
0x1801004B8: "Unsupported Criteria for Wait: %" ??_C@_0CE@JCNKICD@Unsupported?5Criteria?5for?5Wait?3?5?$CF@
0x180040950: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CIpiCountsInfoSource>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$CComObject@VCIpiCountsInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x1800EB9E8: "const ATL::CComObject<class XPerfAddIn::CImageIdentityInfoSource>::`vftable'{for `XPerfCore::ISessionService'}" ??_7?$CComObject@VCImageIdentityInfoSource@XPerfAddIn@@@ATL@@6BISessionService@XPerfCore@@@
0x180109528: "WM_POWER" ??_C@_1BC@IJPHHNGO@?$AAW?$AAM?$AA_?$AAP?$AAO?$AAW?$AAE?$AAR?$AA?$AA@
0x1800F6468: "__cdecl _imp__wcsicmp" __imp__wcsicmp
0x180005530: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CIsBootTraceInfoSource>::AddRef`adjustor{40}' (void) __ptr64" ?AddRef@?$CComObject@VCIsBootTraceInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::CSampledProfileInfoSource::CSampleData> >::deallocate(struct XPerfAddIn::CSampledProfileInfoSource::CSampleData * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@UCSampleData@CSampledProfileInfoSource@XPerfAddIn@@@std@@@std@@QEAAXPEAUCSampleData@CSampledProfileInfoSource@XPerfAddIn@@_K@Z
0x18010A808: "WM_APP" ??_C@_1O@KIOFEJJI@?$AAW?$AAM?$AA_?$AAA?$AAP?$AAP?$AA?$AA@
0x1801414E0: "char * `char const * __ptr64 __cdecl wil::details::GetCurrentModuleName(void)'::`2'::s_szModule" ?s_szModule@?1??GetCurrentModuleName@details@wil@@YAPEBDXZ@4PADA
0x1800C4AE4: "public: static long __cdecl ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CEventNameDatabase> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator@V?$CComObject@VCEventNameDatabase@XPerfAddIn@@@ATL@@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x180001E70: "private: virtual int __cdecl XPerfCore::CEventSinkRootEx<0,class XPerfAddIn::CDpcIsrCountsInfoSource,class ATL::CComSingleThreadModel>::GetEventSinkType(void) __ptr64" ?GetEventSinkType@?$CEventSinkRootEx@$0A@VCDpcIsrCountsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@EEAAHXZ
0x180026F44: "public: void __cdecl std::vector<struct XPerfAddIn::IDriverDelayInfoSource::DriverDelayData,class std::allocator<struct XPerfAddIn::IDriverDelayInfoSource::DriverDelayData> >::resize(unsigned __int64) __ptr64" ?resize@?$vector@UDriverDelayData@IDriverDelayInfoSource@XPerfAddIn@@V?$allocator@UDriverDelayData@IDriverDelayInfoSource@XPerfAddIn@@@std@@@std@@QEAAX_K@Z
0x1800FD960: "Processor Performance Time Check" ??_C@_1FO@FIKJLLFJ@?$AAP?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AAo?$AAr?$AA?5?$AAP?$AAe?$AAr?$AAf?$AAo?$AAr?$AAm?$AAa?$AAn?$AAc?$AAe?$AA?5?$AAT?$AAi?$AAm?$AAe?$AA?5?$AAC?$AAh?$AAe?$AAc?$AAk@
0x180001A48: "public: void __cdecl std::_Tree_buy<struct std::pair<struct XPerfAddIn::IStackMappingInfoSource::EventProvider const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CEventProvider * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IStackMappingInfoSource::EventProvider const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CEventProvider * __ptr64> > >::_Freenode0(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IStackMappingInfoSource::EventProvider const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CEventProvider * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@U?$pair@QEBUEventProvider@IStackMappingInfoSource@XPerfAddIn@@PEAUCEventProvider@IStackAnalysis@3@@std@@V?$allocator@U?$pair@QEBUEventProvider@IStackMappingInfoSource@XPerfAddIn@@PEAUCEventProvider@IStackAnalysis@3@@std@@@2@@std@@QEAAXPEAU?$_Tree_node@U?$pair@QEBUEventProvider@IStackMappingInfoSource@XPerfAddIn@@PEAUCEventProvider@IStackAnalysis@3@@std@@PEAX@2@@Z
0x1800AEF7C: "struct Performance::NtImagePathDecoder::CNtImagePathDecoderBase::CMapping * __ptr64 __cdecl std::_Uninit_move<struct Performance::NtImagePathDecoder::CNtImagePathDecoderBase::CMapping * __ptr64,struct Performance::NtImagePathDecoder::CNtImagePathDecoderBase::CMapping * __ptr64,class std::allocator<struct Performance::NtImagePathDecoder::CNtImagePathDecoderBase::CMapping>,struct Performance::NtImagePathDecoder::CNtImagePathDecoderBase::CMapping>(struct Performance::NtImagePathDecoder::CNtImagePathDecoderBase::CMapping * __ptr64,struct Performance::NtImagePathDecoder::CNtImagePathDecoderBase::CMapping * __ptr64,struct Performance::NtImagePathDecoder::CNtImagePathDecoderBase::CMapping * __ptr64,struct std::_Wrap_alloc<class std::allocator<struct Performance::NtImagePathDecoder::CNtImagePathDecoderBase::CMapping> > & __ptr64,struct Performance::NtImagePathDecoder::CNtImagePathDecoderBase::CMapping * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAUCMapping@CNtImagePathDecoderBase@NtImagePathDecoder@Performance@@PEAU1234@V?$allocator@UCMapping@CNtImagePathDecoderBase@NtImagePathDecoder@Performance@@@std@@U1234@@std@@YAPEAUCMapping@CNtImagePathDecoderBase@NtImagePathDecoder@Performance@@PEAU1234@00AEAU?$_Wrap_alloc@V?$allocator@UCMapping@CNtImagePathDecoderBase@NtImagePathDecoder@Performance@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x1800F5F68: "__cdecl _imp_IsValidSid" __imp_IsValidSid
0x180003D58: "public: struct std::_Tree_node<struct std::pair<unsigned short const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus>,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct std::pair<unsigned short const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus>,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus> > > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@U?$pair@QEBGW4CSelectionStatus@_impl@StackAnalysis@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBGW4CSelectionStatus@_impl@StackAnalysis@XPerfAddIn@@@std@@@2@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@QEBGW4CSelectionStatus@_impl@StackAnalysis@XPerfAddIn@@@std@@PEAX@2@XZ
0x180003D04: "protected: void __cdecl std::_Tree<class std::_Tset_traits<struct XPerfAddIn::CSampledProfileInfoSource::CSampleBucketEntry_Thread,struct std::less<struct XPerfAddIn::CSampledProfileInfoSource::CSampleBucketEntry_Thread>,class std::allocator<struct XPerfAddIn::CSampledProfileInfoSource::CSampleBucketEntry_Thread>,0> >::_Erase(struct std::_Tree_node<struct XPerfAddIn::CSampledProfileInfoSource::CSampleBucketEntry_Thread,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tset_traits@UCSampleBucketEntry_Thread@CSampledProfileInfoSource@XPerfAddIn@@U?$less@UCSampleBucketEntry_Thread@CSampledProfileInfoSource@XPerfAddIn@@@std@@V?$allocator@UCSampleBucketEntry_Thread@CSampledProfileInfoSource@XPerfAddIn@@@5@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@UCSampleBucketEntry_Thread@CSampledProfileInfoSource@XPerfAddIn@@PEAX@2@@Z
0x180003D04: "protected: void __cdecl std::_Tree<class std::_Tset_traits<struct XPerfAddIn::IStackAnalysis::CSymbolHit const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CSymbolHit const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CSymbolHit const * __ptr64>,0> >::_Erase(struct std::_Tree_node<struct XPerfAddIn::IStackAnalysis::CSymbolHit const * __ptr64,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tset_traits@PEBUCSymbolHit@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCSymbolHit@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCSymbolHit@IStackAnalysis@XPerfAddIn@@@5@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@PEBUCSymbolHit@IStackAnalysis@XPerfAddIn@@PEAX@2@@Z
0x1800F6390: "__cdecl _imp_realloc" __imp_realloc
0x1800F64E8: "__cdecl _imp___C_specific_handler" __imp___C_specific_handler
0x18000BFA8: "public: __cdecl XPerfAddIn::CCSwitchReadyThreadExtInterlacer::~CCSwitchReadyThreadExtInterlacer(void) __ptr64" ??1CCSwitchReadyThreadExtInterlacer@XPerfAddIn@@QEAA@XZ
0x1800FC6C8: "__cdecl GUID_8a92c3c5_ddf2_4adb_b4de_d44475cbe0ee" _GUID_8a92c3c5_ddf2_4adb_b4de_d44475cbe0ee
0x1800D5A20: "public: virtual void * __ptr64 __cdecl Microsoft::Perf::Symbols::SymbolPaths::`scalar deleting destructor'(unsigned int) __ptr64" ??_GSymbolPaths@Symbols@Perf@Microsoft@@UEAAPEAXI@Z
0x180002C30: "public: __cdecl ATL::CComPtr<struct XPerfAddIn::ISymbolInfoSource>::~CComPtr<struct XPerfAddIn::ISymbolInfoSource>(void) __ptr64" ??1?$CComPtr@UISymbolInfoSource@XPerfAddIn@@@ATL@@QEAA@XZ
0x1800FA8B0: "FileVersion InfoSource" ??_C@_1CO@PLCMMJLN@?$AAF?$AAi?$AAl?$AAe?$AAV?$AAe?$AAr?$AAs?$AAi?$AAo?$AAn?$AA?5?$AAI?$AAn?$AAf?$AAo?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AA?$AA@
0x1800FA648: "SetSecurity" ??_C@_1BI@BPJJFMLD@?$AAS?$AAe?$AAt?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?$AA@
0x180007590: "public: static struct XPerfCore::EventSinkRegistryEntry const * __ptr64 __cdecl XPerfAddIn::CReadyThreadInfoSource::_Etw_EventSink_GetMap(unsigned __int64 * __ptr64)" ?_Etw_EventSink_GetMap@CReadyThreadInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z
0x180109178: "WM_DEVMODECHANGE" ??_C@_1CC@OGOIBGPI@?$AAW?$AAM?$AA_?$AAD?$AAE?$AAV?$AAM?$AAO?$AAD?$AAE?$AAC?$AAH?$AAA?$AAN?$AAG?$AAE?$AA?$AA@
0x1800BC278: "public: __cdecl XPerfAddIn::CPerformanceSignatureCriteria::~CPerformanceSignatureCriteria(void) __ptr64" ??1CPerformanceSignatureCriteria@XPerfAddIn@@QEAA@XZ
0x180004570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CImageIdentityInfoSource>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$CComObject@VCImageIdentityInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x18007BBC0: "public: virtual long __cdecl XPerfAddIn::CStackKeyInfoSource::OnSessionConnect(struct XPerfCore::ISession * __ptr64) __ptr64" ?OnSessionConnect@CStackKeyInfoSource@XPerfAddIn@@UEAAJPEAUISession@XPerfCore@@@Z
0x1800B25A0: "public: __cdecl XPerfAddIn::CWaitAnalysisConfiguration::~CWaitAnalysisConfiguration(void) __ptr64" ??1CWaitAnalysisConfiguration@XPerfAddIn@@QEAA@XZ
0x1800A0140: "public: virtual unsigned char __cdecl XPerfAddIn::CSysConfigInfoSource::IsHyperThreadingFlagAvailable(void)const __ptr64" ?IsHyperThreadingFlagAvailable@CSysConfigInfoSource@XPerfAddIn@@UEBAEXZ
0x1800EB7F8: "const ATL::CComObject<class XPerfAddIn::CHwPowerInfoSource>::`vftable'{for `XPerfCore::ISessionService'}" ??_7?$CComObject@VCHwPowerInfoSource@XPerfAddIn@@@ATL@@6BISessionService@XPerfCore@@@
0x1800040D4: "public: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned long const,unsigned short const * __ptr64> > > > & __ptr64 __cdecl std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned long const,unsigned short const * __ptr64> > > >::operator--(void) __ptr64" ??F?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBKPEBG@std@@@std@@@std@@@std@@QEAAAEAV01@XZ
0x180100780: "Title" ??_C@_1M@MNHBCACD@?$AAT?$AAi?$AAt?$AAl?$AAe?$AA?$AA@
0x1800791E0: "public: virtual long __cdecl XPerfAddIn::CServicesInfoSource::OnSessionReady(void) __ptr64" ?OnSessionReady@CServicesInfoSource@XPerfAddIn@@UEAAJXZ
0x1800BA7DC: "long __cdecl XPerfAddIn::ParseDiskIOTypeAndFiles(class CXmlLiteStream & __ptr64,class XPerfAddIn::CFileListMatcher & __ptr64,bool)" ?ParseDiskIOTypeAndFiles@XPerfAddIn@@YAJAEAVCXmlLiteStream@@AEAVCFileListMatcher@1@_N@Z
0x18002D7C0: "public: static long __cdecl ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CEventNameInfoSource> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator@V?$CComObject@VCEventNameInfoSource@XPerfAddIn@@@ATL@@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x18006D068: "public: static long __cdecl ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CPIdleStateInfoSource> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator@V?$CComObject@VCPIdleStateInfoSource@XPerfAddIn@@@ATL@@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x18000F2D0: "class XPerfCore::strided_iterator<struct XPerfAddIn::IDiskIOInfoSource::DiskIOData const> * __ptr64 __cdecl std::_Uninit_move<class XPerfCore::strided_iterator<struct XPerfAddIn::IDiskIOInfoSource::DiskIOData const> * __ptr64,class XPerfCore::strided_iterator<struct XPerfAddIn::IDiskIOInfoSource::DiskIOData const> * __ptr64,class std::allocator<class XPerfCore::strided_iterator<struct XPerfAddIn::IDiskIOInfoSource::DiskIOData const> >,class XPerfCore::strided_iterator<struct XPerfAddIn::IDiskIOInfoSource::DiskIOData const> >(class XPerfCore::strided_iterator<struct XPerfAddIn::IDiskIOInfoSource::DiskIOData const> * __ptr64,class XPerfCore::strided_iterator<struct XPerfAddIn::IDiskIOInfoSource::DiskIOData const> * __ptr64,class XPerfCore::strided_iterator<struct XPerfAddIn::IDiskIOInfoSource::DiskIOData const> * __ptr64,struct std::_Wrap_alloc<class std::allocator<class XPerfCore::strided_iterator<struct XPerfAddIn::IDiskIOInfoSource::DiskIOData const> > > & __ptr64,class XPerfCore::strided_iterator<struct XPerfAddIn::IDiskIOInfoSource::DiskIOData const> * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAV?$strided_iterator@$$CBUDiskIOData@IDiskIOInfoSource@XPerfAddIn@@@XPerfCore@@PEAV12@V?$allocator@V?$strided_iterator@$$CBUDiskIOData@IDiskIOInfoSource@XPerfAddIn@@@XPerfCore@@@std@@V12@@std@@YAPEAV?$strided_iterator@$$CBUDiskIOData@IDiskIOInfoSource@XPerfAddIn@@@XPerfCore@@PEAV12@00AEAU?$_Wrap_alloc@V?$allocator@V?$strided_iterator@$$CBUDiskIOData@IDiskIOInfoSource@XPerfAddIn@@@XPerfCore@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x1800070A0: "protected: void __cdecl std::vector<unsigned __int64,class std::allocator<unsigned __int64> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@_KV?$allocator@_K@std@@@std@@IEAAX_K@Z
0x1801087A0: "FileIdFullDirectoryInformation" ??_C@_1DO@EOBCKLLH@?$AAF?$AAi?$AAl?$AAe?$AAI?$AAd?$AAF?$AAu?$AAl?$AAl?$AAD?$AAi?$AAr?$AAe?$AAc?$AAt?$AAo?$AAr?$AAy?$AAI?$AAn?$AAf?$AAo?$AAr?$AAm?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x180104B80: "Resource Sampling Rates Config: " ??_C@_1FM@FLIALDGN@?$AAR?$AAe?$AAs?$AAo?$AAu?$AAr?$AAc?$AAe?$AA?5?$AAS?$AAa?$AAm?$AAp?$AAl?$AAi?$AAn?$AAg?$AA?5?$AAR?$AAa?$AAt?$AAe?$AAs?$AA?5?$AAC?$AAo?$AAn?$AAf?$AAi?$AAg?$AA?3?$AA?5@
0x18000F96C: "protected: class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<unsigned int> > > __cdecl std::vector<unsigned int,class std::allocator<bool> >::_Insert_n(class std::_Vector_const_iterator<class std::_Vector_val<struct std::_Simple_types<unsigned int> > >,unsigned __int64,unsigned int const & __ptr64) __ptr64" ?_Insert_n@?$vector@IV?$allocator@_N@std@@@std@@IEAA?AV?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@I@std@@@std@@@2@V?$_Vector_const_iterator@V?$_Vector_val@U?$_Simple_types@I@std@@@std@@@2@_KAEBI@Z
0x1800ED690: ?_entries@?1??_GetEntries@?$CEventSinkRoot@VCPStateCountsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180048520: "public: static struct XPerfCore::EventSinkRegistryEntry const * __ptr64 __cdecl XPerfAddIn::CObjectManagerInfoSource::_Etw_EventSink_GetMap(unsigned __int64 * __ptr64)" ?_Etw_EventSink_GetMap@CObjectManagerInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z
0x1800F6518: "__cdecl _imp_RtlCaptureContext" __imp_RtlCaptureContext
0x1800FCE08: "_NT_SYMBOL_PATH" ??_C@_1CA@PAIAFFE@?$AA_?$AAN?$AAT?$AA_?$AAS?$AAY?$AAM?$AAB?$AAO?$AAL?$AA_?$AAP?$AAA?$AAT?$AAH?$AA?$AA@
0x180002C00: "public: __cdecl XPerfCore::CNonInductiveEventSinkRoot<class XPerfAddIn::CDriverDelayInfoSource,class ATL::CComSingleThreadModel>::~CNonInductiveEventSinkRoot<class XPerfAddIn::CDriverDelayInfoSource,class ATL::CComSingleThreadModel>(void) __ptr64" ??1?$CNonInductiveEventSinkRoot@VCDriverDelayInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@QEAA@XZ
0x18008D20C: "public: struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualImage::Value>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualImage::Value>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualImage::Value> > >::_Buynode<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64,struct XPerfAddIn::StackAnalysis::_impl::CVirtualImage::Value> >(struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64,struct XPerfAddIn::StackAnalysis::_impl::CVirtualImage::Value> &&) __ptr64" ??$_Buynode@U?$pair@PEBUImageData@IProcessInfoSource@XPerfAddIn@@UValue@CVirtualImage@_impl@StackAnalysis@3@@std@@@?$_Tree_buy@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@UValue@CVirtualImage@_impl@StackAnalysis@3@@std@@V?$allocator@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@UValue@CVirtualImage@_impl@StackAnalysis@3@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@UValue@CVirtualImage@_impl@StackAnalysis@3@@std@@PEAX@1@$$QEAU?$pair@PEBUImageData@IProcessInfoSource@XPerfAddIn@@UValue@CVirtualImage@_impl@StackAnalysis@3@@1@@Z
0x180003D04: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64,class XPerfAddIn::CReadyThreadForwardLink * __ptr64,struct std::less<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,class XPerfAddIn::CReadyThreadForwardLink * __ptr64> >,0> >::_Erase(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,class XPerfAddIn::CReadyThreadForwardLink * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tmap_traits@PEBUThreadData@IProcessInfoSource@XPerfAddIn@@PEAVCReadyThreadForwardLink@3@U?$less@PEBUThreadData@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@PEAVCReadyThreadForwardLink@3@@std@@@6@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@PEAVCReadyThreadForwardLink@3@@std@@PEAX@2@@Z
0x180092C50: "public: virtual void * __ptr64 __cdecl Microsoft::Perf::Symbols::ISymbolSearcher::`scalar deleting destructor'(unsigned int) __ptr64" ??_GISymbolSearcher@Symbols@Perf@Microsoft@@UEAAPEAXI@Z
0x180002C00: "public: __cdecl XPerfCore::CNonInductiveEventSinkRoot<class XPerfAddIn::CGenericInfoSource,class ATL::CComSingleThreadModel>::~CNonInductiveEventSinkRoot<class XPerfAddIn::CGenericInfoSource,class ATL::CComSingleThreadModel>(void) __ptr64" ??1?$CNonInductiveEventSinkRoot@VCGenericInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@QEAA@XZ
0x1800EF0E0: ?_entries@?1??_GetEntries@?$CEventSinkRoot@VCSyscallInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180046600: "public: __cdecl std::invalid_argument::invalid_argument(char const * __ptr64) __ptr64" ??0invalid_argument@std@@QEAA@PEBD@Z
0x180004150: "public: struct std::_Tree_node<struct std::pair<unsigned long const,struct XPerfAddIn::IDriverDelayInfoSource::DriverDelayData * __ptr64>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<unsigned long const,struct XPerfAddIn::IDriverDelayInfoSource::DriverDelayData * __ptr64>,class std::allocator<struct std::pair<unsigned long const,struct XPerfAddIn::IDriverDelayInfoSource::DriverDelayData * __ptr64> > >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@U?$pair@$$CBKPEAUDriverDelayData@IDriverDelayInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CBKPEAUDriverDelayData@IDriverDelayInfoSource@XPerfAddIn@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBKPEAUDriverDelayData@IDriverDelayInfoSource@XPerfAddIn@@@std@@PEAX@2@XZ
0x180019928: "public: virtual __cdecl ATL::CComObject<class XPerfAddIn::CDiskIOInitInfoSource>::~CComObject<class XPerfAddIn::CDiskIOInitInfoSource>(void) __ptr64" ??1?$CComObject@VCDiskIOInitInfoSource@XPerfAddIn@@@ATL@@UEAA@XZ
0x180005570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CPerfCounters>::Release`adjustor{40}' (void) __ptr64" ?Release@?$CComObject@VCPerfCounters@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x180004570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CFocusChangeInfoSource>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$CComObject@VCFocusChangeInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x1800406F0: "public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CIpiInfoSource>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCIpiInfoSource@XPerfAddIn@@@ATL@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180103F68: "Registry: Delete Value" ??_C@_1CO@NEOBFJMO@?$AAR?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAy?$AA?3?$AA?5?$AAD?$AAe?$AAl?$AAe?$AAt?$AAe?$AA?5?$AAV?$AAa?$AAl?$AAu?$AAe?$AA?$AA@
0x180102F00: "Udp: Receive" ??_C@_1BK@GIPDOANI@?$AAU?$AAd?$AAp?$AA?3?$AA?5?$AAR?$AAe?$AAc?$AAe?$AAi?$AAv?$AAe?$AA?$AA@
0x1800D8200: "char const * __ptr64 __cdecl std::_Syserror_map(int)" ?_Syserror_map@std@@YAPEBDH@Z
0x1800FEC50: "(UnKnown)" ??_C@_1BE@LIEFOOJI@?$AA?$CI?$AAU?$AAn?$AAK?$AAn?$AAo?$AAw?$AAn?$AA?$CJ?$AA?$AA@
0x18006BD20: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CSampledProfileInfoSource>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCSampledProfileInfoSource@XPerfAddIn@@@ATL@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x18005FC14: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<unsigned int,unsigned int,struct std::less<unsigned int>,class std::allocator<struct std::pair<unsigned int const,unsigned int> >,0> >::_Copy<struct std::integral_constant<bool,0> >(class std::_Tree<class std::_Tmap_traits<unsigned int,unsigned int,struct std::less<unsigned int>,class std::allocator<struct std::pair<unsigned int const,unsigned int> >,0> > const & __ptr64,struct std::integral_constant<bool,0>) __ptr64" ??$_Copy@U?$integral_constant@_N$0A@@std@@@?$_Tree@V?$_Tmap_traits@IIU?$less@I@std@@V?$allocator@U?$pair@$$CBII@std@@@2@$0A@@std@@@std@@IEAAXAEBV01@U?$integral_constant@_N$0A@@1@@Z
0x180002C60: "public: __cdecl std::map<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64,struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64,struct std::less<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64> > >::~map<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64,struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64,struct std::less<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64> > >(void) __ptr64" ??1?$map@PEBUProcessData@IProcessInfoSource@XPerfAddIn@@PEAUCProcess@IStackAnalysis@3@U?$less@PEBUProcessData@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBUProcessData@IProcessInfoSource@XPerfAddIn@@PEAUCProcess@IStackAnalysis@3@@std@@@7@@std@@QEAA@XZ
0x180107EB8: "associated_irp" ??_C@_1BO@HGENKMLO@?$AAa?$AAs?$AAs?$AAo?$AAc?$AAi?$AAa?$AAt?$AAe?$AAd?$AA_?$AAi?$AAr?$AAp?$AA?$AA@
0x1801016B8: "Process: Resume" ??_C@_1CA@FHEIIFBJ@?$AAP?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AA?3?$AA?5?$AAR?$AAe?$AAs?$AAu?$AAm?$AAe?$AA?$AA@
0x18009C774: "public: __cdecl ATL::CComAutoCriticalSection::~CComAutoCriticalSection(void) __ptr64" ??1CComAutoCriticalSection@ATL@@QEAA@XZ
0x18010A728: "WM_DDE_UNADVISE" ??_C@_1CA@BIIPHHJK@?$AAW?$AAM?$AA_?$AAD?$AAD?$AAE?$AA_?$AAU?$AAN?$AAA?$AAD?$AAV?$AAI?$AAS?$AAE?$AA?$AA@
0x1800F1D18: ?_entries@?1??_GetEntries@CSignatureMissingSymbolsResults@XPerfAddIn@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180102018: "Event Metadata: Event Info" ??_C@_1DG@PKMCFIPL@?$AAE?$AAv?$AAe?$AAn?$AAt?$AA?5?$AAM?$AAe?$AAt?$AAa?$AAd?$AAa?$AAt?$AAa?$AA?3?$AA?5?$AAE?$AAv?$AAe?$AAn?$AAt?$AA?5?$AAI?$AAn?$AAf?$AAo?$AA?$AA@
0x1800FAC78: "__cdecl GUID_8a3af35f_5bef_4d92_8af3_26c4777f1f8c" _GUID_8a3af35f_5bef_4d92_8af3_26c4777f1f8c
0x1800FA108: "deque<T> too long" ??_C@_0BC@KBDMBKEH@deque?$DMT?$DO?5too?5long?$AA@
0x180092D04: "public: virtual __cdecl Microsoft::Perf::Symbols::SymbolSearchLogger::~SymbolSearchLogger(void) __ptr64" ??1SymbolSearchLogger@Symbols@Perf@Microsoft@@UEAA@XZ
0x1800D0BB0: "protected: struct std::pair<class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const> > > >,bool> __cdecl std::_Tree<class std::_Tmap_traits<unsigned __int64,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const> >,0> >::_Insert_nohint<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const>,void * __ptr64> * __ptr64>(bool,struct std::pair<unsigned __int64 const,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_nohint@AEAU?$pair@$$CB_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@@std@@PEAU?$_Tree_node@U?$pair@$$CB_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@@std@@@5@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CB_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@@std@@@std@@@std@@@std@@_N@1@_NAEAU?$pair@$$CB_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@@1@PEAU?$_Tree_node@U?$pair@$$CB_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@@std@@PEAX@1@@Z
0x1800F86C0: "file exists" ??_C@_0M@MIDIAGJP@file?5exists?$AA@
0x180004570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CDiskIOInitInfoSource>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$CComObject@VCDiskIOInitInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x1800F5E10: ?_Map@?1??_Etw_EventSink_GetMap@CClassPnPInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z@4QBU45@B
0x1800AE9D8: "public: static long __cdecl ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CVolumeMappingInfoSource> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator@V?$CComObject@VCVolumeMappingInfoSource@XPerfAddIn@@@ATL@@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x180001A48: "public: void __cdecl std::_Tree_buy<struct std::pair<unsigned long const,unsigned short const * __ptr64>,class std::allocator<struct std::pair<unsigned long const,unsigned short const * __ptr64> > >::_Freenode0(struct std::_Tree_node<struct std::pair<unsigned long const,unsigned short const * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@U?$pair@$$CBKPEBG@std@@V?$allocator@U?$pair@$$CBKPEBG@std@@@2@@std@@QEAAXPEAU?$_Tree_node@U?$pair@$$CBKPEBG@std@@PEAX@2@@Z
0x1800FF088: GUID_PROCESSOR_PERF_INCREASE_POLICY
0x18013E720: "struct ATL::_ATL_OBJMAP_ENTRY30 XPerfAddIn::__objMap_CEventNameDatabase" ?__objMap_CEventNameDatabase@XPerfAddIn@@3U_ATL_OBJMAP_ENTRY30@ATL@@A
0x1801059D8: "Split I/O" ??_C@_1BE@JEHDAHPA@?$AAS?$AAp?$AAl?$AAi?$AAt?$AA?5?$AAI?$AA?1?$AAO?$AA?$AA@
0x1800A7510: "public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CSystemSleepInfoSource>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCSystemSleepInfoSource@XPerfAddIn@@@ATL@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x1800FB428: "NETWORK_QUERY_OPEN" ??_C@_1CG@OEOOGIDA@?$AAN?$AAE?$AAT?$AAW?$AAO?$AAR?$AAK?$AA_?$AAQ?$AAU?$AAE?$AAR?$AAY?$AA_?$AAO?$AAP?$AAE?$AAN?$AA?$AA@
0x1800EB990: "const ATL::CComObject<class XPerfAddIn::CImageIdentityInfoSource>::`vftable'{for `XPerfCore::CNonInductiveEventSinkRoot<class XPerfAddIn::CImageIdentityInfoSource,class ATL::CComSingleThreadModel>'}" ??_7?$CComObject@VCImageIdentityInfoSource@XPerfAddIn@@@ATL@@6B?$CNonInductiveEventSinkRoot@VCImageIdentityInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@@
0x180005200: "public: static long __cdecl ATL::CComCreator2<class ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CIsBootTraceInfoSource> >,class ATL::CComFailCreator<-2147221232> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator2@V?$CComCreator@V?$CComObject@VCIsBootTraceInfoSource@XPerfAddIn@@@ATL@@@ATL@@V?$CComFailCreator@$0?HPPLPOPA@@2@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x180002C60: "public: __cdecl std::map<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64,struct XPerfAddIn::SchedThread,struct std::less<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::SchedThread> > >::~map<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64,struct XPerfAddIn::SchedThread,struct std::less<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::SchedThread> > >(void) __ptr64" ??1?$map@PEBUThreadData@IProcessInfoSource@XPerfAddIn@@USchedThread@3@U?$less@PEBUThreadData@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@USchedThread@3@@std@@@6@@std@@QEAA@XZ
0x18008DC04: "public: __cdecl std::_Tree<class std::_Tmap_traits<unsigned int,struct XPerfAddIn::StackAnalysis::_impl::CSymbol::Value,struct std::less<unsigned int>,class std::allocator<struct std::pair<unsigned int const,struct XPerfAddIn::StackAnalysis::_impl::CSymbol::Value> >,0> >::_Tree<class std::_Tmap_traits<unsigned int,struct XPerfAddIn::StackAnalysis::_impl::CSymbol::Value,struct std::less<unsigned int>,class std::allocator<struct std::pair<unsigned int const,struct XPerfAddIn::StackAnalysis::_impl::CSymbol::Value> >,0> >(class std::_Tree<class std::_Tmap_traits<unsigned int,struct XPerfAddIn::StackAnalysis::_impl::CSymbol::Value,struct std::less<unsigned int>,class std::allocator<struct std::pair<unsigned int const,struct XPerfAddIn::StackAnalysis::_impl::CSymbol::Value> >,0> > const & __ptr64,class std::allocator<struct std::pair<unsigned int const,struct XPerfAddIn::StackAnalysis::_impl::CSymbol::Value> > const & __ptr64) __ptr64" ??0?$_Tree@V?$_Tmap_traits@IUValue@CSymbol@_impl@StackAnalysis@XPerfAddIn@@U?$less@I@std@@V?$allocator@U?$pair@$$CBIUValue@CSymbol@_impl@StackAnalysis@XPerfAddIn@@@std@@@7@$0A@@std@@@std@@QEAA@AEBV01@AEBV?$allocator@U?$pair@$$CBIUValue@CSymbol@_impl@StackAnalysis@XPerfAddIn@@@std@@@1@@Z
0x1800041A4: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,unsigned __int64> > > > __cdecl std::_Tree<class std::_Tmap_traits<unsigned __int64,unsigned __int64,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,unsigned __int64> >,1> >::_Insert_at<struct std::pair<unsigned __int64 const,unsigned __int64> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned __int64 const,unsigned __int64>,void * __ptr64> * __ptr64>(bool,struct std::_Tree_node<struct std::pair<unsigned __int64 const,unsigned __int64>,void * __ptr64> * __ptr64,struct std::pair<unsigned __int64 const,unsigned __int64> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned __int64 const,unsigned __int64>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_at@AEAU?$pair@$$CB_K_K@std@@PEAU?$_Tree_node@U?$pair@$$CB_K_K@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@_K_KU?$less@_K@std@@V?$allocator@U?$pair@$$CB_K_K@std@@@2@$00@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CB_K_K@std@@@std@@@std@@@1@_NPEAU?$_Tree_node@U?$pair@$$CB_K_K@std@@PEAX@1@AEAU?$pair@$$CB_K_K@1@1@Z
0x1800B33C0: "private: bool __cdecl XPerfAddIn::CWaitAnalysisInfoSource::AnalyzeCpuUsage(class std::vector<class XPerfAddIn::CResult const,class std::allocator<class XPerfAddIn::CResult const> > & __ptr64,class std::vector<struct XPerfAddIn::CWaitAnalysisInfoSource::CJob,class std::allocator<struct XPerfAddIn::CWaitAnalysisInfoSource::CJob> > & __ptr64,class XPerfAddIn::CWaitAnalysisConfiguration & __ptr64,class XPerfCore::TimeStamp,class XPerfCore::TimeStamp,struct XPerfAddIn::ICSwitchInfoSource2::CSwitchData2 const * __ptr64,unsigned long) __ptr64" ?AnalyzeCpuUsage@CWaitAnalysisInfoSource@XPerfAddIn@@AEAA_NAEAV?$vector@$$CBVCResult@XPerfAddIn@@V?$allocator@$$CBVCResult@XPerfAddIn@@@std@@@std@@AEAV?$vector@UCJob@CWaitAnalysisInfoSource@XPerfAddIn@@V?$allocator@UCJob@CWaitAnalysisInfoSource@XPerfAddIn@@@std@@@4@AEAVCWaitAnalysisConfiguration@2@VTimeStamp@XPerfCore@@3PEBUCSwitchData2@ICSwitchInfoSource2@2@K@Z
0x180106FE8: "DELETE_USN_JOURNAL" ??_C@_1CG@FPHDHPPO@?$AAD?$AAE?$AAL?$AAE?$AAT?$AAE?$AA_?$AAU?$AAS?$AAN?$AA_?$AAJ?$AAO?$AAU?$AAR?$AAN?$AAA?$AAL?$AA?$AA@
0x1800FFE40: "Expecting End Element %ws " ??_C@_0BL@GIAEPDOC@Expecting?5End?5Element?5?$CFws?6?$AA@
0x1800FDB80: "Processor Performance Core Parki" ??_C@_1GC@BGNLJPEP@?$AAP?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AAo?$AAr?$AA?5?$AAP?$AAe?$AAr?$AAf?$AAo?$AAr?$AAm?$AAa?$AAn?$AAc?$AAe?$AA?5?$AAC?$AAo?$AAr?$AAe?$AA?5?$AAP?$AAa?$AAr?$AAk?$AAi@
0x18000F2D0: "struct std::pair<unsigned __int64,class XPerfCore::TimeStamp> * __ptr64 __cdecl std::_Uninit_move<struct std::pair<unsigned __int64,class XPerfCore::TimeStamp> * __ptr64,struct std::pair<unsigned __int64,class XPerfCore::TimeStamp> * __ptr64,class std::allocator<struct std::pair<unsigned __int64,class XPerfCore::TimeStamp> >,struct std::pair<unsigned __int64,class XPerfCore::TimeStamp> >(struct std::pair<unsigned __int64,class XPerfCore::TimeStamp> * __ptr64,struct std::pair<unsigned __int64,class XPerfCore::TimeStamp> * __ptr64,struct std::pair<unsigned __int64,class XPerfCore::TimeStamp> * __ptr64,struct std::_Wrap_alloc<class std::allocator<struct std::pair<unsigned __int64,class XPerfCore::TimeStamp> > > & __ptr64,struct std::pair<unsigned __int64,class XPerfCore::TimeStamp> * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAU?$pair@_KVTimeStamp@XPerfCore@@@std@@PEAU12@V?$allocator@U?$pair@_KVTimeStamp@XPerfCore@@@std@@@2@U12@@std@@YAPEAU?$pair@_KVTimeStamp@XPerfCore@@@0@PEAU10@00AEAU?$_Wrap_alloc@V?$allocator@U?$pair@_KVTimeStamp@XPerfCore@@@std@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x180027960: "public: static struct XPerfCore::EventSinkRegistryEntry const * __ptr64 __cdecl XPerfAddIn::CGenericStorageCountsInfoSource::_Etw_EventSink_GetMap(unsigned __int64 * __ptr64)" ?_Etw_EventSink_GetMap@CGenericStorageCountsInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z
0x1800F8CB8: "inappropriate io control operati" ??_C@_0CD@BNPLBMNA@inappropriate?5io?5control?5operati@
0x18010B6B8: "?" ??_C@_13HGPDMIBE@?$AA?$DP?$AA?$AA@
0x1800FC640: "sequences _FirstKey.._LastKey an" ??_C@_0FD@ELEGAHGB@sequences?5_FirstKey?4?4_LastKey?5an@
0x180109348: "WM_MEASUREITEM" ??_C@_1BO@EMKLPNMM@?$AAW?$AAM?$AA_?$AAM?$AAE?$AAA?$AAS?$AAU?$AAR?$AAE?$AAI?$AAT?$AAE?$AAM?$AA?$AA@
0x180141480: Microsoft_Windows_XPerfCoreEnableBits
0x1800FF430: "warning: timer: Set Timer Stack " ??_C@_1OC@CAOOAMKP@?$AAw?$AAa?$AAr?$AAn?$AAi?$AAn?$AAg?$AA?3?$AA?5?$AAt?$AAi?$AAm?$AAe?$AAr?$AA?3?$AA?5?$AAS?$AAe?$AAt?$AA?5?$AAT?$AAi?$AAm?$AAe?$AAr?$AA?5?$AAS?$AAt?$AAa?$AAc?$AAk?$AA?5@
0x1800F9E10: "0x%02x" ??_C@_1O@GMFEIALK@?$AA0?$AAx?$AA?$CF?$AA0?$AA2?$AAx?$AA?$AA@
0x1800F1320: ?_entries@?1??_GetEntries@?$CSessionServiceRoot@VCTimerExpirationInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x1800CACD0: "public: virtual int __cdecl XPerfAddIn::CHandleInfoSource::IsDataAvailable(void)const __ptr64" ?IsDataAvailable@CHandleInfoSource@XPerfAddIn@@UEBAHXZ
0x1800AF000: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CVolumeMappingInfoSource>::QueryInterface`adjustor{32}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCVolumeMappingInfoSource@XPerfAddIn@@@ATL@@WCA@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800D423C: "private: class Microsoft::Perf::Symbols::ISymbolSearchModule * __ptr64 __cdecl Microsoft::Perf::Symbols::SymbolSearcher::CreateSearcher(class Microsoft::Perf::Symbols::ISymbolPath const & __ptr64) __ptr64" ?CreateSearcher@SymbolSearcher@Symbols@Perf@Microsoft@@AEAAPEAVISymbolSearchModule@234@AEBVISymbolPath@234@@Z
0x18002B0DC: "private: static void __cdecl TraceLogging::MetadataReader::AddImpliedProperty(struct TraceLogging::MetadataReader::Field const & __ptr64,struct _EVENT_PROPERTY_INFO * __ptr64 & __ptr64,unsigned char * __ptr64 & __ptr64,unsigned char & __ptr64,unsigned short * __ptr64 const,unsigned short,bool,bool)" ?AddImpliedProperty@MetadataReader@TraceLogging@@CAXAEBUField@12@AEAPEAU_EVENT_PROPERTY_INFO@@AEAPEAEAEAEQEAGG_N5@Z
0x1800F62A0: "__cdecl _imp_ntohl" __imp_ntohl
0x1800FEBE8: "HD DVD-RW" ??_C@_1BE@JHPOAHHB@?$AAH?$AAD?$AA?5?$AAD?$AAV?$AAD?$AA?9?$AAR?$AAW?$AA?$AA@
0x180044C20: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CEventSinkRoot<class XPerfAddIn::CMetroAppInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CEventSinkRoot@VCMetroAppInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x1801000E8: "Frame" ??_C@_1M@NBLMFLF@?$AAF?$AAr?$AAa?$AAm?$AAe?$AA?$AA@
0x1800ED038: "const ATL::CComObject<class XPerfAddIn::CSampledProfileCountsInfoSource>::`vftable'{for `XPerfCore::ISessionService'}" ??_7?$CComObject@VCSampledProfileCountsInfoSource@XPerfAddIn@@@ATL@@6BISessionService@XPerfCore@@@
0x1801021F8: "WinSAT: WinSPR Compressed Info" ??_C@_1DO@LBIMJKDL@?$AAW?$AAi?$AAn?$AAS?$AAA?$AAT?$AA?3?$AA?5?$AAW?$AAi?$AAn?$AAS?$AAP?$AAR?$AA?5?$AAC?$AAo?$AAm?$AAp?$AAr?$AAe?$AAs?$AAs?$AAe?$AAd?$AA?5?$AAI?$AAn?$AAf?$AAo?$AA?$AA@
0x180001A48: "public: void __cdecl std::_Tree_buy<class XPerfAddIn::CPerformanceSignature const * __ptr64,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> >::_Freenode0(struct std::_Tree_node<class XPerfAddIn::CPerformanceSignature const * __ptr64,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@PEBVCPerformanceSignature@XPerfAddIn@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@std@@@std@@QEAAXPEAU?$_Tree_node@PEBVCPerformanceSignature@XPerfAddIn@@PEAX@2@@Z
0x1800FC2F0: "RtlGetCompressionWorkSpaceSize" ??_C@_0BP@PEOALDAJ@RtlGetCompressionWorkSpaceSize?$AA@
0x18003B218: "public: virtual __cdecl ATL::CComObject<class XPerfAddIn::CHardFaultInfoSource>::~CComObject<class XPerfAddIn::CHardFaultInfoSource>(void) __ptr64" ??1?$CComObject@VCHardFaultInfoSource@XPerfAddIn@@@ATL@@UEAA@XZ
0x1800A75E0: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CSystemSleepInfoSource>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$CComObject@VCSystemSleepInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x18013EDF0: ?pMap@?1??GetCategoryMap@CDiskIOInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4QBU45@B
0x18008B370: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<unsigned int,struct XPerfAddIn::StackAnalysis::_impl::CSymbol::Value,struct std::less<unsigned int>,class std::allocator<struct std::pair<unsigned int const,struct XPerfAddIn::StackAnalysis::_impl::CSymbol::Value> >,0> >::_Erase(struct std::_Tree_node<struct std::pair<unsigned int const,struct XPerfAddIn::StackAnalysis::_impl::CSymbol::Value>,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tmap_traits@IUValue@CSymbol@_impl@StackAnalysis@XPerfAddIn@@U?$less@I@std@@V?$allocator@U?$pair@$$CBIUValue@CSymbol@_impl@StackAnalysis@XPerfAddIn@@@std@@@7@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CBIUValue@CSymbol@_impl@StackAnalysis@XPerfAddIn@@@std@@PEAX@2@@Z
0x1800F6228: KERNEL32_NULL_THUNK_DATA
0x180002850: "public: static void __cdecl ATL::CComObjectRootBase::ObjectMain(bool)" ?ObjectMain@CComObjectRootBase@ATL@@SAX_N@Z
0x1800AA2B0: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CEventSinkRoot<class XPerfAddIn::CTimerExpirationCountsInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CEventSinkRoot@VCTimerExpirationCountsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x180008108: "public: long __cdecl XPerfAddIn::CCSwitchInfoSource::CProcessor::QueryCpuUsage(class std::map<void * __ptr64,struct XPerfAddIn::ICSwitchInfoSource::CpuUsageByPriorityEntry,struct std::less<void * __ptr64>,class std::allocator<struct std::pair<void * __ptr64 const,struct XPerfAddIn::ICSwitchInfoSource::CpuUsageByPriorityEntry> > > & __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64,struct XPerfAddIn::IDpcIsrInfoSource * __ptr64,bool)const __ptr64" ?QueryCpuUsage@CProcessor@CCSwitchInfoSource@XPerfAddIn@@QEBAJAEAV?$map@PEAXUCpuUsageByPriorityEntry@ICSwitchInfoSource@XPerfAddIn@@U?$less@PEAX@std@@V?$allocator@U?$pair@QEAXUCpuUsageByPriorityEntry@ICSwitchInfoSource@XPerfAddIn@@@std@@@5@@std@@AEBVTimeStamp@XPerfCore@@1PEAUIDpcIsrInfoSource@3@_N@Z
0x18000F1C4: "void __cdecl std::_Uninit_def_fill_n<class std::vector<class XPerfAddIn::CReadyThreadForwardLink,class std::allocator<class XPerfAddIn::CReadyThreadForwardLink> > * __ptr64,unsigned __int64,class std::allocator<class std::vector<class XPerfAddIn::CReadyThreadForwardLink,class std::allocator<class XPerfAddIn::CReadyThreadForwardLink> > >,class std::vector<class XPerfAddIn::CReadyThreadForwardLink,class std::allocator<class XPerfAddIn::CReadyThreadForwardLink> > >(class std::vector<class XPerfAddIn::CReadyThreadForwardLink,class std::allocator<class XPerfAddIn::CReadyThreadForwardLink> > * __ptr64,unsigned __int64,struct std::_Wrap_alloc<class std::allocator<class std::vector<class XPerfAddIn::CReadyThreadForwardLink,class std::allocator<class XPerfAddIn::CReadyThreadForwardLink> > > > & __ptr64,class std::vector<class XPerfAddIn::CReadyThreadForwardLink,class std::allocator<class XPerfAddIn::CReadyThreadForwardLink> > * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_def_fill_n@PEAV?$vector@VCReadyThreadForwardLink@XPerfAddIn@@V?$allocator@VCReadyThreadForwardLink@XPerfAddIn@@@std@@@std@@_KV?$allocator@V?$vector@VCReadyThreadForwardLink@XPerfAddIn@@V?$allocator@VCReadyThreadForwardLink@XPerfAddIn@@@std@@@std@@@2@V12@@std@@YAXPEAV?$vector@VCReadyThreadForwardLink@XPerfAddIn@@V?$allocator@VCReadyThreadForwardLink@XPerfAddIn@@@std@@@0@_KAEAU?$_Wrap_alloc@V?$allocator@V?$vector@VCReadyThreadForwardLink@XPerfAddIn@@V?$allocator@VCReadyThreadForwardLink@XPerfAddIn@@@std@@@std@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x1800FD600: ""Execution Required" Power Reque" ??_C@_1FO@ODMLPJOH@?$AA?$CC?$AAE?$AAx?$AAe?$AAc?$AAu?$AAt?$AAi?$AAo?$AAn?$AA?5?$AAR?$AAe?$AAq?$AAu?$AAi?$AAr?$AAe?$AAd?$AA?$CC?$AA?5?$AAP?$AAo?$AAw?$AAe?$AAr?$AA?5?$AAR?$AAe?$AAq?$AAu?$AAe@
0x1800F8820: "too many files open" ??_C@_0BE@GHAFMPAH@too?5many?5files?5open?$AA@
0x180005530: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CVolumeMappingInfoSource>::AddRef`adjustor{40}' (void) __ptr64" ?AddRef@?$CComObject@VCVolumeMappingInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x1800AA534: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CTimerExpirationInfoSource::CTimerOwnerData> > > > __cdecl std::_Tree<class std::_Tmap_traits<unsigned __int64,struct XPerfAddIn::CTimerExpirationInfoSource::CTimerOwnerData,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CTimerExpirationInfoSource::CTimerOwnerData> >,0> >::_Insert_at<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CTimerExpirationInfoSource::CTimerOwnerData> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CTimerExpirationInfoSource::CTimerOwnerData>,void * __ptr64> * __ptr64>(bool,struct std::_Tree_node<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CTimerExpirationInfoSource::CTimerOwnerData>,void * __ptr64> * __ptr64,struct std::pair<unsigned __int64 const,struct XPerfAddIn::CTimerExpirationInfoSource::CTimerOwnerData> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CTimerExpirationInfoSource::CTimerOwnerData>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_at@AEAU?$pair@$$CB_KUCTimerOwnerData@CTimerExpirationInfoSource@XPerfAddIn@@@std@@PEAU?$_Tree_node@U?$pair@$$CB_KUCTimerOwnerData@CTimerExpirationInfoSource@XPerfAddIn@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@_KUCTimerOwnerData@CTimerExpirationInfoSource@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_KUCTimerOwnerData@CTimerExpirationInfoSource@XPerfAddIn@@@std@@@5@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CB_KUCTimerOwnerData@CTimerExpirationInfoSource@XPerfAddIn@@@std@@@std@@@std@@@1@_NPEAU?$_Tree_node@U?$pair@$$CB_KUCTimerOwnerData@CTimerExpirationInfoSource@XPerfAddIn@@@std@@PEAX@1@AEAU?$pair@$$CB_KUCTimerOwnerData@CTimerExpirationInfoSource@XPerfAddIn@@@1@1@Z
0x1800595B4: "public: long __cdecl XPerfAddIn::CProcessInfoSource::CProcessData::MapFileEvent(struct XPerfCore::ICursor const & __ptr64,unsigned __int64,struct XPerfAddIn::IProcessInfoSource::MapFileData const & __ptr64) __ptr64" ?MapFileEvent@CProcessData@CProcessInfoSource@XPerfAddIn@@QEAAJAEBUICursor@XPerfCore@@_KAEBUMapFileData@IProcessInfoSource@3@@Z
0x180004570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CIsBootTraceInfoSource>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$CComObject@VCIsBootTraceInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x1800039A0: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CPIdleStateCountsInfoSource>::Release(void) __ptr64" ?Release@?$CComObject@VCPIdleStateCountsInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x18013FD60: "unsigned short const * __ptr64 * `public: virtual unsigned short const * __ptr64 __cdecl XPerfAddIn::CFileIOStringService::QueryString(enum XPerfAddIn::IFileIOStringService::StringSet,unsigned long)const __ptr64'::`2'::Options" ?Options@?1??QueryString@CFileIOStringService@XPerfAddIn@@UEBAPEBGW4StringSet@IFileIOStringService@3@K@Z@4PAPEBGA
0x1801013A8: "FileIo: SetLinkPath" ??_C@_1CI@LPBPPJNI@?$AAF?$AAi?$AAl?$AAe?$AAI?$AAo?$AA?3?$AA?5?$AAS?$AAe?$AAt?$AAL?$AAi?$AAn?$AAk?$AAP?$AAa?$AAt?$AAh?$AA?$AA@
0x1800204F0: "void __cdecl std::_Uninit_fill_n<class std::_List_unchecked_const_iterator<class std::_List_val<struct std::_List_simple_types<unsigned short const * __ptr64> >,struct std::_Iterator_base0> * __ptr64,unsigned __int64,class std::_List_unchecked_const_iterator<class std::_List_val<struct std::_List_simple_types<unsigned short const * __ptr64> >,struct std::_Iterator_base0>,struct std::_Wrap_alloc<class std::allocator<class std::_List_unchecked_const_iterator<class std::_List_val<struct std::_List_simple_types<unsigned short const * __ptr64> >,struct std::_Iterator_base0> > >,class std::_List_unchecked_const_iterator<class std::_List_val<struct std::_List_simple_types<unsigned short const * __ptr64> >,struct std::_Iterator_base0> >(class std::_List_unchecked_const_iterator<class std::_List_val<struct std::_List_simple_types<unsigned short const * __ptr64> >,struct std::_Iterator_base0> * __ptr64,unsigned __int64,class std::_List_unchecked_const_iterator<class std::_List_val<struct std::_List_simple_types<unsigned short const * __ptr64> >,struct std::_Iterator_base0> const * __ptr64,struct std::_Wrap_alloc<struct std::_Wrap_alloc<class std::allocator<class std::_List_unchecked_const_iterator<class std::_List_val<struct std::_List_simple_types<unsigned short const * __ptr64> >,struct std::_Iterator_base0> > > > & __ptr64,class std::_List_unchecked_const_iterator<class std::_List_val<struct std::_List_simple_types<unsigned short const * __ptr64> >,struct std::_Iterator_base0> * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_fill_n@PEAV?$_List_unchecked_const_iterator@V?$_List_val@U?$_List_simple_types@PEBG@std@@@std@@U_Iterator_base0@2@@std@@_KV12@U?$_Wrap_alloc@V?$allocator@V?$_List_unchecked_const_iterator@V?$_List_val@U?$_List_simple_types@PEBG@std@@@std@@U_Iterator_base0@2@@std@@@std@@@2@V12@@std@@YAXPEAV?$_List_unchecked_const_iterator@V?$_List_val@U?$_List_simple_types@PEBG@std@@@std@@U_Iterator_base0@2@@0@_KPEBV10@AEAU?$_Wrap_alloc@U?$_Wrap_alloc@V?$allocator@V?$_List_unchecked_const_iterator@V?$_List_val@U?$_List_simple_types@PEBG@std@@@std@@U_Iterator_base0@2@@std@@@std@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x1800BE760: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CMissingSymbolGatherer>::Release(void) __ptr64" ?Release@?$CComObject@VCMissingSymbolGatherer@XPerfAddIn@@@ATL@@UEAAKXZ
0x18007C9D0: "public: static struct ATL::_ATL_CATMAP_ENTRY const * __ptr64 __cdecl XPerfAddIn::CStackFrameInfoSource::GetCategoryMap(void)" ?GetCategoryMap@CStackFrameInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ
0x1800155B0: "public: virtual long __cdecl XPerfAddIn::CDiskIOInfoSource::QueryData(struct XPerfAddIn::IDiskIOInfoSource::DiskIOData const * __ptr64 * __ptr64 const,unsigned __int64 & __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64,int (__cdecl*)(struct XPerfAddIn::IDiskIOInfoSource::DiskIOData const & __ptr64,void * __ptr64),void * __ptr64)const __ptr64" ?QueryData@CDiskIOInfoSource@XPerfAddIn@@UEBAJQEAPEBUDiskIOData@IDiskIOInfoSource@2@AEA_KAEBVTimeStamp@XPerfCore@@2P6AHAEBU342@PEAX@Z4@Z
0x18006D040: "public: static long __cdecl ATL::CComCreator2<class ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CPIdleStateCountsInfoSource> >,class ATL::CComFailCreator<-2147221232> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator2@V?$CComCreator@V?$CComObject@VCPIdleStateCountsInfoSource@XPerfAddIn@@@ATL@@@ATL@@V?$CComFailCreator@$0?HPPLPOPA@@2@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x180089984: "public: __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::IStackMappingInfoSource::EventProvider const * __ptr64,struct XPerfAddIn::IStackAnalysis::CEventProvider * __ptr64,struct std::less<struct XPerfAddIn::IStackMappingInfoSource::EventProvider const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IStackMappingInfoSource::EventProvider const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CEventProvider * __ptr64> >,0> >::_Tree<class std::_Tmap_traits<struct XPerfAddIn::IStackMappingInfoSource::EventProvider const * __ptr64,struct XPerfAddIn::IStackAnalysis::CEventProvider * __ptr64,struct std::less<struct XPerfAddIn::IStackMappingInfoSource::EventProvider const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IStackMappingInfoSource::EventProvider const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CEventProvider * __ptr64> >,0> >(struct std::less<struct XPerfAddIn::IStackMappingInfoSource::EventProvider const * __ptr64> const & __ptr64,class std::allocator<struct std::pair<struct XPerfAddIn::IStackMappingInfoSource::EventProvider const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CEventProvider * __ptr64> > const & __ptr64) __ptr64" ??0?$_Tree@V?$_Tmap_traits@PEBUEventProvider@IStackMappingInfoSource@XPerfAddIn@@PEAUCEventProvider@IStackAnalysis@3@U?$less@PEBUEventProvider@IStackMappingInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBUEventProvider@IStackMappingInfoSource@XPerfAddIn@@PEAUCEventProvider@IStackAnalysis@3@@std@@@7@$0A@@std@@@std@@QEAA@AEBU?$less@PEBUEventProvider@IStackMappingInfoSource@XPerfAddIn@@@1@AEBV?$allocator@U?$pair@QEBUEventProvider@IStackMappingInfoSource@XPerfAddIn@@PEAUCEventProvider@IStackAnalysis@3@@std@@@1@@Z
0x180027870: "public: static unsigned short const * __ptr64 __cdecl XPerfAddIn::CEventMetadataInfoSource::GetObjectDescription(void)" ?GetObjectDescription@CEventMetadataInfoSource@XPerfAddIn@@SAPEBGXZ
0x1800FA090: "::ffff:0:%u.%u.%u.%u" ??_C@_1CK@LFMCBOGA@?$AA?3?$AA?3?$AAf?$AAf?$AAf?$AAf?$AA?3?$AA0?$AA?3?$AA?$CF?$AAu?$AA?4?$AA?$CF?$AAu?$AA?4?$AA?$CF?$AAu?$AA?4?$AA?$CF?$AAu?$AA?$AA@
0x180016BF0: "public: static unsigned short const * __ptr64 __cdecl XPerfAddIn::CDiskIOCountsInfoSource::GetObjectDescription(void)" ?GetObjectDescription@CDiskIOCountsInfoSource@XPerfAddIn@@SAPEBGXZ
0x1800FB4A0: "RESERVED-11" ??_C@_1BI@DDPGMJHM@?$AAR?$AAE?$AAS?$AAE?$AAR?$AAV?$AAE?$AAD?$AA?9?$AA1?$AA1?$AA?$AA@
0x18008987C: "public: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualImage::Value> > > > __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64,struct XPerfAddIn::StackAnalysis::_impl::CVirtualImage::Value,struct std::less<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualImage::Value> >,0> >::end(void) __ptr64" ?end@?$_Tree@V?$_Tmap_traits@PEBUImageData@IProcessInfoSource@XPerfAddIn@@UValue@CVirtualImage@_impl@StackAnalysis@3@U?$less@PEBUImageData@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@UValue@CVirtualImage@_impl@StackAnalysis@3@@std@@@9@$0A@@std@@@std@@QEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@UValue@CVirtualImage@_impl@StackAnalysis@3@@std@@@std@@@std@@@2@XZ
0x18007BD50: "public: virtual long __cdecl XPerfAddIn::CStackKeyInfoSource::QueryDirectKeyData(struct XPerfAddIn::IStackKeyInfoSource::StackKey const * __ptr64 * __ptr64,unsigned __int64 * __ptr64)const __ptr64" ?QueryDirectKeyData@CStackKeyInfoSource@XPerfAddIn@@UEBAJPEAPEBUStackKey@IStackKeyInfoSource@2@PEA_K@Z
0x180108340: "FileFullEaInformation" ??_C@_1CM@PDJANCAF@?$AAF?$AAi?$AAl?$AAe?$AAF?$AAu?$AAl?$AAl?$AAE?$AAa?$AAI?$AAn?$AAf?$AAo?$AAr?$AAm?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x1800F9A28: "__cdecl GUID_a39b4769_318f_4403_aa09_a3ff70bb94da" _GUID_a39b4769_318f_4403_aa09_a3ff70bb94da
0x18007B370: "public: __cdecl XPerfAddIn::CBufferedAllocatorBase::~CBufferedAllocatorBase(void) __ptr64" ??1CBufferedAllocatorBase@XPerfAddIn@@QEAA@XZ
0x1800A0E40: "public: virtual long __cdecl XPerfAddIn::CSysConfigInfoSource::QueryIDEChannelInfos(class XPerfCore::strided_adapter<struct XPerfAddIn::ISysConfigInfoSource::IDEChannelInfo const> * __ptr64)const __ptr64" ?QueryIDEChannelInfos@CSysConfigInfoSource@XPerfAddIn@@UEBAJPEAV?$strided_adapter@$$CBUIDEChannelInfo@ISysConfigInfoSource@XPerfAddIn@@@XPerfCore@@@Z
0x180089F48: "public: void __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CProcess,class std::allocator<struct XPerfAddIn::IStackAnalysis::CProcess> >::push_back(struct XPerfAddIn::IStackAnalysis::CProcess const & __ptr64) __ptr64" ?push_back@?$vector@UCProcess@IStackAnalysis@XPerfAddIn@@V?$allocator@UCProcess@IStackAnalysis@XPerfAddIn@@@std@@@std@@QEAAXAEBUCProcess@IStackAnalysis@XPerfAddIn@@@Z
0x18000F424: "void __cdecl std::_Adjust_heap<class XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchInfoSource::CSwitchData const>,struct XPerfAddIn::lessCSwitchDataBySwitchOutTime>::AutoIterator * __ptr64,__int64,class XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchInfoSource::CSwitchData const>,struct XPerfAddIn::lessCSwitchDataBySwitchOutTime>::AutoIterator,class XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchInfoSource::CSwitchData const>,struct XPerfAddIn::lessCSwitchDataBySwitchOutTime>::CGreaterAutoIterator>(class XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchInfoSource::CSwitchData const>,struct XPerfAddIn::lessCSwitchDataBySwitchOutTime>::AutoIterator * __ptr64,__int64,__int64,class XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchInfoSource::CSwitchData const>,struct XPerfAddIn::lessCSwitchDataBySwitchOutTime>::AutoIterator &&,class XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchInfoSource::CSwitchData const>,struct XPerfAddIn::lessCSwitchDataBySwitchOutTime>::CGreaterAutoIterator)" ??$_Adjust_heap@PEAVAutoIterator@?$CMultiStreamIteratorT@V?$strided_adapter@$$CBUCSwitchData@ICSwitchInfoSource@XPerfAddIn@@@XPerfCore@@UlessCSwitchDataBySwitchOutTime@XPerfAddIn@@@XPerfAddIn@@_JV123@VCGreaterAutoIterator@23@@std@@YAXPEAVAutoIterator@?$CMultiStreamIteratorT@V?$strided_adapter@$$CBUCSwitchData@ICSwitchInfoSource@XPerfAddIn@@@XPerfCore@@UlessCSwitchDataBySwitchOutTime@XPerfAddIn@@@XPerfAddIn@@_J1$$QEAV123@VCGreaterAutoIterator@23@@Z
0x180001E70: "private: virtual int __cdecl XPerfCore::CEventSinkRootEx<0,class XPerfAddIn::CImageIdentityInfoSource,class ATL::CComSingleThreadModel>::GetEventSinkType(void) __ptr64" ?GetEventSinkType@?$CEventSinkRootEx@$0A@VCImageIdentityInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@EEAAHXZ
0x18007815C: "struct XPerfAddIn::CScreenshotData * __ptr64 __cdecl std::_Uninit_move<struct XPerfAddIn::CScreenshotData * __ptr64,struct XPerfAddIn::CScreenshotData * __ptr64,class std::allocator<struct XPerfAddIn::CScreenshotData>,struct XPerfAddIn::CScreenshotData>(struct XPerfAddIn::CScreenshotData * __ptr64,struct XPerfAddIn::CScreenshotData * __ptr64,struct XPerfAddIn::CScreenshotData * __ptr64,struct std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::CScreenshotData> > & __ptr64,struct XPerfAddIn::CScreenshotData * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAUCScreenshotData@XPerfAddIn@@PEAU12@V?$allocator@UCScreenshotData@XPerfAddIn@@@std@@U12@@std@@YAPEAUCScreenshotData@XPerfAddIn@@PEAU12@00AEAU?$_Wrap_alloc@V?$allocator@UCScreenshotData@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x18000AF60: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct _GUID const,class XPerfAddIn::CTaskInfo * __ptr64> > > > __cdecl std::_Tree<class std::_Tmap_traits<struct _GUID,class XPerfAddIn::CTaskInfo * __ptr64,struct std::less<struct _GUID>,class std::allocator<struct std::pair<struct _GUID const,class XPerfAddIn::CTaskInfo * __ptr64> >,0> >::_Insert_at<struct std::pair<struct _GUID const,class XPerfAddIn::CTaskInfo * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<struct _GUID const,class XPerfAddIn::CTaskInfo * __ptr64>,void * __ptr64> * __ptr64>(bool,struct std::_Tree_node<struct std::pair<struct _GUID const,class XPerfAddIn::CTaskInfo * __ptr64>,void * __ptr64> * __ptr64,struct std::pair<struct _GUID const,class XPerfAddIn::CTaskInfo * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<struct _GUID const,class XPerfAddIn::CTaskInfo * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_at@AEAU?$pair@$$CBU_GUID@@PEAVCTaskInfo@XPerfAddIn@@@std@@PEAU?$_Tree_node@U?$pair@$$CBU_GUID@@PEAVCTaskInfo@XPerfAddIn@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@U_GUID@@PEAVCTaskInfo@XPerfAddIn@@U?$less@U_GUID@@@std@@V?$allocator@U?$pair@$$CBU_GUID@@PEAVCTaskInfo@XPerfAddIn@@@std@@@5@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBU_GUID@@PEAVCTaskInfo@XPerfAddIn@@@std@@@std@@@std@@@1@_NPEAU?$_Tree_node@U?$pair@$$CBU_GUID@@PEAVCTaskInfo@XPerfAddIn@@@std@@PEAX@1@AEAU?$pair@$$CBU_GUID@@PEAVCTaskInfo@XPerfAddIn@@@1@1@Z
0x18010BCA8: "base\perf\xperf\symbols\symbolse" ??_C@_0DI@PDEJAOLM@base?2perf?2xperf?2symbols?2symbolse@
0x1800BE874: "public: __cdecl ATL::CAutoPtr<class XPerfAddIn::CPerformanceSignature>::~CAutoPtr<class XPerfAddIn::CPerformanceSignature>(void) __ptr64" ??1?$CAutoPtr@VCPerformanceSignature@XPerfAddIn@@@ATL@@QEAA@XZ
0x180006518: "protected: void __cdecl std::vector<struct XPerfAddIn::StackAnalysis::_impl::CDecodedStackFrame,class std::allocator<struct XPerfAddIn::StackAnalysis::_impl::CDecodedStackFrame> >::_Reserve(unsigned __int64) __ptr64" ?_Reserve@?$vector@UCDecodedStackFrame@_impl@StackAnalysis@XPerfAddIn@@V?$allocator@UCDecodedStackFrame@_impl@StackAnalysis@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x18007FDF8: "public: virtual __cdecl ATL::CComObject<class XPerfAddIn::CStackFrameInfoSource>::~CComObject<class XPerfAddIn::CStackFrameInfoSource>(void) __ptr64" ??1?$CComObject@VCStackFrameInfoSource@XPerfAddIn@@@ATL@@UEAA@XZ
0x180001A48: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<unsigned __int64,struct XPerfAddIn::IStackAnalysis::CClassification * __ptr64,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::IStackAnalysis::CClassification * __ptr64> >,0> >::_Destroy_if_not_nil(struct std::_Tree_node<struct std::pair<unsigned __int64 const,struct XPerfAddIn::IStackAnalysis::CClassification * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ?_Destroy_if_not_nil@?$_Tree@V?$_Tmap_traits@_KPEAUCClassification@IStackAnalysis@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_KPEAUCClassification@IStackAnalysis@XPerfAddIn@@@std@@@5@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CB_KPEAUCClassification@IStackAnalysis@XPerfAddIn@@@std@@PEAX@2@@Z
0x1800CBB44: "protected: struct std::pair<class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::CHandleInfoSource::CHandleDataKey const,struct XPerfAddIn::CHandleData * __ptr64> > > >,bool> __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::CHandleInfoSource::CHandleDataKey,struct XPerfAddIn::CHandleData * __ptr64,struct std::less<struct XPerfAddIn::CHandleInfoSource::CHandleDataKey>,class std::allocator<struct std::pair<struct XPerfAddIn::CHandleInfoSource::CHandleDataKey const,struct XPerfAddIn::CHandleData * __ptr64> >,0> >::_Insert_nohint<struct std::pair<struct XPerfAddIn::CHandleInfoSource::CHandleDataKey const,struct XPerfAddIn::CHandleData * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CHandleInfoSource::CHandleDataKey const,struct XPerfAddIn::CHandleData * __ptr64>,void * __ptr64> * __ptr64>(bool,struct std::pair<struct XPerfAddIn::CHandleInfoSource::CHandleDataKey const,struct XPerfAddIn::CHandleData * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CHandleInfoSource::CHandleDataKey const,struct XPerfAddIn::CHandleData * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_nohint@AEAU?$pair@$$CBUCHandleDataKey@CHandleInfoSource@XPerfAddIn@@PEAUCHandleData@3@@std@@PEAU?$_Tree_node@U?$pair@$$CBUCHandleDataKey@CHandleInfoSource@XPerfAddIn@@PEAUCHandleData@3@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@UCHandleDataKey@CHandleInfoSource@XPerfAddIn@@PEAUCHandleData@3@U?$less@UCHandleDataKey@CHandleInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CBUCHandleDataKey@CHandleInfoSource@XPerfAddIn@@PEAUCHandleData@3@@std@@@6@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBUCHandleDataKey@CHandleInfoSource@XPerfAddIn@@PEAUCHandleData@3@@std@@@std@@@std@@@std@@_N@1@_NAEAU?$pair@$$CBUCHandleDataKey@CHandleInfoSource@XPerfAddIn@@PEAUCHandleData@3@@1@PEAU?$_Tree_node@U?$pair@$$CBUCHandleDataKey@CHandleInfoSource@XPerfAddIn@@PEAUCHandleData@3@@std@@PEAX@1@@Z
0x180001E70: "private: virtual int __cdecl XPerfCore::CEventSinkRootEx<0,class XPerfAddIn::CMiniFilterDelayInfoSource,class ATL::CComSingleThreadModel>::GetEventSinkType(void) __ptr64" ?GetEventSinkType@?$CEventSinkRootEx@$0A@VCMiniFilterDelayInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@EEAAHXZ
0x18008B8AC: "public: struct std::pair<class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value> > > >,bool> __cdecl std::_Tree<class std::_Tmap_traits<unsigned __int64,struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value> >,0> >::insert<struct std::pair<unsigned __int64,struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value> >(struct std::pair<unsigned __int64,struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value> &&) __ptr64" ??$insert@U?$pair@_KUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@@std@@@?$_Tree@V?$_Tmap_traits@_KUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_KUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@@std@@@7@$0A@@std@@@std@@QEAA?AU?$pair@V?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CB_KUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@@std@@@std@@@std@@@std@@_N@1@$$QEAU?$pair@_KUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@@1@@Z
0x1800F5FD0: "__cdecl _imp_SleepConditionVariableSRW" __imp_SleepConditionVariableSRW
0x180100698: "Unsupported Recognition: %ws " ??_C@_0BO@HBPKHBOH@Unsupported?5Recognition?3?5?$CFws?6?$AA@
0x1800045A0: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CProcessThreadHierarchy>::QueryInterface`adjustor{32}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCProcessThreadHierarchy@XPerfAddIn@@@ATL@@WCA@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800F6170: "__cdecl _imp_GetLastError" __imp_GetLastError
0x1800210A8: "public: __cdecl std::runtime_error::runtime_error(char const * __ptr64) __ptr64" ??0runtime_error@std@@QEAA@PEBD@Z
0x180109158: "WM_ACTIVATEAPP" ??_C@_1BO@JJCCIHN@?$AAW?$AAM?$AA_?$AAA?$AAC?$AAT?$AAI?$AAV?$AAA?$AAT?$AAE?$AAA?$AAP?$AAP?$AA?$AA@
0x1800EBA20: ?_entries@?1??_GetEntries@CImageIdentityInfoSource@XPerfAddIn@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x1800245D8: "private: void __cdecl XPerfAddIn::CDpcIsrInfoSource::CProcessorData::CDpcIsrStackSimulator<struct XPerfAddIn::CDpcIsrInfoSource::CProcessorData::CModuleUsage>::OnCall(struct XPerfAddIn::CDpcIsrInfoSource::CDpcIsrData const * __ptr64) __ptr64" ?OnCall@?$CDpcIsrStackSimulator@UCModuleUsage@CProcessorData@CDpcIsrInfoSource@XPerfAddIn@@@CProcessorData@CDpcIsrInfoSource@XPerfAddIn@@AEAAXPEBUCDpcIsrData@34@@Z
0x1800D7FEC: "void * __ptr64 __cdecl operator new(unsigned __int64)" ??2@YAPEAX_K@Z
0x18013A158: "__cdecl _pobjMap_CXADInfoSource" __pobjMap_CXADInfoSource
0x1800FE670: "Disk" ??_C@_19CFBBIEKO@?$AAD?$AAi?$AAs?$AAk?$AA?$AA@
0x180107948: "SQOS_bit_2" ??_C@_1BG@HMJKFBG@?$AAS?$AAQ?$AAO?$AAS?$AA_?$AAb?$AAi?$AAt?$AA_?$AA2?$AA?$AA@
0x18013EB90: ?pMap@?1??GetCategoryMap@CCSwitchInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180104378: "Registry: Cell Referred" ??_C@_1DA@JPKFPEPF@?$AAR?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAy?$AA?3?$AA?5?$AAC?$AAe?$AAl?$AAl?$AA?5?$AAR?$AAe?$AAf?$AAe?$AAr?$AAr?$AAe?$AAd?$AA?$AA@
0x18000D020: "public: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned long const,struct XPerfAddIn::CScreenshotData * __ptr64> > > > __cdecl std::_Tree<class std::_Tmap_traits<unsigned long,struct XPerfAddIn::CScreenshotData * __ptr64,struct std::less<unsigned long>,class std::allocator<struct std::pair<unsigned long const,struct XPerfAddIn::CScreenshotData * __ptr64> >,0> >::erase(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned long const,struct XPerfAddIn::CScreenshotData * __ptr64> > > >) __ptr64" ?erase@?$_Tree@V?$_Tmap_traits@KPEAUCScreenshotData@XPerfAddIn@@U?$less@K@std@@V?$allocator@U?$pair@$$CBKPEAUCScreenshotData@XPerfAddIn@@@std@@@4@$0A@@std@@@std@@QEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBKPEAUCScreenshotData@XPerfAddIn@@@std@@@std@@@std@@@2@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBKPEAUCScreenshotData@XPerfAddIn@@@std@@@std@@@std@@@2@@Z
0x180100168: "Yes" ??_C@_17PBAHFJOA@?$AAY?$AAe?$AAs?$AA?$AA@
0x180139F18: "__cdecl _pobjMap_CClockInterruptCountsInfoSource" __pobjMap_CClockInterruptCountsInfoSource
0x18004E720: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CPrefetchInfoSource>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$CComObject@VCPrefetchInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x1801011D8: "FileIo: Close" ??_C@_1BM@JELCJADB@?$AAF?$AAi?$AAl?$AAe?$AAI?$AAo?$AA?3?$AA?5?$AAC?$AAl?$AAo?$AAs?$AAe?$AA?$AA@
0x1800C96D0: "public: virtual long __cdecl XPerfAddIn::CPmcConfigInfoSource::OnEvent(struct XPerfCore::ICursor const & __ptr64,struct _GUID const & __ptr64,struct _EVENT_RECORD const * __ptr64) __ptr64" ?OnEvent@CPmcConfigInfoSource@XPerfAddIn@@UEAAJAEBUICursor@XPerfCore@@AEBU_GUID@@PEBU_EVENT_RECORD@@@Z
0x18001B4D8: "public: struct std::_Tree_node<struct std::pair<unsigned long const,class XPerfAddIn::Timeline>,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct std::pair<unsigned long const,class XPerfAddIn::Timeline>,class std::allocator<struct std::pair<unsigned long const,class XPerfAddIn::Timeline> > > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@U?$pair@$$CBKVTimeline@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CBKVTimeline@XPerfAddIn@@@std@@@2@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBKVTimeline@XPerfAddIn@@@std@@PEAX@2@XZ
0x180040840: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CIpiInfoSource>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$CComObject@VCIpiInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x180005530: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CSysConfigInfoSource>::AddRef`adjustor{40}' (void) __ptr64" ?AddRef@?$CComObject@VCSysConfigInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x1800CB100: "public: static long __cdecl ATL::CComCreator2<class ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CHandleInfoSource> >,class ATL::CComFailCreator<-2147221232> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator2@V?$CComCreator@V?$CComObject@VCHandleInfoSource@XPerfAddIn@@@ATL@@@ATL@@V?$CComFailCreator@$0?HPPLPOPA@@2@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x1800474C4: "public: long __cdecl XPerfAddIn::CMiniFilterDelayInfoSource::ParseCompleteMiniFilterEvent(struct XPerfCore::ICursor const & __ptr64,struct _EVENT_RECORD const * __ptr64,struct XPerfAddIn::IMiniFilterDelayInfoSource::MiniFilterDelayData * __ptr64) __ptr64" ?ParseCompleteMiniFilterEvent@CMiniFilterDelayInfoSource@XPerfAddIn@@QEAAJAEBUICursor@XPerfCore@@PEBU_EVENT_RECORD@@PEAUMiniFilterDelayData@IMiniFilterDelayInfoSource@2@@Z
0x1800F5F70: "__cdecl _imp_ConvertSidToStringSidW" __imp_ConvertSidToStringSidW
0x1800A5B10: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CSysConfigInfoSource>::QueryInterface`adjustor{32}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCSysConfigInfoSource@XPerfAddIn@@@ATL@@WCA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18005A820: "public: virtual long __cdecl XPerfAddIn::EndpointCollection<unsigned __int64,struct std::less<unsigned __int64> >::GetPrunedEndpoints(class std::vector<unsigned __int64,class std::allocator<unsigned __int64> > & __ptr64)const __ptr64" ?GetPrunedEndpoints@?$EndpointCollection@_KU?$less@_K@std@@@XPerfAddIn@@UEBAJAEAV?$vector@_KV?$allocator@_K@std@@@std@@@Z
0x180001A48: "public: void __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct std::pair<struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CStackFrame::Value>,class std::allocator<struct std::pair<struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CStackFrame::Value> > > >::_Freeheadnode(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CStackFrame::Value>,void * __ptr64> * __ptr64) __ptr64" ?_Freeheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@U?$pair@QEAUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@U1CStackFrame@345@@std@@V?$allocator@U?$pair@QEAUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@U1CStackFrame@345@@std@@@2@@std@@@std@@QEAAXPEAU?$_Tree_node@U?$pair@QEAUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@U1CStackFrame@345@@std@@PEAX@2@@Z
0x1800ECF88: "const ATL::CComObject<class XPerfAddIn::CSampledProfileFrequencyInfoSource>::`vftable'{for `XPerfCore::ISessionService'}" ??_7?$CComObject@VCSampledProfileFrequencyInfoSource@XPerfAddIn@@@ATL@@6BISessionService@XPerfCore@@@
0x18000D020: "public: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CWorkItemInfoSource::CWorkItemDataAdaptor * __ptr64> > > > __cdecl std::_Tree<class std::_Tmap_traits<unsigned __int64,struct XPerfAddIn::CWorkItemInfoSource::CWorkItemDataAdaptor * __ptr64,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CWorkItemInfoSource::CWorkItemDataAdaptor * __ptr64> >,0> >::erase(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CWorkItemInfoSource::CWorkItemDataAdaptor * __ptr64> > > >) __ptr64" ?erase@?$_Tree@V?$_Tmap_traits@_KPEAUCWorkItemDataAdaptor@CWorkItemInfoSource@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_KPEAUCWorkItemDataAdaptor@CWorkItemInfoSource@XPerfAddIn@@@std@@@5@$0A@@std@@@std@@QEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CB_KPEAUCWorkItemDataAdaptor@CWorkItemInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CB_KPEAUCWorkItemDataAdaptor@CWorkItemInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@@Z
0x1800FBC50: ClrJitGuid
0x1800F62A8: "__cdecl _imp_ntohs" __imp_ntohs
0x1800D8148: "void __cdecl std::_Xbad_alloc(void)" ?_Xbad_alloc@std@@YAXXZ
0x1800783AC: "public: __cdecl XPerfAddIn::CServiceData::~CServiceData(void) __ptr64" ??1CServiceData@XPerfAddIn@@QEAA@XZ
0x1800F5DE0: ?_entries@?1??_GetEntries@StackTagsSAXContentHandler@?A0x62e1178d@XPerfAddIn@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU56@B
0x180107408: "TXFS_READ_BACKUP_INFORMATION" ??_C@_1DK@IBDNAOEO@?$AAT?$AAX?$AAF?$AAS?$AA_?$AAR?$AAE?$AAA?$AAD?$AA_?$AAB?$AAA?$AAC?$AAK?$AAU?$AAP?$AA_?$AAI?$AAN?$AAF?$AAO?$AAR?$AAM?$AAA?$AAT?$AAI?$AAO?$AAN?$AA?$AA@
0x18008DADC: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64,struct XPerfAddIn::StackAnalysis::_impl::CVirtualImage::Value,struct std::less<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualImage::Value> >,0> >::_Destroy_if_not_nil(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualImage::Value>,void * __ptr64> * __ptr64) __ptr64" ?_Destroy_if_not_nil@?$_Tree@V?$_Tmap_traits@PEBUImageData@IProcessInfoSource@XPerfAddIn@@UValue@CVirtualImage@_impl@StackAnalysis@3@U?$less@PEBUImageData@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@UValue@CVirtualImage@_impl@StackAnalysis@3@@std@@@9@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@UValue@CVirtualImage@_impl@StackAnalysis@3@@std@@PEAX@2@@Z
0x1800D8100: "public: virtual __cdecl std::length_error::~length_error(void) __ptr64" ??1length_error@std@@UEAA@XZ
0x180106700: "RTLostEvents" ??_C@_1BK@FKBFANPB@?$AAR?$AAT?$AAL?$AAo?$AAs?$AAt?$AAE?$AAv?$AAe?$AAn?$AAt?$AAs?$AA?$AA@
0x1800EAE90: ?_entries@?1??_GetEntries@?$CEventSinkRoot@VCFocusChangeInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x18001E4A0: "public: struct std::_Tree_node<struct std::pair<unsigned __int64 const,class XPerfAddIn::Timeline>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<unsigned __int64 const,class XPerfAddIn::Timeline>,class std::allocator<struct std::pair<unsigned __int64 const,class XPerfAddIn::Timeline> > >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@U?$pair@$$CB_KVTimeline@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CB_KVTimeline@XPerfAddIn@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CB_KVTimeline@XPerfAddIn@@@std@@PEAX@2@XZ
0x180001A48: "public: void __cdecl std::_Tree_buy<struct std::pair<struct XPerfCore::PathNode const * __ptr64 const,struct XPerfAddIn::IDiskIOInfoSource::PerFileData>,class std::allocator<struct std::pair<struct XPerfCore::PathNode const * __ptr64 const,struct XPerfAddIn::IDiskIOInfoSource::PerFileData> > >::_Freenode0(struct std::_Tree_node<struct std::pair<struct XPerfCore::PathNode const * __ptr64 const,struct XPerfAddIn::IDiskIOInfoSource::PerFileData>,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@U?$pair@QEBUPathNode@XPerfCore@@UPerFileData@IDiskIOInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBUPathNode@XPerfCore@@UPerFileData@IDiskIOInfoSource@XPerfAddIn@@@std@@@2@@std@@QEAAXPEAU?$_Tree_node@U?$pair@QEBUPathNode@XPerfCore@@UPerFileData@IDiskIOInfoSource@XPerfAddIn@@@std@@PEAX@2@@Z
0x1800FF688: "Expecting element %ws " ??_C@_0BH@NMNMLHIL@Expecting?5element?5?$CFws?6?$AA@
0x1800F9E80: "%I64d" ??_C@_1M@OBKMGAH@?$AA?$CF?$AAI?$AA6?$AA4?$AAd?$AA?$AA@
0x180003A20: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CDiskIOInfoSource>::AddRef(void) __ptr64" ?AddRef@?$CComObject@VCDiskIOInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x180018E00: "protected: void __cdecl std::vector<struct XPerfAddIn::CDiskIOInitInfoSource::DiskIOInit,class std::allocator<struct XPerfAddIn::CDiskIOInitInfoSource::DiskIOInit> >::_Reserve(unsigned __int64) __ptr64" ?_Reserve@?$vector@UDiskIOInit@CDiskIOInitInfoSource@XPerfAddIn@@V?$allocator@UDiskIOInit@CDiskIOInitInfoSource@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x1800F8A30: "no_buffer_space" ??_C@_0BA@FDIJKJCL@no_buffer_space?$AA@
0x180005570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CCurrentThreadCtxInfoSource>::Release`adjustor{40}' (void) __ptr64" ?Release@?$CComObject@VCCurrentThreadCtxInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x1800317E0: "public: virtual unsigned char __cdecl XPerfAddIn::CFilenameInfoSource::QueryExtendedFlags(class XPerfCore::TimeStamp const & __ptr64,unsigned __int64,enum XPerfAddIn::Proximity) __ptr64" ?QueryExtendedFlags@CFilenameInfoSource@XPerfAddIn@@UEAAEAEBVTimeStamp@XPerfCore@@_KW4Proximity@2@@Z
0x1800BDCE0: "public: virtual long __cdecl XPerfAddIn::CSignatureMissingSymbolsResults::QueryStridedData(class XPerfCore::strided_adapter<struct XPerfAddIn::ISignatureMissingSymbolsResults::CModuleMissingSymbol const> * __ptr64) __ptr64" ?QueryStridedData@CSignatureMissingSymbolsResults@XPerfAddIn@@UEAAJPEAV?$strided_adapter@$$CBUCModuleMissingSymbol@ISignatureMissingSymbolsResults@XPerfAddIn@@@XPerfCore@@@Z
0x1800249A8: "public: static long __cdecl ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CDpcIsrInfoSource> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator@V?$CComObject@VCDpcIsrInfoSource@XPerfAddIn@@@ATL@@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x1800247F8: "public: class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<class std::list<struct XPerfAddIn::WdfDpcIsrData,class std::allocator<struct XPerfAddIn::WdfDpcIsrData> > > > > __cdecl std::vector<class std::list<struct XPerfAddIn::WdfDpcIsrData,class std::allocator<struct XPerfAddIn::WdfDpcIsrData> >,class std::allocator<class std::list<struct XPerfAddIn::WdfDpcIsrData,class std::allocator<struct XPerfAddIn::WdfDpcIsrData> > > >::erase(class std::_Vector_const_iterator<class std::_Vector_val<struct std::_Simple_types<class std::list<struct XPerfAddIn::WdfDpcIsrData,class std::allocator<struct XPerfAddIn::WdfDpcIsrData> > > > >,class std::_Vector_const_iterator<class std::_Vector_val<struct std::_Simple_types<class std::list<struct XPerfAddIn::WdfDpcIsrData,class std::allocator<struct XPerfAddIn::WdfDpcIsrData> > > > >) __ptr64" ?erase@?$vector@V?$list@UWdfDpcIsrData@XPerfAddIn@@V?$allocator@UWdfDpcIsrData@XPerfAddIn@@@std@@@std@@V?$allocator@V?$list@UWdfDpcIsrData@XPerfAddIn@@V?$allocator@UWdfDpcIsrData@XPerfAddIn@@@std@@@std@@@2@@std@@QEAA?AV?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@V?$list@UWdfDpcIsrData@XPerfAddIn@@V?$allocator@UWdfDpcIsrData@XPerfAddIn@@@std@@@std@@@std@@@std@@@2@V?$_Vector_const_iterator@V?$_Vector_val@U?$_Simple_types@V?$list@UWdfDpcIsrData@XPerfAddIn@@V?$allocator@UWdfDpcIsrData@XPerfAddIn@@@std@@@std@@@std@@@std@@@2@0@Z
0x18000DD44: "public: class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<class std::vector<struct XPerfAddIn::CDpcIsrInfoSource::CDpcIsrData * __ptr64,class std::allocator<struct XPerfAddIn::CDpcIsrInfoSource::CDpcIsrData * __ptr64> > > > > __cdecl std::vector<class std::vector<struct XPerfAddIn::CDpcIsrInfoSource::CDpcIsrData * __ptr64,class std::allocator<struct XPerfAddIn::CDpcIsrInfoSource::CDpcIsrData * __ptr64> >,class std::allocator<class std::vector<struct XPerfAddIn::CDpcIsrInfoSource::CDpcIsrData * __ptr64,class std::allocator<struct XPerfAddIn::CDpcIsrInfoSource::CDpcIsrData * __ptr64> > > >::erase(class std::_Vector_const_iterator<class std::_Vector_val<struct std::_Simple_types<class std::vector<struct XPerfAddIn::CDpcIsrInfoSource::CDpcIsrData * __ptr64,class std::allocator<struct XPerfAddIn::CDpcIsrInfoSource::CDpcIsrData * __ptr64> > > > >,class std::_Vector_const_iterator<class std::_Vector_val<struct std::_Simple_types<class std::vector<struct XPerfAddIn::CDpcIsrInfoSource::CDpcIsrData * __ptr64,class std::allocator<struct XPerfAddIn::CDpcIsrInfoSource::CDpcIsrData * __ptr64> > > > >) __ptr64" ?erase@?$vector@V?$vector@PEAUCDpcIsrData@CDpcIsrInfoSource@XPerfAddIn@@V?$allocator@PEAUCDpcIsrData@CDpcIsrInfoSource@XPerfAddIn@@@std@@@std@@V?$allocator@V?$vector@PEAUCDpcIsrData@CDpcIsrInfoSource@XPerfAddIn@@V?$allocator@PEAUCDpcIsrData@CDpcIsrInfoSource@XPerfAddIn@@@std@@@std@@@2@@std@@QEAA?AV?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@V?$vector@PEAUCDpcIsrData@CDpcIsrInfoSource@XPerfAddIn@@V?$allocator@PEAUCDpcIsrData@CDpcIsrInfoSource@XPerfAddIn@@@std@@@std@@@std@@@std@@@2@V?$_Vector_const_iterator@V?$_Vector_val@U?$_Simple_types@V?$vector@PEAUCDpcIsrData@CDpcIsrInfoSource@XPerfAddIn@@V?$allocator@PEAUCDpcIsrData@CDpcIsrInfoSource@XPerfAddIn@@@std@@@std@@@std@@@std@@@2@0@Z
0x18000DD44: "public: class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<class std::vector<struct XPerfAddIn::IDiskIOInitInfoSource3::DiskIOInitData3,class std::allocator<struct XPerfAddIn::IDiskIOInitInfoSource3::DiskIOInitData3> > > > > __cdecl std::vector<class std::vector<struct XPerfAddIn::IDiskIOInitInfoSource3::DiskIOInitData3,class std::allocator<struct XPerfAddIn::IDiskIOInitInfoSource3::DiskIOInitData3> >,class std::allocator<class std::vector<struct XPerfAddIn::IDiskIOInitInfoSource3::DiskIOInitData3,class std::allocator<struct XPerfAddIn::IDiskIOInitInfoSource3::DiskIOInitData3> > > >::erase(class std::_Vector_const_iterator<class std::_Vector_val<struct std::_Simple_types<class std::vector<struct XPerfAddIn::IDiskIOInitInfoSource3::DiskIOInitData3,class std::allocator<struct XPerfAddIn::IDiskIOInitInfoSource3::DiskIOInitData3> > > > >,class std::_Vector_const_iterator<class std::_Vector_val<struct std::_Simple_types<class std::vector<struct XPerfAddIn::IDiskIOInitInfoSource3::DiskIOInitData3,class std::allocator<struct XPerfAddIn::IDiskIOInitInfoSource3::DiskIOInitData3> > > > >) __ptr64" ?erase@?$vector@V?$vector@UDiskIOInitData3@IDiskIOInitInfoSource3@XPerfAddIn@@V?$allocator@UDiskIOInitData3@IDiskIOInitInfoSource3@XPerfAddIn@@@std@@@std@@V?$allocator@V?$vector@UDiskIOInitData3@IDiskIOInitInfoSource3@XPerfAddIn@@V?$allocator@UDiskIOInitData3@IDiskIOInitInfoSource3@XPerfAddIn@@@std@@@std@@@2@@std@@QEAA?AV?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@V?$vector@UDiskIOInitData3@IDiskIOInitInfoSource3@XPerfAddIn@@V?$allocator@UDiskIOInitData3@IDiskIOInitInfoSource3@XPerfAddIn@@@std@@@std@@@std@@@std@@@2@V?$_Vector_const_iterator@V?$_Vector_val@U?$_Simple_types@V?$vector@UDiskIOInitData3@IDiskIOInitInfoSource3@XPerfAddIn@@V?$allocator@UDiskIOInitData3@IDiskIOInitInfoSource3@XPerfAddIn@@@std@@@std@@@std@@@std@@@2@0@Z
0x18005FEE0: "public: class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<class std::vector<class XPerfAddIn::SegmentNode<struct XPerfAddIn::CImageData const * __ptr64,unsigned __int64,struct XPerfAddIn::lessCImageDataByStartTime,struct std::less<unsigned __int64> >,class std::allocator<class XPerfAddIn::SegmentNode<struct XPerfAddIn::CImageData const * __ptr64,unsigned __int64,struct XPerfAddIn::lessCImageDataByStartTime,struct std::less<unsigned __int64> > > > > > > __cdecl std::vector<class std::vector<class XPerfAddIn::SegmentNode<struct XPerfAddIn::CImageData const * __ptr64,unsigned __int64,struct XPerfAddIn::lessCImageDataByStartTime,struct std::less<unsigned __int64> >,class std::allocator<class XPerfAddIn::SegmentNode<struct XPerfAddIn::CImageData const * __ptr64,unsigned __int64,struct XPerfAddIn::lessCImageDataByStartTime,struct std::less<unsigned __int64> > > >,class std::allocator<class std::vector<class XPerfAddIn::SegmentNode<struct XPerfAddIn::CImageData const * __ptr64,unsigned __int64,struct XPerfAddIn::lessCImageDataByStartTime,struct std::less<unsigned __int64> >,class std::allocator<class XPerfAddIn::SegmentNode<struct XPerfAddIn::CImageData const * __ptr64,unsigned __int64,struct XPerfAddIn::lessCImageDataByStartTime,struct std::less<unsigned __int64> > > > > >::erase(class std::_Vector_const_iterator<class std::_Vector_val<struct std::_Simple_types<class std::vector<class XPerfAddIn::SegmentNode<struct XPerfAddIn::CImageData const * __ptr64,unsigned __int64,struct XPerfAddIn::lessCImageDataByStartTime,struct std::less<unsigned __int64> >,class std::allocator<class XPerfAddIn::SegmentNode<struct XPerfAddIn::CImageData const * __ptr64,unsigned __int64,struct XPerfAddIn::lessCImageDataByStartTime,struct std::less<unsigned __int64> > > > > > >,class std::_Vector_const_iterator<class std::_Vector_val<struct std::_Simple_types<class std::vector<class XPerfAddIn::SegmentNode<struct XPerfAddIn::CImageData const * __ptr64,unsigned __int64,struct XPerfAddIn::lessCImageDataByStartTime,struct std::less<unsigned __int64> >,class std::allocator<class XPerfAddIn::SegmentNode<struct XPerfAddIn::CImageData const * __ptr64,unsigned __int64,struct XPerfAddIn::lessCImageDataByStartTime,struct std::less<unsigned __int64> > > > > > >) __ptr64" ?erase@?$vector@V?$vector@V?$SegmentNode@PEBUCImageData@XPerfAddIn@@_KUlessCImageDataByStartTime@2@U?$less@_K@std@@@XPerfAddIn@@V?$allocator@V?$SegmentNode@PEBUCImageData@XPerfAddIn@@_KUlessCImageDataByStartTime@2@U?$less@_K@std@@@XPerfAddIn@@@std@@@std@@V?$allocator@V?$vector@V?$SegmentNode@PEBUCImageData@XPerfAddIn@@_KUlessCImageDataByStartTime@2@U?$less@_K@std@@@XPerfAddIn@@V?$allocator@V?$SegmentNode@PEBUCImageData@XPerfAddIn@@_KUlessCImageDataByStartTime@2@U?$less@_K@std@@@XPerfAddIn@@@std@@@std@@@2@@std@@QEAA?AV?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@V?$vector@V?$SegmentNode@PEBUCImageData@XPerfAddIn@@_KUlessCImageDataByStartTime@2@U?$less@_K@std@@@XPerfAddIn@@V?$allocator@V?$SegmentNode@PEBUCImageData@XPerfAddIn@@_KUlessCImageDataByStartTime@2@U?$less@_K@std@@@XPerfAddIn@@@std@@@std@@@std@@@std@@@2@V?$_Vector_const_iterator@V?$_Vector_val@U?$_Simple_types@V?$vector@V?$SegmentNode@PEBUCImageData@XPerfAddIn@@_KUlessCImageDataByStartTime@2@U?$less@_K@std@@@XPerfAddIn@@V?$allocator@V?$SegmentNode@PEBUCImageData@XPerfAddIn@@_KUlessCImageDataByStartTime@2@U?$less@_K@std@@@XPerfAddIn@@@std@@@std@@@std@@@std@@@2@0@Z
0x180002C00: "public: __cdecl XPerfCore::CNonInductiveEventSinkRoot<class XPerfAddIn::CPerfCounters,class ATL::CComSingleThreadModel>::~CNonInductiveEventSinkRoot<class XPerfAddIn::CPerfCounters,class ATL::CComSingleThreadModel>(void) __ptr64" ??1?$CNonInductiveEventSinkRoot@VCPerfCounters@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@QEAA@XZ
0x1800A7C1C: "public: static long __cdecl XPerfAddIn::CThreadClassificationResult::CreateInstanceAndInit(class std::vector<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64,class std::allocator<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64> > & __ptr64,class ATL::CComObject<class XPerfAddIn::CThreadClassificationResult> * __ptr64 * __ptr64)" ?CreateInstanceAndInit@CThreadClassificationResult@XPerfAddIn@@SAJAEAV?$vector@PEBUThreadData@IProcessInfoSource@XPerfAddIn@@V?$allocator@PEBUThreadData@IProcessInfoSource@XPerfAddIn@@@std@@@std@@PEAPEAV?$CComObject@VCThreadClassificationResult@XPerfAddIn@@@ATL@@@Z
0x180025FF8: "public: struct std::_Tree_node<struct std::pair<unsigned int const,struct XPerfAddIn::StackAnalysis::_impl::CSymbolHit::Value>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<unsigned int const,struct XPerfAddIn::StackAnalysis::_impl::CSymbolHit::Value>,class std::allocator<struct std::pair<unsigned int const,struct XPerfAddIn::StackAnalysis::_impl::CSymbolHit::Value> > >::_Buynode<struct std::pair<unsigned int const,struct XPerfAddIn::StackAnalysis::_impl::CSymbolHit::Value> & __ptr64>(struct std::pair<unsigned int const,struct XPerfAddIn::StackAnalysis::_impl::CSymbolHit::Value> & __ptr64) __ptr64" ??$_Buynode@AEAU?$pair@$$CBIUValue@CSymbolHit@_impl@StackAnalysis@XPerfAddIn@@@std@@@?$_Tree_buy@U?$pair@$$CBIUValue@CSymbolHit@_impl@StackAnalysis@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CBIUValue@CSymbolHit@_impl@StackAnalysis@XPerfAddIn@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBIUValue@CSymbolHit@_impl@StackAnalysis@XPerfAddIn@@@std@@PEAX@1@AEAU?$pair@$$CBIUValue@CSymbolHit@_impl@StackAnalysis@XPerfAddIn@@@1@@Z
0x1800C3124: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<unsigned short const * __ptr64,class std::map<unsigned short const * __ptr64,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> >,struct XPerfCore::lessLPCWSTR,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > > > >,struct XPerfCore::lessLPCWSTR,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,class std::map<unsigned short const * __ptr64,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> >,struct XPerfCore::lessLPCWSTR,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > > > > > >,0> >::_Destroy_if_not_nil(struct std::_Tree_node<struct std::pair<unsigned short const * __ptr64 const,class std::map<unsigned short const * __ptr64,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> >,struct XPerfCore::lessLPCWSTR,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > > > > >,void * __ptr64> * __ptr64) __ptr64" ?_Destroy_if_not_nil@?$_Tree@V?$_Tmap_traits@PEBGV?$map@PEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@UlessLPCWSTR@XPerfCore@@V?$allocator@U?$pair@QEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@@std@@@2@@std@@UlessLPCWSTR@XPerfCore@@V?$allocator@U?$pair@QEBGV?$map@PEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@UlessLPCWSTR@XPerfCore@@V?$allocator@U?$pair@QEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@@std@@@2@@std@@@std@@@2@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@QEBGV?$map@PEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@UlessLPCWSTR@XPerfCore@@V?$allocator@U?$pair@QEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@@std@@@2@@std@@@std@@PEAX@2@@Z
0x1800486C0: "public: virtual int __cdecl XPerfAddIn::CObjectManagerInfoSource::IsDataAvailable(void)const __ptr64" ?IsDataAvailable@CObjectManagerInfoSource@XPerfAddIn@@UEBAHXZ
0x1800EB718: "const ATL::CComObject<class XPerfAddIn::CHwPowerCountsInfoSource>::`vftable'{for `XPerfCore::ISessionServiceInternal'}" ??_7?$CComObject@VCHwPowerCountsInfoSource@XPerfAddIn@@@ATL@@6BISessionServiceInternal@XPerfCore@@@
0x1800FD4D0: "Passive Cooling" ??_C@_1CA@EGIPFBKO@?$AAP?$AAa?$AAs?$AAs?$AAi?$AAv?$AAe?$AA?5?$AAC?$AAo?$AAo?$AAl?$AAi?$AAn?$AAg?$AA?$AA@
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CSymbolImageData * __ptr64 const,struct Microsoft::Perf::Symbols::Engine::ISymbolCacheFile::TmfInfo * __ptr64>,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CSymbolImageData * __ptr64 const,struct Microsoft::Perf::Symbols::Engine::ISymbolCacheFile::TmfInfo * __ptr64>,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@U?$pair@QEAUCSymbolImageData@XPerfAddIn@@PEAUTmfInfo@ISymbolCacheFile@Engine@Symbols@Perf@Microsoft@@@std@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@U?$pair@QEAUCSymbolImageData@XPerfAddIn@@PEAUTmfInfo@ISymbolCacheFile@Engine@Symbols@Perf@Microsoft@@@std@@PEAX@2@_K@Z
0x18010B6C0: "__cdecl GUID_a4f96ed0_f829_476e_81c0_cdc7bd2a0802" _GUID_a4f96ed0_f829_476e_81c0_cdc7bd2a0802
0x18000F510: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CXADInfoSource>::AddRef`adjustor{80}' (void) __ptr64" ?AddRef@?$CComObject@VCXADInfoSource@XPerfAddIn@@@ATL@@WFA@EAAKXZ
0x180140340: ?pMap@?1??GetCategoryMap@CEventMetadataInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180080534: "private: long __cdecl XPerfAddIn::CStackKeyContextInfoSource::OnStack<struct _STACK_WALK_EVENT_DATA32>(struct XPerfCore::ICursor const & __ptr64,unsigned long,struct _STACK_WALK_EVENT_DATA32 const * __ptr64,unsigned long) __ptr64" ??$OnStack@U_STACK_WALK_EVENT_DATA32@@@CStackKeyContextInfoSource@XPerfAddIn@@AEAAJAEBUICursor@XPerfCore@@KPEBU_STACK_WALK_EVENT_DATA32@@K@Z
0x1800A0B50: "public: virtual long __cdecl XPerfAddIn::CSysConfigInfoSource::QueryPowerSettings(class XPerfCore::strided_adapter<struct XPerfAddIn::ISysConfigInfoSource9::PowerSettingData const> * __ptr64)const __ptr64" ?QueryPowerSettings@CSysConfigInfoSource@XPerfAddIn@@UEBAJPEAV?$strided_adapter@$$CBUPowerSettingData@ISysConfigInfoSource9@XPerfAddIn@@@XPerfCore@@@Z
0x1801401F4: "__cdecl _native_dllmain_reason" __native_dllmain_reason
0x1800BE8A0: "public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CSignatureList>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCSignatureList@XPerfAddIn@@@ATL@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x1800D9128: "__cdecl _GSHandlerCheck" __GSHandlerCheck
0x1800F6098: "__cdecl _imp_OpenSemaphoreW" __imp_OpenSemaphoreW
0x1800758E0: "public: __cdecl XPerfAddIn::CChunkedEventsConsumer::~CChunkedEventsConsumer(void) __ptr64" ??1CChunkedEventsConsumer@XPerfAddIn@@QEAA@XZ
0x1800F98C0: "Context Switch-ReadyThread Exten" ??_C@_1GA@GFFPFCDF@?$AAC?$AAo?$AAn?$AAt?$AAe?$AAx?$AAt?$AA?5?$AAS?$AAw?$AAi?$AAt?$AAc?$AAh?$AA?9?$AAR?$AAe?$AAa?$AAd?$AAy?$AAT?$AAh?$AAr?$AAe?$AAa?$AAd?$AA?5?$AAE?$AAx?$AAt?$AAe?$AAn@
0x180141460: "__cdecl tls_index" _tls_index
0x180100200: "ProcessName" ??_C@_1BI@DMELAOBE@?$AAP?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x180064120: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::CDynamicMethodOffsetMapKey const,struct XPerfAddIn::JITOffsetMap> > > > __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::CDynamicMethodOffsetMapKey,struct XPerfAddIn::JITOffsetMap,struct std::less<struct XPerfAddIn::CDynamicMethodOffsetMapKey>,class std::allocator<struct std::pair<struct XPerfAddIn::CDynamicMethodOffsetMapKey const,struct XPerfAddIn::JITOffsetMap> >,0> >::_Insert_at<struct std::pair<struct XPerfAddIn::CDynamicMethodOffsetMapKey const,struct XPerfAddIn::JITOffsetMap> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CDynamicMethodOffsetMapKey const,struct XPerfAddIn::JITOffsetMap>,void * __ptr64> * __ptr64>(bool,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CDynamicMethodOffsetMapKey const,struct XPerfAddIn::JITOffsetMap>,void * __ptr64> * __ptr64,struct std::pair<struct XPerfAddIn::CDynamicMethodOffsetMapKey const,struct XPerfAddIn::JITOffsetMap> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CDynamicMethodOffsetMapKey const,struct XPerfAddIn::JITOffsetMap>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_at@AEAU?$pair@$$CBUCDynamicMethodOffsetMapKey@XPerfAddIn@@UJITOffsetMap@2@@std@@PEAU?$_Tree_node@U?$pair@$$CBUCDynamicMethodOffsetMapKey@XPerfAddIn@@UJITOffsetMap@2@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@UCDynamicMethodOffsetMapKey@XPerfAddIn@@UJITOffsetMap@2@U?$less@UCDynamicMethodOffsetMapKey@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CBUCDynamicMethodOffsetMapKey@XPerfAddIn@@UJITOffsetMap@2@@std@@@5@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBUCDynamicMethodOffsetMapKey@XPerfAddIn@@UJITOffsetMap@2@@std@@@std@@@std@@@1@_NPEAU?$_Tree_node@U?$pair@$$CBUCDynamicMethodOffsetMapKey@XPerfAddIn@@UJITOffsetMap@2@@std@@PEAX@1@AEAU?$pair@$$CBUCDynamicMethodOffsetMapKey@XPerfAddIn@@UJITOffsetMap@2@@1@1@Z
0x1800F9348: "__cdecl GUID_00000146_0000_0000_c000_000000000046" _GUID_00000146_0000_0000_c000_000000000046
0x18002E140: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CEventNameRegistry>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$CComObject@VCEventNameRegistry@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x18002E220: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<unsigned char,struct XPerfAddIn::CEventNameRegistry::TypeInfo,struct std::less<unsigned char>,class std::allocator<struct std::pair<unsigned char const,struct XPerfAddIn::CEventNameRegistry::TypeInfo> >,0> >::_Erase(struct std::_Tree_node<struct std::pair<unsigned char const,struct XPerfAddIn::CEventNameRegistry::TypeInfo>,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tmap_traits@EUTypeInfo@CEventNameRegistry@XPerfAddIn@@U?$less@E@std@@V?$allocator@U?$pair@$$CBEUTypeInfo@CEventNameRegistry@XPerfAddIn@@@std@@@5@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CBEUTypeInfo@CEventNameRegistry@XPerfAddIn@@@std@@PEAX@2@@Z
0x1800FC138: "setinfo" ??_C@_1BA@JPKDHOKP@?$AAs?$AAe?$AAt?$AAi?$AAn?$AAf?$AAo?$AA?$AA@
0x18000F540: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CStackFrameTagInfoSource>::Release`adjustor{80}' (void) __ptr64" ?Release@?$CComObject@VCStackFrameTagInfoSource@XPerfAddIn@@@ATL@@WFA@EAAKXZ
0x1800192B4: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<unsigned long,class XPerfAddIn::CWorkOnBehalfInfoSource::WorkOnBehalfDataOnTimeline,struct std::less<unsigned long>,class std::allocator<struct std::pair<unsigned long const,class XPerfAddIn::CWorkOnBehalfInfoSource::WorkOnBehalfDataOnTimeline> >,0> >::_Erase(struct std::_Tree_node<struct std::pair<unsigned long const,class XPerfAddIn::CWorkOnBehalfInfoSource::WorkOnBehalfDataOnTimeline>,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tmap_traits@KVWorkOnBehalfDataOnTimeline@CWorkOnBehalfInfoSource@XPerfAddIn@@U?$less@K@std@@V?$allocator@U?$pair@$$CBKVWorkOnBehalfDataOnTimeline@CWorkOnBehalfInfoSource@XPerfAddIn@@@std@@@5@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CBKVWorkOnBehalfDataOnTimeline@CWorkOnBehalfInfoSource@XPerfAddIn@@@std@@PEAX@2@@Z
0x1800EA420: ?_entries@?1??_GetEntries@CDpcIsrInfoSource@XPerfAddIn@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180001A48: "public: void __cdecl std::_Tree_buy<struct XPerfAddIn::IStackAnalysis::CSymbolHit const * __ptr64,class std::allocator<struct XPerfAddIn::IStackAnalysis::CSymbolHit const * __ptr64> >::_Freenode0(struct std::_Tree_node<struct XPerfAddIn::IStackAnalysis::CSymbolHit const * __ptr64,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@PEBUCSymbolHit@IStackAnalysis@XPerfAddIn@@V?$allocator@PEBUCSymbolHit@IStackAnalysis@XPerfAddIn@@@std@@@std@@QEAAXPEAU?$_Tree_node@PEBUCSymbolHit@IStackAnalysis@XPerfAddIn@@PEAX@2@@Z
0x18013DC10: "struct ATL::_ATL_OBJMAP_ENTRY30 XPerfAddIn::__objMap_CSyscallInfoSource" ?__objMap_CSyscallInfoSource@XPerfAddIn@@3U_ATL_OBJMAP_ENTRY30@ATL@@A
0x18006D4F0: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CPIdleStateCountsInfoSource>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$CComObject@VCPIdleStateCountsInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x180068920: "public: virtual long __cdecl XPerfAddIn::CSampledProfileInfoSource::QueryProcesses(struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64 * __ptr64 const,unsigned __int64 & __ptr64)const __ptr64" ?QueryProcesses@CSampledProfileInfoSource@XPerfAddIn@@UEBAJQEAPEBUProcessData@IProcessInfoSource@2@AEA_K@Z
0x180003E60: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CSessionServiceRoot<class XPerfAddIn::CFileIOInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CSessionServiceRoot@VCFileIOInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x1800AAD00: "public: virtual long __cdecl XPerfAddIn::CTraceStats::QueryTlgStridedData(class XPerfCore::strided_adapter<struct XPerfAddIn::ITraceStatsInfoSource3::TlgProviderStats const> * __ptr64,unsigned __int64 & __ptr64,unsigned __int64 & __ptr64,unsigned __int64 & __ptr64,unsigned __int64 & __ptr64,unsigned __int64 & __ptr64)const __ptr64" ?QueryTlgStridedData@CTraceStats@XPerfAddIn@@UEBAJPEAV?$strided_adapter@$$CBUTlgProviderStats@ITraceStatsInfoSource3@XPerfAddIn@@@XPerfCore@@AEA_K1111@Z
0x1801026F8: "Thread: Set Page Priority" ??_C@_1DE@CGNAECHF@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAd?$AA?3?$AA?5?$AAS?$AAe?$AAt?$AA?5?$AAP?$AAa?$AAg?$AAe?$AA?5?$AAP?$AAr?$AAi?$AAo?$AAr?$AAi?$AAt?$AAy?$AA?$AA@
0x18013CC68: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CEventSinkRoot<class XPerfAddIn::CGenericStorageCountsInfoSource,class ATL::CComSingleThreadModel>,class XPerfAddIn::CGenericStorageCountsInfoSource>::data" ?data@?$_CComChainData@V?$CEventSinkRoot@VCGenericStorageCountsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@VCGenericStorageCountsInfoSource@XPerfAddIn@@@ATL@@2U_ATL_CHAINDATA@2@A
0x18000AF60: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::CHardFaultInfoSource::CHardFaultData const * __ptr64 const,struct XPerfAddIn::CHardFaultInfoSource::CFaultStats> > > > __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::CHardFaultInfoSource::CHardFaultData const * __ptr64,struct XPerfAddIn::CHardFaultInfoSource::CFaultStats,struct XPerfAddIn::CHardFaultInfoSource::LessStats,class std::allocator<struct std::pair<struct XPerfAddIn::CHardFaultInfoSource::CHardFaultData const * __ptr64 const,struct XPerfAddIn::CHardFaultInfoSource::CFaultStats> >,0> >::_Insert_at<struct std::pair<struct XPerfAddIn::CHardFaultInfoSource::CHardFaultData const * __ptr64 const,struct XPerfAddIn::CHardFaultInfoSource::CFaultStats> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CHardFaultInfoSource::CHardFaultData const * __ptr64 const,struct XPerfAddIn::CHardFaultInfoSource::CFaultStats>,void * __ptr64> * __ptr64>(bool,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CHardFaultInfoSource::CHardFaultData const * __ptr64 const,struct XPerfAddIn::CHardFaultInfoSource::CFaultStats>,void * __ptr64> * __ptr64,struct std::pair<struct XPerfAddIn::CHardFaultInfoSource::CHardFaultData const * __ptr64 const,struct XPerfAddIn::CHardFaultInfoSource::CFaultStats> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CHardFaultInfoSource::CHardFaultData const * __ptr64 const,struct XPerfAddIn::CHardFaultInfoSource::CFaultStats>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_at@AEAU?$pair@QEBUCHardFaultData@CHardFaultInfoSource@XPerfAddIn@@UCFaultStats@23@@std@@PEAU?$_Tree_node@U?$pair@QEBUCHardFaultData@CHardFaultInfoSource@XPerfAddIn@@UCFaultStats@23@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@PEBUCHardFaultData@CHardFaultInfoSource@XPerfAddIn@@UCFaultStats@23@ULessStats@23@V?$allocator@U?$pair@QEBUCHardFaultData@CHardFaultInfoSource@XPerfAddIn@@UCFaultStats@23@@std@@@std@@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBUCHardFaultData@CHardFaultInfoSource@XPerfAddIn@@UCFaultStats@23@@std@@@std@@@std@@@1@_NPEAU?$_Tree_node@U?$pair@QEBUCHardFaultData@CHardFaultInfoSource@XPerfAddIn@@UCFaultStats@23@@std@@PEAX@1@AEAU?$pair@QEBUCHardFaultData@CHardFaultInfoSource@XPerfAddIn@@UCFaultStats@23@@1@1@Z
0x1800F94D8: "map/set<T> too long" ??_C@_0BE@JONHPENG@map?1set?$DMT?$DO?5too?5long?$AA@
0x18000E008: "protected: void __cdecl std::vector<struct XPerfAddIn::IStackFrameInfoSource::StackTop,class std::allocator<struct XPerfAddIn::IStackFrameInfoSource::StackTop> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@UStackTop@IStackFrameInfoSource@XPerfAddIn@@V?$allocator@UStackTop@IStackFrameInfoSource@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x180027304: "public: __cdecl ATL::CComObject<class XPerfAddIn::CDriverDelayInfoSource>::CComObject<class XPerfAddIn::CDriverDelayInfoSource>(void * __ptr64) __ptr64" ??0?$CComObject@VCDriverDelayInfoSource@XPerfAddIn@@@ATL@@QEAA@PEAX@Z
0x1800A0F40: "public: virtual long __cdecl XPerfAddIn::CSysConfigInfoSource::QueryBuildInfo(struct XPerfAddIn::ISysConfigInfoSource2::BuildInfo const * __ptr64 * __ptr64)const __ptr64" ?QueryBuildInfo@CSysConfigInfoSource@XPerfAddIn@@UEBAJPEAPEBUBuildInfo@ISysConfigInfoSource2@2@@Z
0x1800CAE80: "public: struct XPerfAddIn::CHandleData * __ptr64 __cdecl XPerfAddIn::keyed_vector<struct XPerfAddIn::CHandleData,struct XPerfAddIn::IHandleInfoSource::HandleData,struct XPerfAddIn::CHandleInfoSource::CHandleDataKey>::push_back(struct XPerfAddIn::CHandleInfoSource::CHandleDataKey const & __ptr64,bool) __ptr64" ?push_back@?$keyed_vector@UCHandleData@XPerfAddIn@@UHandleData@IHandleInfoSource@2@UCHandleDataKey@CHandleInfoSource@2@@XPerfAddIn@@QEAAPEAUCHandleData@2@AEBUCHandleDataKey@CHandleInfoSource@2@_N@Z
0x180001A48: "public: void __cdecl std::_Tree_buy<struct std::pair<unsigned long const,class XPerfCore::TimeStamp>,class std::allocator<struct std::pair<unsigned long const,class XPerfCore::TimeStamp> > >::_Freenode0(struct std::_Tree_node<struct std::pair<unsigned long const,class XPerfCore::TimeStamp>,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@U?$pair@$$CBKVTimeStamp@XPerfCore@@@std@@V?$allocator@U?$pair@$$CBKVTimeStamp@XPerfCore@@@std@@@2@@std@@QEAAXPEAU?$_Tree_node@U?$pair@$$CBKVTimeStamp@XPerfCore@@@std@@PEAX@2@@Z
0x1800EB6E0: "const ATL::CComObject<class XPerfAddIn::CHwPowerCountsInfoSource>::`vftable'{for `XPerfCore::CNonInductiveEventSinkRoot<class XPerfAddIn::CHwPowerCountsInfoSource,class ATL::CComSingleThreadModel>'}" ??_7?$CComObject@VCHwPowerCountsInfoSource@XPerfAddIn@@@ATL@@6B?$CNonInductiveEventSinkRoot@VCHwPowerCountsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@@
0x180004590: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CWorkItemInfoSource>::Release`adjustor{32}' (void) __ptr64" ?Release@?$CComObject@VCWorkItemInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x18003B8C0: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CHardFaultInfoSource>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCHardFaultInfoSource@XPerfAddIn@@@ATL@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180105E90: "Power: Idle Exit Latency" ??_C@_1DC@FIGHJAIG@?$AAP?$AAo?$AAw?$AAe?$AAr?$AA?3?$AA?5?$AAI?$AAd?$AAl?$AAe?$AA?5?$AAE?$AAx?$AAi?$AAt?$AA?5?$AAL?$AAa?$AAt?$AAe?$AAn?$AAc?$AAy?$AA?$AA@
0x1800B3E04: "public: struct XPerfAddIn::ICSwitchInfoSource2::CSwitchData2 const * __ptr64 __cdecl XPerfAddIn::CCSwitchNavigatorTemplate<struct XPerfAddIn::ICSwitchInfoSource2,class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchInfoSource2::CSwitchData2 const>,struct XPerfAddIn::ICSwitchInfoSource2::CSwitchData2>::FindNextCSwitchOutOnThreadRunningAtTimeOnCpu_slow_(struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64,class XPerfCore::TimeStamp,unsigned __int64)const __ptr64" ?FindNextCSwitchOutOnThreadRunningAtTimeOnCpu_slow_@?$CCSwitchNavigatorTemplate@UICSwitchInfoSource2@XPerfAddIn@@V?$strided_adapter@$$CBUCSwitchData2@ICSwitchInfoSource2@XPerfAddIn@@@XPerfCore@@UCSwitchData2@12@@XPerfAddIn@@QEBAPEBUCSwitchData2@ICSwitchInfoSource2@2@PEBUThreadData@IProcessInfoSource@2@VTimeStamp@XPerfCore@@_K@Z
0x1800FF560: "__cdecl GUID_c0058692_0b92_4c2c_9e9c_dcd7daaed140" _GUID_c0058692_0b92_4c2c_9e9c_dcd7daaed140
0x1800F8C10: "connection reset" ??_C@_0BB@IECNJNOI@connection?5reset?$AA@
0x180027960: "public: static struct XPerfCore::EventSinkRegistryEntry const * __ptr64 __cdecl XPerfAddIn::CTraceStats::_Etw_EventSink_GetMap(unsigned __int64 * __ptr64)" ?_Etw_EventSink_GetMap@CTraceStats@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z
0x1800A35D0: "public: __cdecl XPerfAddIn::COwnerVectorImpl<class XPerfAddIn::CIRQConfig,struct XPerfAddIn::ISysConfigInfoSource::IRQRecord>::~COwnerVectorImpl<class XPerfAddIn::CIRQConfig,struct XPerfAddIn::ISysConfigInfoSource::IRQRecord>(void) __ptr64" ??1?$COwnerVectorImpl@VCIRQConfig@XPerfAddIn@@UIRQRecord@ISysConfigInfoSource@2@@XPerfAddIn@@QEAA@XZ
0x1800BAA5C: "public: long __cdecl XPerfAddIn::CPerformanceSignatureCriteria::CheckFlagCanBeSet(class CXmlLiteStream & __ptr64,enum XPerfAddIn::PerformanceSignatureCriteria::PerformanceSignatureMatch,unsigned short const * __ptr64) __ptr64" ?CheckFlagCanBeSet@CPerformanceSignatureCriteria@XPerfAddIn@@QEAAJAEAVCXmlLiteStream@@W4PerformanceSignatureMatch@PerformanceSignatureCriteria@2@PEBG@Z
0x180103658: "Memory: UnlinkFromStandby" ??_C@_1DE@HFGFDLMO@?$AAM?$AAe?$AAm?$AAo?$AAr?$AAy?$AA?3?$AA?5?$AAU?$AAn?$AAl?$AAi?$AAn?$AAk?$AAF?$AAr?$AAo?$AAm?$AAS?$AAt?$AAa?$AAn?$AAd?$AAb?$AAy?$AA?$AA@
0x1800B1EC0: "private: long __cdecl XPerfAddIn::CWaitAnalysisInfoSource::Analyze(class std::vector<class XPerfAddIn::CResult const,class std::allocator<class XPerfAddIn::CResult const> > & __ptr64,class std::vector<struct XPerfAddIn::CWaitAnalysisInfoSource::CJob,class std::allocator<struct XPerfAddIn::CWaitAnalysisInfoSource::CJob> > & __ptr64,struct XPerfAddIn::ISignatureMissingSymbolsList * __ptr64) __ptr64" ?Analyze@CWaitAnalysisInfoSource@XPerfAddIn@@AEAAJAEAV?$vector@$$CBVCResult@XPerfAddIn@@V?$allocator@$$CBVCResult@XPerfAddIn@@@std@@@std@@AEAV?$vector@UCJob@CWaitAnalysisInfoSource@XPerfAddIn@@V?$allocator@UCJob@CWaitAnalysisInfoSource@XPerfAddIn@@@std@@@4@PEAUISignatureMissingSymbolsList@2@@Z
0x180003D04: "protected: void __cdecl std::_Tree<class std::_Tset_traits<struct XPerfAddIn::CSampledProfileInfoSource::CSampleBucketEntry_Process,struct std::less<struct XPerfAddIn::CSampledProfileInfoSource::CSampleBucketEntry_Process>,class std::allocator<struct XPerfAddIn::CSampledProfileInfoSource::CSampleBucketEntry_Process>,0> >::_Erase(struct std::_Tree_node<struct XPerfAddIn::CSampledProfileInfoSource::CSampleBucketEntry_Process,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tset_traits@UCSampleBucketEntry_Process@CSampledProfileInfoSource@XPerfAddIn@@U?$less@UCSampleBucketEntry_Process@CSampledProfileInfoSource@XPerfAddIn@@@std@@V?$allocator@UCSampleBucketEntry_Process@CSampledProfileInfoSource@XPerfAddIn@@@5@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@UCSampleBucketEntry_Process@CSampledProfileInfoSource@XPerfAddIn@@PEAX@2@@Z
0x1800D25C0: "public: static unsigned short const * __ptr64 __cdecl XPerfAddIn::CWorkOnBehalfInfoSource::GetObjectDescription(void)" ?GetObjectDescription@CWorkOnBehalfInfoSource@XPerfAddIn@@SAPEBGXZ
0x18001B4D8: "public: struct std::_Tree_node<struct std::pair<struct _GUID const,class std::set<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CTlgEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats> > >,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct std::pair<struct _GUID const,class std::set<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CTlgEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats> > >,class std::allocator<struct std::pair<struct _GUID const,class std::set<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CTlgEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats> > > > > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@U?$pair@$$CBU_GUID@@V?$set@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCTlgEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@@std@@@std@@@std@@V?$allocator@U?$pair@$$CBU_GUID@@V?$set@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCTlgEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBU_GUID@@V?$set@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCTlgEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@@std@@@std@@@std@@PEAX@2@XZ
0x1800E92A0: "const ATL::CComObject<class XPerfAddIn::CCSwitchInfoSource>::`vftable'{for `XPerfAddIn::IRunningThreadInfoSource'}" ??_7?$CComObject@VCCSwitchInfoSource@XPerfAddIn@@@ATL@@6BIRunningThreadInfoSource@XPerfAddIn@@@
0x18005C8E0: "public: __cdecl std::_Tree<class std::_Tmap_traits<unsigned long,bool,struct std::less<unsigned long>,class std::allocator<struct std::pair<unsigned long const,bool> >,0> >::~_Tree<class std::_Tmap_traits<unsigned long,bool,struct std::less<unsigned long>,class std::allocator<struct std::pair<unsigned long const,bool> >,0> >(void) __ptr64" ??1?$_Tree@V?$_Tmap_traits@K_NU?$less@K@std@@V?$allocator@U?$pair@$$CBK_N@std@@@2@$0A@@std@@@std@@QEAA@XZ
0x18005DF54: "protected: void __cdecl std::vector<class std::vector<class XPerfAddIn::SegmentNode<struct XPerfAddIn::CImageData const * __ptr64,unsigned __int64,struct XPerfAddIn::lessCImageDataByStartTime,struct std::less<unsigned __int64> >,class std::allocator<class XPerfAddIn::SegmentNode<struct XPerfAddIn::CImageData const * __ptr64,unsigned __int64,struct XPerfAddIn::lessCImageDataByStartTime,struct std::less<unsigned __int64> > > >,class std::allocator<class std::vector<class XPerfAddIn::SegmentNode<struct XPerfAddIn::CImageData const * __ptr64,unsigned __int64,struct XPerfAddIn::lessCImageDataByStartTime,struct std::less<unsigned __int64> >,class std::allocator<class XPerfAddIn::SegmentNode<struct XPerfAddIn::CImageData const * __ptr64,unsigned __int64,struct XPerfAddIn::lessCImageDataByStartTime,struct std::less<unsigned __int64> > > > > >::_Destroy(class std::vector<class XPerfAddIn::SegmentNode<struct XPerfAddIn::CImageData const * __ptr64,unsigned __int64,struct XPerfAddIn::lessCImageDataByStartTime,struct std::less<unsigned __int64> >,class std::allocator<class XPerfAddIn::SegmentNode<struct XPerfAddIn::CImageData const * __ptr64,unsigned __int64,struct XPerfAddIn::lessCImageDataByStartTime,struct std::less<unsigned __int64> > > > * __ptr64,class std::vector<class XPerfAddIn::SegmentNode<struct XPerfAddIn::CImageData const * __ptr64,unsigned __int64,struct XPerfAddIn::lessCImageDataByStartTime,struct std::less<unsigned __int64> >,class std::allocator<class XPerfAddIn::SegmentNode<struct XPerfAddIn::CImageData const * __ptr64,unsigned __int64,struct XPerfAddIn::lessCImageDataByStartTime,struct std::less<unsigned __int64> > > > * __ptr64) __ptr64" ?_Destroy@?$vector@V?$vector@V?$SegmentNode@PEBUCImageData@XPerfAddIn@@_KUlessCImageDataByStartTime@2@U?$less@_K@std@@@XPerfAddIn@@V?$allocator@V?$SegmentNode@PEBUCImageData@XPerfAddIn@@_KUlessCImageDataByStartTime@2@U?$less@_K@std@@@XPerfAddIn@@@std@@@std@@V?$allocator@V?$vector@V?$SegmentNode@PEBUCImageData@XPerfAddIn@@_KUlessCImageDataByStartTime@2@U?$less@_K@std@@@XPerfAddIn@@V?$allocator@V?$SegmentNode@PEBUCImageData@XPerfAddIn@@_KUlessCImageDataByStartTime@2@U?$less@_K@std@@@XPerfAddIn@@@std@@@std@@@2@@std@@IEAAXPEAV?$vector@V?$SegmentNode@PEBUCImageData@XPerfAddIn@@_KUlessCImageDataByStartTime@2@U?$less@_K@std@@@XPerfAddIn@@V?$allocator@V?$SegmentNode@PEBUCImageData@XPerfAddIn@@_KUlessCImageDataByStartTime@2@U?$less@_K@std@@@XPerfAddIn@@@std@@@2@0@Z
0x1800A2C30: "public: void __cdecl std::vector<struct XPerfAddIn::ISysConfigInfoSource13::CentralProcessorRecords,class std::allocator<struct XPerfAddIn::ISysConfigInfoSource13::CentralProcessorRecords> >::resize(unsigned __int64) __ptr64" ?resize@?$vector@UCentralProcessorRecords@ISysConfigInfoSource13@XPerfAddIn@@V?$allocator@UCentralProcessorRecords@ISysConfigInfoSource13@XPerfAddIn@@@std@@@std@@QEAAX_K@Z
0x1800D5200: "public: virtual void __cdecl Microsoft::Perf::Symbols::SymbolSearch::SetModuleExtension(unsigned short const * __ptr64) __ptr64" ?SetModuleExtension@SymbolSearch@Symbols@Perf@Microsoft@@UEAAXPEBG@Z
0x180005530: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CWorkItemInfoSource>::AddRef`adjustor{40}' (void) __ptr64" ?AddRef@?$CComObject@VCWorkItemInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x180107A08: "open_no_recall/SQOS_present" ??_C@_1DI@LBJJECAO@?$AAo?$AAp?$AAe?$AAn?$AA_?$AAn?$AAo?$AA_?$AAr?$AAe?$AAc?$AAa?$AAl?$AAl?$AA?1?$AAS?$AAQ?$AAO?$AAS?$AA_?$AAp?$AAr?$AAe?$AAs?$AAe?$AAn?$AAt?$AA?$AA@
0x180102598: "Thread: WaitForMultipleObjects" ??_C@_1DO@OEHOFNMH@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAd?$AA?3?$AA?5?$AAW?$AAa?$AAi?$AAt?$AAF?$AAo?$AAr?$AAM?$AAu?$AAl?$AAt?$AAi?$AAp?$AAl?$AAe?$AAO?$AAb?$AAj?$AAe?$AAc?$AAt?$AAs?$AA?$AA@
0x180078F08: "public: __cdecl XPerfAddIn::CServicesInfoSource::~CServicesInfoSource(void) __ptr64" ??1CServicesInfoSource@XPerfAddIn@@QEAA@XZ
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::IStackAnalysis::CVirtualImage const * __ptr64> >::deallocate(struct XPerfAddIn::IStackAnalysis::CVirtualImage const * __ptr64 * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@PEBUCVirtualImage@IStackAnalysis@XPerfAddIn@@@std@@@std@@QEAAXPEAPEBUCVirtualImage@IStackAnalysis@XPerfAddIn@@_K@Z
0x180100940: "EventTrace: Rundown Complete" ??_C@_1DK@PEIGHCGE@?$AAE?$AAv?$AAe?$AAn?$AAt?$AAT?$AAr?$AAa?$AAc?$AAe?$AA?3?$AA?5?$AAR?$AAu?$AAn?$AAd?$AAo?$AAw?$AAn?$AA?5?$AAC?$AAo?$AAm?$AAp?$AAl?$AAe?$AAt?$AAe?$AA?$AA@
0x1800027F4: "public: __cdecl ATL::CAtlException::CAtlException(long) __ptr64" ??0CAtlException@ATL@@QEAA@J@Z
0x1800F13B8: ?_Map@?1??_Etw_EventSink_GetMap@CReadyThreadCountsInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z@4QBU45@B
0x1800041A4: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned long const,unsigned short const * __ptr64> > > > __cdecl std::_Tree<class std::_Tmap_traits<unsigned long,unsigned short const * __ptr64,struct std::less<unsigned long>,class std::allocator<struct std::pair<unsigned long const,unsigned short const * __ptr64> >,0> >::_Insert_at<struct std::pair<unsigned long const,unsigned short const * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned long const,unsigned short const * __ptr64>,void * __ptr64> * __ptr64>(bool,struct std::_Tree_node<struct std::pair<unsigned long const,unsigned short const * __ptr64>,void * __ptr64> * __ptr64,struct std::pair<unsigned long const,unsigned short const * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned long const,unsigned short const * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_at@AEAU?$pair@$$CBKPEBG@std@@PEAU?$_Tree_node@U?$pair@$$CBKPEBG@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@KPEBGU?$less@K@std@@V?$allocator@U?$pair@$$CBKPEBG@std@@@2@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBKPEBG@std@@@std@@@std@@@1@_NPEAU?$_Tree_node@U?$pair@$$CBKPEBG@std@@PEAX@1@AEAU?$pair@$$CBKPEBG@1@1@Z
0x180103248: "Prefetch: Request" ??_C@_1CE@EMFJLOAL@?$AAP?$AAr?$AAe?$AAf?$AAe?$AAt?$AAc?$AAh?$AA?3?$AA?5?$AAR?$AAe?$AAq?$AAu?$AAe?$AAs?$AAt?$AA?$AA@
0x18000B310: "struct XPerfAddIn::CMonitorData * __ptr64 __cdecl std::_Uninit_move<struct XPerfAddIn::CMonitorData * __ptr64,struct XPerfAddIn::CMonitorData * __ptr64,class std::allocator<struct XPerfAddIn::CMonitorData>,struct XPerfAddIn::CMonitorData>(struct XPerfAddIn::CMonitorData * __ptr64,struct XPerfAddIn::CMonitorData * __ptr64,struct XPerfAddIn::CMonitorData * __ptr64,struct std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::CMonitorData> > & __ptr64,struct XPerfAddIn::CMonitorData * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAUCMonitorData@XPerfAddIn@@PEAU12@V?$allocator@UCMonitorData@XPerfAddIn@@@std@@U12@@std@@YAPEAUCMonitorData@XPerfAddIn@@PEAU12@00AEAU?$_Wrap_alloc@V?$allocator@UCMonitorData@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x18000A410: "public: struct std::_Tree_node<struct std::pair<struct _GUID const,struct XPerfAddIn::CChunkedEventsConsumer::CChunk * __ptr64>,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct std::pair<struct _GUID const,struct XPerfAddIn::CChunkedEventsConsumer::CChunk * __ptr64>,class std::allocator<struct std::pair<struct _GUID const,struct XPerfAddIn::CChunkedEventsConsumer::CChunk * __ptr64> > > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@U?$pair@$$CBU_GUID@@PEAUCChunk@CChunkedEventsConsumer@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CBU_GUID@@PEAUCChunk@CChunkedEventsConsumer@XPerfAddIn@@@std@@@2@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBU_GUID@@PEAUCChunk@CChunkedEventsConsumer@XPerfAddIn@@@std@@PEAX@2@XZ
0x1800FEE38: "__cdecl GUID_a4e1692c_598f_4876_957e_a442391d8fdf" _GUID_a4e1692c_598f_4876_957e_a442391d8fdf
0x180092C90: "public: virtual void * __ptr64 __cdecl Microsoft::Perf::Symbols::SymbolSearchCriteria::GetFirstAsVoid(void) __ptr64" ?GetFirstAsVoid@SymbolSearchCriteria@Symbols@Perf@Microsoft@@UEAAPEAXXZ
0x180057FA0: "public: virtual long __cdecl XPerfAddIn::CProcessInfoSource::GetLineNumber(unsigned int & __ptr64,struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64)const __ptr64" ?GetLineNumber@CProcessInfoSource@XPerfAddIn@@UEBAJAEAIPEBUImageData@IProcessInfoSource@2@@Z
0x18008F910: "public: struct std::_Tree_node<struct std::pair<unsigned int const,struct XPerfAddIn::StackAnalysis::_impl::CSymbol::Value>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<unsigned int const,struct XPerfAddIn::StackAnalysis::_impl::CSymbol::Value>,class std::allocator<struct std::pair<unsigned int const,struct XPerfAddIn::StackAnalysis::_impl::CSymbol::Value> > >::_Buynode<struct std::pair<unsigned int const,struct XPerfAddIn::StackAnalysis::_impl::CSymbol::Value> & __ptr64>(struct std::pair<unsigned int const,struct XPerfAddIn::StackAnalysis::_impl::CSymbol::Value> & __ptr64) __ptr64" ??$_Buynode@AEAU?$pair@$$CBIUValue@CSymbol@_impl@StackAnalysis@XPerfAddIn@@@std@@@?$_Tree_buy@U?$pair@$$CBIUValue@CSymbol@_impl@StackAnalysis@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CBIUValue@CSymbol@_impl@StackAnalysis@XPerfAddIn@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBIUValue@CSymbol@_impl@StackAnalysis@XPerfAddIn@@@std@@PEAX@1@AEAU?$pair@$$CBIUValue@CSymbol@_impl@StackAnalysis@XPerfAddIn@@@1@@Z
0x180004580: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CHandleInfoSource>::AddRef`adjustor{32}' (void) __ptr64" ?AddRef@?$CComObject@VCHandleInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x1800E90D0: ?_entries@?1??_GetEntries@CClockInterruptCountsInfoSource@XPerfAddIn@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x1800040D4: "public: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::CSymbolImageData * __ptr64> > > > & __ptr64 __cdecl std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::CSymbolImageData * __ptr64> > > >::operator--(void) __ptr64" ??F?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@PEAUCSymbolImageData@3@@std@@@std@@@std@@@std@@QEAAAEAV01@XZ
0x1800AED28: "protected: void __cdecl std::vector<struct Performance::NtImagePathDecoder::CNtImagePathDecoderBase::CMapping,class std::allocator<struct Performance::NtImagePathDecoder::CNtImagePathDecoderBase::CMapping> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@UCMapping@CNtImagePathDecoderBase@NtImagePathDecoder@Performance@@V?$allocator@UCMapping@CNtImagePathDecoderBase@NtImagePathDecoder@Performance@@@std@@@std@@IEAAX_K@Z
0x1801085F8: "FileCompletionInformation" ??_C@_1DE@NIFDHBPG@?$AAF?$AAi?$AAl?$AAe?$AAC?$AAo?$AAm?$AAp?$AAl?$AAe?$AAt?$AAi?$AAo?$AAn?$AAI?$AAn?$AAf?$AAo?$AAr?$AAm?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x1800287D0: "public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CEventMetadataInfoSource>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCEventMetadataInfoSource@XPerfAddIn@@@ATL@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x18006132C: "public: long __cdecl XPerfAddIn::CDynamicProcess::OnDynamicMethodEvent<struct XPerfAddIn::CVPCJITMethodData>(unsigned char,class XPerfCore::TimeStamp,struct XPerfAddIn::CVPCJITMethodData const & __ptr64,class Performance::Interner::CStringInternerT<class stdext::hash_compare<unsigned short const * __ptr64,struct Performance::Interner::impl::lessLPCWSTR>,class ATL::CComFakeCriticalSection> * __ptr64) __ptr64" ??$OnDynamicMethodEvent@UCVPCJITMethodData@XPerfAddIn@@@CDynamicProcess@XPerfAddIn@@QEAAJEVTimeStamp@XPerfCore@@AEBUCVPCJITMethodData@1@PEAV?$CStringInternerT@V?$hash_compare@PEBGUlessLPCWSTR@impl@Interner@Performance@@@stdext@@VCComFakeCriticalSection@ATL@@@Interner@Performance@@@Z
0x18008988C: "public: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > > __cdecl std::_Tree<class std::_Tset_traits<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,0> >::begin(void) __ptr64" ?begin@?$_Tree@V?$_Tset_traits@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@$0A@@std@@@std@@QEAA?AV?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@@std@@@2@XZ
0x180038FD4: "protected: struct std::pair<class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct _GUID const,class std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent> > > > > >,bool> __cdecl std::_Tree<class std::_Tmap_traits<struct _GUID,class std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent> >,struct Performance::lessGuid,class std::allocator<struct std::pair<struct _GUID const,class std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent> > > >,0> >::_Insert_nohint<struct std::pair<struct _GUID const,class std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent> > > & __ptr64,struct std::_Tree_node<struct std::pair<struct _GUID const,class std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent> > >,void * __ptr64> * __ptr64>(bool,struct std::pair<struct _GUID const,class std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent> > > & __ptr64,struct std::_Tree_node<struct std::pair<struct _GUID const,class std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent> > >,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_nohint@AEAU?$pair@$$CBU_GUID@@V?$vector@UCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@V?$allocator@UCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@@std@@PEAU?$_Tree_node@U?$pair@$$CBU_GUID@@V?$vector@UCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@V?$allocator@UCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@U_GUID@@V?$vector@UCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@V?$allocator@UCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@UlessGuid@Performance@@V?$allocator@U?$pair@$$CBU_GUID@@V?$vector@UCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@V?$allocator@UCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@@std@@@3@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBU_GUID@@V?$vector@UCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@V?$allocator@UCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@@std@@@std@@@std@@@std@@_N@1@_NAEAU?$pair@$$CBU_GUID@@V?$vector@UCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@V?$allocator@UCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@@1@PEAU?$_Tree_node@U?$pair@$$CBU_GUID@@V?$vector@UCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@V?$allocator@UCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@@std@@PEAX@1@@Z
0x1800F6490: "__cdecl _imp_memcmp" __imp_memcmp
0x180005530: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CTraceStats>::AddRef`adjustor{40}' (void) __ptr64" ?AddRef@?$CComObject@VCTraceStats@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x180006500: "protected: void __cdecl std::vector<class XPerfAddIn::CPIdleStateInfoSource::CProcessor,class std::allocator<class XPerfAddIn::CPIdleStateInfoSource::CProcessor> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@VCProcessor@CPIdleStateInfoSource@XPerfAddIn@@V?$allocator@VCProcessor@CPIdleStateInfoSource@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x180068D50: "public: virtual long __cdecl XPerfAddIn::CSampledProfileInfoSource::QueryStridedDataWithFlags(class XPerfCore::strided_adapter<struct XPerfAddIn::ISampledProfileInfoSource4::SampledData2 const> * __ptr64 const,class XPerfCore::strided_adapter<union XPerfAddIn::ISampledProfileInfoSource3::SAMPLED_PROFILE_FLAGS const> * __ptr64 const,unsigned __int64 & __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64)const __ptr64" ?QueryStridedDataWithFlags@CSampledProfileInfoSource@XPerfAddIn@@UEBAJQEAV?$strided_adapter@$$CBUSampledData2@ISampledProfileInfoSource4@XPerfAddIn@@@XPerfCore@@QEAV?$strided_adapter@$$CBTSAMPLED_PROFILE_FLAGS@ISampledProfileInfoSource3@XPerfAddIn@@@4@AEA_KAEBVTimeStamp@4@3@Z
0x1800F1320: ?_entries@?1??_GetEntries@?$CSessionServiceRoot@VCStackKeyInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x1800D8110: "public: virtual void * __ptr64 __cdecl std::bad_function_call::`vector deleting destructor'(unsigned int) __ptr64" ??_Ebad_function_call@std@@UEAAPEAXI@Z
0x180004590: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CDiskIOInfoSource>::Release`adjustor{32}' (void) __ptr64" ?Release@?$CComObject@VCDiskIOInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x1800F8D78: "no message available" ??_C@_0BF@PBGGPKKE@no?5message?5available?$AA@
0x180005530: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CHandleInfoSource>::AddRef`adjustor{40}' (void) __ptr64" ?AddRef@?$CComObject@VCHandleInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x180003D04: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64,struct XPerfAddIn::CCSwitchPairOpt,struct std::less<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::CCSwitchPairOpt> >,0> >::_Erase(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::CCSwitchPairOpt>,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tmap_traits@PEBUThreadData@IProcessInfoSource@XPerfAddIn@@UCCSwitchPairOpt@3@U?$less@PEBUThreadData@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@UCCSwitchPairOpt@3@@std@@@6@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@UCCSwitchPairOpt@3@@std@@PEAX@2@@Z
0x1800EE9B8: "const ATL::CComObject<class XPerfAddIn::CStackTopQueryInfoSource>::`vftable'" ??_7?$CComObject@VCStackTopQueryInfoSource@XPerfAddIn@@@ATL@@6B@
0x180077390: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CScreenshotInfoSource>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$CComObject@VCScreenshotInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x18006F690: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CReadyThreadInfoSource>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$CComObject@VCReadyThreadInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x1800FEB68: "BD-R (SRM)" ??_C@_1BG@NBEMJAOD@?$AAB?$AAD?$AA?9?$AAR?$AA?5?$AA?$CI?$AAS?$AAR?$AAM?$AA?$CJ?$AA?$AA@
0x180083DF0: "public: virtual long __cdecl XPerfAddIn::CStackAnalysisResults::QueryResults(struct XPerfAddIn::IStackAnalysis::CResults const * __ptr64 * __ptr64)const __ptr64" ?QueryResults@CStackAnalysisResults@XPerfAddIn@@UEBAJPEAPEBUCResults@IStackAnalysis@2@@Z
0x1800FD518: "Throttle Enabled" ??_C@_1CC@HFJAFMIN@?$AAT?$AAh?$AAr?$AAo?$AAt?$AAt?$AAl?$AAe?$AA?5?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAd?$AA?$AA@
0x1800A1290: "public: virtual unsigned short const * __ptr64 __cdecl XPerfAddIn::CSysConfigInfoSource::QueryOpticalProfileName(unsigned short)const __ptr64" ?QueryOpticalProfileName@CSysConfigInfoSource@XPerfAddIn@@UEBAPEBGG@Z
0x180023D20: "public: static long __cdecl ATL::CComCreator2<class ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CDpcIsrCountsInfoSource> >,class ATL::CComFailCreator<-2147221232> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator2@V?$CComCreator@V?$CComObject@VCDpcIsrCountsInfoSource@XPerfAddIn@@@ATL@@@ATL@@V?$CComFailCreator@$0?HPPLPOPA@@2@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x1800040D4: "public: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct _GUID const,class std::map<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64,struct XPerfAddIn::lessTraceEventInfo,class std::allocator<struct std::pair<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64> > > > > > > & __ptr64 __cdecl std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct _GUID const,class std::map<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64,struct XPerfAddIn::lessTraceEventInfo,class std::allocator<struct std::pair<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64> > > > > > >::operator--(void) __ptr64" ??F?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBU_GUID@@V?$map@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@UlessTraceEventInfo@2@V?$allocator@U?$pair@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@@std@@@std@@@std@@@std@@@std@@@std@@@std@@QEAAAEAV01@XZ
0x1801417A8: ?$TSS0@?1??GetCategoryMap@CCSwitchInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4HA
0x18002CA90: "public: virtual long __cdecl XPerfAddIn::CEventNameInfoSource::QueryEventName(unsigned short const * __ptr64 * __ptr64,struct _GUID const & __ptr64,struct _EVENT_DESCRIPTOR const & __ptr64)const __ptr64" ?QueryEventName@CEventNameInfoSource@XPerfAddIn@@UEBAJPEAPEBGAEBU_GUID@@AEBU_EVENT_DESCRIPTOR@@@Z
0x1800FF6A0: "_XPERF_IGNORE_WAIT_ANALYSIS_HEUR" ??_C@_1EO@MKMBPGHH@?$AA_?$AAX?$AAP?$AAE?$AAR?$AAF?$AA_?$AAI?$AAG?$AAN?$AAO?$AAR?$AAE?$AA_?$AAW?$AAA?$AAI?$AAT?$AA_?$AAA?$AAN?$AAA?$AAL?$AAY?$AAS?$AAI?$AAS?$AA_?$AAH?$AAE?$AAU?$AAR@
0x18013C3D8: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CSessionServiceRoot<class XPerfAddIn::CReadyThreadForwardLinkInfoSource,class ATL::CComMultiThreadModel>,class XPerfAddIn::CReadyThreadForwardLinkInfoSource>::data" ?data@?$_CComChainData@V?$CSessionServiceRoot@VCReadyThreadForwardLinkInfoSource@XPerfAddIn@@VCComMultiThreadModel@ATL@@@XPerfCore@@VCReadyThreadForwardLinkInfoSource@XPerfAddIn@@@ATL@@2U_ATL_CHAINDATA@2@A
0x1800FBBD0: "__cdecl GUID_11e0dca4_ff5d_4054_b938_3c0de9ee0c4a" _GUID_11e0dca4_ff5d_4054_b938_3c0de9ee0c4a
0x180004590: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CStackFrameInfoSource>::Release`adjustor{32}' (void) __ptr64" ?Release@?$CComObject@VCStackFrameInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x1800E8C40: ?_entries@?1??_GetEntries@CProcessNameProcessThreadHierarchy@XPerfAddIn@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x18005A0EC: "public: __cdecl std::pair<unsigned __int64,class std::set<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64,struct std::less<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64>,class std::allocator<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64> > >::~pair<unsigned __int64,class std::set<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64,struct std::less<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64>,class std::allocator<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64> > >(void) __ptr64" ??1?$pair@_KV?$set@PEAUVARange@IProcessInfoSource@XPerfAddIn@@U?$less@PEAUVARange@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@PEAUVARange@IProcessInfoSource@XPerfAddIn@@@5@@std@@@std@@QEAA@XZ
0x180107520: "TXFS_TRANSACTION_ACTIVE" ??_C@_1DA@PFNDAFBF@?$AAT?$AAX?$AAF?$AAS?$AA_?$AAT?$AAR?$AAA?$AAN?$AAS?$AAA?$AAC?$AAT?$AAI?$AAO?$AAN?$AA_?$AAA?$AAC?$AAT?$AAI?$AAV?$AAE?$AA?$AA@
0x1800035A0: "public: static long __cdecl ATL::CComCreator2<class ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CProcessThreadHierarchy> >,class ATL::CComFailCreator<-2147221232> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator2@V?$CComCreator@V?$CComObject@VCProcessThreadHierarchy@XPerfAddIn@@@ATL@@@ATL@@V?$CComFailCreator@$0?HPPLPOPA@@2@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x180006F38: "class XPerfAddIn::CRelocationData * __ptr64 __cdecl std::_Uninit_move<class XPerfAddIn::CRelocationData * __ptr64,class XPerfAddIn::CRelocationData * __ptr64,class std::allocator<class XPerfAddIn::CRelocationData>,class XPerfAddIn::CRelocationData>(class XPerfAddIn::CRelocationData * __ptr64,class XPerfAddIn::CRelocationData * __ptr64,class XPerfAddIn::CRelocationData * __ptr64,struct std::_Wrap_alloc<class std::allocator<class XPerfAddIn::CRelocationData> > & __ptr64,class XPerfAddIn::CRelocationData * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAVCRelocationData@XPerfAddIn@@PEAV12@V?$allocator@VCRelocationData@XPerfAddIn@@@std@@V12@@std@@YAPEAVCRelocationData@XPerfAddIn@@PEAV12@00AEAU?$_Wrap_alloc@V?$allocator@VCRelocationData@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x1800FFC28: "__cdecl GUID_f4bce512_0b01_47c9_aaec_4bd855b42241" _GUID_f4bce512_0b01_47c9_aaec_4bd855b42241
0x1800EDC30: ?_entries@?1??_GetEntries@?$CEventSinkRoot@VCRelocationsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x18000EBE8: "public: __cdecl XPerfAddIn::CCSwitchReadyThreadExtInfoSource::~CCSwitchReadyThreadExtInfoSource(void) __ptr64" ??1CCSwitchReadyThreadExtInfoSource@XPerfAddIn@@QEAA@XZ
0x180040708: "public: virtual __cdecl ATL::CComObject<class XPerfAddIn::CIpiInfoSource>::~CComObject<class XPerfAddIn::CIpiInfoSource>(void) __ptr64" ??1?$CComObject@VCIpiInfoSource@XPerfAddIn@@@ATL@@UEAA@XZ
0x180005230: "public: virtual long __cdecl XPerfCore::CEventSinkRoot<class XPerfAddIn::CIsBootTraceInfoSource,class ATL::CComSingleThreadModel>::OnSessionConnect(struct XPerfCore::ISession * __ptr64) __ptr64" ?OnSessionConnect@?$CEventSinkRoot@VCIsBootTraceInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@UEAAJPEAUISession@2@@Z
0x180037688: "public: long __cdecl XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::QueryUnhandledEvents(struct _GUID const & __ptr64,class XPerfCore::strided_adapter<struct XPerfAddIn::IGenericInfoSource2::GenericEvent2 const> * __ptr64,class XPerfCore::TimeStamp,class XPerfCore::TimeStamp)const __ptr64" ?QueryUnhandledEvents@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@QEBAJAEBU_GUID@@PEAV?$strided_adapter@$$CBUGenericEvent2@IGenericInfoSource2@XPerfAddIn@@@XPerfCore@@VTimeStamp@5@2@Z
0x1800F9128: ImageLoadGuid
0x18010B0E8: "Name" ??_C@_19DINFBLAK@?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x180101EC8: "DbgId: DBG" ??_C@_1BG@BMKFJICK@?$AAD?$AAb?$AAg?$AAI?$AAd?$AA?3?$AA?5?$AAD?$AAB?$AAG?$AA?$AA@
0x180005570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CSampledProfileFrequencyInfoSource>::Release`adjustor{40}' (void) __ptr64" ?Release@?$CComObject@VCSampledProfileFrequencyInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x1800FBC70: ClrLoaderGuid
0x18002E028: "public: __cdecl XPerfAddIn::CEventNameInfoSource::~CEventNameInfoSource(void) __ptr64" ??1CEventNameInfoSource@XPerfAddIn@@QEAA@XZ
0x1800334C0: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CFileIOInfoSource>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$CComObject@VCFileIOInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x18001BD44: "public: __cdecl stdext::hash_set<unsigned short const * __ptr64,class stdext::hash_compare<unsigned short const * __ptr64,struct Performance::Interner::impl::lessLPCWSTR>,class std::allocator<unsigned short const * __ptr64> >::~hash_set<unsigned short const * __ptr64,class stdext::hash_compare<unsigned short const * __ptr64,struct Performance::Interner::impl::lessLPCWSTR>,class std::allocator<unsigned short const * __ptr64> >(void) __ptr64" ??1?$hash_set@PEBGV?$hash_compare@PEBGUlessLPCWSTR@impl@Interner@Performance@@@stdext@@V?$allocator@PEBG@std@@@stdext@@QEAA@XZ
0x180003D58: "public: struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CThread * __ptr64>,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CThread * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CThread * __ptr64> > > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@PEAUCThread@IStackAnalysis@3@@std@@V?$allocator@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@PEAUCThread@IStackAnalysis@3@@std@@@2@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@PEAUCThread@IStackAnalysis@3@@std@@PEAX@2@XZ
0x1801078A8: "reparse_point" ??_C@_1BM@EBKBHJON@?$AAr?$AAe?$AAp?$AAa?$AAr?$AAs?$AAe?$AA_?$AAp?$AAo?$AAi?$AAn?$AAt?$AA?$AA@
0x18004B2B0: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CEventSinkRoot<class XPerfAddIn::CPageFaultInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CEventSinkRoot@VCPageFaultInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x180103788: "Memory: WorkingSetInfoProcess" ??_C@_1DM@BKBICOKN@?$AAM?$AAe?$AAm?$AAo?$AAr?$AAy?$AA?3?$AA?5?$AAW?$AAo?$AAr?$AAk?$AAi?$AAn?$AAg?$AAS?$AAe?$AAt?$AAI?$AAn?$AAf?$AAo?$AAP?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AA?$AA@
0x18010A440: "WM_VSCROLLCLIPBOARD" ??_C@_1CI@KJOFHLCM@?$AAW?$AAM?$AA_?$AAV?$AAS?$AAC?$AAR?$AAO?$AAL?$AAL?$AAC?$AAL?$AAI?$AAP?$AAB?$AAO?$AAA?$AAR?$AAD?$AA?$AA@
0x1800ED6F0: ?_entries@?1??_GetEntries@?$CEventSinkRoot@VCPStateInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x1800A9A0C: "public: struct XPerfAddIn::CTimerExpirationInfoSource::CTimerOwnerData & __ptr64 __cdecl std::map<unsigned __int64,struct XPerfAddIn::CTimerExpirationInfoSource::CTimerOwnerData,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CTimerExpirationInfoSource::CTimerOwnerData> > >::operator[](unsigned __int64 const & __ptr64) __ptr64" ??A?$map@_KUCTimerOwnerData@CTimerExpirationInfoSource@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_KUCTimerOwnerData@CTimerExpirationInfoSource@XPerfAddIn@@@std@@@5@@std@@QEAAAEAUCTimerOwnerData@CTimerExpirationInfoSource@XPerfAddIn@@AEB_K@Z
0x18008B2E8: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64,struct XPerfAddIn::StackAnalysis::_impl::CProcess::Value,struct std::less<struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CProcess::Value> >,0> >::_Erase(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CProcess::Value>,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tmap_traits@PEAUCProcess@IStackAnalysis@XPerfAddIn@@UValue@1_impl@StackAnalysis@3@U?$less@PEAUCProcess@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEAUCProcess@IStackAnalysis@XPerfAddIn@@UValue@1_impl@StackAnalysis@3@@std@@@8@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@QEAUCProcess@IStackAnalysis@XPerfAddIn@@UValue@1_impl@StackAnalysis@3@@std@@PEAX@2@@Z
0x18013A3A0: "__cdecl _IMPORT_DESCRIPTOR_SHLWAPI" __IMPORT_DESCRIPTOR_SHLWAPI
0x180093668: "public: virtual __cdecl Microsoft::Perf::Symbols::SymbolSearcher::~SymbolSearcher(void) __ptr64" ??1SymbolSearcher@Symbols@Perf@Microsoft@@UEAA@XZ
0x180005530: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CTimerExpirationInfoSource>::AddRef`adjustor{40}' (void) __ptr64" ?AddRef@?$CComObject@VCTimerExpirationInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x1800BF5F0: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CSignatureList>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$CComObject@VCSignatureList@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x1800741E4: "private: long __cdecl XPerfAddIn::CSchedulerAnalysisInfoSource::ComputeExtension(void) __ptr64" ?ComputeExtension@CSchedulerAnalysisInfoSource@XPerfAddIn@@AEAAJXZ
0x180107580: "TXFS_LIST_TRANSACTIONS" ??_C@_1CO@EAIHGMOF@?$AAT?$AAX?$AAF?$AAS?$AA_?$AAL?$AAI?$AAS?$AAT?$AA_?$AAT?$AAR?$AAA?$AAN?$AAS?$AAA?$AAC?$AAT?$AAI?$AAO?$AAN?$AAS?$AA?$AA@
0x1800FBFA0: "ReadyThread InfoSource" ??_C@_1CO@BNEEKOOJ@?$AAR?$AAe?$AAa?$AAd?$AAy?$AAT?$AAh?$AAr?$AAe?$AAa?$AAd?$AA?5?$AAI?$AAn?$AAf?$AAo?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AA?$AA@
0x180141920: ?$TSS0@?1??GetCategoryMap@CSymbolInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4HA
0x180100818: "%perftools%\" ??_C@_1BK@OEKLMEEI@?$AA?$CF?$AAp?$AAe?$AAr?$AAf?$AAt?$AAo?$AAo?$AAl?$AAs?$AA?$CF?$AA?2?$AA?$AA@
0x18000C318: "private: bool __cdecl XPerfAddIn::CCSwitchReadyThreadExtInterlacer::OnReadyThreadContext(struct XPerfAddIn::IReadyThreadInfoSource::ReadyThreadData const * __ptr64,struct XPerfAddIn::IReadyThreadInfoSource::ReadyThreadData const * __ptr64,struct XPerfAddIn::CCSwitchPairOpt const & __ptr64) __ptr64" ?OnReadyThreadContext@CCSwitchReadyThreadExtInterlacer@XPerfAddIn@@AEAA_NPEBUReadyThreadData@IReadyThreadInfoSource@2@0AEBUCCSwitchPairOpt@2@@Z
0x1800FEEB8: GUID_PROCESSOR_PERF_DECREASE_HISTORY
0x1800FAA98: "Hard Fault InfoSource" ??_C@_1CM@HLJLHCPB@?$AAH?$AAa?$AAr?$AAd?$AA?5?$AAF?$AAa?$AAu?$AAl?$AAt?$AA?5?$AAI?$AAn?$AAf?$AAo?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AA?$AA@
0x180118A74: "__cdecl tls_start" _tls_start
0x1800FFF28: "hal" ??_C@_17CLILAPNM@?$AAh?$AAa?$AAl?$AA?$AA@
0x1800783D4: "public: long __cdecl XPerfAddIn::CServiceData::parseEvent(struct _EVENT_RECORD const * __ptr64) __ptr64" ?parseEvent@CServiceData@XPerfAddIn@@QEAAJPEBU_EVENT_RECORD@@@Z
0x180023B70: "public: virtual long __cdecl XPerfAddIn::CDpcIsrCountsInfoSource::OnSessionConnect(struct XPerfCore::ISession * __ptr64) __ptr64" ?OnSessionConnect@CDpcIsrCountsInfoSource@XPerfAddIn@@UEAAJPEAUISession@XPerfCore@@@Z
0x1800285F0: "private: virtual int __cdecl XPerfCore::CEventSinkRootEx<1,class XPerfAddIn::CEventMetadataInfoSource,class ATL::CComSingleThreadModel>::GetEventSinkType(void) __ptr64" ?GetEventSinkType@?$CEventSinkRootEx@$00VCEventMetadataInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@EEAAHXZ
0x18010B740: "__cdecl GUID_1545cdfa_9e4e_4497_a8a4_2bf7d0112c44" _GUID_1545cdfa_9e4e_4497_a8a4_2bf7d0112c44
0x180004590: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CPmcConfigInfoSource>::Release`adjustor{32}' (void) __ptr64" ?Release@?$CComObject@VCPmcConfigInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x180107D40: "open_requiring_oplock" ??_C@_1CM@KIMDGFFE@?$AAo?$AAp?$AAe?$AAn?$AA_?$AAr?$AAe?$AAq?$AAu?$AAi?$AAr?$AAi?$AAn?$AAg?$AA_?$AAo?$AAp?$AAl?$AAo?$AAc?$AAk?$AA?$AA@
0x18007E7D8: "public: void __cdecl std::vector<struct XPerfAddIn::IStackMappingInfoSource::StackMapping,class std::allocator<struct XPerfAddIn::IStackMappingInfoSource::StackMapping> >::resize(unsigned __int64) __ptr64" ?resize@?$vector@UStackMapping@IStackMappingInfoSource@XPerfAddIn@@V?$allocator@UStackMapping@IStackMappingInfoSource@XPerfAddIn@@@std@@@std@@QEAAX_K@Z
0x18013E9E8: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CSessionServiceRoot<class XPerfAddIn::CWorkOnBehalfInfoSource,class ATL::CComSingleThreadModel>,class XPerfCore::CEventSinkRoot<class XPerfAddIn::CWorkOnBehalfInfoSource,class ATL::CComSingleThreadModel> >::data" ?data@?$_CComChainData@V?$CSessionServiceRoot@VCWorkOnBehalfInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@V?$CEventSinkRoot@VCWorkOnBehalfInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@2@@ATL@@2U_ATL_CHAINDATA@2@A
0x1800FD270: "unsigned short const * const g_cachePrefix" ?g_cachePrefix@@3QBGB
0x18010BD98: "__stdcall _real" __real@4000000000000000
0x180040010: "public: virtual long __cdecl XPerfAddIn::CIpiInfoSource::OnSessionReady(void) __ptr64" ?OnSessionReady@CIpiInfoSource@XPerfAddIn@@UEAAJXZ
0x18009BB54: "public: struct __POSITION * __ptr64 __cdecl ATL::CAtlList<class ATL::CAutoVectorPtr<struct XPerfAddIn::ISymbolInfoSource::SectionInfo>,class ATL::CAutoVectorPtrElementTraits<struct XPerfAddIn::ISymbolInfoSource::SectionInfo> >::AddTail(class ATL::CAutoVectorPtr<struct XPerfAddIn::ISymbolInfoSource::SectionInfo> & __ptr64) __ptr64" ?AddTail@?$CAtlList@V?$CAutoVectorPtr@USectionInfo@ISymbolInfoSource@XPerfAddIn@@@ATL@@V?$CAutoVectorPtrElementTraits@USectionInfo@ISymbolInfoSource@XPerfAddIn@@@2@@ATL@@QEAAPEAU__POSITION@@AEAV?$CAutoVectorPtr@USectionInfo@ISymbolInfoSource@XPerfAddIn@@@2@@Z
0x1800FA340: "__cdecl GUID_853ed463_9e4a_4ab0_b981_c4662b9f53a6" _GUID_853ed463_9e4a_4ab0_b981_c4662b9f53a6
0x18010A530: "WM_PALETTEISCHANGING" ??_C@_1CK@JNAOKDMD@?$AAW?$AAM?$AA_?$AAP?$AAA?$AAL?$AAE?$AAT?$AAT?$AAE?$AAI?$AAS?$AAC?$AAH?$AAA?$AAN?$AAG?$AAI?$AAN?$AAG?$AA?$AA@
0x1800FC858: "StackKey: inconsistent number of" ??_C@_0DC@OJCNLLCN@StackKey?3?5inconsistent?5number?5of@
0x180004570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CDpcIsrInfoSource>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$CComObject@VCDpcIsrInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x180002620: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CThreadClassificationResult>::AddRef(void) __ptr64" ?AddRef@?$CComObject@VCThreadClassificationResult@XPerfAddIn@@@ATL@@UEAAKXZ
0x180109D18: "WM_CTLCOLORSTATIC" ??_C@_1CE@IIAEJFAO@?$AAW?$AAM?$AA_?$AAC?$AAT?$AAL?$AAC?$AAO?$AAL?$AAO?$AAR?$AAS?$AAT?$AAA?$AAT?$AAI?$AAC?$AA?$AA@
0x1800818E0: "long __cdecl XPerfAddIn::ParseStack<struct _STACK_WALK_EVENT_DATA32>(struct XPerfAddIn::IStackKeyInfoSource::StackKey * __ptr64,struct XPerfCore::ICursor const & __ptr64,struct _STACK_WALK_EVENT_DATA32 const * __ptr64,unsigned long,unsigned long,unsigned int const * __ptr64 * __ptr64,unsigned long * __ptr64)" ??$ParseStack@U_STACK_WALK_EVENT_DATA32@@@XPerfAddIn@@YAJPEAUStackKey@IStackKeyInfoSource@0@AEBUICursor@XPerfCore@@PEBU_STACK_WALK_EVENT_DATA32@@KKPEAPEBIPEAK@Z
0x1800ECC68: "const XPerfAddIn::CProcessInfoSource::CProcessData::`vftable'" ??_7CProcessData@CProcessInfoSource@XPerfAddIn@@6B@
0x18007D740: "public: virtual long __cdecl XPerfAddIn::CStackTopQueryInfoSource::OnSessionReady(void) __ptr64" ?OnSessionReady@CStackTopQueryInfoSource@XPerfAddIn@@UEAAJXZ
0x180106CC0: "GET_REPARSE_POINT" ??_C@_1CE@IOIOCHKF@?$AAG?$AAE?$AAT?$AA_?$AAR?$AAE?$AAP?$AAA?$AAR?$AAS?$AAE?$AA_?$AAP?$AAO?$AAI?$AAN?$AAT?$AA?$AA@
0x180024BC4: "protected: void __cdecl std::vector<class std::list<struct XPerfAddIn::WdfDpcIsrData,class std::allocator<struct XPerfAddIn::WdfDpcIsrData> >,class std::allocator<class std::list<struct XPerfAddIn::WdfDpcIsrData,class std::allocator<struct XPerfAddIn::WdfDpcIsrData> > > >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@V?$list@UWdfDpcIsrData@XPerfAddIn@@V?$allocator@UWdfDpcIsrData@XPerfAddIn@@@std@@@std@@V?$allocator@V?$list@UWdfDpcIsrData@XPerfAddIn@@V?$allocator@UWdfDpcIsrData@XPerfAddIn@@@std@@@std@@@2@@std@@IEAAX_K@Z
0x18000E824: "protected: void __cdecl std::vector<class std::vector<struct XPerfAddIn::CDpcIsrInfoSource::CDpcIsrData * __ptr64,class std::allocator<struct XPerfAddIn::CDpcIsrInfoSource::CDpcIsrData * __ptr64> >,class std::allocator<class std::vector<struct XPerfAddIn::CDpcIsrInfoSource::CDpcIsrData * __ptr64,class std::allocator<struct XPerfAddIn::CDpcIsrInfoSource::CDpcIsrData * __ptr64> > > >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@V?$vector@PEAUCDpcIsrData@CDpcIsrInfoSource@XPerfAddIn@@V?$allocator@PEAUCDpcIsrData@CDpcIsrInfoSource@XPerfAddIn@@@std@@@std@@V?$allocator@V?$vector@PEAUCDpcIsrData@CDpcIsrInfoSource@XPerfAddIn@@V?$allocator@PEAUCDpcIsrData@CDpcIsrInfoSource@XPerfAddIn@@@std@@@std@@@2@@std@@IEAAX_K@Z
0x18000E824: "protected: void __cdecl std::vector<class std::vector<struct XPerfAddIn::IDiskIOInitInfoSource3::DiskIOInitData3,class std::allocator<struct XPerfAddIn::IDiskIOInitInfoSource3::DiskIOInitData3> >,class std::allocator<class std::vector<struct XPerfAddIn::IDiskIOInitInfoSource3::DiskIOInitData3,class std::allocator<struct XPerfAddIn::IDiskIOInitInfoSource3::DiskIOInitData3> > > >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@V?$vector@UDiskIOInitData3@IDiskIOInitInfoSource3@XPerfAddIn@@V?$allocator@UDiskIOInitData3@IDiskIOInitInfoSource3@XPerfAddIn@@@std@@@std@@V?$allocator@V?$vector@UDiskIOInitData3@IDiskIOInitInfoSource3@XPerfAddIn@@V?$allocator@UDiskIOInitData3@IDiskIOInitInfoSource3@XPerfAddIn@@@std@@@std@@@2@@std@@IEAAX_K@Z
0x1800600E8: "protected: void __cdecl std::vector<class std::vector<class XPerfAddIn::SegmentNode<struct XPerfAddIn::CImageData const * __ptr64,unsigned __int64,struct XPerfAddIn::lessCImageDataByStartTime,struct std::less<unsigned __int64> >,class std::allocator<class XPerfAddIn::SegmentNode<struct XPerfAddIn::CImageData const * __ptr64,unsigned __int64,struct XPerfAddIn::lessCImageDataByStartTime,struct std::less<unsigned __int64> > > >,class std::allocator<class std::vector<class XPerfAddIn::SegmentNode<struct XPerfAddIn::CImageData const * __ptr64,unsigned __int64,struct XPerfAddIn::lessCImageDataByStartTime,struct std::less<unsigned __int64> >,class std::allocator<class XPerfAddIn::SegmentNode<struct XPerfAddIn::CImageData const * __ptr64,unsigned __int64,struct XPerfAddIn::lessCImageDataByStartTime,struct std::less<unsigned __int64> > > > > >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@V?$vector@V?$SegmentNode@PEBUCImageData@XPerfAddIn@@_KUlessCImageDataByStartTime@2@U?$less@_K@std@@@XPerfAddIn@@V?$allocator@V?$SegmentNode@PEBUCImageData@XPerfAddIn@@_KUlessCImageDataByStartTime@2@U?$less@_K@std@@@XPerfAddIn@@@std@@@std@@V?$allocator@V?$vector@V?$SegmentNode@PEBUCImageData@XPerfAddIn@@_KUlessCImageDataByStartTime@2@U?$less@_K@std@@@XPerfAddIn@@V?$allocator@V?$SegmentNode@PEBUCImageData@XPerfAddIn@@_KUlessCImageDataByStartTime@2@U?$less@_K@std@@@XPerfAddIn@@@std@@@std@@@2@@std@@IEAAX_K@Z
0x180003A20: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CSampledProfileInfoSource>::AddRef(void) __ptr64" ?AddRef@?$CComObject@VCSampledProfileInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x180101980: "Process: ReleaseWakeCounterPrese" ??_C@_1FG@NPIGDBNH@?$AAP?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AA?3?$AA?5?$AAR?$AAe?$AAl?$AAe?$AAa?$AAs?$AAe?$AAW?$AAa?$AAk?$AAe?$AAC?$AAo?$AAu?$AAn?$AAt?$AAe?$AAr?$AAP?$AAr?$AAe?$AAs?$AAe@
0x1800F9AE0: "__cdecl GUID_6d691ed6_be29_4ab8_bd55_5543a3f6f1aa" _GUID_6d691ed6_be29_4ab8_bd55_5543a3f6f1aa
0x180001E70: "private: virtual int __cdecl XPerfCore::CEventSinkRootEx<0,class XPerfAddIn::CStackKeyInfoSource,class ATL::CComSingleThreadModel>::GetEventSinkType(void) __ptr64" ?GetEventSinkType@?$CEventSinkRootEx@$0A@VCStackKeyInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@EEAAHXZ
0x1800FFE60: "Expecting End Tag for %ws " ??_C@_0BL@DKOFLBOD@Expecting?5End?5Tag?5for?5?$CFws?6?$AA@
0x180005570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CPmcConfigInfoSource>::Release`adjustor{40}' (void) __ptr64" ?Release@?$CComObject@VCPmcConfigInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x18007D7F0: "public: virtual long __cdecl XPerfAddIn::CStackTopQueryInfoSource::QueryStackTopByTimeStampThreadId(struct XPerfAddIn::IStackFrameInfoSource::StackTop const * __ptr64 * __ptr64,class XPerfCore::TimeStamp,unsigned long)const __ptr64" ?QueryStackTopByTimeStampThreadId@CStackTopQueryInfoSource@XPerfAddIn@@UEBAJPEAPEBUStackTop@IStackFrameInfoSource@2@VTimeStamp@XPerfCore@@K@Z
0x180072870: "public: static long __cdecl ATL::CComCreator2<class ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CRegistryInfoSource> >,class ATL::CComFailCreator<-2147221232> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator2@V?$CComCreator@V?$CComObject@VCRegistryInfoSource@XPerfAddIn@@@ATL@@@ATL@@V?$CComFailCreator@$0?HPPLPOPA@@2@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x18000ECA4: "class XPerfCore::strided_iterator<struct XPerfAddIn::ICSwitchInfoSource2::CSwitchData2 const> __cdecl std::lower_bound<class XPerfCore::strided_iterator<struct XPerfAddIn::ICSwitchInfoSource2::CSwitchData2 const>,class XPerfCore::TimeStamp,struct XPerfAddIn::lessCSwitchDataBySwitchOutTime>(class XPerfCore::strided_iterator<struct XPerfAddIn::ICSwitchInfoSource2::CSwitchData2 const>,class XPerfCore::strided_iterator<struct XPerfAddIn::ICSwitchInfoSource2::CSwitchData2 const>,class XPerfCore::TimeStamp const & __ptr64,struct XPerfAddIn::lessCSwitchDataBySwitchOutTime)" ??$lower_bound@V?$strided_iterator@$$CBUCSwitchData2@ICSwitchInfoSource2@XPerfAddIn@@@XPerfCore@@VTimeStamp@2@UlessCSwitchDataBySwitchOutTime@XPerfAddIn@@@std@@YA?AV?$strided_iterator@$$CBUCSwitchData2@ICSwitchInfoSource2@XPerfAddIn@@@XPerfCore@@V12@0AEBVTimeStamp@2@UlessCSwitchDataBySwitchOutTime@XPerfAddIn@@@Z
0x1800C9A98: "public: static long __cdecl ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CPmcConfigInfoSource> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator@V?$CComObject@VCPmcConfigInfoSource@XPerfAddIn@@@ATL@@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x180001A48: "public: void __cdecl std::_Tree_buy<struct std::pair<void * __ptr64 const,struct XPerfAddIn::ICSwitchInfoSource::CpuUsageProcessEntry>,class std::allocator<struct std::pair<void * __ptr64 const,struct XPerfAddIn::ICSwitchInfoSource::CpuUsageProcessEntry> > >::_Freenode0(struct std::_Tree_node<struct std::pair<void * __ptr64 const,struct XPerfAddIn::ICSwitchInfoSource::CpuUsageProcessEntry>,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@U?$pair@QEAXUCpuUsageProcessEntry@ICSwitchInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEAXUCpuUsageProcessEntry@ICSwitchInfoSource@XPerfAddIn@@@std@@@2@@std@@QEAAXPEAU?$_Tree_node@U?$pair@QEAXUCpuUsageProcessEntry@ICSwitchInfoSource@XPerfAddIn@@@std@@PEAX@2@@Z
0x180001A48: "public: void __cdecl std::_Tree_buy<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::SchedThread>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::SchedThread> > >::_Freenode0(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::SchedThread>,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@USchedThread@3@@std@@V?$allocator@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@USchedThread@3@@std@@@2@@std@@QEAAXPEAU?$_Tree_node@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@USchedThread@3@@std@@PEAX@2@@Z
0x1800086B0: "public: virtual long __cdecl XPerfAddIn::CCSwitchInfoSource::OnSessionReady(void) __ptr64" ?OnSessionReady@CCSwitchInfoSource@XPerfAddIn@@UEAAJXZ
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::IWaitClassificationResults2::LockResult const> >::deallocate(struct XPerfAddIn::IWaitClassificationResults2::LockResult * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@$$CBULockResult@IWaitClassificationResults2@XPerfAddIn@@@std@@@std@@QEAAXPEAULockResult@IWaitClassificationResults2@XPerfAddIn@@_K@Z
0x1800F1320: ?_entries@?1??_GetEntries@?$CSessionServiceRoot@VCSampledProfileFrequencyInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180001800: "public: virtual bool __cdecl std::error_category::equivalent(class std::error_code const & __ptr64,int)const __ptr64" ?equivalent@error_category@std@@UEBA_NAEBVerror_code@2@H@Z
0x18008A654: "public: __cdecl ATL::CComPtr<struct XPerfAddIn::ISymbolInfoSource>::CComPtr<struct XPerfAddIn::ISymbolInfoSource>(class ATL::CComPtr<struct XPerfAddIn::ISymbolInfoSource> const & __ptr64) __ptr64" ??0?$CComPtr@UISymbolInfoSource@XPerfAddIn@@@ATL@@QEAA@AEBV01@@Z
0x180040110: "public: virtual long __cdecl XPerfAddIn::CIpiInfoSource::OnEvent(struct XPerfCore::ICursor const & __ptr64,struct _GUID const & __ptr64,struct _EVENT_RECORD const * __ptr64) __ptr64" ?OnEvent@CIpiInfoSource@XPerfAddIn@@UEAAJAEBUICursor@XPerfCore@@AEBU_GUID@@PEBU_EVENT_RECORD@@@Z
0x1800FC578: "Stack Query InfoSource" ??_C@_1CO@NNICHHEJ@?$AAS?$AAt?$AAa?$AAc?$AAk?$AA?5?$AAQ?$AAu?$AAe?$AAr?$AAy?$AA?5?$AAI?$AAn?$AAf?$AAo?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AA?$AA@
0x1800FF8C0: "WorkQueue" ??_C@_1BE@DGGFOKHH@?$AAW?$AAo?$AAr?$AAk?$AAQ?$AAu?$AAe?$AAu?$AAe?$AA?$AA@
0x1800F6608: "__cdecl _xl_z" __xl_z
0x18005BA78: "public: struct XPerfAddIn::TemporalRange * __ptr64 __cdecl XPerfAddIn::KeyedTimelines<unsigned __int64,struct XPerfAddIn::CImageData,struct XPerfAddIn::IProcessInfoSource::ImageData>::FindRange(unsigned __int64 const & __ptr64,class XPerfCore::TimeStamp const & __ptr64,enum XPerfAddIn::Proximity)const __ptr64" ?FindRange@?$KeyedTimelines@_KUCImageData@XPerfAddIn@@UImageData@IProcessInfoSource@2@@XPerfAddIn@@QEBAPEAUTemporalRange@2@AEB_KAEBVTimeStamp@XPerfCore@@W4Proximity@2@@Z
0x1800FE800: "RAID" ??_C@_19HIICJHEB@?$AAR?$AAA?$AAI?$AAD?$AA?$AA@
0x180002C60: "public: __cdecl std::map<unsigned int,unsigned int,struct std::less<unsigned int>,class std::allocator<struct std::pair<unsigned int const,unsigned int> > >::~map<unsigned int,unsigned int,struct std::less<unsigned int>,class std::allocator<struct std::pair<unsigned int const,unsigned int> > >(void) __ptr64" ??1?$map@IIU?$less@I@std@@V?$allocator@U?$pair@$$CBII@std@@@2@@std@@QEAA@XZ
0x180102E80: "TcpV6: Dup ACK" ??_C@_1BO@ELBGNOAK@?$AAT?$AAc?$AAp?$AAV?$AA6?$AA?3?$AA?5?$AAD?$AAu?$AAp?$AA?5?$AAA?$AAC?$AAK?$AA?$AA@
0x1800D757C: "public: static class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > __cdecl Microsoft::Perf::Symbols::SymbolPath::GetDllFromPath(unsigned short const * __ptr64)" ?GetDllFromPath@SymbolPath@Symbols@Perf@Microsoft@@SA?AV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@PEBG@Z
0x1800203F4: "class XPerfAddIn::CMarkData * __ptr64 __cdecl std::_Uninit_move<class XPerfAddIn::CMarkData * __ptr64,class XPerfAddIn::CMarkData * __ptr64,class std::allocator<class XPerfAddIn::CMarkData>,class XPerfAddIn::CMarkData>(class XPerfAddIn::CMarkData * __ptr64,class XPerfAddIn::CMarkData * __ptr64,class XPerfAddIn::CMarkData * __ptr64,struct std::_Wrap_alloc<class std::allocator<class XPerfAddIn::CMarkData> > & __ptr64,class XPerfAddIn::CMarkData * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAVCMarkData@XPerfAddIn@@PEAV12@V?$allocator@VCMarkData@XPerfAddIn@@@std@@V12@@std@@YAPEAVCMarkData@XPerfAddIn@@PEAV12@00AEAU?$_Wrap_alloc@V?$allocator@VCMarkData@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x1800A0EE0: "public: virtual unsigned short const * __ptr64 __cdecl XPerfAddIn::CSysConfigInfoSource::QueryIDEDeviceTypeName(enum XPerfAddIn::ISysConfigInfoSource::IDEDeviceType)const __ptr64" ?QueryIDEDeviceTypeName@CSysConfigInfoSource@XPerfAddIn@@UEBAPEBGW4IDEDeviceType@ISysConfigInfoSource@2@@Z
0x180089A18: "public: struct std::pair<struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CProcess::Value> * __ptr64 __cdecl std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CProcess::Value> > > >::operator->(void)const __ptr64" ??C?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEAUCProcess@IStackAnalysis@XPerfAddIn@@UValue@1_impl@StackAnalysis@3@@std@@@std@@@std@@@std@@QEBAPEAU?$pair@QEAUCProcess@IStackAnalysis@XPerfAddIn@@UValue@1_impl@StackAnalysis@3@@1@XZ
0x1800896EC: "public: struct std::pair<class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct XPerfAddIn::IStackAnalysis::CSymbol const * __ptr64> > >,bool> __cdecl std::set<struct XPerfAddIn::IStackAnalysis::CSymbol const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CSymbol const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CSymbol const * __ptr64> >::insert(struct XPerfAddIn::IStackAnalysis::CSymbol const * __ptr64 const & __ptr64) __ptr64" ?insert@?$set@PEBUCSymbol@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCSymbol@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCSymbol@IStackAnalysis@XPerfAddIn@@@5@@std@@QEAA?AU?$pair@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@PEBUCSymbol@IStackAnalysis@XPerfAddIn@@@std@@@std@@@std@@_N@2@AEBQEBUCSymbol@IStackAnalysis@XPerfAddIn@@@Z
0x180004570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CClassPnPInfoSource>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$CComObject@VCClassPnPInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x1801042C0: "Registry: Commit" ??_C@_1CC@KPHMJMM@?$AAR?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAy?$AA?3?$AA?5?$AAC?$AAo?$AAm?$AAm?$AAi?$AAt?$AA?$AA@
0x180002C60: "public: __cdecl std::map<unsigned long,struct XPerfAddIn::CScreenshotData * __ptr64,struct std::less<unsigned long>,class std::allocator<struct std::pair<unsigned long const,struct XPerfAddIn::CScreenshotData * __ptr64> > >::~map<unsigned long,struct XPerfAddIn::CScreenshotData * __ptr64,struct std::less<unsigned long>,class std::allocator<struct std::pair<unsigned long const,struct XPerfAddIn::CScreenshotData * __ptr64> > >(void) __ptr64" ??1?$map@KPEAUCScreenshotData@XPerfAddIn@@U?$less@K@std@@V?$allocator@U?$pair@$$CBKPEAUCScreenshotData@XPerfAddIn@@@std@@@4@@std@@QEAA@XZ
0x1800B1B28: "private: static void __cdecl XPerfAddIn::CWaitAnalysisInfoSource::LogBrokenCausality(class std::vector<class XPerfAddIn::CResult const,class std::allocator<class XPerfAddIn::CResult const> > & __ptr64,class XPerfCore::TimeStamp,class XPerfCore::TimeStamp,class XPerfCore::TimeStamp)" ?LogBrokenCausality@CWaitAnalysisInfoSource@XPerfAddIn@@CAXAEAV?$vector@$$CBVCResult@XPerfAddIn@@V?$allocator@$$CBVCResult@XPerfAddIn@@@std@@@std@@VTimeStamp@XPerfCore@@11@Z
0x1800C4940: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CXADInfoSource>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCXADInfoSource@XPerfAddIn@@@ATL@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x1800C9D50: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CPmcConfigInfoSource>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCPmcConfigInfoSource@XPerfAddIn@@@ATL@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x18004C4E0: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CEventSinkRoot<class XPerfAddIn::CPerfCounters,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CEventSinkRoot@VCPerfCounters@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x18000A410: "public: struct std::_Tree_node<struct std::pair<unsigned char const,struct XPerfAddIn::CEventNameRegistry::VersionInfo>,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct std::pair<unsigned char const,struct XPerfAddIn::CEventNameRegistry::VersionInfo>,class std::allocator<struct std::pair<unsigned char const,struct XPerfAddIn::CEventNameRegistry::VersionInfo> > > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@U?$pair@$$CBEUVersionInfo@CEventNameRegistry@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CBEUVersionInfo@CEventNameRegistry@XPerfAddIn@@@std@@@2@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBEUVersionInfo@CEventNameRegistry@XPerfAddIn@@@std@@PEAX@2@XZ
0x18007F564: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<struct _GUID,class std::set<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CTlgEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats> >,struct Performance::lessGuid,class std::allocator<struct std::pair<struct _GUID const,class std::set<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CTlgEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats> > > >,0> >::_Erase(struct std::_Tree_node<struct std::pair<struct _GUID const,class std::set<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CTlgEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats> > >,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tmap_traits@U_GUID@@V?$set@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCTlgEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@@std@@@std@@UlessGuid@Performance@@V?$allocator@U?$pair@$$CBU_GUID@@V?$set@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCTlgEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@@std@@@std@@@std@@@3@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CBU_GUID@@V?$set@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCTlgEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@@std@@@std@@@std@@PEAX@2@@Z
0x18010AD18: "Send" ??_C@_19FAOHAKGD@?$AAS?$AAe?$AAn?$AAd?$AA?$AA@
0x180001E70: "public: virtual long __cdecl XPerfAddIn::CReadyThreadCountsInfoSource::OnSessionReady(void) __ptr64" ?OnSessionReady@CReadyThreadCountsInfoSource@XPerfAddIn@@UEAAJXZ
0x1800FF818: "Version" ??_C@_1BA@LIACFDLB@?$AAV?$AAe?$AAr?$AAs?$AAi?$AAo?$AAn?$AA?$AA@
0x180004560: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CWaitClassificationInfoSource>::Release`adjustor{8}' (void) __ptr64" ?Release@?$CComObject@VCWaitClassificationInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x1800AEF10: "class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > * __ptr64 __cdecl std::_Uninit_move<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > * __ptr64,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > * __ptr64,class std::allocator<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > >,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > >(class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > * __ptr64,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > * __ptr64,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > * __ptr64,struct std::_Wrap_alloc<class std::allocator<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > > & __ptr64,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@PEAV12@V?$allocator@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@2@V12@@std@@YAPEAV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@0@PEAV10@00AEAU?$_Wrap_alloc@V?$allocator@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x1800A17D0: "private: long __cdecl XPerfAddIn::CSysConfigInfoSource::ParsePowerSettings(struct _EVENT_RECORD const * __ptr64) __ptr64" ?ParsePowerSettings@CSysConfigInfoSource@XPerfAddIn@@AEAAJPEBU_EVENT_RECORD@@@Z
0x18013DA68: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CEventSinkRoot<class XPerfAddIn::CStackFrameInfoSource,class ATL::CComSingleThreadModel>,class XPerfAddIn::CStackFrameInfoSource>::data" ?data@?$_CComChainData@V?$CEventSinkRoot@VCStackFrameInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@VCStackFrameInfoSource@XPerfAddIn@@@ATL@@2U_ATL_CHAINDATA@2@A
0x18013A38C: "__cdecl _IMPORT_DESCRIPTOR_ADVAPI32" __IMPORT_DESCRIPTOR_ADVAPI32
0x1800F19E8: "private: static unsigned short const * __ptr64 const * const XPerfAddIn::CIDEChannelConfig::s_DeviceTypes" ?s_DeviceTypes@CIDEChannelConfig@XPerfAddIn@@0QBQEBGB
0x1800FA728: "InfoClass %d(0x%x)" ??_C@_1CG@CAKAFGNI@?$AAI?$AAn?$AAf?$AAo?$AAC?$AAl?$AAa?$AAs?$AAs?$AA?5?$AA?$CF?$AAd?$AA?$CI?$AA0?$AAx?$AA?$CF?$AAx?$AA?$CJ?$AA?$AA@
0x1800F1320: ?_entries@?1??_GetEntries@?$CSessionServiceRoot@VCCStateInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x18009B460: ??_E?$_Func_impl@U?$_Callable_obj@V<lambda_5b4c854a5e298010023807e0c23ed62e>@@$0A@@std@@V?$allocator@V?$_Func_class@PEAVISymbolSearchModule@Symbols@Perf@Microsoft@@PEBGU_Nil@std@@U56@U56@U56@U56@U56@@std@@@2@PEAVISymbolSearchModule@Symbols@Perf@Microsoft@@PEBGU_Nil@2@U82@U82@U82@U82@U82@@std@@UEAAPEAXI@Z
0x18007EBF4: "public: void __cdecl std::_Tree<class std::_Tmap_traits<struct _GUID,class std::map<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64,struct XPerfAddIn::lessTraceEventInfo,class std::allocator<struct std::pair<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64> > >,struct Performance::lessGuid,class std::allocator<struct std::pair<struct _GUID const,class std::map<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64,struct XPerfAddIn::lessTraceEventInfo,class std::allocator<struct std::pair<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64> > > > >,0> >::clear(void) __ptr64" ?clear@?$_Tree@V?$_Tmap_traits@U_GUID@@V?$map@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@UlessTraceEventInfo@2@V?$allocator@U?$pair@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@@std@@@std@@@std@@UlessGuid@Performance@@V?$allocator@U?$pair@$$CBU_GUID@@V?$map@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@UlessTraceEventInfo@2@V?$allocator@U?$pair@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@@std@@@std@@@std@@@std@@@3@$0A@@std@@@std@@QEAAXXZ
0x1800D78F0: "public: virtual long __cdecl Microsoft::Perf::Symbols::FlatDirectorySearchModule::FindSymbolFile(class Microsoft::Perf::Symbols::ISymbolSearch & __ptr64,unsigned short const * __ptr64,class Microsoft::Perf::Symbols::ISymbolPath * __ptr64,class Microsoft::Perf::Symbols::ISymbolSearchLogger & __ptr64,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > & __ptr64) __ptr64" ?FindSymbolFile@FlatDirectorySearchModule@Symbols@Perf@Microsoft@@UEAAJAEAVISymbolSearch@234@PEBGPEAVISymbolPath@234@AEAVISymbolSearchLogger@234@AEAV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@Z
0x1800C4CE0: "public: static unsigned short const * __ptr64 __cdecl XPerfAddIn::CFileIOStringService::GetObjectDescription(void)" ?GetObjectDescription@CFileIOStringService@XPerfAddIn@@SAPEBGXZ
0x1800F1088: "const ATL::CComObject<class XPerfAddIn::CWorkOnBehalfInfoSource>::`vftable'{for `XPerfCore::ISessionService'}" ??_7?$CComObject@VCWorkOnBehalfInfoSource@XPerfAddIn@@@ATL@@6BISessionService@XPerfCore@@@
0x1800FFA00: "HideAllAnnotations" ??_C@_1CG@DPDMMANP@?$AAH?$AAi?$AAd?$AAe?$AAA?$AAl?$AAl?$AAA?$AAn?$AAn?$AAo?$AAt?$AAa?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?$AA@
0x180004570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CTimerExpirationInfoSource>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$CComObject@VCTimerExpirationInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x180101D58: "Image: Terminate" ??_C@_1CC@MANKLCGI@?$AAI?$AAm?$AAa?$AAg?$AAe?$AA?3?$AA?5?$AAT?$AAe?$AAr?$AAm?$AAi?$AAn?$AAa?$AAt?$AAe?$AA?$AA@
0x180106A30: "INVALIDATE_VOLUMES" ??_C@_1CG@OIDFKDIC@?$AAI?$AAN?$AAV?$AAA?$AAL?$AAI?$AAD?$AAA?$AAT?$AAE?$AA_?$AAV?$AAO?$AAL?$AAU?$AAM?$AAE?$AAS?$AA?$AA@
0x180048450: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CMiniFilterDelayInfoSource>::QueryInterface`adjustor{40}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCMiniFilterDelayInfoSource@XPerfAddIn@@@ATL@@WCI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180075A08: "public: long __cdecl XPerfAddIn::CChunkedEventsConsumer::OnEvent(struct XPerfCore::ICursor const & __ptr64,struct _GUID const & __ptr64,struct _EVENT_RECORD const * __ptr64) __ptr64" ?OnEvent@CChunkedEventsConsumer@XPerfAddIn@@QEAAJAEBUICursor@XPerfCore@@AEBU_GUID@@PEBU_EVENT_RECORD@@@Z
0x1800AE1A0: "public: virtual long __cdecl XPerfAddIn::CVolumeMappingInfoSource::OnEvent(struct XPerfCore::ICursor const & __ptr64,struct _GUID const & __ptr64,struct _EVENT_RECORD const * __ptr64) __ptr64" ?OnEvent@CVolumeMappingInfoSource@XPerfAddIn@@UEAAJAEBUICursor@XPerfCore@@AEBU_GUID@@PEBU_EVENT_RECORD@@@Z
0x18005AFD4: "public: class std::vector<struct _ELFIMAGE_PROGRAMHEADER,class std::allocator<struct _ELFIMAGE_PROGRAMHEADER> > & __ptr64 __cdecl std::vector<struct _ELFIMAGE_PROGRAMHEADER,class std::allocator<struct _ELFIMAGE_PROGRAMHEADER> >::operator=(class std::vector<struct _ELFIMAGE_PROGRAMHEADER,class std::allocator<struct _ELFIMAGE_PROGRAMHEADER> > const & __ptr64) __ptr64" ??4?$vector@U_ELFIMAGE_PROGRAMHEADER@@V?$allocator@U_ELFIMAGE_PROGRAMHEADER@@@std@@@std@@QEAAAEAV01@AEBV01@@Z
0x1800FA300: "DriverDelay InfoSource" ??_C@_1CO@KOPJPJP@?$AAD?$AAr?$AAi?$AAv?$AAe?$AAr?$AAD?$AAe?$AAl?$AAa?$AAy?$AA?5?$AAI?$AAn?$AAf?$AAo?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AA?$AA@
0x180019A6C: "protected: void __cdecl std::vector<struct XPerfAddIn::ISignatureMissingSymbolsResults::CModuleMissingSymbol const,class std::allocator<struct XPerfAddIn::ISignatureMissingSymbolsResults::CModuleMissingSymbol const> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@$$CBUCModuleMissingSymbol@ISignatureMissingSymbolsResults@XPerfAddIn@@V?$allocator@$$CBUCModuleMissingSymbol@ISignatureMissingSymbolsResults@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x1800FCCB0: "StackAnalysis::AnalyzeStacks(): " ??_C@_0EN@COGHENEF@StackAnalysis?3?3AnalyzeStacks?$CI?$CJ?3?5@
0x18000E6E4: "public: class XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::IReadyThreadInfoSource::ReadyThreadData const>,struct XPerfAddIn::lessReadyThreadDataByTime> & __ptr64 __cdecl XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::IReadyThreadInfoSource::ReadyThreadData const>,struct XPerfAddIn::lessReadyThreadDataByTime>::operator++(void) __ptr64" ??E?$CMultiStreamIteratorT@V?$strided_adapter@$$CBUReadyThreadData@IReadyThreadInfoSource@XPerfAddIn@@@XPerfCore@@UlessReadyThreadDataByTime@XPerfAddIn@@@XPerfAddIn@@QEAAAEAV01@XZ
0x180005570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CDiskIOCountsInfoSource>::Release`adjustor{40}' (void) __ptr64" ?Release@?$CComObject@VCDiskIOCountsInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x180006500: "protected: void __cdecl std::vector<struct XPerfAddIn::ISysConfigInfoSource7::PnPRecord2,class std::allocator<struct XPerfAddIn::ISysConfigInfoSource7::PnPRecord2> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@UPnPRecord2@ISysConfigInfoSource7@XPerfAddIn@@V?$allocator@UPnPRecord2@ISysConfigInfoSource7@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x1800F1320: ?_entries@?1??_GetEntries@?$CSessionServiceRoot@VCSystemSleepInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180102A68: "Thread: Auto Boost Set Floor" ??_C@_1DK@HCIJJIAN@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAd?$AA?3?$AA?5?$AAA?$AAu?$AAt?$AAo?$AA?5?$AAB?$AAo?$AAo?$AAs?$AAt?$AA?5?$AAS?$AAe?$AAt?$AA?5?$AAF?$AAl?$AAo?$AAo?$AAr?$AA?$AA@
0x180006500: "protected: void __cdecl std::vector<class std::unique_ptr<class Microsoft::Perf::Symbols::ISymbolSearchModule,struct std::default_delete<class Microsoft::Perf::Symbols::ISymbolSearchModule> >,class std::allocator<class std::unique_ptr<class Microsoft::Perf::Symbols::ISymbolSearchModule,struct std::default_delete<class Microsoft::Perf::Symbols::ISymbolSearchModule> > > >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@V?$unique_ptr@VISymbolSearchModule@Symbols@Perf@Microsoft@@U?$default_delete@VISymbolSearchModule@Symbols@Perf@Microsoft@@@std@@@std@@V?$allocator@V?$unique_ptr@VISymbolSearchModule@Symbols@Perf@Microsoft@@U?$default_delete@VISymbolSearchModule@Symbols@Perf@Microsoft@@@std@@@std@@@2@@std@@IEBAXXZ
0x18006F7A0: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CReadyThreadCountsInfoSource>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$CComObject@VCReadyThreadCountsInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x180105260: "Pool: PoolSnap Start Rundown" ??_C@_1DK@KJBBFCJG@?$AAP?$AAo?$AAo?$AAl?$AA?3?$AA?5?$AAP?$AAo?$AAo?$AAl?$AAS?$AAn?$AAa?$AAp?$AA?5?$AAS?$AAt?$AAa?$AAr?$AAt?$AA?5?$AAR?$AAu?$AAn?$AAd?$AAo?$AAw?$AAn?$AA?$AA@
0x18000ED60: "class XPerfCore::strided_iterator<struct XPerfAddIn::IReadyThreadInfoSource::ReadyThreadData const> __cdecl std::upper_bound<class XPerfCore::strided_iterator<struct XPerfAddIn::IReadyThreadInfoSource::ReadyThreadData const>,class XPerfCore::TimeStamp,struct XPerfAddIn::lessReadyThreadDataByTime>(class XPerfCore::strided_iterator<struct XPerfAddIn::IReadyThreadInfoSource::ReadyThreadData const>,class XPerfCore::strided_iterator<struct XPerfAddIn::IReadyThreadInfoSource::ReadyThreadData const>,class XPerfCore::TimeStamp const & __ptr64,struct XPerfAddIn::lessReadyThreadDataByTime)" ??$upper_bound@V?$strided_iterator@$$CBUReadyThreadData@IReadyThreadInfoSource@XPerfAddIn@@@XPerfCore@@VTimeStamp@2@UlessReadyThreadDataByTime@XPerfAddIn@@@std@@YA?AV?$strided_iterator@$$CBUReadyThreadData@IReadyThreadInfoSource@XPerfAddIn@@@XPerfCore@@V12@0AEBVTimeStamp@2@UlessReadyThreadDataByTime@XPerfAddIn@@@Z
0x1801003C0: "CpuUsage" ??_C@_1BC@MFKLHIPA@?$AAC?$AAp?$AAu?$AAU?$AAs?$AAa?$AAg?$AAe?$AA?$AA@
0x180005530: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CPStateCountsInfoSource>::AddRef`adjustor{40}' (void) __ptr64" ?AddRef@?$CComObject@VCPStateCountsInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x180057BA0: "public: virtual struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64 __cdecl XPerfAddIn::CProcessInfoSource::SystemProcess(void)const __ptr64" ?SystemProcess@CProcessInfoSource@XPerfAddIn@@UEBAPEBUProcessData@IProcessInfoSource@2@XZ
0x18013F6B0: ?pMap@?1??GetCategoryMap@CScreenshotInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180109A68: "WM_IME_COMPOSITION" ??_C@_1CG@LJMADFH@?$AAW?$AAM?$AA_?$AAI?$AAM?$AAE?$AA_?$AAC?$AAO?$AAM?$AAP?$AAO?$AAS?$AAI?$AAT?$AAI?$AAO?$AAN?$AA?$AA@
0x180103470: "PageFault: Hard Page Fault" ??_C@_1DG@CCNKIBMF@?$AAP?$AAa?$AAg?$AAe?$AAF?$AAa?$AAu?$AAl?$AAt?$AA?3?$AA?5?$AAH?$AAa?$AAr?$AAd?$AA?5?$AAP?$AAa?$AAg?$AAe?$AA?5?$AAF?$AAa?$AAu?$AAl?$AAt?$AA?$AA@
0x180007070: "public: __cdecl std::vector<struct std::pair<struct XPerfAddIn::CStackTopToFrameTagMapper::InternalStackFrameTagPathNode * __ptr64,struct XPerfCore::PathNode const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::CStackTopToFrameTagMapper::InternalStackFrameTagPathNode * __ptr64,struct XPerfCore::PathNode const * __ptr64> > >::~vector<struct std::pair<struct XPerfAddIn::CStackTopToFrameTagMapper::InternalStackFrameTagPathNode * __ptr64,struct XPerfCore::PathNode const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::CStackTopToFrameTagMapper::InternalStackFrameTagPathNode * __ptr64,struct XPerfCore::PathNode const * __ptr64> > >(void) __ptr64" ??1?$vector@U?$pair@PEAUInternalStackFrameTagPathNode@CStackTopToFrameTagMapper@XPerfAddIn@@PEBUPathNode@XPerfCore@@@std@@V?$allocator@U?$pair@PEAUInternalStackFrameTagPathNode@CStackTopToFrameTagMapper@XPerfAddIn@@PEBUPathNode@XPerfCore@@@std@@@2@@std@@QEAA@XZ
0x1800AA2C0: "public: struct std::_Tree_node<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CTimerExpirationInfoSource::CTimerOwnerData>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CTimerExpirationInfoSource::CTimerOwnerData>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CTimerExpirationInfoSource::CTimerOwnerData> > >::_Buynode<struct std::pair<unsigned __int64,struct XPerfAddIn::CTimerExpirationInfoSource::CTimerOwnerData> >(struct std::pair<unsigned __int64,struct XPerfAddIn::CTimerExpirationInfoSource::CTimerOwnerData> &&) __ptr64" ??$_Buynode@U?$pair@_KUCTimerOwnerData@CTimerExpirationInfoSource@XPerfAddIn@@@std@@@?$_Tree_buy@U?$pair@$$CB_KUCTimerOwnerData@CTimerExpirationInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CB_KUCTimerOwnerData@CTimerExpirationInfoSource@XPerfAddIn@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CB_KUCTimerOwnerData@CTimerExpirationInfoSource@XPerfAddIn@@@std@@PEAX@1@$$QEAU?$pair@_KUCTimerOwnerData@CTimerExpirationInfoSource@XPerfAddIn@@@1@@Z
0x180021070: "public: virtual void * __ptr64 __cdecl std::out_of_range::`scalar deleting destructor'(unsigned int) __ptr64" ??_Gout_of_range@std@@UEAAPEAXI@Z
0x18013F120: ?pMap@?1??GetCategoryMap@CHardFaultInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180003E60: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CSessionServiceRoot<class XPerfAddIn::CSymbolInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CSessionServiceRoot@VCSymbolInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x18000FE20: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CCurrentThreadCtxInfoSource>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCCurrentThreadCtxInfoSource@XPerfAddIn@@@ATL@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x1800041A4: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned short const * __ptr64 const,unsigned short const * __ptr64> > > > __cdecl std::_Tree<class std::_Tmap_traits<unsigned short const * __ptr64,unsigned short const * __ptr64,struct std::less<unsigned short const * __ptr64>,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,unsigned short const * __ptr64> >,0> >::_Insert_at<struct std::pair<unsigned short const * __ptr64 const,unsigned short const * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned short const * __ptr64 const,unsigned short const * __ptr64>,void * __ptr64> * __ptr64>(bool,struct std::_Tree_node<struct std::pair<unsigned short const * __ptr64 const,unsigned short const * __ptr64>,void * __ptr64> * __ptr64,struct std::pair<unsigned short const * __ptr64 const,unsigned short const * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned short const * __ptr64 const,unsigned short const * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_at@AEAU?$pair@QEBGPEBG@std@@PEAU?$_Tree_node@U?$pair@QEBGPEBG@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@PEBGPEBGU?$less@PEBG@std@@V?$allocator@U?$pair@QEBGPEBG@std@@@2@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBGPEBG@std@@@std@@@std@@@1@_NPEAU?$_Tree_node@U?$pair@QEBGPEBG@std@@PEAX@1@AEAU?$pair@QEBGPEBG@1@1@Z
0x18004AEA0: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CPageFaultInfoSource>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$CComObject@VCPageFaultInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x1800FCC50: "StackAnalysis::AnalyzeStacks(): " ??_C@_0FE@BEFODDFB@StackAnalysis?3?3AnalyzeStacks?$CI?$CJ?3?5@
0x180141858: ?$TSS0@?1??GetCategoryMap@CProcessInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4HA
0x18001A4A8: "private: unsigned __int64 __cdecl Performance::TdhTools::CTdhEventVisitorImpl<class XPerfAddIn::LxCoreExecuteParser>::GetPropertySize(struct Performance::TdhTools::CTdhEventVisitorImpl<class XPerfAddIn::LxCoreExecuteParser>::CPayloadPosition const * __ptr64,unsigned long,bool) __ptr64" ?GetPropertySize@?$CTdhEventVisitorImpl@VLxCoreExecuteParser@XPerfAddIn@@@TdhTools@Performance@@AEAA_KPEBUCPayloadPosition@123@K_N@Z
0x180068CE0: "public: virtual long __cdecl XPerfAddIn::CSampledProfileInfoSource::QueryStridedData(class XPerfCore::strided_adapter<struct XPerfAddIn::ISampledProfileInfoSource::SampledData const> * __ptr64 const,unsigned __int64 & __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64)const __ptr64" ?QueryStridedData@CSampledProfileInfoSource@XPerfAddIn@@UEBAJQEAV?$strided_adapter@$$CBUSampledData@ISampledProfileInfoSource@XPerfAddIn@@@XPerfCore@@AEA_KAEBVTimeStamp@4@2@Z
0x1800FF098: GUID_PROCESSOR_PERF_DECREASE_THRESHOLD
0x1800F9048: "Delete" ??_C@_1O@JDLOHAN@?$AAD?$AAe?$AAl?$AAe?$AAt?$AAe?$AA?$AA@
0x18010BB00: "SOFTWARE\Microsoft\Windows Kits\" ??_C@_1GA@KPONINFL@?$AAS?$AAO?$AAF?$AAT?$AAW?$AAA?$AAR?$AAE?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?5?$AAK?$AAi?$AAt?$AAs?$AA?2@
0x1800E9ED8: "const std::out_of_range::`vftable'" ??_7out_of_range@std@@6B@
0x180040A10: "public: void __cdecl XPerfAddIn::CMarkData::FreeResources(void) __ptr64" ?FreeResources@CMarkData@XPerfAddIn@@QEAAXXZ
0x1800FC708: "__cdecl GUID_6945e305_2ebf_4a27_a524_93dd55fde42d" _GUID_6945e305_2ebf_4a27_a524_93dd55fde42d
0x180004570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CStackKeyInfoSource>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$CComObject@VCStackKeyInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x180089CB0: "public: struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value * __ptr64 __cdecl XPerfAddIn::StackAnalysis::registry<unsigned __int64,struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value> > >::get(unsigned __int64 const & __ptr64) __ptr64" ?get@?$registry@_KUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_KUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@@std@@@7@@StackAnalysis@XPerfAddIn@@QEAAPEAUValue@CVirtualHit@_impl@23@AEB_K@Z
0x1800F6038: "__cdecl _imp_GetCurrentProcessId" __imp_GetCurrentProcessId
0x1800D3940: "public: virtual void * __ptr64 __cdecl Microsoft::Perf::Symbols::SymbolSearcher::`vector deleting destructor'(unsigned int) __ptr64" ??_ESymbolSearcher@Symbols@Perf@Microsoft@@UEAAPEAXI@Z
0x180002C30: "public: __cdecl ATL::CComPtr<struct XPerfAddIn::_ICrimsonEventNameInfoSource>::~CComPtr<struct XPerfAddIn::_ICrimsonEventNameInfoSource>(void) __ptr64" ??1?$CComPtr@U_ICrimsonEventNameInfoSource@XPerfAddIn@@@ATL@@QEAA@XZ
0x180006C50: "public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CClockInterruptCountsInfoSource>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCClockInterruptCountsInfoSource@XPerfAddIn@@@ATL@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180001E70: "private: virtual int __cdecl XPerfCore::CEventSinkRootEx<0,class XPerfAddIn::CClassPnPInfoSource,class ATL::CComSingleThreadModel>::GetEventSinkType(void) __ptr64" ?GetEventSinkType@?$CEventSinkRootEx@$0A@VCClassPnPInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@EEAAHXZ
0x1800AA980: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CTimerExpirationCountsInfoSource>::QueryInterface`adjustor{40}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCTimerExpirationCountsInfoSource@XPerfAddIn@@@ATL@@WCI@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800FA7D8: "%ws(0x%x)" ??_C@_1BE@JLODOLAN@?$AA?$CF?$AAw?$AAs?$AA?$CI?$AA0?$AAx?$AA?$CF?$AAx?$AA?$CJ?$AA?$AA@
0x1800F1320: ?_entries@?1??_GetEntries@?$CSessionServiceRoot@VCMetroAppInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x1800F6138: "__cdecl _imp_WaitForSingleObject" __imp_WaitForSingleObject
0x1800FF3C0: "__cdecl GUID_0d9ca54c_e2cb_4106_bb90_44086c3f292c" _GUID_0d9ca54c_e2cb_4106_bb90_44086c3f292c
0x18000F540: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CWaitAnalysisInfoSource>::Release`adjustor{80}' (void) __ptr64" ?Release@?$CComObject@VCWaitAnalysisInfoSource@XPerfAddIn@@@ATL@@WFA@EAAKXZ
0x180004580: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CTimerExpirationCountsInfoSource>::AddRef`adjustor{32}' (void) __ptr64" ?AddRef@?$CComObject@VCTimerExpirationCountsInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x180107F98: "write_operation" ??_C@_1CA@JNIDBBPA@?$AAw?$AAr?$AAi?$AAt?$AAe?$AA_?$AAo?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x180072480: "public: virtual long __cdecl XPerfAddIn::CRegistryInfoSource::QueryStridedData(class XPerfCore::strided_adapter<struct XPerfAddIn::IRegistryInfoSource::RegAccessData const> * __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64)const __ptr64" ?QueryStridedData@CRegistryInfoSource@XPerfAddIn@@UEBAJPEAV?$strided_adapter@$$CBURegAccessData@IRegistryInfoSource@XPerfAddIn@@@XPerfCore@@AEBVTimeStamp@4@1@Z
0x180108CC0: "FileIntegrityStreamInformation" ??_C@_1DO@MPCHMGIB@?$AAF?$AAi?$AAl?$AAe?$AAI?$AAn?$AAt?$AAe?$AAg?$AAr?$AAi?$AAt?$AAy?$AAS?$AAt?$AAr?$AAe?$AAa?$AAm?$AAI?$AAn?$AAf?$AAo?$AAr?$AAm?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x1800D0EF0: "public: struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IStackFrameInfoSource::StackFrame const * __ptr64 const,struct XPerfAddIn::CStackTopToFrameTagMapper::InternalStackFrameTagPathNode>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<struct XPerfAddIn::IStackFrameInfoSource::StackFrame const * __ptr64 const,struct XPerfAddIn::CStackTopToFrameTagMapper::InternalStackFrameTagPathNode>,class std::allocator<struct std::pair<struct XPerfAddIn::IStackFrameInfoSource::StackFrame const * __ptr64 const,struct XPerfAddIn::CStackTopToFrameTagMapper::InternalStackFrameTagPathNode> > >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@U?$pair@QEBUStackFrame@IStackFrameInfoSource@XPerfAddIn@@UInternalStackFrameTagPathNode@CStackTopToFrameTagMapper@3@@std@@V?$allocator@U?$pair@QEBUStackFrame@IStackFrameInfoSource@XPerfAddIn@@UInternalStackFrameTagPathNode@CStackTopToFrameTagMapper@3@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@QEBUStackFrame@IStackFrameInfoSource@XPerfAddIn@@UInternalStackFrameTagPathNode@CStackTopToFrameTagMapper@3@@std@@PEAX@2@XZ
0x180004434: "protected: struct std::pair<class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,class XPerfAddIn::CAppState * __ptr64> > > >,bool> __cdecl std::_Tree<class std::_Tmap_traits<unsigned __int64,class XPerfAddIn::CAppState * __ptr64,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class XPerfAddIn::CAppState * __ptr64> >,0> >::_Insert_nohint<struct std::pair<unsigned __int64 const,class XPerfAddIn::CAppState * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned __int64 const,class XPerfAddIn::CAppState * __ptr64>,void * __ptr64> * __ptr64>(bool,struct std::pair<unsigned __int64 const,class XPerfAddIn::CAppState * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned __int64 const,class XPerfAddIn::CAppState * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_nohint@AEAU?$pair@$$CB_KPEAVCAppState@XPerfAddIn@@@std@@PEAU?$_Tree_node@U?$pair@$$CB_KPEAVCAppState@XPerfAddIn@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@_KPEAVCAppState@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_KPEAVCAppState@XPerfAddIn@@@std@@@4@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CB_KPEAVCAppState@XPerfAddIn@@@std@@@std@@@std@@@std@@_N@1@_NAEAU?$pair@$$CB_KPEAVCAppState@XPerfAddIn@@@1@PEAU?$_Tree_node@U?$pair@$$CB_KPEAVCAppState@XPerfAddIn@@@std@@PEAX@1@@Z
0x18004C260: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CPerfCounters>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$CComObject@VCPerfCounters@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x180108F28: "WM_SIZE" ??_C@_1BA@PLGGKBHP@?$AAW?$AAM?$AA_?$AAS?$AAI?$AAZ?$AAE?$AA?$AA@
0x180080180: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CStackTopQueryInfoSource>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$CComObject@VCStackTopQueryInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x180003A20: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CObjectManagerInfoSource>::AddRef(void) __ptr64" ?AddRef@?$CComObject@VCObjectManagerInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x1800F1368: ?pMap@?1??GetCategoryMap@CProcessNameProcessThreadHierarchy@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180028AB8: "public: __cdecl std::list<class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO>,class std::allocator<class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO> > >::~list<class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO>,class std::allocator<class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO> > >(void) __ptr64" ??1?$list@V?$CAllocation@U_TRACE_EVENT_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@V?$allocator@V?$CAllocation@U_TRACE_EVENT_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@@std@@@std@@QEAA@XZ
0x18001BF18: "protected: void __cdecl std::_Hash<class std::_Uset_traits<class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO>,class std::_Uhash_compare<class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO>,struct XPerfAddIn::CEventMetadataInfoSource::CEventInfoTeiHashValue,struct XPerfAddIn::CEventMetadataInfoSource::CEventInfoEquals>,class std::allocator<class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO> >,0> >::_Init(unsigned __int64) __ptr64" ?_Init@?$_Hash@V?$_Uset_traits@V?$CAllocation@U_TRACE_EVENT_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@V?$_Uhash_compare@V?$CAllocation@U_TRACE_EVENT_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@UCEventInfoTeiHashValue@23@UCEventInfoEquals@23@@std@@V?$allocator@V?$CAllocation@U_TRACE_EVENT_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@@5@$0A@@std@@@std@@IEAAX_K@Z
0x1800209C0: "public: struct std::_Tree_node<struct XPerfAddIn::CWorkItemInfoSource::CWorkItemDescriptionAdaptor * __ptr64,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct XPerfAddIn::CWorkItemInfoSource::CWorkItemDescriptionAdaptor * __ptr64,class std::allocator<struct XPerfAddIn::CWorkItemInfoSource::CWorkItemDescriptionAdaptor * __ptr64> >::_Buynode<struct XPerfAddIn::CWorkItemInfoSource::CWorkItemDescriptionAdaptor * __ptr64 const & __ptr64>(struct XPerfAddIn::CWorkItemInfoSource::CWorkItemDescriptionAdaptor * __ptr64 const & __ptr64) __ptr64" ??$_Buynode@AEBQEAUCWorkItemDescriptionAdaptor@CWorkItemInfoSource@XPerfAddIn@@@?$_Tree_buy@PEAUCWorkItemDescriptionAdaptor@CWorkItemInfoSource@XPerfAddIn@@V?$allocator@PEAUCWorkItemDescriptionAdaptor@CWorkItemInfoSource@XPerfAddIn@@@std@@@std@@QEAAPEAU?$_Tree_node@PEAUCWorkItemDescriptionAdaptor@CWorkItemInfoSource@XPerfAddIn@@PEAX@1@AEBQEAUCWorkItemDescriptionAdaptor@CWorkItemInfoSource@XPerfAddIn@@@Z
0x1800040D4: "public: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned short const * __ptr64 const,unsigned short const * __ptr64> > > > & __ptr64 __cdecl std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned short const * __ptr64 const,unsigned short const * __ptr64> > > >::operator--(void) __ptr64" ??F?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBGPEBG@std@@@std@@@std@@@std@@QEAAAEAV01@XZ
0x18001DAE4: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfCore::PathNode const * __ptr64 const,struct XPerfAddIn::IDiskIOInfoSource::PerFileData> > > > __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfCore::PathNode const * __ptr64,struct XPerfAddIn::IDiskIOInfoSource::PerFileData,struct std::less<struct XPerfCore::PathNode const * __ptr64>,class std::allocator<struct std::pair<struct XPerfCore::PathNode const * __ptr64 const,struct XPerfAddIn::IDiskIOInfoSource::PerFileData> >,0> >::_Insert_hint<struct std::pair<struct XPerfCore::PathNode const * __ptr64 const,struct XPerfAddIn::IDiskIOInfoSource::PerFileData> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfCore::PathNode const * __ptr64 const,struct XPerfAddIn::IDiskIOInfoSource::PerFileData>,void * __ptr64> * __ptr64>(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfCore::PathNode const * __ptr64 const,struct XPerfAddIn::IDiskIOInfoSource::PerFileData> > > >,struct std::pair<struct XPerfCore::PathNode const * __ptr64 const,struct XPerfAddIn::IDiskIOInfoSource::PerFileData> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfCore::PathNode const * __ptr64 const,struct XPerfAddIn::IDiskIOInfoSource::PerFileData>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_hint@AEAU?$pair@QEBUPathNode@XPerfCore@@UPerFileData@IDiskIOInfoSource@XPerfAddIn@@@std@@PEAU?$_Tree_node@U?$pair@QEBUPathNode@XPerfCore@@UPerFileData@IDiskIOInfoSource@XPerfAddIn@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@PEBUPathNode@XPerfCore@@UPerFileData@IDiskIOInfoSource@XPerfAddIn@@U?$less@PEBUPathNode@XPerfCore@@@std@@V?$allocator@U?$pair@QEBUPathNode@XPerfCore@@UPerFileData@IDiskIOInfoSource@XPerfAddIn@@@std@@@7@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBUPathNode@XPerfCore@@UPerFileData@IDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@1@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBUPathNode@XPerfCore@@UPerFileData@IDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@1@AEAU?$pair@QEBUPathNode@XPerfCore@@UPerFileData@IDiskIOInfoSource@XPerfAddIn@@@1@PEAU?$_Tree_node@U?$pair@QEBUPathNode@XPerfCore@@UPerFileData@IDiskIOInfoSource@XPerfAddIn@@@std@@PEAX@1@@Z
0x180010AA8: "private: long __cdecl XPerfAddIn::CCStateInfoSource::ParseEvent(struct XPerfAddIn::CCStateInfoSource::CCStateData & __ptr64,struct XPerfCore::ICursor const & __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64,unsigned long const * __ptr64,unsigned long)const __ptr64" ?ParseEvent@CCStateInfoSource@XPerfAddIn@@AEBAJAEAUCCStateData@12@AEBUICursor@XPerfCore@@AEBVTimeStamp@5@2PEBKK@Z
0x1800AB1A0: "public: virtual long __cdecl XPerfAddIn::CTraceStats::QueryStridedData(class XPerfCore::strided_adapter<struct XPerfAddIn::ITraceStatsInfoSource::ProviderStats const> * __ptr64,unsigned __int64 & __ptr64,unsigned __int64 & __ptr64)const __ptr64" ?QueryStridedData@CTraceStats@XPerfAddIn@@UEBAJPEAV?$strided_adapter@$$CBUProviderStats@ITraceStatsInfoSource@XPerfAddIn@@@XPerfCore@@AEA_K1@Z
0x1800AF2FC: "public: long __cdecl CXmlLiteStream::ErrPrintContext(void) __ptr64" ?ErrPrintContext@CXmlLiteStream@@QEAAJXZ
0x180030A90: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CEventNameRegistry>::Release`adjustor{8}' (void) __ptr64" ?Release@?$CComObject@VCEventNameRegistry@XPerfAddIn@@@ATL@@W7EAAKXZ
0x180108B88: "FileIsRemoteDeviceInformation" ??_C@_1DM@ECKCJBMH@?$AAF?$AAi?$AAl?$AAe?$AAI?$AAs?$AAR?$AAe?$AAm?$AAo?$AAt?$AAe?$AAD?$AAe?$AAv?$AAi?$AAc?$AAe?$AAI?$AAn?$AAf?$AAo?$AAr?$AAm?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x1800F8A08: "network_reset" ??_C@_0O@EHNDLHIG@network_reset?$AA@
0x18007E400: "public: virtual long __cdecl XPerfAddIn::CStackMappingInfoSource::OnSessionConnect(struct XPerfCore::ISession * __ptr64) __ptr64" ?OnSessionConnect@CStackMappingInfoSource@XPerfAddIn@@UEAAJPEAUISession@XPerfCore@@@Z
0x1801045C8: "MarkEvent: Info" ??_C@_1CA@EHMJPKNA@?$AAM?$AAa?$AAr?$AAk?$AAE?$AAv?$AAe?$AAn?$AAt?$AA?3?$AA?5?$AAI?$AAn?$AAf?$AAo?$AA?$AA@
0x1800CE330: "public: virtual long __cdecl XPerfAddIn::CStackFrameTagInfoSource::CreateDecodedStackToStackTagMapper(unsigned short const * __ptr64 * __ptr64 const,unsigned __int64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)const __ptr64" ?CreateDecodedStackToStackTagMapper@CStackFrameTagInfoSource@XPerfAddIn@@UEBAJQEAPEBG_KAEBU_GUID@@PEAPEAX@Z
0x18010A868: "QEVENT_DEACTIVATE" ??_C@_1CE@LODOIIHA@?$AAQ?$AAE?$AAV?$AAE?$AAN?$AAT?$AA_?$AAD?$AAE?$AAA?$AAC?$AAT?$AAI?$AAV?$AAA?$AAT?$AAE?$AA?$AA@
0x1800F9060: "unknown error" ??_C@_0O@BFJCFAAK@unknown?5error?$AA@
0x18006D580: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CPIdleStateCountsInfoSource>::QueryInterface`adjustor{32}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCPIdleStateCountsInfoSource@XPerfAddIn@@@ATL@@WCA@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800349C0: "public: virtual long __cdecl XPerfAddIn::CFileVersionInfoSource::QueryFileVersionData(struct XPerfAddIn::IFileVersionInfoSource::FileVersionData & __ptr64,struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64)const __ptr64" ?QueryFileVersionData@CFileVersionInfoSource@XPerfAddIn@@UEBAJAEAUFileVersionData@IFileVersionInfoSource@2@PEBUImageData@IProcessInfoSource@2@@Z
0x1800BFBEC: "public: __cdecl std::_Tree<class std::_Tset_traits<class ATL::CComPtr<struct XPerfAddIn::ISignatureList>,struct std::less<class ATL::CComPtr<struct XPerfAddIn::ISignatureList> >,class std::allocator<class ATL::CComPtr<struct XPerfAddIn::ISignatureList> >,0> >::~_Tree<class std::_Tset_traits<class ATL::CComPtr<struct XPerfAddIn::ISignatureList>,struct std::less<class ATL::CComPtr<struct XPerfAddIn::ISignatureList> >,class std::allocator<class ATL::CComPtr<struct XPerfAddIn::ISignatureList> >,0> >(void) __ptr64" ??1?$_Tree@V?$_Tset_traits@V?$CComPtr@UISignatureList@XPerfAddIn@@@ATL@@U?$less@V?$CComPtr@UISignatureList@XPerfAddIn@@@ATL@@@std@@V?$allocator@V?$CComPtr@UISignatureList@XPerfAddIn@@@ATL@@@4@$0A@@std@@@std@@QEAA@XZ
0x1800FD194: " " ??_C@_01EEMJAFIK@?6?$AA@
0x1800025A0: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CStackTopToFrameTagMapper>::Release(void) __ptr64" ?Release@?$CComObject@VCStackTopToFrameTagMapper@XPerfAddIn@@@ATL@@UEAAKXZ
0x180102A28: "Thread: Auto Boost Clear Floor" ??_C@_1DO@KLLOKNCI@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAd?$AA?3?$AA?5?$AAA?$AAu?$AAt?$AAo?$AA?5?$AAB?$AAo?$AAo?$AAs?$AAt?$AA?5?$AAC?$AAl?$AAe?$AAa?$AAr?$AA?5?$AAF?$AAl?$AAo?$AAo?$AAr?$AA?$AA@
0x18008B12C: "public: __cdecl std::_Tree_unchecked_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CEvent * __ptr64> > >,struct std::_Iterator_base0>::_Tree_unchecked_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CEvent * __ptr64> > >,struct std::_Iterator_base0>(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CEvent * __ptr64>,void * __ptr64> * __ptr64,class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CEvent * __ptr64> > > const * __ptr64) __ptr64" ??0?$_Tree_unchecked_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBUEvent@IStackMappingInfoSource@XPerfAddIn@@PEAUCEvent@IStackAnalysis@3@@std@@@std@@@std@@U_Iterator_base0@2@@std@@QEAA@PEAU?$_Tree_node@U?$pair@QEBUEvent@IStackMappingInfoSource@XPerfAddIn@@PEAUCEvent@IStackAnalysis@3@@std@@PEAX@1@PEBV?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBUEvent@IStackMappingInfoSource@XPerfAddIn@@PEAUCEvent@IStackAnalysis@3@@std@@@std@@@1@@Z
0x180106D10: "ENUM_USN_DATA" ??_C@_1BM@IFHOAOB@?$AAE?$AAN?$AAU?$AAM?$AA_?$AAU?$AAS?$AAN?$AA_?$AAD?$AAA?$AAT?$AAA?$AA?$AA@
0x1800AF378: "public: int __cdecl CXmlLiteStream::ErrPrintf(char const * __ptr64,...) __ptr64" ?ErrPrintf@CXmlLiteStream@@QEAAHPEBDZZ
0x180001A48: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<unsigned short const * __ptr64,unsigned short const * __ptr64,struct XPerfCore::lessLPCWSTR,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,unsigned short const * __ptr64> >,0> >::_Destroy_if_not_nil(struct std::_Tree_node<struct std::pair<unsigned short const * __ptr64 const,unsigned short const * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ?_Destroy_if_not_nil@?$_Tree@V?$_Tmap_traits@PEBGPEBGUlessLPCWSTR@XPerfCore@@V?$allocator@U?$pair@QEBGPEBG@std@@@std@@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@QEBGPEBG@std@@PEAX@2@@Z
0x1800198F8: "public: __cdecl std::_Tree_comp<0,class std::_Tmap_traits<struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value * __ptr64,struct XPerfAddIn::StackAnalysis::_impl::CStackFrame::Value,struct std::less<struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CStackFrame::Value> >,0> >::~_Tree_comp<0,class std::_Tmap_traits<struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value * __ptr64,struct XPerfAddIn::StackAnalysis::_impl::CStackFrame::Value,struct std::less<struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CStackFrame::Value> >,0> >(void) __ptr64" ??1?$_Tree_comp@$0A@V?$_Tmap_traits@PEAUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@U1CStackFrame@345@U?$less@PEAUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEAUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@U1CStackFrame@345@@std@@@8@$0A@@std@@@std@@QEAA@XZ
0x1800F6430: "__cdecl _imp_swprintf_s" __imp_swprintf_s
0x180003B50: "public: __cdecl XPerfAddIn::CProcessNameProcessThreadHierarchy::~CProcessNameProcessThreadHierarchy(void) __ptr64" ??1CProcessNameProcessThreadHierarchy@XPerfAddIn@@QEAA@XZ
0x180092B90: "public: virtual void * __ptr64 __cdecl Microsoft::Perf::Symbols::ISymbolSearchCriteria::`vector deleting destructor'(unsigned int) __ptr64" ??_EISymbolSearchCriteria@Symbols@Perf@Microsoft@@UEAAPEAXI@Z
0x1800E8DC8: "const ATL::CComObject<class XPerfAddIn::CIsBootTraceInfoSource>::`vftable'{for `XPerfCore::ISessionService'}" ??_7?$CComObject@VCIsBootTraceInfoSource@XPerfAddIn@@@ATL@@6BISessionService@XPerfCore@@@
0x1800A5EA0: "public: virtual long __cdecl XPerfAddIn::CSystemPowerSourceInfoSource::QueryStridedData(class XPerfCore::strided_adapter<struct XPerfAddIn::ISystemPowerSourceInfoSource::SystemPowerSourceData const> * __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64)const __ptr64" ?QueryStridedData@CSystemPowerSourceInfoSource@XPerfAddIn@@UEBAJPEAV?$strided_adapter@$$CBUSystemPowerSourceData@ISystemPowerSourceInfoSource@XPerfAddIn@@@XPerfCore@@AEBVTimeStamp@4@1@Z
0x1800FEE28: "__cdecl GUID_a07f2436_a611_48fd_b537_772d3774a0ca" _GUID_a07f2436_a611_48fd_b537_772d3774a0ca
0x1800FB038: "QUERY_EA" ??_C@_1BC@PBPIAKDJ@?$AAQ?$AAU?$AAE?$AAR?$AAY?$AA_?$AAE?$AAA?$AA?$AA@
0x180100AC0: "SysConfig" ??_C@_1BE@HKMGIEEB@?$AAS?$AAy?$AAs?$AAC?$AAo?$AAn?$AAf?$AAi?$AAg?$AA?$AA@
0x1800FFAE0: "ExpWaitForResource" ??_C@_1CG@KPFDMGFC@?$AAE?$AAx?$AAp?$AAW?$AAa?$AAi?$AAt?$AAF?$AAo?$AAr?$AAR?$AAe?$AAs?$AAo?$AAu?$AAr?$AAc?$AAe?$AA?$AA@
0x180001E70: "public: virtual long __cdecl XPerfAddIn::CShouldYieldProcessorInfoSource::OnSessionReady(void) __ptr64" ?OnSessionReady@CShouldYieldProcessorInfoSource@XPerfAddIn@@UEAAJXZ
0x1800D51B0: "public: virtual class Microsoft::Perf::Symbols::ISymbolSearchCriteria & __ptr64 __cdecl Microsoft::Perf::Symbols::SymbolSearch::GetSymbolSearchCriteria(void) __ptr64" ?GetSymbolSearchCriteria@SymbolSearch@Symbols@Perf@Microsoft@@UEAAAEAVISymbolSearchCriteria@234@XZ
0x1800F0160: ?_entries@?1??_GetEntries@CWaitAnalysisInfoSource@XPerfAddIn@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x1801040A8: "Registry: Flush" ??_C@_1CA@BDEFINGF@?$AAR?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAy?$AA?3?$AA?5?$AAF?$AAl?$AAu?$AAs?$AAh?$AA?$AA@
0x180038FD4: "protected: struct std::pair<class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct _GUID const,class std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent> > > > > >,bool> __cdecl std::_Tree<class std::_Tmap_traits<struct _GUID,class std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent> >,struct Performance::lessGuid,class std::allocator<struct std::pair<struct _GUID const,class std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent> > > >,0> >::_Insert_nohint<struct std::pair<struct _GUID const,class std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent> > > & __ptr64,struct std::_Tree_node<struct std::pair<struct _GUID const,class std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent> > >,void * __ptr64> * __ptr64>(bool,struct std::pair<struct _GUID const,class std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent> > > & __ptr64,struct std::_Tree_node<struct std::pair<struct _GUID const,class std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent> > >,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_nohint@AEAU?$pair@$$CBU_GUID@@V?$vector@UCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@V?$allocator@UCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@@std@@PEAU?$_Tree_node@U?$pair@$$CBU_GUID@@V?$vector@UCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@V?$allocator@UCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@U_GUID@@V?$vector@UCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@V?$allocator@UCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@UlessGuid@Performance@@V?$allocator@U?$pair@$$CBU_GUID@@V?$vector@UCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@V?$allocator@UCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@@std@@@3@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBU_GUID@@V?$vector@UCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@V?$allocator@UCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@@std@@@std@@@std@@@std@@_N@1@_NAEAU?$pair@$$CBU_GUID@@V?$vector@UCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@V?$allocator@UCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@@1@PEAU?$_Tree_node@U?$pair@$$CBU_GUID@@V?$vector@UCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@V?$allocator@UCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@@std@@PEAX@1@@Z
0x1800B67D8: "public: virtual __cdecl ATL::CComObject<class XPerfAddIn::CWinSATInfoSource>::~CComObject<class XPerfAddIn::CWinSATInfoSource>(void) __ptr64" ??1?$CComObject@VCWinSATInfoSource@XPerfAddIn@@@ATL@@UEAA@XZ
0x18005E540: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CProcessInfoSource>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$CComObject@VCProcessInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x1800F1320: ?_entries@?1??_GetEntries@?$CSessionServiceRoot@VCStackFrameTagInfoSource@XPerfAddIn@@VCComMultiThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x1800F9ED0: "false" ??_C@_1M@HLGKFCJM@?$AAf?$AAa?$AAl?$AAs?$AAe?$AA?$AA@
0x1800FA600: "FSCTL" ??_C@_1M@OIJIHOKB@?$AAF?$AAS?$AAC?$AAT?$AAL?$AA?$AA@
0x180001E70: "private: virtual int __cdecl XPerfCore::CEventSinkRootEx<0,class XPerfAddIn::CSyscallInfoSource,class ATL::CComSingleThreadModel>::GetEventSinkType(void) __ptr64" ?GetEventSinkType@?$CEventSinkRootEx@$0A@VCSyscallInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@EEAAHXZ
0x180062DB8: "public: __cdecl std::_Temp_iterator<struct XPerfAddIn::CDynamicMethodStub>::~_Temp_iterator<struct XPerfAddIn::CDynamicMethodStub>(void) __ptr64" ??1?$_Temp_iterator@UCDynamicMethodStub@XPerfAddIn@@@std@@QEAA@XZ
0x1800B1E20: "private: void __cdecl XPerfAddIn::CWaitAnalysisInfoSource::PropagateAscensionToResults(class std::vector<class XPerfAddIn::CResult const,class std::allocator<class XPerfAddIn::CResult const> > & __ptr64,unsigned __int64) __ptr64" ?PropagateAscensionToResults@CWaitAnalysisInfoSource@XPerfAddIn@@AEAAXAEAV?$vector@$$CBVCResult@XPerfAddIn@@V?$allocator@$$CBVCResult@XPerfAddIn@@@std@@@std@@_K@Z
0x180004590: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CWinSATInfoSource>::Release`adjustor{32}' (void) __ptr64" ?Release@?$CComObject@VCWinSATInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x180102070: "PerfTrackMetadata" ??_C@_1CE@BALOLAEC@?$AAP?$AAe?$AAr?$AAf?$AAT?$AAr?$AAa?$AAc?$AAk?$AAM?$AAe?$AAt?$AAa?$AAd?$AAa?$AAt?$AAa?$AA?$AA@
0x180003D04: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<unsigned __int64,struct XPerfAddIn::CWorkItemInfoSource::CWorkItemDataAdaptor * __ptr64,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CWorkItemInfoSource::CWorkItemDataAdaptor * __ptr64> >,0> >::_Erase(struct std::_Tree_node<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CWorkItemInfoSource::CWorkItemDataAdaptor * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tmap_traits@_KPEAUCWorkItemDataAdaptor@CWorkItemInfoSource@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_KPEAUCWorkItemDataAdaptor@CWorkItemInfoSource@XPerfAddIn@@@std@@@5@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CB_KPEAUCWorkItemDataAdaptor@CWorkItemInfoSource@XPerfAddIn@@@std@@PEAX@2@@Z
0x18007800C: "protected: struct std::pair<class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct _GUID const,struct XPerfAddIn::CChunkedEventsConsumer::CChunk * __ptr64> > > >,bool> __cdecl std::_Tree<class std::_Tmap_traits<struct _GUID,struct XPerfAddIn::CChunkedEventsConsumer::CChunk * __ptr64,struct Performance::lessGuid,class std::allocator<struct std::pair<struct _GUID const,struct XPerfAddIn::CChunkedEventsConsumer::CChunk * __ptr64> >,0> >::_Insert_nohint<struct std::pair<struct _GUID const,struct XPerfAddIn::CChunkedEventsConsumer::CChunk * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<struct _GUID const,struct XPerfAddIn::CChunkedEventsConsumer::CChunk * __ptr64>,void * __ptr64> * __ptr64>(bool,struct std::pair<struct _GUID const,struct XPerfAddIn::CChunkedEventsConsumer::CChunk * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<struct _GUID const,struct XPerfAddIn::CChunkedEventsConsumer::CChunk * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_nohint@AEAU?$pair@$$CBU_GUID@@PEAUCChunk@CChunkedEventsConsumer@XPerfAddIn@@@std@@PEAU?$_Tree_node@U?$pair@$$CBU_GUID@@PEAUCChunk@CChunkedEventsConsumer@XPerfAddIn@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@U_GUID@@PEAUCChunk@CChunkedEventsConsumer@XPerfAddIn@@UlessGuid@Performance@@V?$allocator@U?$pair@$$CBU_GUID@@PEAUCChunk@CChunkedEventsConsumer@XPerfAddIn@@@std@@@std@@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBU_GUID@@PEAUCChunk@CChunkedEventsConsumer@XPerfAddIn@@@std@@@std@@@std@@@std@@_N@1@_NAEAU?$pair@$$CBU_GUID@@PEAUCChunk@CChunkedEventsConsumer@XPerfAddIn@@@1@PEAU?$_Tree_node@U?$pair@$$CBU_GUID@@PEAUCChunk@CChunkedEventsConsumer@XPerfAddIn@@@std@@PEAX@1@@Z
0x180139F68: "__cdecl _pobjMap_CDiskIOInfoSource" __pobjMap_CDiskIOInfoSource
0x180100418: " CSwitchStack " ??_C@_0BA@FGANONDB@?5?5CSwitchStack?6?$AA@
0x180004434: "protected: struct std::pair<class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::CSymbolImageData * __ptr64> > > >,bool> __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64,struct XPerfAddIn::CSymbolImageData * __ptr64,struct std::less<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::CSymbolImageData * __ptr64> >,0> >::_Insert_nohint<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::CSymbolImageData * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::CSymbolImageData * __ptr64>,void * __ptr64> * __ptr64>(bool,struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::CSymbolImageData * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::CSymbolImageData * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_nohint@AEAU?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@PEAUCSymbolImageData@3@@std@@PEAU?$_Tree_node@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@PEAUCSymbolImageData@3@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@PEBUImageData@IProcessInfoSource@XPerfAddIn@@PEAUCSymbolImageData@3@U?$less@PEBUImageData@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@PEAUCSymbolImageData@3@@std@@@6@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@PEAUCSymbolImageData@3@@std@@@std@@@std@@@std@@_N@1@_NAEAU?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@PEAUCSymbolImageData@3@@1@PEAU?$_Tree_node@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@PEAUCSymbolImageData@3@@std@@PEAX@1@@Z
0x1800039A0: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CDpcIsrCountsInfoSource>::Release(void) __ptr64" ?Release@?$CComObject@VCDpcIsrCountsInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x180109B00: "WM_SYSCOMMAND" ??_C@_1BM@PDJFJHFN@?$AAW?$AAM?$AA_?$AAS?$AAY?$AAS?$AAC?$AAO?$AAM?$AAM?$AAA?$AAN?$AAD?$AA?$AA@
0x180100FD0: "SysConfigEx: NetworkInterface" ??_C@_1DM@CENKEIGE@?$AAS?$AAy?$AAs?$AAC?$AAo?$AAn?$AAf?$AAi?$AAg?$AAE?$AAx?$AA?3?$AA?5?$AAN?$AAe?$AAt?$AAw?$AAo?$AAr?$AAk?$AAI?$AAn?$AAt?$AAe?$AAr?$AAf?$AAa?$AAc?$AAe?$AA?$AA@
0x180001A48: "public: void __cdecl std::_Tree_buy<struct std::pair<unsigned __int64 const,struct XPerfAddIn::IStackAnalysis::CClassification * __ptr64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::IStackAnalysis::CClassification * __ptr64> > >::_Freenode0(struct std::_Tree_node<struct std::pair<unsigned __int64 const,struct XPerfAddIn::IStackAnalysis::CClassification * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@U?$pair@$$CB_KPEAUCClassification@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CB_KPEAUCClassification@IStackAnalysis@XPerfAddIn@@@std@@@2@@std@@QEAAXPEAU?$_Tree_node@U?$pair@$$CB_KPEAUCClassification@IStackAnalysis@XPerfAddIn@@@std@@PEAX@2@@Z
0x18007E600: "public: virtual long __cdecl XPerfAddIn::CStackMappingInfoSource::QueryDirectMappingData(struct XPerfAddIn::IStackMappingInfoSource::StackMapping const * __ptr64 * __ptr64,unsigned __int64 * __ptr64)const __ptr64" ?QueryDirectMappingData@CStackMappingInfoSource@XPerfAddIn@@UEBAJPEAPEBUStackMapping@IStackMappingInfoSource@2@PEA_K@Z
0x18010B510: "Unexpected processing instructio" ??_C@_1EE@PEIOFAFD@?$AAU?$AAn?$AAe?$AAx?$AAp?$AAe?$AAc?$AAt?$AAe?$AAd?$AA?5?$AAp?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AAi?$AAn?$AAg?$AA?5?$AAi?$AAn?$AAs?$AAt?$AAr?$AAu?$AAc?$AAt?$AAi?$AAo@
0x1800F9380: "api-ms-win-eventing-provider-l1-" ??_C@_1EI@JCOINDP@?$AAa?$AAp?$AAi?$AA?9?$AAm?$AAs?$AA?9?$AAw?$AAi?$AAn?$AA?9?$AAe?$AAv?$AAe?$AAn?$AAt?$AAi?$AAn?$AAg?$AA?9?$AAp?$AAr?$AAo?$AAv?$AAi?$AAd?$AAe?$AAr?$AA?9?$AAl?$AA1?$AA?9@
0x180004570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CSampledProfileFrequencyInfoSource>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$CComObject@VCSampledProfileFrequencyInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x1800BAB68: "public: long __cdecl XPerfAddIn::CPerformanceSignatureCriteria::ParseThreadStartFunction(class CXmlLiteStream & __ptr64,bool) __ptr64" ?ParseThreadStartFunction@CPerformanceSignatureCriteria@XPerfAddIn@@QEAAJAEAVCXmlLiteStream@@_N@Z
0x18013E3A8: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CSessionServiceRoot<class XPerfAddIn::CThreadClassificationInfoSource,class ATL::CComSingleThreadModel>,class XPerfAddIn::CThreadClassificationInfoSource>::data" ?data@?$_CComChainData@V?$CSessionServiceRoot@VCThreadClassificationInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@VCThreadClassificationInfoSource@XPerfAddIn@@@ATL@@2U_ATL_CHAINDATA@2@A
0x180004150: "public: struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CSymbolImageData * __ptr64 const,struct Microsoft::Perf::Symbols::Engine::ISymbolCacheFile::TmfInfo * __ptr64>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<struct XPerfAddIn::CSymbolImageData * __ptr64 const,struct Microsoft::Perf::Symbols::Engine::ISymbolCacheFile::TmfInfo * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::CSymbolImageData * __ptr64 const,struct Microsoft::Perf::Symbols::Engine::ISymbolCacheFile::TmfInfo * __ptr64> > >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@U?$pair@QEAUCSymbolImageData@XPerfAddIn@@PEAUTmfInfo@ISymbolCacheFile@Engine@Symbols@Perf@Microsoft@@@std@@V?$allocator@U?$pair@QEAUCSymbolImageData@XPerfAddIn@@PEAUTmfInfo@ISymbolCacheFile@Engine@Symbols@Perf@Microsoft@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@QEAUCSymbolImageData@XPerfAddIn@@PEAUTmfInfo@ISymbolCacheFile@Engine@Symbols@Perf@Microsoft@@@std@@PEAX@2@XZ
0x1800F1138: "const ATL::CWin32Heap::`vftable'" ??_7CWin32Heap@ATL@@6B@
0x1800FEB08: "DVD+R" ??_C@_1M@KCPNLNNL@?$AAD?$AAV?$AAD?$AA?$CL?$AAR?$AA?$AA@
0x1800E9ED8: "const std::invalid_argument::`vftable'" ??_7invalid_argument@std@@6B@
0x1800C8288: "public: virtual __cdecl ATL::CComObject<class XPerfAddIn::CWorkItemInfoSource>::~CComObject<class XPerfAddIn::CWorkItemInfoSource>(void) __ptr64" ??1?$CComObject@VCWorkItemInfoSource@XPerfAddIn@@@ATL@@UEAA@XZ
0x180004590: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CSystemSleepInfoSource>::Release`adjustor{32}' (void) __ptr64" ?Release@?$CComObject@VCSystemSleepInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x1800F0488: "const ATL::CComObject<class XPerfAddIn::CXADInfoSource>::`vftable'{for `XPerfCore::ISessionServiceInternal'}" ??_7?$CComObject@VCXADInfoSource@XPerfAddIn@@@ATL@@6BISessionServiceInternal@XPerfCore@@@
0x1801061E8: "Modbound: Int 0x2B" ??_C@_1CG@FDDJODBI@?$AAM?$AAo?$AAd?$AAb?$AAo?$AAu?$AAn?$AAd?$AA?3?$AA?5?$AAI?$AAn?$AAt?$AA?5?$AA0?$AAx?$AA2?$AAB?$AA?$AA@
0x180104758: "Sampled Profile [cache]" ??_C@_1DA@GALGLEEB@?$AAS?$AAa?$AAm?$AAp?$AAl?$AAe?$AAd?$AA?5?$AAP?$AAr?$AAo?$AAf?$AAi?$AAl?$AAe?$AA?5?$AA?$FL?$AAc?$AAa?$AAc?$AAh?$AAe?$AA?$FN?$AA?$AA@
0x1800ECAD8: "const ATL::CComObject<class XPerfAddIn::CProcessInfoSource>::`vftable'{for `XPerfAddIn::IAnchorInfoSource'}" ??_7?$CComObject@VCProcessInfoSource@XPerfAddIn@@@ATL@@6BIAnchorInfoSource@XPerfAddIn@@@
0x180106A58: "OPLOCK_BREAK_ACK_NO_2" ??_C@_1CM@NNBALHFI@?$AAO?$AAP?$AAL?$AAO?$AAC?$AAK?$AA_?$AAB?$AAR?$AAE?$AAA?$AAK?$AA_?$AAA?$AAC?$AAK?$AA_?$AAN?$AAO?$AA_?$AA2?$AA?$AA@
0x180089744: "public: class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > & __ptr64 __cdecl std::map<struct XPerfAddIn::IStackAnalysis::CEvent const * __ptr64,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> >,struct std::less<struct XPerfAddIn::IStackAnalysis::CEvent const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IStackAnalysis::CEvent const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > > > >::operator[](struct XPerfAddIn::IStackAnalysis::CEvent const * __ptr64 &&) __ptr64" ??A?$map@PEBUCEvent@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@U?$less@PEBUCEvent@IStackAnalysis@XPerfAddIn@@@5@V?$allocator@U?$pair@QEBUCEvent@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@std@@@5@@std@@QEAAAEAV?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@1@$$QEAPEBUCEvent@IStackAnalysis@XPerfAddIn@@@Z
0x1800039A0: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CWorkOnBehalfInfoSource>::Release(void) __ptr64" ?Release@?$CComObject@VCWorkOnBehalfInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x180104660: "Perfinfo: Delays CC Can I Write" ??_C@_1EA@LHKHOMEE@?$AAP?$AAe?$AAr?$AAf?$AAi?$AAn?$AAf?$AAo?$AA?3?$AA?5?$AAD?$AAe?$AAl?$AAa?$AAy?$AAs?$AA?5?$AAC?$AAC?$AA?5?$AAC?$AAa?$AAn?$AA?5?$AAI?$AA?5?$AAW?$AAr?$AAi?$AAt?$AAe?$AA?$AA@
0x18010B6D0: "__cdecl GUID_5352d278_cea8_4ecc_a728_6a1af1de3f77" _GUID_5352d278_cea8_4ecc_a728_6a1af1de3f77
0x1800264A8: "public: __cdecl XPerfAddIn::CDriverDelayInfoSource::~CDriverDelayInfoSource(void) __ptr64" ??1CDriverDelayInfoSource@XPerfAddIn@@QEAA@XZ
0x1800A6520: "public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CSystemPowerSourceInfoSource>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCSystemPowerSourceInfoSource@XPerfAddIn@@@ATL@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x18003D4F4: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::CHwPowerInfoSource::CChannelData> >::construct<struct XPerfAddIn::CHwPowerInfoSource::CChannelData,struct XPerfAddIn::CHwPowerInfoSource::CChannelData>(struct XPerfAddIn::CHwPowerInfoSource::CChannelData * __ptr64,struct XPerfAddIn::CHwPowerInfoSource::CChannelData &&) __ptr64" ??$construct@UCChannelData@CHwPowerInfoSource@XPerfAddIn@@U123@@?$_Wrap_alloc@V?$allocator@UCChannelData@CHwPowerInfoSource@XPerfAddIn@@@std@@@std@@QEAAXPEAUCChannelData@CHwPowerInfoSource@XPerfAddIn@@$$QEAU234@@Z
0x18000A390: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CCSwitchCountsInfoSource>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$CComObject@VCCSwitchCountsInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x180003D04: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::CSymbolImageData * __ptr64,struct Microsoft::Perf::Symbols::Engine::ISymbolCacheFile::TmfInfo * __ptr64,struct std::less<struct XPerfAddIn::CSymbolImageData * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::CSymbolImageData * __ptr64 const,struct Microsoft::Perf::Symbols::Engine::ISymbolCacheFile::TmfInfo * __ptr64> >,0> >::_Erase(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CSymbolImageData * __ptr64 const,struct Microsoft::Perf::Symbols::Engine::ISymbolCacheFile::TmfInfo * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tmap_traits@PEAUCSymbolImageData@XPerfAddIn@@PEAUTmfInfo@ISymbolCacheFile@Engine@Symbols@Perf@Microsoft@@U?$less@PEAUCSymbolImageData@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEAUCSymbolImageData@XPerfAddIn@@PEAUTmfInfo@ISymbolCacheFile@Engine@Symbols@Perf@Microsoft@@@std@@@std@@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@QEAUCSymbolImageData@XPerfAddIn@@PEAUTmfInfo@ISymbolCacheFile@Engine@Symbols@Perf@Microsoft@@@std@@PEAX@2@@Z
0x18010BD48: "__cdecl _ResolveDelayLoadedAPIFlags" __ResolveDelayLoadedAPIFlags
0x180021070: "public: virtual void * __ptr64 __cdecl std::invalid_argument::`scalar deleting destructor'(unsigned int) __ptr64" ??_Ginvalid_argument@std@@UEAAPEAXI@Z
0x180092CC0: "public: virtual void * __ptr64 __cdecl Microsoft::Perf::Symbols::SymbolSearchLogger::`vector deleting destructor'(unsigned int) __ptr64" ??_ESymbolSearchLogger@Symbols@Perf@Microsoft@@UEAAPEAXI@Z
0x18003C4F0: "public: virtual long __cdecl XPerfAddIn::CHwPowerInfoSource::QueryDirectData(struct XPerfAddIn::IHwPowerInfoSource::ChannelData * __ptr64 const,unsigned __int64 & __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64)const __ptr64" ?QueryDirectData@CHwPowerInfoSource@XPerfAddIn@@UEBAJQEAUChannelData@IHwPowerInfoSource@2@AEA_KAEBVTimeStamp@XPerfCore@@2@Z
0x180001A48: "public: void __cdecl std::_Tree_buy<struct std::pair<unsigned short const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus>,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus> > >::_Freenode0(struct std::_Tree_node<struct std::pair<unsigned short const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus>,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@U?$pair@QEBGW4CSelectionStatus@_impl@StackAnalysis@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBGW4CSelectionStatus@_impl@StackAnalysis@XPerfAddIn@@@std@@@2@@std@@QEAAXPEAU?$_Tree_node@U?$pair@QEBGW4CSelectionStatus@_impl@StackAnalysis@XPerfAddIn@@@std@@PEAX@2@@Z
0x1800D52A8: "void __cdecl wil::details::in1diag3::Throw_Hr(void * __ptr64,unsigned int,char const * __ptr64,long)" ?Throw_Hr@in1diag3@details@wil@@YAXPEAXIPEBDJ@Z
0x18007CBD0: "public: virtual long __cdecl XPerfAddIn::CStackFrameInfoSource::OnSessionReady(void) __ptr64" ?OnSessionReady@CStackFrameInfoSource@XPerfAddIn@@UEAAJXZ
0x1800581B8: "public: __cdecl XPerfAddIn::CSegmentTree<struct XPerfAddIn::CImageData const * __ptr64,unsigned __int64,struct XPerfAddIn::lessCImageDataByStartTime,struct std::less<unsigned __int64> >::~CSegmentTree<struct XPerfAddIn::CImageData const * __ptr64,unsigned __int64,struct XPerfAddIn::lessCImageDataByStartTime,struct std::less<unsigned __int64> >(void) __ptr64" ??1?$CSegmentTree@PEBUCImageData@XPerfAddIn@@_KUlessCImageDataByStartTime@2@U?$less@_K@std@@@XPerfAddIn@@QEAA@XZ
0x18001B818: "public: struct std::_Tree_node<struct XPerfAddIn::CImageData * __ptr64,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct XPerfAddIn::CImageData * __ptr64,class std::allocator<struct XPerfAddIn::CImageData * __ptr64> > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@PEAUCImageData@XPerfAddIn@@V?$allocator@PEAUCImageData@XPerfAddIn@@@std@@@std@@@std@@QEAAPEAU?$_Tree_node@PEAUCImageData@XPerfAddIn@@PEAX@2@XZ
0x18009365C: "public: __cdecl XPerfAddIn::CSymbolInfoSource::CAutoVectorPtrList<struct XPerfAddIn::ISymbolInfoSource::SectionInfo>::~CAutoVectorPtrList<struct XPerfAddIn::ISymbolInfoSource::SectionInfo>(void) __ptr64" ??1?$CAutoVectorPtrList@USectionInfo@ISymbolInfoSource@XPerfAddIn@@@CSymbolInfoSource@XPerfAddIn@@QEAA@XZ
0x180104C98: "Passive Interrupt" ??_C@_1CE@NIHKJCOE@?$AAP?$AAa?$AAs?$AAs?$AAi?$AAv?$AAe?$AA?5?$AAI?$AAn?$AAt?$AAe?$AAr?$AAr?$AAu?$AAp?$AAt?$AA?$AA@
0x1801080D8: "FileBasicInformation" ??_C@_1CK@DCJOAPD@?$AAF?$AAi?$AAl?$AAe?$AAB?$AAa?$AAs?$AAi?$AAc?$AAI?$AAn?$AAf?$AAo?$AAr?$AAm?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x180104130: "Registry: Kcb: Create " ??_C@_1CO@PFJNNILP@?$AAR?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAy?$AA?3?$AA?5?$AAK?$AAc?$AAb?$AA?3?$AA?5?$AAC?$AAr?$AAe?$AAa?$AAt?$AAe?$AA?5?$AA?$AA@
0x18001B818: "public: struct std::_Tree_node<struct XPerfAddIn::CImageData const * __ptr64,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct XPerfAddIn::CImageData const * __ptr64,class std::allocator<struct XPerfAddIn::CImageData const * __ptr64> > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@PEBUCImageData@XPerfAddIn@@V?$allocator@PEBUCImageData@XPerfAddIn@@@std@@@std@@@std@@QEAAPEAU?$_Tree_node@PEBUCImageData@XPerfAddIn@@PEAX@2@XZ
0x18006EB38: "private: long __cdecl XPerfAddIn::CReadyThreadInfoSource::ParseEvent(struct XPerfAddIn::CReadyThreadInfoSource::CReadyThreadData & __ptr64,struct XPerfCore::ICursor const & __ptr64,struct _EVENT_RECORD const * __ptr64)const __ptr64" ?ParseEvent@CReadyThreadInfoSource@XPerfAddIn@@AEBAJAEAUCReadyThreadData@12@AEBUICursor@XPerfCore@@PEBU_EVENT_RECORD@@@Z
0x18008CD5C: "public: struct std::_Tree_node<struct std::pair<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CSymbolImage::Value>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CSymbolImage::Value>,class std::allocator<struct std::pair<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CSymbolImage::Value> > >::_Buynode<struct std::pair<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64,struct XPerfAddIn::StackAnalysis::_impl::CSymbolImage::Value> >(struct std::pair<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64,struct XPerfAddIn::StackAnalysis::_impl::CSymbolImage::Value> &&) __ptr64" ??$_Buynode@U?$pair@PEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@UValue@CSymbolImage@_impl@StackAnalysis@3@@std@@@?$_Tree_buy@U?$pair@QEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@UValue@CSymbolImage@_impl@StackAnalysis@3@@std@@V?$allocator@U?$pair@QEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@UValue@CSymbolImage@_impl@StackAnalysis@3@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@QEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@UValue@CSymbolImage@_impl@StackAnalysis@3@@std@@PEAX@1@$$QEAU?$pair@PEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@UValue@CSymbolImage@_impl@StackAnalysis@3@@1@@Z
0x1800D8FF0: "__cdecl ValidateImageBase" _ValidateImageBase
0x180002C60: "public: __cdecl std::map<unsigned int,unsigned short const * __ptr64,struct std::less<unsigned int>,class std::allocator<struct std::pair<unsigned int const,unsigned short const * __ptr64> > >::~map<unsigned int,unsigned short const * __ptr64,struct std::less<unsigned int>,class std::allocator<struct std::pair<unsigned int const,unsigned short const * __ptr64> > >(void) __ptr64" ??1?$map@IPEBGU?$less@I@std@@V?$allocator@U?$pair@$$CBIPEBG@std@@@2@@std@@QEAA@XZ
0x18001BB0C: "protected: struct std::pair<class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64> > >,bool> __cdecl std::_Tree<class std::_Tset_traits<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64,struct std::less<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64>,class std::allocator<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64>,0> >::_Insert_nohint<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const & __ptr64,struct std::_Nil>(bool,struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const & __ptr64,struct std::_Nil) __ptr64" ??$_Insert_nohint@AEBQEBUImageData@IProcessInfoSource@XPerfAddIn@@U_Nil@std@@@?$_Tree@V?$_Tset_traits@PEBUImageData@IProcessInfoSource@XPerfAddIn@@U?$less@PEBUImageData@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@PEBUImageData@IProcessInfoSource@XPerfAddIn@@@5@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@PEBUImageData@IProcessInfoSource@XPerfAddIn@@@std@@@std@@@std@@_N@1@_NAEBQEBUImageData@IProcessInfoSource@XPerfAddIn@@U_Nil@1@@Z
0x180039DC8: "public: __cdecl XPerfAddIn::CGenericStorageInfoSource::~CGenericStorageInfoSource(void) __ptr64" ??1CGenericStorageInfoSource@XPerfAddIn@@QEAA@XZ
0x1800FFB78: "ThreadPool" ??_C@_1BG@FHLOMFCP@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAd?$AAP?$AAo?$AAo?$AAl?$AA?$AA@
0x1800F6040: "__cdecl _imp_GetEnvironmentVariableW" __imp_GetEnvironmentVariableW
0x1800EAF80: "const ATL::CComObject<class XPerfAddIn::CFocusChangeInfoSource>::`vftable'{for `XPerfCore::ISessionService'}" ??_7?$CComObject@VCFocusChangeInfoSource@XPerfAddIn@@@ATL@@6BISessionService@XPerfCore@@@
0x180003E60: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CSessionServiceRoot<class XPerfAddIn::CHwPowerCountsInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CSessionServiceRoot@VCHwPowerCountsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x18006C36C: "public: long __cdecl XPerfAddIn::CPIdleStateInfoSource::CProcessor::QueryStatsByState(struct XPerfAddIn::IPIdleStateInfoSource::CpuStateStats * __ptr64 const,unsigned __int64 & __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64)const __ptr64" ?QueryStatsByState@CProcessor@CPIdleStateInfoSource@XPerfAddIn@@QEBAJQEAUCpuStateStats@IPIdleStateInfoSource@3@AEA_KAEBVTimeStamp@XPerfCore@@2@Z
0x18002EA00: "public: struct std::_Tree_node<struct std::pair<int const,class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > > >,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<int const,class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > > >,class std::allocator<struct std::pair<int const,class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > > > > >::_Buynode<struct std::pair<int,class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > > > >(struct std::pair<int,class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > > > &&) __ptr64" ??$_Buynode@U?$pair@HV?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@@std@@@?$_Tree_buy@U?$pair@$$CBHV?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@@std@@V?$allocator@U?$pair@$$CBHV?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBHV?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@@std@@PEAX@1@$$QEAU?$pair@HV?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@@1@@Z
0x18001DFBC: "protected: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > > __cdecl std::_Tree<class std::_Tset_traits<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,0> >::_Insert_at<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64 const & __ptr64,struct std::_Nil>(bool,struct std::_Tree_node<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,void * __ptr64> * __ptr64,struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64 const & __ptr64,struct std::_Nil) __ptr64" ??$_Insert_at@AEBQEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U_Nil@std@@@?$_Tree@V?$_Tset_traits@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@$0A@@std@@@std@@IEAA?AV?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@@std@@@1@_NPEAU?$_Tree_node@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@PEAX@1@AEBQEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U_Nil@1@@Z
0x1800FC920: "CStackAnalysisInfoSource::Analyz" ??_C@_0EJ@EEMNBNMO@CStackAnalysisInfoSource?3?3Analyz@
0x1800FEC00: "HD DVD-RAM" ??_C@_1BG@BELBCLIM@?$AAH?$AAD?$AA?5?$AAD?$AAV?$AAD?$AA?9?$AAR?$AAA?$AAM?$AA?$AA@
0x18010B798: StorDiagProviderGuid
0x1800572B8: "private: void __cdecl XPerfAddIn::CProcessInfoSource::InferParentProcess(struct XPerfAddIn::CProcessInfoSource::CProcessData * __ptr64) __ptr64" ?InferParentProcess@CProcessInfoSource@XPerfAddIn@@AEAAXPEAUCProcessData@12@@Z
0x180108398: "FileAlignmentInformation" ??_C@_1DC@BACADKEE@?$AAF?$AAi?$AAl?$AAe?$AAA?$AAl?$AAi?$AAg?$AAn?$AAm?$AAe?$AAn?$AAt?$AAI?$AAn?$AAf?$AAo?$AAr?$AAm?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x1800A8824: "protected: struct std::pair<class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > > >,bool> __cdecl std::_Tree<class std::_Tset_traits<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,struct std::less<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > >,class std::allocator<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > >,0> >::_Insert_nohint<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const & __ptr64,struct std::_Nil>(bool,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const & __ptr64,struct std::_Nil) __ptr64" ??$_Insert_nohint@AEBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@U_Nil@2@@?$_Tree@V?$_Tset_traits@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@U?$less@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@2@V?$allocator@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@2@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@std@@@std@@@std@@_N@1@_NAEBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@1@U_Nil@1@@Z
0x1800A30A4: "public: __cdecl XPerfAddIn::COwnerVectorImpl<class XPerfAddIn::COpticalDriveConfig,struct XPerfAddIn::ISysConfigInfoSource5::OpticalDriveInfo>::~COwnerVectorImpl<class XPerfAddIn::COpticalDriveConfig,struct XPerfAddIn::ISysConfigInfoSource5::OpticalDriveInfo>(void) __ptr64" ??1?$COwnerVectorImpl@VCOpticalDriveConfig@XPerfAddIn@@UOpticalDriveInfo@ISysConfigInfoSource5@2@@XPerfAddIn@@QEAA@XZ
0x1800ACC60: "private: void __cdecl XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::Cleanup(void) __ptr64" ?Cleanup@?$CTraceStatsSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@AEAAXXZ
0x1800066B0: "protected: void __cdecl std::vector<class XPerfAddIn::CPIdleStateInfoSource::CProcessor,class std::allocator<class XPerfAddIn::CPIdleStateInfoSource::CProcessor> >::_Tidy(void) __ptr64" ?_Tidy@?$vector@VCProcessor@CPIdleStateInfoSource@XPerfAddIn@@V?$allocator@VCProcessor@CPIdleStateInfoSource@XPerfAddIn@@@std@@@std@@IEAAXXZ
0x1800EC670: ?_entries@?1??_GetEntries@?$CEventSinkRoot@VCPerfCounters@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x18004AB74: "public: void __cdecl std::_Tree<class std::_Tset_traits<struct XPerfAddIn::IStackAnalysis::CSymbolHit const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CSymbolHit const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CSymbolHit const * __ptr64>,0> >::clear(void) __ptr64" ?clear@?$_Tree@V?$_Tset_traits@PEBUCSymbolHit@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCSymbolHit@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCSymbolHit@IStackAnalysis@XPerfAddIn@@@5@$0A@@std@@@std@@QEAAXXZ
0x18013D6A0: "struct ATL::_ATL_OBJMAP_ENTRY30 XPerfAddIn::__objMap_CRelocationsInfoSource" ?__objMap_CRelocationsInfoSource@XPerfAddIn@@3U_ATL_OBJMAP_ENTRY30@ATL@@A
0x1800A8FB0: "public: virtual long __cdecl XPerfAddIn::CTimerExpirationCountsInfoSource::OnEvent(struct XPerfCore::ICursor const & __ptr64,struct _GUID const & __ptr64,struct _EVENT_RECORD const * __ptr64) __ptr64" ?OnEvent@CTimerExpirationCountsInfoSource@XPerfAddIn@@UEAAJAEBUICursor@XPerfCore@@AEBU_GUID@@PEBU_EVENT_RECORD@@@Z
0x1800FE730: "Net" ??_C@_17BKKOFJGL@?$AAN?$AAe?$AAt?$AA?$AA@
0x18010A1D8: "WM_IME_NOTIFY" ??_C@_1BM@DFMKLMHK@?$AAW?$AAM?$AA_?$AAI?$AAM?$AAE?$AA_?$AAN?$AAO?$AAT?$AAI?$AAF?$AAY?$AA?$AA@
0x18003B8E0: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CHardFaultInfoSource>::QueryInterface`adjustor{32}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCHardFaultInfoSource@XPerfAddIn@@@ATL@@WCA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180003D04: "protected: void __cdecl std::_Tree<class std::_Tset_traits<struct XPerfAddIn::ISymbolLoadStatusCallback * __ptr64 const,struct std::less<struct XPerfAddIn::ISymbolLoadStatusCallback * __ptr64 const>,class std::allocator<struct XPerfAddIn::ISymbolLoadStatusCallback * __ptr64 const>,0> >::_Erase(struct std::_Tree_node<struct XPerfAddIn::ISymbolLoadStatusCallback * __ptr64,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tset_traits@QEAUISymbolLoadStatusCallback@XPerfAddIn@@U?$less@QEAUISymbolLoadStatusCallback@XPerfAddIn@@@std@@V?$allocator@QEAUISymbolLoadStatusCallback@XPerfAddIn@@@4@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@PEAUISymbolLoadStatusCallback@XPerfAddIn@@PEAX@2@@Z
0x1800A00D0: "public: virtual unsigned long __cdecl XPerfAddIn::CSysConfigInfoSource::GetCpuSpeedInMHz(void)const __ptr64" ?GetCpuSpeedInMHz@CSysConfigInfoSource@XPerfAddIn@@UEBAKXZ
0x180012420: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CCStateInfoSource>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$CComObject@VCCStateInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x180023AC0: "public: static struct ATL::_ATL_CATMAP_ENTRY const * __ptr64 __cdecl XPerfAddIn::CDpcIsrCountsInfoSource::GetCategoryMap(void)" ?GetCategoryMap@CDpcIsrCountsInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ
0x1800A8E10: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CThreadClassificationInfoSource>::QueryInterface`adjustor{32}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCThreadClassificationInfoSource@XPerfAddIn@@@ATL@@WCA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180004570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CHwPowerInfoSource>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$CComObject@VCHwPowerInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x180005530: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CHardFaultInfoSource>::AddRef`adjustor{40}' (void) __ptr64" ?AddRef@?$CComObject@VCHardFaultInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x1800039A0: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CStackAnalysisInfoSource>::Release(void) __ptr64" ?Release@?$CComObject@VCStackAnalysisInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x1801091A0: "WM_TIMECHANGE" ??_C@_1BM@PMGMAHPP@?$AAW?$AAM?$AA_?$AAT?$AAI?$AAM?$AAE?$AAC?$AAH?$AAA?$AAN?$AAG?$AAE?$AA?$AA@
0x1800039A0: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CRegistryInfoSource>::Release(void) __ptr64" ?Release@?$CComObject@VCRegistryInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x180109E28: "WM_RBUTTONDBLCLK" ??_C@_1CC@GBOLCAFH@?$AAW?$AAM?$AA_?$AAR?$AAB?$AAU?$AAT?$AAT?$AAO?$AAN?$AAD?$AAB?$AAL?$AAC?$AAL?$AAK?$AA?$AA@
0x1800F1978: ?_Map@?1??_Etw_EventSink_GetMap@CStackKeyInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z@4QBU45@B
0x1800C4970: "public: static long __cdecl ATL::CComCreator2<class ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CEventNameDatabase> >,class ATL::CComFailCreator<-2147221232> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator2@V?$CComCreator@V?$CComObject@VCEventNameDatabase@XPerfAddIn@@@ATL@@@ATL@@V?$CComFailCreator@$0?HPPLPOPA@@2@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x1800FE6C8: "Processor" ??_C@_1BE@BJHLLGKN@?$AAP?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AAo?$AAr?$AA?$AA@
0x1800F9278: "__cdecl GUID_09b248d4_f609_4e7e_8655_2908f73e733e" _GUID_09b248d4_f609_4e7e_8655_2908f73e733e
0x1800FA018: "<invalid data>" ??_C@_1BO@LOGEGNCM@?$AA?$DM?$AAi?$AAn?$AAv?$AAa?$AAl?$AAi?$AAd?$AA?5?$AAd?$AAa?$AAt?$AAa?$AA?$DO?$AA?$AA@
0x180051EE4: "public: __cdecl std::map<struct XPerfCore::PathNode const * __ptr64,struct XPerfAddIn::CProcessInfoSource::ElfImageData,struct std::less<struct XPerfCore::PathNode const * __ptr64>,class std::allocator<struct std::pair<struct XPerfCore::PathNode const * __ptr64 const,struct XPerfAddIn::CProcessInfoSource::ElfImageData> > >::~map<struct XPerfCore::PathNode const * __ptr64,struct XPerfAddIn::CProcessInfoSource::ElfImageData,struct std::less<struct XPerfCore::PathNode const * __ptr64>,class std::allocator<struct std::pair<struct XPerfCore::PathNode const * __ptr64 const,struct XPerfAddIn::CProcessInfoSource::ElfImageData> > >(void) __ptr64" ??1?$map@PEBUPathNode@XPerfCore@@UElfImageData@CProcessInfoSource@XPerfAddIn@@U?$less@PEBUPathNode@XPerfCore@@@std@@V?$allocator@U?$pair@QEBUPathNode@XPerfCore@@UElfImageData@CProcessInfoSource@XPerfAddIn@@@std@@@7@@std@@QEAA@XZ
0x180002C00: "public: __cdecl XPerfCore::CNonInductiveEventSinkRoot<class XPerfAddIn::CSampledProfileInfoSource,class ATL::CComSingleThreadModel>::~CNonInductiveEventSinkRoot<class XPerfAddIn::CSampledProfileInfoSource,class ATL::CComSingleThreadModel>(void) __ptr64" ??1?$CNonInductiveEventSinkRoot@VCSampledProfileInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@QEAA@XZ
0x180003D04: "protected: void __cdecl std::_Tree<class std::_Tset_traits<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64,struct std::less<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64>,class std::allocator<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64>,0> >::_Erase(struct std::_Tree_node<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tset_traits@PEBUProcessData@IProcessInfoSource@XPerfAddIn@@U?$less@PEBUProcessData@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@PEBUProcessData@IProcessInfoSource@XPerfAddIn@@@5@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@PEBUProcessData@IProcessInfoSource@XPerfAddIn@@PEAX@2@@Z
0x1800F6020: "__cdecl _imp_SizeofResource" __imp_SizeofResource
0x1800D8CE0: "void * __ptr64 __cdecl operator new(unsigned __int64,struct std::nothrow_t const & __ptr64)" ??2@YAPEAX_KAEBUnothrow_t@std@@@Z
0x1800F9E28: "0x%04x" ??_C@_1O@LKANGDKH@?$AA0?$AAx?$AA?$CF?$AA0?$AA4?$AAx?$AA?$AA@
0x180141848: ?$TSS0@?1??GetCategoryMap@CObjectManagerInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4HA
0x180049510: "public: virtual long __cdecl XPerfAddIn::CPageFaultInfoSource::OnEvent(struct XPerfCore::ICursor const & __ptr64,struct _GUID const & __ptr64,struct _EVENT_RECORD const * __ptr64) __ptr64" ?OnEvent@CPageFaultInfoSource@XPerfAddIn@@UEAAJAEBUICursor@XPerfCore@@AEBU_GUID@@PEBU_EVENT_RECORD@@@Z
0x18007A3A8: "public: static long __cdecl ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CServicesInfoSource> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator@V?$CComObject@VCServicesInfoSource@XPerfAddIn@@@ATL@@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x180107030: "SIS_COPYFILE" ??_C@_1BK@ENDINHGN@?$AAS?$AAI?$AAS?$AA_?$AAC?$AAO?$AAP?$AAY?$AAF?$AAI?$AAL?$AAE?$AA?$AA@
0x18013ECE0: ?pMap@?1??GetCategoryMap@CCStateCountsInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4QBU45@B
0x1800EFF30: ?_entries@?1??_GetEntries@?$CEventSinkRoot@VCVolumeMappingInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x1800040D4: "public: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64> > > > & __ptr64 __cdecl std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64> > > >::operator--(void) __ptr64" ??F?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@@std@@@std@@@std@@@std@@QEAAAEAV01@XZ
0x18007EF18: "public: struct XPerfAddIn::CStackFramePointerAddressPair * __ptr64 __cdecl XPerfAddIn::CBufferedAllocator<struct XPerfAddIn::CStackFramePointerAddressPair>::allocate(unsigned __int64,void const * __ptr64) __ptr64" ?allocate@?$CBufferedAllocator@UCStackFramePointerAddressPair@XPerfAddIn@@@XPerfAddIn@@QEAAPEAUCStackFramePointerAddressPair@2@_KPEBX@Z
0x180004560: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CHwPowerCountsInfoSource>::Release`adjustor{8}' (void) __ptr64" ?Release@?$CComObject@VCHwPowerCountsInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x180108550: "FilePipeRemoteInformation" ??_C@_1DE@PPMAAOAD@?$AAF?$AAi?$AAl?$AAe?$AAP?$AAi?$AAp?$AAe?$AAR?$AAe?$AAm?$AAo?$AAt?$AAe?$AAI?$AAn?$AAf?$AAo?$AAr?$AAm?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x1800898DC: "public: class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackAnalysis::CSymbolHit> > > __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CSymbolHit,class std::allocator<struct XPerfAddIn::IStackAnalysis::CSymbolHit> >::end(void) __ptr64" ?end@?$vector@UCSymbolHit@IStackAnalysis@XPerfAddIn@@V?$allocator@UCSymbolHit@IStackAnalysis@XPerfAddIn@@@std@@@std@@QEAA?AV?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UCSymbolHit@IStackAnalysis@XPerfAddIn@@@std@@@std@@@2@XZ
0x18001B4D8: "public: struct std::_Tree_node<struct std::pair<struct _GUID const,class std::map<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64,struct XPerfAddIn::lessTraceEventInfo,class std::allocator<struct std::pair<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64> > > >,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct std::pair<struct _GUID const,class std::map<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64,struct XPerfAddIn::lessTraceEventInfo,class std::allocator<struct std::pair<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64> > > >,class std::allocator<struct std::pair<struct _GUID const,class std::map<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64,struct XPerfAddIn::lessTraceEventInfo,class std::allocator<struct std::pair<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64> > > > > > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@U?$pair@$$CBU_GUID@@V?$map@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@UlessTraceEventInfo@2@V?$allocator@U?$pair@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@@std@@@std@@@std@@@std@@V?$allocator@U?$pair@$$CBU_GUID@@V?$map@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@UlessTraceEventInfo@2@V?$allocator@U?$pair@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@@std@@@std@@@std@@@std@@@2@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBU_GUID@@V?$map@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@UlessTraceEventInfo@2@V?$allocator@U?$pair@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@@std@@@std@@@std@@@std@@PEAX@2@XZ
0x180139CF8: "__cdecl CTA2?AVruntime_error@std@@" _CTA2?AVruntime_error@std@@
0x1800392E8: "long __cdecl XPerfAddIn::AddEventStorageSize(struct _EVENT_RECORD const * __ptr64,unsigned __int64 * __ptr64)" ?AddEventStorageSize@XPerfAddIn@@YAJPEBU_EVENT_RECORD@@PEA_K@Z
0x180004580: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CHwPowerCountsInfoSource>::AddRef`adjustor{32}' (void) __ptr64" ?AddRef@?$CComObject@VCHwPowerCountsInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x180038598: "public: __cdecl XPerfAddIn::CGenericInfoSource::~CGenericInfoSource(void) __ptr64" ??1CGenericInfoSource@XPerfAddIn@@QEAA@XZ
0x18010AC88: "RetrievePost" ??_C@_1BK@IOMLJDID@?$AAR?$AAe?$AAt?$AAr?$AAi?$AAe?$AAv?$AAe?$AAP?$AAo?$AAs?$AAt?$AA?$AA@
0x1800D8C54: "public: __cdecl exception::exception(class exception const & __ptr64) __ptr64" ??0exception@@QEAA@AEBV0@@Z
0x18001EC5C: "struct std::pair<struct XPerfAddIn::CDiskIOInitInfoSource::DiskIOInit * __ptr64,struct XPerfAddIn::CDiskIOInitInfoSource::DiskIOInit * __ptr64> __cdecl std::_Unguarded_partition<struct XPerfAddIn::CDiskIOInitInfoSource::DiskIOInit * __ptr64,bool (__cdecl*)(struct XPerfAddIn::CDiskIOInitInfoSource::DiskIOInit const & __ptr64,struct XPerfAddIn::CDiskIOInitInfoSource::DiskIOInit * __ptr64)>(struct XPerfAddIn::CDiskIOInitInfoSource::DiskIOInit * __ptr64,struct XPerfAddIn::CDiskIOInitInfoSource::DiskIOInit * __ptr64,bool (__cdecl*)(struct XPerfAddIn::CDiskIOInitInfoSource::DiskIOInit const & __ptr64,struct XPerfAddIn::CDiskIOInitInfoSource::DiskIOInit const & __ptr64))" ??$_Unguarded_partition@PEAUDiskIOInit@CDiskIOInitInfoSource@XPerfAddIn@@P6A_NAEBU123@0@Z@std@@YA?AU?$pair@PEAUDiskIOInit@CDiskIOInitInfoSource@XPerfAddIn@@PEAU123@@0@PEAUDiskIOInit@CDiskIOInitInfoSource@XPerfAddIn@@0P6A_NAEBU234@1@Z@Z
0x180026160: "long __cdecl XPerfAddIn::PERFINFO_DRIVER_MAJORFUNCTION_ParseEvent(struct XPerfAddIn::PerfInfoDriverMajorFunction & __ptr64,struct _EVENT_RECORD const * __ptr64,unsigned long,unsigned long)" ?PERFINFO_DRIVER_MAJORFUNCTION_ParseEvent@XPerfAddIn@@YAJAEAUPerfInfoDriverMajorFunction@1@PEBU_EVENT_RECORD@@KK@Z
0x180048360: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CEventSinkRoot<class XPerfAddIn::CMiniFilterDelayInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CEventSinkRoot@VCMiniFilterDelayInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x1800FBCF0: "Sampled Profile Counts InfoSourc" ??_C@_1EE@LKPKPLAA@?$AAS?$AAa?$AAm?$AAp?$AAl?$AAe?$AAd?$AA?5?$AAP?$AAr?$AAo?$AAf?$AAi?$AAl?$AAe?$AA?5?$AAC?$AAo?$AAu?$AAn?$AAt?$AAs?$AA?5?$AAI?$AAn?$AAf?$AAo?$AAS?$AAo?$AAu?$AAr?$AAc@
0x18009C5F0: "long __cdecl StringCchCopyW(unsigned short * __ptr64,unsigned __int64,unsigned short const * __ptr64)" ?StringCchCopyW@@YAJPEAG_KPEBG@Z
0x180004560: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CStackKeyInfoSource>::Release`adjustor{8}' (void) __ptr64" ?Release@?$CComObject@VCStackKeyInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x180106C30: "SET_OBJECT_ID" ??_C@_1BM@CDHMAMNC@?$AAS?$AAE?$AAT?$AA_?$AAO?$AAB?$AAJ?$AAE?$AAC?$AAT?$AA_?$AAI?$AAD?$AA?$AA@
0x180016E20: "public: virtual long __cdecl XPerfAddIn::CDiskIOCountsInfoSource::OnEvent(struct XPerfCore::ICursor const & __ptr64,struct _GUID const & __ptr64,struct _EVENT_RECORD const * __ptr64) __ptr64" ?OnEvent@CDiskIOCountsInfoSource@XPerfAddIn@@UEAAJAEBUICursor@XPerfCore@@AEBU_GUID@@PEBU_EVENT_RECORD@@@Z
0x1801414C0: "class wil::details_abi::ThreadLocalStorage<class wil::details::ThreadFailureCallbackHolder * __ptr64> * __ptr64 __ptr64 wil::details::g_pThreadFailureCallbacks" ?g_pThreadFailureCallbacks@details@wil@@3PEAV?$ThreadLocalStorage@PEAVThreadFailureCallbackHolder@details@wil@@@details_abi@2@EA
0x1800F07B0: ?_entries@?1??_GetEntries@?$CEventSinkRoot@VCWorkItemInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<class XPerfAddIn::CResult const> >::deallocate(class XPerfAddIn::CResult * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@$$CBVCResult@XPerfAddIn@@@std@@@std@@QEAAXPEAVCResult@XPerfAddIn@@_K@Z
0x18006094C: "public: long __cdecl XPerfAddIn::CDynamicProcess::OnDynamicMethodEvent<struct XPerfAddIn::CJScriptMethodData>(unsigned char,class XPerfCore::TimeStamp,struct XPerfAddIn::CJScriptMethodData const & __ptr64,class Performance::Interner::CStringInternerT<class stdext::hash_compare<unsigned short const * __ptr64,struct Performance::Interner::impl::lessLPCWSTR>,class ATL::CComFakeCriticalSection> * __ptr64) __ptr64" ??$OnDynamicMethodEvent@UCJScriptMethodData@XPerfAddIn@@@CDynamicProcess@XPerfAddIn@@QEAAJEVTimeStamp@XPerfCore@@AEBUCJScriptMethodData@1@PEAV?$CStringInternerT@V?$hash_compare@PEBGUlessLPCWSTR@impl@Interner@Performance@@@stdext@@VCComFakeCriticalSection@ATL@@@Interner@Performance@@@Z
0x180100790: " Signature Type %ws not support" ??_C@_0CE@MINHJPKN@?5?5Signature?5Type?5?$CFws?5not?5support@
0x180004590: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CEventNameDatabase>::Release`adjustor{32}' (void) __ptr64" ?Release@?$CComObject@VCEventNameDatabase@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x18003D680: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CHwPowerCountsInfoSource>::QueryInterface`adjustor{40}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCHwPowerCountsInfoSource@XPerfAddIn@@@ATL@@WCI@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800C7F44: "public: struct _GUID & __ptr64 __cdecl std::map<struct _GUID,struct _GUID,struct Performance::lessGuid,class std::allocator<struct std::pair<struct _GUID const,struct _GUID> > >::operator[](struct _GUID const & __ptr64) __ptr64" ??A?$map@U_GUID@@U1@UlessGuid@Performance@@V?$allocator@U?$pair@$$CBU_GUID@@U1@@std@@@std@@@std@@QEAAAEAU_GUID@@AEBU2@@Z
0x180102820: "Thread: DFSS: Process Idle-only " ??_C@_1EM@KFAILGPH@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAd?$AA?3?$AA?5?$AAD?$AAF?$AAS?$AAS?$AA?3?$AA?5?$AAP?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AA?5?$AAI?$AAd?$AAl?$AAe?$AA?9?$AAo?$AAn?$AAl?$AAy?$AA?5@
0x1800F8F60: "text file busy" ??_C@_0P@IPFDMIFL@text?5file?5busy?$AA@
0x18000EA18: "public: virtual __cdecl ATL::CComObject<class XPerfAddIn::CCSwitchReadyThreadExtInfoSource>::~CComObject<class XPerfAddIn::CCSwitchReadyThreadExtInfoSource>(void) __ptr64" ??1?$CComObject@VCCSwitchReadyThreadExtInfoSource@XPerfAddIn@@@ATL@@UEAA@XZ
0x18000F500: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CReadyThreadForwardLinkInfoSource>::Release`adjustor{8}' (void) __ptr64" ?Release@?$CComObject@VCReadyThreadForwardLinkInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x18013ED30: ?pMap@?1??GetCategoryMap@CDiskIOInitInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180108940: "FileSfioReserveInformation" ??_C@_1DG@GPLKHGFP@?$AAF?$AAi?$AAl?$AAe?$AAS?$AAf?$AAi?$AAo?$AAR?$AAe?$AAs?$AAe?$AAr?$AAv?$AAe?$AAI?$AAn?$AAf?$AAo?$AAr?$AAm?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x18000E960: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CStackFrameTagInfoSource>::Release(void) __ptr64" ?Release@?$CComObject@VCStackFrameTagInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x180108EA0: "unsigned int * `public: virtual unsigned short const * __ptr64 __cdecl XPerfAddIn::CFileIOStringService::QueryString(enum XPerfAddIn::IFileIOStringService::StringSet,unsigned long)const __ptr64'::`2'::counts" ?counts@?1??QueryString@CFileIOStringService@XPerfAddIn@@UEBAPEBGW4StringSet@IFileIOStringService@3@K@Z@4PAIA
0x1800FBF40: "__cdecl GUID_cefb78b4_415a_4653_86be_6736b8124d72" _GUID_cefb78b4_415a_4653_86be_6736b8124d72
0x180005570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CEventMetadataInfoSource>::Release`adjustor{40}' (void) __ptr64" ?Release@?$CComObject@VCEventMetadataInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x1800A8770: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CThreadClassificationInfoSource>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$CComObject@VCThreadClassificationInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x180019EE4: "public: __cdecl ATL::CComObject<class XPerfAddIn::CDiskIOInfoSource>::CComObject<class XPerfAddIn::CDiskIOInfoSource>(void * __ptr64) __ptr64" ??0?$CComObject@VCDiskIOInfoSource@XPerfAddIn@@@ATL@@QEAA@PEAX@Z
0x1800E9830: ?_entries@?1??_GetEntries@?$CEventSinkRoot@VCCStateCountsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x18013A048: "__cdecl _pobjMap_CSampledProfileInfoSource" __pobjMap_CSampledProfileInfoSource
0x1800E9210: "const ATL::CComObject<class XPerfAddIn::CCSwitchCountsInfoSource>::`vftable'{for `XPerfCore::CNonInductiveEventSinkRoot<class XPerfAddIn::CCSwitchCountsInfoSource,class ATL::CComSingleThreadModel>'}" ??_7?$CComObject@VCCSwitchCountsInfoSource@XPerfAddIn@@@ATL@@6B?$CNonInductiveEventSinkRoot@VCCSwitchCountsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@@
0x1800754A8: "public: __cdecl XPerfAddIn::CAutoClearCache<class XPerfAddIn::CCSwitchNavigatorTemplate<struct XPerfAddIn::ICSwitchInfoSource,class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchInfoSource::CSwitchData const>,struct XPerfAddIn::ICSwitchInfoSource::CSwitchData> >::~CAutoClearCache<class XPerfAddIn::CCSwitchNavigatorTemplate<struct XPerfAddIn::ICSwitchInfoSource,class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchInfoSource::CSwitchData const>,struct XPerfAddIn::ICSwitchInfoSource::CSwitchData> >(void) __ptr64" ??1?$CAutoClearCache@V?$CCSwitchNavigatorTemplate@UICSwitchInfoSource@XPerfAddIn@@V?$strided_adapter@$$CBUCSwitchData@ICSwitchInfoSource@XPerfAddIn@@@XPerfCore@@UCSwitchData@12@@XPerfAddIn@@@XPerfAddIn@@QEAA@XZ
0x180003E60: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CSessionServiceRoot<class XPerfAddIn::CTimerExpirationInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CSessionServiceRoot@VCTimerExpirationInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x180005530: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CWinSATInfoSource>::AddRef`adjustor{40}' (void) __ptr64" ?AddRef@?$CComObject@VCWinSATInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x1800546C8: "private: long __cdecl XPerfAddIn::CProcessInfoSource::OnJScriptMethodEvent(struct XPerfCore::ICursor const & __ptr64,struct _GUID const & __ptr64,struct _EVENT_RECORD const * __ptr64) __ptr64" ?OnJScriptMethodEvent@CProcessInfoSource@XPerfAddIn@@AEAAJAEBUICursor@XPerfCore@@AEBU_GUID@@PEBU_EVENT_RECORD@@@Z
0x1801084B0: "FilePipeLocalInformation" ??_C@_1DC@OGBDOGFO@?$AAF?$AAi?$AAl?$AAe?$AAP?$AAi?$AAp?$AAe?$AAL?$AAo?$AAc?$AAa?$AAl?$AAI?$AAn?$AAf?$AAo?$AAr?$AAm?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x18010B7A8: "Work On Behalf InfoSource" ??_C@_1DE@IIHHAAMJ@?$AAW?$AAo?$AAr?$AAk?$AA?5?$AAO?$AAn?$AA?5?$AAB?$AAe?$AAh?$AAa?$AAl?$AAf?$AA?5?$AAI?$AAn?$AAf?$AAo?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AA?$AA@
0x18009B460: "public: virtual void * __ptr64 __cdecl std::_Func_base<long,unsigned short const * __ptr64,struct std::_Nil,struct std::_Nil,struct std::_Nil,struct std::_Nil,struct std::_Nil,struct std::_Nil>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$_Func_base@JPEBGU_Nil@std@@U12@U12@U12@U12@U12@@std@@UEAAPEAXI@Z
0x180004590: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CEventMetadataInfoSource>::Release`adjustor{32}' (void) __ptr64" ?Release@?$CComObject@VCEventMetadataInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x1800EFB30: "const ATL::CComObject<class XPerfAddIn::CTimerExpirationCountsInfoSource>::`vftable'{for `XPerfCore::ISessionServiceInternal'}" ??_7?$CComObject@VCTimerExpirationCountsInfoSource@XPerfAddIn@@@ATL@@6BISessionServiceInternal@XPerfCore@@@
0x180005530: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CFilenameInfoSource>::AddRef`adjustor{40}' (void) __ptr64" ?AddRef@?$CComObject@VCFilenameInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x180023A90: "public: virtual int __cdecl XPerfAddIn::CDpcIsrInfoSource::IsDataAvailable(enum XPerfAddIn::IDpcIsrInfoSource::DataType)const __ptr64" ?IsDataAvailable@CDpcIsrInfoSource@XPerfAddIn@@UEBAHW4DataType@IDpcIsrInfoSource@2@@Z
0x1800D0140: "private: long __cdecl XPerfAddIn::CStackFrameTagInfoSource::CreateMapper<class XPerfAddIn::CStackTopToFrameTagMapper>(unsigned short const * __ptr64 * __ptr64 const,unsigned __int64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)const __ptr64" ??$CreateMapper@VCStackTopToFrameTagMapper@XPerfAddIn@@@CStackFrameTagInfoSource@XPerfAddIn@@AEBAJQEAPEBG_KAEBU_GUID@@PEAPEAX@Z
0x1800198F8: "public: __cdecl std::_Tree_comp<0,class std::_Tmap_traits<struct _EVENT_DESCRIPTOR,class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO>,struct XPerfAddIn::CEventMetadataInfoSource::lessEVENT_DESCRIPTOR,class std::allocator<struct std::pair<struct _EVENT_DESCRIPTOR const,class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO> > >,0> >::~_Tree_comp<0,class std::_Tmap_traits<struct _EVENT_DESCRIPTOR,class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO>,struct XPerfAddIn::CEventMetadataInfoSource::lessEVENT_DESCRIPTOR,class std::allocator<struct std::pair<struct _EVENT_DESCRIPTOR const,class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO> > >,0> >(void) __ptr64" ??1?$_Tree_comp@$0A@V?$_Tmap_traits@U_EVENT_DESCRIPTOR@@V?$CAllocation@U_TRACE_EVENT_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@UlessEVENT_DESCRIPTOR@34@V?$allocator@U?$pair@$$CBU_EVENT_DESCRIPTOR@@V?$CAllocation@U_TRACE_EVENT_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@@std@@@std@@$0A@@std@@@std@@QEAA@XZ
0x1800FAC68: "__cdecl GUID_071d9a23_98e2_49b3_8c07_9872a92344cc" _GUID_071d9a23_98e2_49b3_8c07_9872a92344cc
0x180005530: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CSampledProfileFrequencyInfoSource>::AddRef`adjustor{40}' (void) __ptr64" ?AddRef@?$CComObject@VCSampledProfileFrequencyInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x1800A5B30: "public: static struct ATL::_ATL_CATMAP_ENTRY const * __ptr64 __cdecl XPerfAddIn::CSystemPowerSourceInfoSource::GetCategoryMap(void)" ?GetCategoryMap@CSystemPowerSourceInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ
0x18005C884: "public: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct XPerfAddIn::CImageData * __ptr64> > > & __ptr64 __cdecl std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct XPerfAddIn::CImageData * __ptr64> > >::operator++(void) __ptr64" ??E?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@PEAUCImageData@XPerfAddIn@@@std@@@std@@@std@@QEAAAEAV01@XZ
0x1800F1320: ?_entries@?1??_GetEntries@?$CSessionServiceRoot@VCWaitClassificationInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x18009B420: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CSymbolInfoSource>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$CComObject@VCSymbolInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x180004590: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CTimerExpirationInfoSource>::Release`adjustor{32}' (void) __ptr64" ?Release@?$CComObject@VCTimerExpirationInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x180091580: "void __cdecl wil::details::WilDynamicLoadRaiseFailFastException(struct _EXCEPTION_RECORD * __ptr64,struct _CONTEXT * __ptr64,unsigned long)" ?WilDynamicLoadRaiseFailFastException@details@wil@@YAXPEAU_EXCEPTION_RECORD@@PEAU_CONTEXT@@K@Z
0x18014187C: ?$TSS0@?1??GetCategoryMap@CReadyThreadInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4HA
0x180109430: "WM_QUERYDRAGICON" ??_C@_1CC@FNNOOKKD@?$AAW?$AAM?$AA_?$AAQ?$AAU?$AAE?$AAR?$AAY?$AAD?$AAR?$AAA?$AAG?$AAI?$AAC?$AAO?$AAN?$AA?$AA@
0x180005248: "public: static long __cdecl ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CIsBootTraceInfoSource> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator@V?$CComObject@VCIsBootTraceInfoSource@XPerfAddIn@@@ATL@@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x180004580: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CWinSATInfoSource>::AddRef`adjustor{32}' (void) __ptr64" ?AddRef@?$CComObject@VCWinSATInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x1800B32A0: "private: bool __cdecl XPerfAddIn::CWaitAnalysisInfoSource::ShouldFollowWorkItem(struct XPerfAddIn::IWorkItemInfoSource::CWorkItemData const * __ptr64,class XPerfAddIn::CWaitAnalysisConfiguration & __ptr64) __ptr64" ?ShouldFollowWorkItem@CWaitAnalysisInfoSource@XPerfAddIn@@AEAA_NPEBUCWorkItemData@IWorkItemInfoSource@2@AEAVCWaitAnalysisConfiguration@2@@Z
0x18013D378: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CEventSinkRoot<class XPerfAddIn::CSampledProfileCountsInfoSource,class ATL::CComSingleThreadModel>,class XPerfAddIn::CSampledProfileCountsInfoSource>::data" ?data@?$_CComChainData@V?$CEventSinkRoot@VCSampledProfileCountsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@VCSampledProfileCountsInfoSource@XPerfAddIn@@@ATL@@2U_ATL_CHAINDATA@2@A
0x180001A48: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<struct _GUID,struct XPerfAddIn::CChunkedEventsConsumer::CChunk * __ptr64,struct Performance::lessGuid,class std::allocator<struct std::pair<struct _GUID const,struct XPerfAddIn::CChunkedEventsConsumer::CChunk * __ptr64> >,0> >::_Destroy_if_not_nil(struct std::_Tree_node<struct std::pair<struct _GUID const,struct XPerfAddIn::CChunkedEventsConsumer::CChunk * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ?_Destroy_if_not_nil@?$_Tree@V?$_Tmap_traits@U_GUID@@PEAUCChunk@CChunkedEventsConsumer@XPerfAddIn@@UlessGuid@Performance@@V?$allocator@U?$pair@$$CBU_GUID@@PEAUCChunk@CChunkedEventsConsumer@XPerfAddIn@@@std@@@std@@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CBU_GUID@@PEAUCChunk@CChunkedEventsConsumer@XPerfAddIn@@@std@@PEAX@2@@Z
0x18007BAC0: "public: static struct ATL::_ATL_CATMAP_ENTRY const * __ptr64 __cdecl XPerfAddIn::CStackKeyInfoSource::GetCategoryMap(void)" ?GetCategoryMap@CStackKeyInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ
0x1800418DC: "long __cdecl XPerfAddIn::ParseAppSuspendResumeEvent(struct _EVENT_RECORD const * __ptr64,unsigned long,unsigned __int64 & __ptr64,enum XPerfAddIn::IMetroAppInfoSource::CAppStateType & __ptr64,enum XPerfAddIn::IMetroAppInfoSource::CAppStateType & __ptr64,unsigned long & __ptr64,unsigned char & __ptr64,unsigned __int64 & __ptr64,unsigned __int64 & __ptr64,unsigned short * __ptr64 & __ptr64)" ?ParseAppSuspendResumeEvent@XPerfAddIn@@YAJPEBU_EVENT_RECORD@@KAEA_KAEAW4CAppStateType@IMetroAppInfoSource@1@2AEAKAEAE11AEAPEAG@Z
0x180103720: "Memory: ZeroShareCount" ??_C@_1CO@JKNJJKNF@?$AAM?$AAe?$AAm?$AAo?$AAr?$AAy?$AA?3?$AA?5?$AAZ?$AAe?$AAr?$AAo?$AAS?$AAh?$AAa?$AAr?$AAe?$AAC?$AAo?$AAu?$AAn?$AAt?$AA?$AA@
0x180003D04: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<unsigned __int64,unsigned short const * __ptr64,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,unsigned short const * __ptr64> >,0> >::_Erase(struct std::_Tree_node<struct std::pair<unsigned __int64 const,unsigned short const * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tmap_traits@_KPEBGU?$less@_K@std@@V?$allocator@U?$pair@$$CB_KPEBG@std@@@2@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CB_KPEBG@std@@PEAX@2@@Z
0x1800198F8: "public: __cdecl std::_Tree_comp<0,class std::_Tmap_traits<unsigned short const * __ptr64,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> >,struct XPerfCore::lessLPCWSTR,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > > >,0> >::~_Tree_comp<0,class std::_Tmap_traits<unsigned short const * __ptr64,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> >,struct XPerfCore::lessLPCWSTR,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > > >,0> >(void) __ptr64" ??1?$_Tree_comp@$0A@V?$_Tmap_traits@PEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@UlessLPCWSTR@XPerfCore@@V?$allocator@U?$pair@QEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@@std@@@2@$0A@@std@@@std@@QEAA@XZ
0x18000A260: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CCSwitchInfoSource>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$CComObject@VCCSwitchInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x1800F13B0: ?_Map@?1??_Etw_EventSink_GetMap@CDpcIsrCountsInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z@4QBU45@B
0x1800898DC: "public: class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackAnalysis::CVirtualImage> > > __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CVirtualImage,class std::allocator<struct XPerfAddIn::IStackAnalysis::CVirtualImage> >::end(void) __ptr64" ?end@?$vector@UCVirtualImage@IStackAnalysis@XPerfAddIn@@V?$allocator@UCVirtualImage@IStackAnalysis@XPerfAddIn@@@std@@@std@@QEAA?AV?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UCVirtualImage@IStackAnalysis@XPerfAddIn@@@std@@@std@@@2@XZ
0x1800F92F8: PoolGuid
0x1800D0770: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CStackTopToFrameTagMapper>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$CComObject@VCStackTopToFrameTagMapper@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x1801087E0: "FileIdBothDirectoryInformation" ??_C@_1DO@GCHHCPEN@?$AAF?$AAi?$AAl?$AAe?$AAI?$AAd?$AAB?$AAo?$AAt?$AAh?$AAD?$AAi?$AAr?$AAe?$AAc?$AAt?$AAo?$AAr?$AAy?$AAI?$AAn?$AAf?$AAo?$AAr?$AAm?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x180017D4C: "public: void __cdecl std::vector<class XPerfAddIn::CMiniFilterDelayInfoSource::CProcessFilterPair,class std::allocator<class XPerfAddIn::CMiniFilterDelayInfoSource::CProcessFilterPair> >::push_back(class XPerfAddIn::CMiniFilterDelayInfoSource::CProcessFilterPair const & __ptr64) __ptr64" ?push_back@?$vector@VCProcessFilterPair@CMiniFilterDelayInfoSource@XPerfAddIn@@V?$allocator@VCProcessFilterPair@CMiniFilterDelayInfoSource@XPerfAddIn@@@std@@@std@@QEAAXAEBVCProcessFilterPair@CMiniFilterDelayInfoSource@XPerfAddIn@@@Z
0x180004150: "public: struct std::_Tree_node<struct std::pair<unsigned short const * __ptr64 const,unsigned short const * __ptr64>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<unsigned short const * __ptr64 const,unsigned short const * __ptr64>,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,unsigned short const * __ptr64> > >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@U?$pair@QEBGPEBG@std@@V?$allocator@U?$pair@QEBGPEBG@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@QEBGPEBG@std@@PEAX@2@XZ
0x1800B4070: "public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CWaitAnalysisInfoSource>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCWaitAnalysisInfoSource@XPerfAddIn@@@ATL@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x1800FCDA8: "_NT_SYMCACHE_PATH" ??_C@_1CE@CBJAGNCC@?$AA_?$AAN?$AAT?$AA_?$AAS?$AAY?$AAM?$AAC?$AAA?$AAC?$AAH?$AAE?$AA_?$AAP?$AAA?$AAT?$AAH?$AA?$AA@
0x180101278: "FileIo: DirNotify" ??_C@_1CE@DBHPOMGP@?$AAF?$AAi?$AAl?$AAe?$AAI?$AAo?$AA?3?$AA?5?$AAD?$AAi?$AAr?$AAN?$AAo?$AAt?$AAi?$AAf?$AAy?$AA?$AA@
0x1800181B8: "public: void __cdecl std::vector<struct XPerfAddIn::IDiskIOCountsInfoSource::DiskIOCountsData,class std::allocator<struct XPerfAddIn::IDiskIOCountsInfoSource::DiskIOCountsData> >::resize(unsigned __int64) __ptr64" ?resize@?$vector@UDiskIOCountsData@IDiskIOCountsInfoSource@XPerfAddIn@@V?$allocator@UDiskIOCountsData@IDiskIOCountsInfoSource@XPerfAddIn@@@std@@@std@@QEAAX_K@Z
0x1800FF768: "Expected WaitAnalysis at root " ??_C@_0BP@EJJAIEHC@Expected?5WaitAnalysis?5at?5root?6?$AA@
0x1800D5590: "public: virtual void __cdecl Microsoft::Perf::Symbols::SymbolPaths::SetDefaultPathReplacement(unsigned short const * __ptr64) __ptr64" ?SetDefaultPathReplacement@SymbolPaths@Symbols@Perf@Microsoft@@UEAAXPEBG@Z
0x180106968: "IS_PATHNAME_VALID" ??_C@_1CE@MHNBDBAH@?$AAI?$AAS?$AA_?$AAP?$AAA?$AAT?$AAH?$AAN?$AAA?$AAM?$AAE?$AA_?$AAV?$AAA?$AAL?$AAI?$AAD?$AA?$AA@
0x180080ED8: "public: long __cdecl XPerfAddIn::CStackRegistry::OnCompressedStackReference<struct _STACK_WALK_EVENT_DATA64>(class XPerfAddIn::CStackKeyContextInfoSource const * __ptr64,struct XPerfCore::ICursor const & __ptr64,struct _STACK_WALK_EVENT_DATA64 const * __ptr64,unsigned long,bool) __ptr64" ??$OnCompressedStackReference@U_STACK_WALK_EVENT_DATA64@@@CStackRegistry@XPerfAddIn@@QEAAJPEBVCStackKeyContextInfoSource@1@AEBUICursor@XPerfCore@@PEBU_STACK_WALK_EVENT_DATA64@@K_N@Z
0x1800FAD10: "Windows.Networking.BackgroundTra" ??_C@_1IM@HLIIABHD@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAN?$AAe?$AAt?$AAw?$AAo?$AAr?$AAk?$AAi?$AAn?$AAg?$AA?4?$AAB?$AAa?$AAc?$AAk?$AAg?$AAr?$AAo?$AAu?$AAn?$AAd?$AAT?$AAr?$AAa@
0x180003A20: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CClassPnPInfoSource>::AddRef(void) __ptr64" ?AddRef@?$CComObject@VCClassPnPInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x1800334F8: "public: __cdecl XPerfAddIn::CFileIOInfoSource::~CFileIOInfoSource(void) __ptr64" ??1CFileIOInfoSource@XPerfAddIn@@QEAA@XZ
0x1800B9D80: "public: void * __ptr64 __cdecl XPerfAddIn::CPerformanceSignature::`scalar deleting destructor'(unsigned int) __ptr64" ??_GCPerformanceSignature@XPerfAddIn@@QEAAPEAXI@Z
0x180067EF0: "public: static struct ATL::_ATL_CATMAP_ENTRY const * __ptr64 __cdecl XPerfAddIn::CSampledProfileInfoSource::GetCategoryMap(void)" ?GetCategoryMap@CSampledProfileInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ
0x180001A48: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<unsigned long,struct XPerfAddIn::ISyscallInfoSource::SyscallStart,struct std::less<unsigned long>,class std::allocator<struct std::pair<unsigned long const,struct XPerfAddIn::ISyscallInfoSource::SyscallStart> >,0> >::_Destroy_if_not_nil(struct std::_Tree_node<struct std::pair<unsigned long const,struct XPerfAddIn::ISyscallInfoSource::SyscallStart>,void * __ptr64> * __ptr64) __ptr64" ?_Destroy_if_not_nil@?$_Tree@V?$_Tmap_traits@KUSyscallStart@ISyscallInfoSource@XPerfAddIn@@U?$less@K@std@@V?$allocator@U?$pair@$$CBKUSyscallStart@ISyscallInfoSource@XPerfAddIn@@@std@@@5@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CBKUSyscallStart@ISyscallInfoSource@XPerfAddIn@@@std@@PEAX@2@@Z
0x1800F0C68: "const ATL::CComObject<class XPerfAddIn::CStackTopToFrameTagMapper>::`vftable'" ??_7?$CComObject@VCStackTopToFrameTagMapper@XPerfAddIn@@@ATL@@6B@
0x180107840: "old_dos_volid" ??_C@_1BM@BHHIAPMM@?$AAo?$AAl?$AAd?$AA_?$AAd?$AAo?$AAs?$AA_?$AAv?$AAo?$AAl?$AAi?$AAd?$AA?$AA@
0x1800FE3A0: "Core Parking Parked Performance " ??_C@_1EM@NBCEHEHL@?$AAC?$AAo?$AAr?$AAe?$AA?5?$AAP?$AAa?$AAr?$AAk?$AAi?$AAn?$AAg?$AA?5?$AAP?$AAa?$AAr?$AAk?$AAe?$AAd?$AA?5?$AAP?$AAe?$AAr?$AAf?$AAo?$AAr?$AAm?$AAa?$AAn?$AAc?$AAe?$AA?5@
0x1800F90B8: "string too long" ??_C@_0BA@JFNIOLAK@string?5too?5long?$AA@
0x180027450: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CEventSinkRoot<class XPerfAddIn::CDriverDelayInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CEventSinkRoot@VCDriverDelayInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x18005F2A0: "long __cdecl XPerfAddIn::Parse<unsigned long>(struct XPerfAddIn::CJScriptMethodData & __ptr64,unsigned char & __ptr64,struct _GUID const & __ptr64,struct _EVENT_RECORD const * __ptr64)" ??$Parse@K@XPerfAddIn@@YAJAEAUCJScriptMethodData@0@AEAEAEBU_GUID@@PEBU_EVENT_RECORD@@@Z
0x1801418A0: ?$TSS0@?1??GetCategoryMap@CScreenshotInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4HA
0x18005C884: "public: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CProcess::Value> > > > & __ptr64 __cdecl std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CProcess::Value> > > >::operator++(void) __ptr64" ??E?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEAUCProcess@IStackAnalysis@XPerfAddIn@@UValue@1_impl@StackAnalysis@3@@std@@@std@@@std@@@std@@QEAAAEAV01@XZ
0x1800F8B88: "bad file descriptor" ??_C@_0BE@MPJPGCEO@bad?5file?5descriptor?$AA@
0x180092E30: "public: virtual void * __ptr64 __cdecl Microsoft::Perf::Symbols::SymbolSearch::`vector deleting destructor'(unsigned int) __ptr64" ??_ESymbolSearch@Symbols@Perf@Microsoft@@UEAAPEAXI@Z
0x180040C50: "public: virtual long __cdecl XPerfAddIn::CMarksInfoSource::OnSessionConnect(struct XPerfCore::ISession * __ptr64) __ptr64" ?OnSessionConnect@CMarksInfoSource@XPerfAddIn@@UEAAJPEAUISession@XPerfCore@@@Z
0x1800D0E6C: "public: struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,class std::map<unsigned __int64,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const> > > >,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,class std::map<unsigned __int64,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const> > > >,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,class std::map<unsigned __int64,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const> > > > > >::_Buynode<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64,class std::map<unsigned __int64,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const> > > > >(struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64,class std::map<unsigned __int64,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const> > > > &&) __ptr64" ??$_Buynode@U?$pair@PEBUImageData@IProcessInfoSource@XPerfAddIn@@V?$map@_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@@std@@@5@@std@@@std@@@?$_Tree_buy@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@V?$map@_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@@std@@@5@@std@@@std@@V?$allocator@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@V?$map@_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@@std@@@5@@std@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@V?$map@_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@@std@@@5@@std@@@std@@PEAX@1@$$QEAU?$pair@PEBUImageData@IProcessInfoSource@XPerfAddIn@@V?$map@_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@@std@@@5@@std@@@1@@Z
0x180003A20: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CStackKeyInfoSource>::AddRef(void) __ptr64" ?AddRef@?$CComObject@VCStackKeyInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x180001A48: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus,struct std::less<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus> >,0> >::_Destroy_if_not_nil(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus>,void * __ptr64> * __ptr64) __ptr64" ?_Destroy_if_not_nil@?$_Tree@V?$_Tmap_traits@PEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@W4CSelectionStatus@_impl@StackAnalysis@3@U?$less@PEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@W4CSelectionStatus@_impl@StackAnalysis@3@@std@@@8@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@QEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@W4CSelectionStatus@_impl@StackAnalysis@3@@std@@PEAX@2@@Z
0x1800FC718: "__cdecl GUID_ef5ccb59_c928_4a62_81d3_dafbece47e52" _GUID_ef5ccb59_c928_4a62_81d3_dafbece47e52
0x18000F510: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CCSwitchReadyThreadExtInfoSource>::AddRef`adjustor{80}' (void) __ptr64" ?AddRef@?$CComObject@VCCSwitchReadyThreadExtInfoSource@XPerfAddIn@@@ATL@@WFA@EAAKXZ
0x1801091E0: "WM_SETCURSOR" ??_C@_1BK@BNEDLLGO@?$AAW?$AAM?$AA_?$AAS?$AAE?$AAT?$AAC?$AAU?$AAR?$AAS?$AAO?$AAR?$AA?$AA@
0x1800FCFB0: "(caller: %p) " ??_C@_1BM@EAHLIJPA@?$AA?$CI?$AAc?$AAa?$AAl?$AAl?$AAe?$AAr?$AA?3?$AA?5?$AA?$CF?$AAp?$AA?$CJ?$AA?5?$AA?$AA@
0x1800FC778: "Stack Analysis InfoSource" ??_C@_1DE@NPGACPFA@?$AAS?$AAt?$AAa?$AAc?$AAk?$AA?5?$AAA?$AAn?$AAa?$AAl?$AAy?$AAs?$AAi?$AAs?$AA?5?$AAI?$AAn?$AAf?$AAo?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AA?$AA@
0x1800898DC: "public: class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackAnalysis::CEventProvider> > > __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CEventProvider,class std::allocator<struct XPerfAddIn::IStackAnalysis::CEventProvider> >::end(void) __ptr64" ?end@?$vector@UCEventProvider@IStackAnalysis@XPerfAddIn@@V?$allocator@UCEventProvider@IStackAnalysis@XPerfAddIn@@@std@@@std@@QEAA?AV?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UCEventProvider@IStackAnalysis@XPerfAddIn@@@std@@@std@@@2@XZ
0x1800FF258: "__cdecl GUID_23b7ff70_1956_46ef_910f_2ad5c34c8113" _GUID_23b7ff70_1956_46ef_910f_2ad5c34c8113
0x180017120: "public: virtual long __cdecl XPerfAddIn::CDiskIOInitInfoSource::OnSessionConnect(struct XPerfCore::ISession * __ptr64) __ptr64" ?OnSessionConnect@CDiskIOInitInfoSource@XPerfAddIn@@UEAAJPEAUISession@XPerfCore@@@Z
0x18000F590: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CCSwitchReadyThreadExtInfoSource>::QueryInterface`adjustor{88}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCCSwitchReadyThreadExtInfoSource@XPerfAddIn@@@ATL@@WFI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180003E60: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CSessionServiceRoot<class XPerfAddIn::CScreenshotInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CSessionServiceRoot@VCScreenshotInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x1800898D0: "public: struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64 __cdecl std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackAnalysis::CProcess> > >::operator->(void)const __ptr64" ??C?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UCProcess@IStackAnalysis@XPerfAddIn@@@std@@@std@@@std@@QEBAPEAUCProcess@IStackAnalysis@XPerfAddIn@@XZ
0x1800412D0: "public: static long __cdecl ATL::CComCreator2<class ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CMarksInfoSource> >,class ATL::CComFailCreator<-2147221232> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator2@V?$CComCreator@V?$CComObject@VCMarksInfoSource@XPerfAddIn@@@ATL@@@ATL@@V?$CComFailCreator@$0?HPPLPOPA@@2@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x1800E8CF0: ?_entries@?1??_GetEntries@?$CEventSinkRoot@VCIsBootTraceInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180004590: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CIsBootTraceInfoSource>::Release`adjustor{32}' (void) __ptr64" ?Release@?$CComObject@VCIsBootTraceInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x180039EB0: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CGenericStorageInfoSource>::QueryInterface`adjustor{32}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCGenericStorageInfoSource@XPerfAddIn@@@ATL@@WCA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18003FCA8: "public: struct std::_Tree_node<struct _RSDS,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct _RSDS const,class std::allocator<struct _RSDS const> >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@$$CBU_RSDS@@V?$allocator@$$CBU_RSDS@@@std@@@std@@QEAAPEAU?$_Tree_node@U_RSDS@@PEAX@2@XZ
0x18013FE70: ?pMap@?1??GetCategoryMap@CClassPnPInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180102438: "Thread: ConvertToGuiThread" ??_C@_1DG@JBFGNCBL@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAd?$AA?3?$AA?5?$AAC?$AAo?$AAn?$AAv?$AAe?$AAr?$AAt?$AAT?$AAo?$AAG?$AAu?$AAi?$AAT?$AAh?$AAr?$AAe?$AAa?$AAd?$AA?$AA@
0x1800644C8: "protected: struct std::pair<class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned int const,unsigned int> > > >,bool> __cdecl std::_Tree<class std::_Tmap_traits<unsigned int,unsigned int,struct std::less<unsigned int>,class std::allocator<struct std::pair<unsigned int const,unsigned int> >,0> >::_Insert_nohint<struct std::pair<unsigned int const,unsigned int> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned int const,unsigned int>,void * __ptr64> * __ptr64>(bool,struct std::pair<unsigned int const,unsigned int> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned int const,unsigned int>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_nohint@AEAU?$pair@$$CBII@std@@PEAU?$_Tree_node@U?$pair@$$CBII@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@IIU?$less@I@std@@V?$allocator@U?$pair@$$CBII@std@@@2@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBII@std@@@std@@@std@@@std@@_N@1@_NAEAU?$pair@$$CBII@1@PEAU?$_Tree_node@U?$pair@$$CBII@std@@PEAX@1@@Z
0x1801002C8: "Minimum Time" ??_C@_1BK@IMBAHNAJ@?$AAM?$AAi?$AAn?$AAi?$AAm?$AAu?$AAm?$AA?5?$AAT?$AAi?$AAm?$AAe?$AA?$AA@
0x1800C9D40: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CPmcConfigInfoSource>::QueryInterface`adjustor{32}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCPmcConfigInfoSource@XPerfAddIn@@@ATL@@WCA@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800023B4: "public: static long __cdecl ATL::CComCreator<class ATL::CComObject<class XPerfCore::CAddIn> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator@V?$CComObject@VCAddIn@XPerfCore@@@ATL@@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x180058EEC: "public: void __cdecl XPerfAddIn::CProcessInfoSource::CProcessData::ProcessVirtualAllocDeCommitRange(struct XPerfAddIn::IProcExInterface::CCommitVARange const * __ptr64) __ptr64" ?ProcessVirtualAllocDeCommitRange@CProcessData@CProcessInfoSource@XPerfAddIn@@QEAAXPEBUCCommitVARange@IProcExInterface@3@@Z
0x18013CA38: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CEventSinkRoot<class XPerfAddIn::CFileIOInfoSource,class ATL::CComSingleThreadModel>,class XPerfAddIn::CFileIOInfoSource>::data" ?data@?$_CComChainData@V?$CEventSinkRoot@VCFileIOInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@VCFileIOInfoSource@XPerfAddIn@@@ATL@@2U_ATL_CHAINDATA@2@A
0x180006500: "protected: void __cdecl std::vector<void * __ptr64,class std::allocator<void * __ptr64> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@PEAXV?$allocator@PEAX@std@@@std@@IEBAXXZ
0x1801006B8: " This file does not appear to be" ??_C@_0DL@LAGAKBGC@?5This?5file?5does?5not?5appear?5to?5be@
0x180005530: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CPmcConfigInfoSource>::AddRef`adjustor{40}' (void) __ptr64" ?AddRef@?$CComObject@VCPmcConfigInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x1801417DC: ?$TSS0@?1??GetCategoryMap@CEventNameRegistry@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4HA
0x180001E70: "private: virtual int __cdecl XPerfCore::CEventSinkRootEx<0,class XPerfAddIn::CDpcIsrInfoSource,class ATL::CComSingleThreadModel>::GetEventSinkType(void) __ptr64" ?GetEventSinkType@?$CEventSinkRootEx@$0A@VCDpcIsrInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@EEAAHXZ
0x180089984: "public: __cdecl std::map<unsigned short const * __ptr64,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus,struct std::less<unsigned short const * __ptr64>,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus> > >::map<unsigned short const * __ptr64,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus,struct std::less<unsigned short const * __ptr64>,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus> > >(void) __ptr64" ??0?$map@PEBGW4CSelectionStatus@_impl@StackAnalysis@XPerfAddIn@@U?$less@PEBG@std@@V?$allocator@U?$pair@QEBGW4CSelectionStatus@_impl@StackAnalysis@XPerfAddIn@@@std@@@6@@std@@QEAA@XZ
0x180019E78: "public: virtual __cdecl ATL::CComObject<class XPerfAddIn::CDiskIOInfoSource>::~CComObject<class XPerfAddIn::CDiskIOInfoSource>(void) __ptr64" ??1?$CComObject@VCDiskIOInfoSource@XPerfAddIn@@@ATL@@UEAA@XZ
0x180039ED0: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CGenericStorageInfoSource>::QueryInterface`adjustor{40}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCGenericStorageInfoSource@XPerfAddIn@@@ATL@@WCI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180005530: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CHwPowerInfoSource>::AddRef`adjustor{40}' (void) __ptr64" ?AddRef@?$CComObject@VCHwPowerInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x1800198F8: "public: __cdecl std::_Tree_comp<0,class std::_Tset_traits<unsigned __int64,struct std::less<unsigned __int64>,class std::allocator<unsigned __int64>,0> >::~_Tree_comp<0,class std::_Tset_traits<unsigned __int64,struct std::less<unsigned __int64>,class std::allocator<unsigned __int64>,0> >(void) __ptr64" ??1?$_Tree_comp@$0A@V?$_Tset_traits@_KU?$less@_K@std@@V?$allocator@_K@2@$0A@@std@@@std@@QEAA@XZ
0x180103CB8: "Memory: KeMemUsage" ??_C@_1CG@FPLGCJAJ@?$AAM?$AAe?$AAm?$AAo?$AAr?$AAy?$AA?3?$AA?5?$AAK?$AAe?$AAM?$AAe?$AAm?$AAU?$AAs?$AAa?$AAg?$AAe?$AA?$AA@
0x180002C60: "public: __cdecl std::map<struct XPerfCore::PathNode const * __ptr64,struct XPerfAddIn::IDiskIOInfoSource::PerFileData,struct std::less<struct XPerfCore::PathNode const * __ptr64>,class std::allocator<struct std::pair<struct XPerfCore::PathNode const * __ptr64 const,struct XPerfAddIn::IDiskIOInfoSource::PerFileData> > >::~map<struct XPerfCore::PathNode const * __ptr64,struct XPerfAddIn::IDiskIOInfoSource::PerFileData,struct std::less<struct XPerfCore::PathNode const * __ptr64>,class std::allocator<struct std::pair<struct XPerfCore::PathNode const * __ptr64 const,struct XPerfAddIn::IDiskIOInfoSource::PerFileData> > >(void) __ptr64" ??1?$map@PEBUPathNode@XPerfCore@@UPerFileData@IDiskIOInfoSource@XPerfAddIn@@U?$less@PEBUPathNode@XPerfCore@@@std@@V?$allocator@U?$pair@QEBUPathNode@XPerfCore@@UPerFileData@IDiskIOInfoSource@XPerfAddIn@@@std@@@7@@std@@QEAA@XZ
0x180003D58: "public: struct std::_Tree_node<struct std::pair<void const * __ptr64 const,struct XPerfCore::PathNode const * __ptr64>,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct std::pair<void const * __ptr64 const,struct XPerfCore::PathNode const * __ptr64>,class std::allocator<struct std::pair<void const * __ptr64 const,struct XPerfCore::PathNode const * __ptr64> > > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@U?$pair@QEBXPEBUPathNode@XPerfCore@@@std@@V?$allocator@U?$pair@QEBXPEBUPathNode@XPerfCore@@@std@@@2@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@QEBXPEBUPathNode@XPerfCore@@@std@@PEAX@2@XZ
0x18008D3D0: "protected: struct std::pair<class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value> > > >,bool> __cdecl std::_Tree<class std::_Tmap_traits<unsigned __int64,struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value> >,0> >::_Insert_nohint<struct std::pair<unsigned __int64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned __int64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value>,void * __ptr64> * __ptr64>(bool,struct std::pair<unsigned __int64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned __int64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_nohint@AEAU?$pair@$$CB_KUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@@std@@PEAU?$_Tree_node@U?$pair@$$CB_KUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@_KUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_KUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@@std@@@7@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CB_KUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@@std@@@std@@@std@@@std@@_N@1@_NAEAU?$pair@$$CB_KUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@@1@PEAU?$_Tree_node@U?$pair@$$CB_KUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@@std@@PEAX@1@@Z
0x1800FA890: "__cdecl GUID_adf83031_4209_4c18_939e_f42df7e6d808" _GUID_adf83031_4209_4c18_939e_f42df7e6d808
0x18008A71C: "public: struct IUnknown * __ptr64 __cdecl ATL::CComPtrBase<struct IUnknown>::Detach(void) __ptr64" ?Detach@?$CComPtrBase@UIUnknown@@@ATL@@QEAAPEAUIUnknown@@XZ
0x180048204: "public: __cdecl ATL::CComObject<class XPerfAddIn::CMiniFilterDelayInfoSource>::CComObject<class XPerfAddIn::CMiniFilterDelayInfoSource>(void * __ptr64) __ptr64" ??0?$CComObject@VCMiniFilterDelayInfoSource@XPerfAddIn@@@ATL@@QEAA@PEAX@Z
0x1801407A0: ?pMap@?1??GetCategoryMap@CStackMappingInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180101380: "FileIo: CreateNew" ??_C@_1CE@KDHPKCLJ@?$AAF?$AAi?$AAl?$AAe?$AAI?$AAo?$AA?3?$AA?5?$AAC?$AAr?$AAe?$AAa?$AAt?$AAe?$AAN?$AAe?$AAw?$AA?$AA@
0x1800976A0: "public: virtual long __cdecl XPerfAddIn::CSymbolInfoSource::QuerySymbol(struct XPerfAddIn::ISymbolInfoSource::SymbolData & __ptr64,struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64,unsigned __int64) __ptr64" ?QuerySymbol@CSymbolInfoSource@XPerfAddIn@@UEAAJAEAUSymbolData@ISymbolInfoSource@2@PEBUImageData@IProcessInfoSource@2@_K@Z
0x18000F2D0: "class XPerfAddIn::CCSwitchExt * __ptr64 __cdecl std::_Uninit_move<class XPerfAddIn::CCSwitchExt * __ptr64,class XPerfAddIn::CCSwitchExt * __ptr64,class std::allocator<class XPerfAddIn::CCSwitchExt>,class XPerfAddIn::CCSwitchExt>(class XPerfAddIn::CCSwitchExt * __ptr64,class XPerfAddIn::CCSwitchExt * __ptr64,class XPerfAddIn::CCSwitchExt * __ptr64,struct std::_Wrap_alloc<class std::allocator<class XPerfAddIn::CCSwitchExt> > & __ptr64,class XPerfAddIn::CCSwitchExt * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAVCCSwitchExt@XPerfAddIn@@PEAV12@V?$allocator@VCCSwitchExt@XPerfAddIn@@@std@@V12@@std@@YAPEAVCCSwitchExt@XPerfAddIn@@PEAV12@00AEAU?$_Wrap_alloc@V?$allocator@VCCSwitchExt@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x1800452B8: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct _GUID const,class XPerfAddIn::CTaskInfo * __ptr64> > > > __cdecl std::_Tree<class std::_Tmap_traits<struct _GUID,class XPerfAddIn::CTaskInfo * __ptr64,struct std::less<struct _GUID>,class std::allocator<struct std::pair<struct _GUID const,class XPerfAddIn::CTaskInfo * __ptr64> >,0> >::_Insert_hint<struct std::pair<struct _GUID const,class XPerfAddIn::CTaskInfo * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<struct _GUID const,class XPerfAddIn::CTaskInfo * __ptr64>,void * __ptr64> * __ptr64>(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct _GUID const,class XPerfAddIn::CTaskInfo * __ptr64> > > >,struct std::pair<struct _GUID const,class XPerfAddIn::CTaskInfo * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<struct _GUID const,class XPerfAddIn::CTaskInfo * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_hint@AEAU?$pair@$$CBU_GUID@@PEAVCTaskInfo@XPerfAddIn@@@std@@PEAU?$_Tree_node@U?$pair@$$CBU_GUID@@PEAVCTaskInfo@XPerfAddIn@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@U_GUID@@PEAVCTaskInfo@XPerfAddIn@@U?$less@U_GUID@@@std@@V?$allocator@U?$pair@$$CBU_GUID@@PEAVCTaskInfo@XPerfAddIn@@@std@@@5@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBU_GUID@@PEAVCTaskInfo@XPerfAddIn@@@std@@@std@@@std@@@1@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBU_GUID@@PEAVCTaskInfo@XPerfAddIn@@@std@@@std@@@std@@@1@AEAU?$pair@$$CBU_GUID@@PEAVCTaskInfo@XPerfAddIn@@@1@PEAU?$_Tree_node@U?$pair@$$CBU_GUID@@PEAVCTaskInfo@XPerfAddIn@@@std@@PEAX@1@@Z
0x180001A48: "public: void __cdecl std::_Tree_buy<struct std::pair<unsigned long const,class std::map<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> > > > > >,class std::allocator<struct std::pair<unsigned long const,class std::map<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> > > > > > > >::_Freenode0(struct std::_Tree_node<struct std::pair<unsigned long const,class std::map<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> > > > > >,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@U?$pair@$$CBKV?$map@_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@U?$less@_K@2@V?$allocator@U?$pair@$$CB_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@@std@@V?$allocator@U?$pair@$$CBKV?$map@_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@U?$less@_K@2@V?$allocator@U?$pair@$$CB_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@@std@@@2@@std@@QEAAXPEAU?$_Tree_node@U?$pair@$$CBKV?$map@_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@U?$less@_K@2@V?$allocator@U?$pair@$$CB_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@@std@@PEAX@2@@Z
0x1800FEF88: GUID_PROCESSOR_CORE_PARKING_MAX_CORES
0x1800065D4: "protected: void __cdecl std::vector<struct XPerfAddIn::ISysConfigInfoSource::GroupMaskInfo,class std::allocator<struct XPerfAddIn::ISysConfigInfoSource::GroupMaskInfo> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@UGroupMaskInfo@ISysConfigInfoSource@XPerfAddIn@@V?$allocator@UGroupMaskInfo@ISysConfigInfoSource@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x18001B818: "public: struct std::_Tree_node<struct XPerfAddIn::IStackAnalysis::CVirtualImage const * __ptr64,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct XPerfAddIn::IStackAnalysis::CVirtualImage const * __ptr64,class std::allocator<struct XPerfAddIn::IStackAnalysis::CVirtualImage const * __ptr64> > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@PEBUCVirtualImage@IStackAnalysis@XPerfAddIn@@V?$allocator@PEBUCVirtualImage@IStackAnalysis@XPerfAddIn@@@std@@@std@@@std@@QEAAPEAU?$_Tree_node@PEBUCVirtualImage@IStackAnalysis@XPerfAddIn@@PEAX@2@XZ
0x180005570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CVolumeMappingInfoSource>::Release`adjustor{40}' (void) __ptr64" ?Release@?$CComObject@VCVolumeMappingInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x18010B608: "Parsing warning" ??_C@_1CA@OFLANGLF@?$AAP?$AAa?$AAr?$AAs?$AAi?$AAn?$AAg?$AA?5?$AAw?$AAa?$AAr?$AAn?$AAi?$AAn?$AAg?$AA?$AA@
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64> >::deallocate(struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64 * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@PEAUVARange@IProcessInfoSource@XPerfAddIn@@@std@@@std@@QEAAXPEAPEAUVARange@IProcessInfoSource@XPerfAddIn@@_K@Z
0x1801414A8: "struct HINSTANCE__ * __ptr64 __ptr64 `long __cdecl Microsoft::Perf::Symbols::Engine::GetSymbolCacheEngine(struct Microsoft::Perf::Symbols::Engine::SymbolCacheOptions const * __ptr64,struct Microsoft::Perf::Symbols::Engine::ISymbolCacheEngine * __ptr64 * __ptr64)'::`2'::s_symCacheDll" ?s_symCacheDll@?1??GetSymbolCacheEngine@Engine@Symbols@Perf@Microsoft@@YAJPEBUSymbolCacheOptions@2345@PEAPEAUISymbolCacheEngine@2345@@Z@4PEAUHINSTANCE__@@EA
0x180109088: "WM_SYSCOLORCHANGE" ??_C@_1CE@EICHMKDB@?$AAW?$AAM?$AA_?$AAS?$AAY?$AAS?$AAC?$AAO?$AAL?$AAO?$AAR?$AAC?$AAH?$AAA?$AAN?$AAG?$AAE?$AA?$AA@
0x18000628C: "public: void __cdecl std::vector<class XPerfAddIn::CClockInterruptInfoSource::CProcessor,class std::allocator<class XPerfAddIn::CClockInterruptInfoSource::CProcessor> >::resize(unsigned __int64) __ptr64" ?resize@?$vector@VCProcessor@CClockInterruptInfoSource@XPerfAddIn@@V?$allocator@VCProcessor@CClockInterruptInfoSource@XPerfAddIn@@@std@@@std@@QEAAX_K@Z
0x1800234C0: "public: virtual long __cdecl XPerfAddIn::CDpcIsrInfoSource::QueryDpcIsrUsage(struct XPerfAddIn::IDpcIsrInfoSource2::TimeByDpcIsr * __ptr64 const,unsigned __int64 & __ptr64,class XPerfCore::TimeStampDelta const & __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64,unsigned __int64,int (__cdecl*)(struct XPerfAddIn::IDpcIsrInfoSource::DpcIsrData const & __ptr64,void * __ptr64),void * __ptr64)const __ptr64" ?QueryDpcIsrUsage@CDpcIsrInfoSource@XPerfAddIn@@UEBAJQEAUTimeByDpcIsr@IDpcIsrInfoSource2@2@AEA_KAEBVTimeStampDelta@XPerfCore@@AEBVTimeStamp@6@3_KP6AHAEBUDpcIsrData@IDpcIsrInfoSource@2@PEAX@Z6@Z
0x18002DE40: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CEventNameRegistry>::Release(void) __ptr64" ?Release@?$CComObject@VCEventNameRegistry@XPerfAddIn@@@ATL@@UEAAKXZ
0x1800FC0D8: "queryvalue" ??_C@_1BG@HFFPEMJI@?$AAq?$AAu?$AAe?$AAr?$AAy?$AAv?$AAa?$AAl?$AAu?$AAe?$AA?$AA@
0x18007A1A0: "public: virtual long __cdecl XPerfAddIn::CServicesInfoSource::QueryStateChangeEvents(class XPerfCore::strided_adapter<struct XPerfAddIn::IServicesInfoSource::ServiceStateChangeEvent const> * __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64)const __ptr64" ?QueryStateChangeEvents@CServicesInfoSource@XPerfAddIn@@UEBAJPEAV?$strided_adapter@$$CBUServiceStateChangeEvent@IServicesInfoSource@XPerfAddIn@@@XPerfCore@@AEBVTimeStamp@4@1@Z
0x18013E7C8: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CSessionServiceRoot<class XPerfAddIn::CWorkItemInfoSource,class ATL::CComSingleThreadModel>,class XPerfCore::CEventSinkRoot<class XPerfAddIn::CWorkItemInfoSource,class ATL::CComSingleThreadModel> >::data" ?data@?$_CComChainData@V?$CSessionServiceRoot@VCWorkItemInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@V?$CEventSinkRoot@VCWorkItemInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@2@@ATL@@2U_ATL_CHAINDATA@2@A
0x18013D148: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CSessionServiceRoot<class XPerfAddIn::CPerfCounters,class ATL::CComSingleThreadModel>,class XPerfCore::CEventSinkRoot<class XPerfAddIn::CPerfCounters,class ATL::CComSingleThreadModel> >::data" ?data@?$_CComChainData@V?$CSessionServiceRoot@VCPerfCounters@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@V?$CEventSinkRoot@VCPerfCounters@XPerfAddIn@@VCComSingleThreadModel@ATL@@@2@@ATL@@2U_ATL_CHAINDATA@2@A
0x180140830: ?pMap@?1??GetCategoryMap@CStackFrameInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4QBU45@B
0x1800E9530: "const ATL::CComObject<class XPerfAddIn::CCSwitchReadyThreadExtInfoSource>::`vftable'{for `XPerfCore::ISessionServiceInternal'}" ??_7?$CComObject@VCCSwitchReadyThreadExtInfoSource@XPerfAddIn@@@ATL@@6BISessionServiceInternal@XPerfCore@@@
0x180105A28: "Split I/O: Volume Manager" ??_C@_1DE@CIMGAEDD@?$AAS?$AAp?$AAl?$AAi?$AAt?$AA?5?$AAI?$AA?1?$AAO?$AA?3?$AA?5?$AAV?$AAo?$AAl?$AAu?$AAm?$AAe?$AA?5?$AAM?$AAa?$AAn?$AAa?$AAg?$AAe?$AAr?$AA?$AA@
0x180002620: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CWaitAnalysisResults>::AddRef(void) __ptr64" ?AddRef@?$CComObject@VCWaitAnalysisResults@XPerfAddIn@@@ATL@@UEAAKXZ
0x18007B350: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CShouldYieldProcessorInfoSource>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCShouldYieldProcessorInfoSource@XPerfAddIn@@@ATL@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180038710: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CEventSinkRoot<class XPerfAddIn::CGenericInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CEventSinkRoot@VCGenericInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x180001A48: "public: void __cdecl std::_Tree_buy<struct XPerfAddIn::CDpcIsrInfoSource::CTimeByModule,class std::allocator<struct XPerfAddIn::CDpcIsrInfoSource::CTimeByModule> >::_Freenode0(struct std::_Tree_node<struct XPerfAddIn::CDpcIsrInfoSource::CTimeByModule,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@UCTimeByModule@CDpcIsrInfoSource@XPerfAddIn@@V?$allocator@UCTimeByModule@CDpcIsrInfoSource@XPerfAddIn@@@std@@@std@@QEAAXPEAU?$_Tree_node@UCTimeByModule@CDpcIsrInfoSource@XPerfAddIn@@PEAX@2@@Z
0x18004AED8: "public: __cdecl XPerfAddIn::CPageFaultInfoSource::~CPageFaultInfoSource(void) __ptr64" ??1CPageFaultInfoSource@XPerfAddIn@@QEAA@XZ
0x1800274B4: "public: struct std::_Tree_node<struct std::pair<unsigned long const,class XPerfCore::TimeStamp>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<unsigned long const,class XPerfCore::TimeStamp>,class std::allocator<struct std::pair<unsigned long const,class XPerfCore::TimeStamp> > >::_Buynode<struct std::pair<unsigned long,class XPerfCore::TimeStamp> >(struct std::pair<unsigned long,class XPerfCore::TimeStamp> &&) __ptr64" ??$_Buynode@U?$pair@KVTimeStamp@XPerfCore@@@std@@@?$_Tree_buy@U?$pair@$$CBKVTimeStamp@XPerfCore@@@std@@V?$allocator@U?$pair@$$CBKVTimeStamp@XPerfCore@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBKVTimeStamp@XPerfCore@@@std@@PEAX@1@$$QEAU?$pair@KVTimeStamp@XPerfCore@@@1@@Z
0x1800818C0: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CEventSinkRoot<class XPerfAddIn::CStackKeyInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CEventSinkRoot@VCStackKeyInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x1800F9040: "\" ??_C@_13FPGAJAPJ@?$AA?2?$AA?$AA@
0x1800FC4C8: "__cdecl GUID_cad42841_6f60_4dc9_a945_ad245e882838" _GUID_cad42841_6f60_4dc9_a945_ad245e882838
0x180004590: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CVolumeMappingInfoSource>::Release`adjustor{32}' (void) __ptr64" ?Release@?$CComObject@VCVolumeMappingInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x1800125A8: "public: __cdecl std::_Vb_iter_base<struct std::_Wrap_alloc<class std::allocator<unsigned int> > >::_Vb_iter_base<struct std::_Wrap_alloc<class std::allocator<unsigned int> > >(unsigned int const * __ptr64,unsigned __int64,struct std::_Container_base0 const * __ptr64) __ptr64" ??0?$_Vb_iter_base@U?$_Wrap_alloc@V?$allocator@I@std@@@std@@@std@@QEAA@PEBI_KPEBU_Container_base0@1@@Z
0x1800F1C68: ?_entries@?1??_GetEntries@CWaitClassificationContext@XPerfAddIn@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x18001E4A0: "public: struct std::_Tree_node<struct std::pair<unsigned __int64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<unsigned __int64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value> > >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@U?$pair@$$CB_KUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CB_KUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CB_KUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@@std@@PEAX@2@XZ
0x18000F840: "public: virtual long __cdecl XPerfAddIn::CCurrentThreadCtxInfoSource::OnEvent(struct XPerfCore::ICursor const & __ptr64,struct _GUID const & __ptr64,struct _EVENT_RECORD const * __ptr64) __ptr64" ?OnEvent@CCurrentThreadCtxInfoSource@XPerfAddIn@@UEAAJAEBUICursor@XPerfCore@@AEBU_GUID@@PEBU_EVENT_RECORD@@@Z
0x1800ECDF0: ?_entries@?1??_GetEntries@?$CEventSinkRoot@VCSampledProfileFrequencyInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180046718: "public: __cdecl XPerfAddIn::CMiniFilterDelayInfoSource::~CMiniFilterDelayInfoSource(void) __ptr64" ??1CMiniFilterDelayInfoSource@XPerfAddIn@@QEAA@XZ
0x1800039A0: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CPIdleStateInfoSource>::Release(void) __ptr64" ?Release@?$CComObject@VCPIdleStateInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x180109780: "WM_NCACTIVATE" ??_C@_1BM@NLDPDACF@?$AAW?$AAM?$AA_?$AAN?$AAC?$AAA?$AAC?$AAT?$AAI?$AAV?$AAA?$AAT?$AAE?$AA?$AA@
0x180090558: "bool __cdecl XPerf::Environment::ExpandSymbolPath(class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > > & __ptr64)" ?ExpandSymbolPath@Environment@XPerf@@YA_NAEAV?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@@Z
0x180003D58: "public: struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IStackMappingInfoSource::EventProvider const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CEventProvider * __ptr64>,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct std::pair<struct XPerfAddIn::IStackMappingInfoSource::EventProvider const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CEventProvider * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IStackMappingInfoSource::EventProvider const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CEventProvider * __ptr64> > > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@U?$pair@QEBUEventProvider@IStackMappingInfoSource@XPerfAddIn@@PEAUCEventProvider@IStackAnalysis@3@@std@@V?$allocator@U?$pair@QEBUEventProvider@IStackMappingInfoSource@XPerfAddIn@@PEAUCEventProvider@IStackAnalysis@3@@std@@@2@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@QEBUEventProvider@IStackMappingInfoSource@XPerfAddIn@@PEAUCEventProvider@IStackAnalysis@3@@std@@PEAX@2@XZ
0x180006E58: "public: __cdecl XPerfAddIn::CPIdleStateCountsInfoSource::~CPIdleStateCountsInfoSource(void) __ptr64" ??1CPIdleStateCountsInfoSource@XPerfAddIn@@QEAA@XZ
0x180004590: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CClassPnPInfoSource>::Release`adjustor{32}' (void) __ptr64" ?Release@?$CComObject@VCClassPnPInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x180141940: ?$TSS0@?1??GetCategoryMap@CSystemSleepInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4HA
0x180089984: "public: __cdecl std::_Tree<class std::_Tmap_traits<unsigned __int64,struct XPerfAddIn::IStackAnalysis::CClassification * __ptr64,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::IStackAnalysis::CClassification * __ptr64> >,0> >::_Tree<class std::_Tmap_traits<unsigned __int64,struct XPerfAddIn::IStackAnalysis::CClassification * __ptr64,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::IStackAnalysis::CClassification * __ptr64> >,0> >(struct std::less<unsigned __int64> const & __ptr64,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::IStackAnalysis::CClassification * __ptr64> > const & __ptr64) __ptr64" ??0?$_Tree@V?$_Tmap_traits@_KPEAUCClassification@IStackAnalysis@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_KPEAUCClassification@IStackAnalysis@XPerfAddIn@@@std@@@5@$0A@@std@@@std@@QEAA@AEBU?$less@_K@1@AEBV?$allocator@U?$pair@$$CB_KPEAUCClassification@IStackAnalysis@XPerfAddIn@@@std@@@1@@Z
0x1800FC7B0: "StackMapping: more events are re" ??_C@_0FF@MBAJKFNP@StackMapping?3?5more?5events?5are?5re@
0x180001E70: "private: virtual int __cdecl XPerfCore::CEventSinkRootEx<0,class XPerfAddIn::CHwPowerInfoSource,class ATL::CComSingleThreadModel>::GetEventSinkType(void) __ptr64" ?GetEventSinkType@?$CEventSinkRootEx@$0A@VCHwPowerInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@EEAAHXZ
0x180057CC0: "public: virtual struct XPerfAddIn::IAnchorInfoSource::AnchorData const * __ptr64 __cdecl XPerfAddIn::CProcessInfoSource::QueryAnchorDataForImage(struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64)const __ptr64" ?QueryAnchorDataForImage@CProcessInfoSource@XPerfAddIn@@UEBAPEBUAnchorData@IAnchorInfoSource@2@PEBUImageData@IProcessInfoSource@2@@Z
0x180004590: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CHardFaultInfoSource>::Release`adjustor{32}' (void) __ptr64" ?Release@?$CComObject@VCHardFaultInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x1800FA660: "QuerySecurity" ??_C@_1BM@CMJGJHOP@?$AAQ?$AAu?$AAe?$AAr?$AAy?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?$AA@
0x1800819C4: "long __cdecl XPerfAddIn::ParseStack<struct _STACK_WALK_EVENT_DATA64>(struct XPerfAddIn::IStackKeyInfoSource::StackKey * __ptr64,struct XPerfCore::ICursor const & __ptr64,struct _STACK_WALK_EVENT_DATA64 const * __ptr64,unsigned long,unsigned long,unsigned __int64 const * __ptr64 * __ptr64,unsigned long * __ptr64)" ??$ParseStack@U_STACK_WALK_EVENT_DATA64@@@XPerfAddIn@@YAJPEAUStackKey@IStackKeyInfoSource@0@AEBUICursor@XPerfCore@@PEBU_STACK_WALK_EVENT_DATA64@@KKPEAPEB_KPEAK@Z
0x18013C4B8: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CSessionServiceRoot<class XPerfAddIn::CCStateCountsInfoSource,class ATL::CComSingleThreadModel>,class XPerfCore::CEventSinkRoot<class XPerfAddIn::CCStateCountsInfoSource,class ATL::CComSingleThreadModel> >::data" ?data@?$_CComChainData@V?$CSessionServiceRoot@VCCStateCountsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@V?$CEventSinkRoot@VCCStateCountsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@2@@ATL@@2U_ATL_CHAINDATA@2@A
0x180038720: "void __cdecl std::_Rotate<class std::reverse_iterator<class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent> > > > >(class std::reverse_iterator<class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent> > > >,class std::reverse_iterator<class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent> > > >,class std::reverse_iterator<class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent> > > >,struct std::random_access_iterator_tag)" ??$_Rotate@V?$reverse_iterator@V?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@@std@@@std@@@std@@YAXV?$reverse_iterator@V?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@@std@@@0@00Urandom_access_iterator_tag@0@@Z
0x1800B8844: "public: __cdecl std::map<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> >,struct XPerfAddIn::CMissingSymbolGatherer::lessWString,class std::allocator<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > > > >::~map<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> >,struct XPerfAddIn::CMissingSymbolGatherer::lessWString,class std::allocator<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > > > >(void) __ptr64" ??1?$map@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@2@UlessWString@CMissingSymbolGatherer@XPerfAddIn@@V?$allocator@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@2@@std@@@2@@std@@QEAA@XZ
0x1800D37C0: "public: virtual void * __ptr64 __cdecl ATL::CWin32Heap::Allocate(unsigned __int64) __ptr64" ?Allocate@CWin32Heap@ATL@@UEAAPEAX_K@Z
0x1800F0510: "const ATL::CComObject<class XPerfAddIn::CSignatureList>::`vftable'" ??_7?$CComObject@VCSignatureList@XPerfAddIn@@@ATL@@6B@
0x180004560: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CRelocationsInfoSource>::Release`adjustor{8}' (void) __ptr64" ?Release@?$CComObject@VCRelocationsInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x180003E60: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CSessionServiceRoot<class XPerfAddIn::CPStateInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CSessionServiceRoot@VCPStateInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x1800FAAF0: "Hardware Power Counts InfoSource" ??_C@_1EC@FEAPGIJO@?$AAH?$AAa?$AAr?$AAd?$AAw?$AAa?$AAr?$AAe?$AA?5?$AAP?$AAo?$AAw?$AAe?$AAr?$AA?5?$AAC?$AAo?$AAu?$AAn?$AAt?$AAs?$AA?5?$AAI?$AAn?$AAf?$AAo?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe@
0x18000AB5C: "public: struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CHardFaultInfoSource::CHardFaultData const * __ptr64 const,struct XPerfAddIn::CHardFaultInfoSource::CFaultStats>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<struct XPerfAddIn::CHardFaultInfoSource::CHardFaultData const * __ptr64 const,struct XPerfAddIn::CHardFaultInfoSource::CFaultStats>,class std::allocator<struct std::pair<struct XPerfAddIn::CHardFaultInfoSource::CHardFaultData const * __ptr64 const,struct XPerfAddIn::CHardFaultInfoSource::CFaultStats> > >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@U?$pair@QEBUCHardFaultData@CHardFaultInfoSource@XPerfAddIn@@UCFaultStats@23@@std@@V?$allocator@U?$pair@QEBUCHardFaultData@CHardFaultInfoSource@XPerfAddIn@@UCFaultStats@23@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@QEBUCHardFaultData@CHardFaultInfoSource@XPerfAddIn@@UCFaultStats@23@@std@@PEAX@2@XZ
0x1800951E4: "private: long __cdecl XPerfAddIn::CSymbolInfoSource::GetDynamicSourceInformation(struct XPerfAddIn::ISymbolInfoSource::SymbolData & __ptr64,struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64,unsigned __int64) __ptr64" ?GetDynamicSourceInformation@CSymbolInfoSource@XPerfAddIn@@AEAAJAEAUSymbolData@ISymbolInfoSource@2@PEBUImageData@IProcessInfoSource@2@_K@Z
0x1800F90A0: "invalid string position" ??_C@_0BI@CFPLBAOH@invalid?5string?5position?$AA@
0x180006500: "protected: void __cdecl std::vector<class XPerfAddIn::CStackFrame const * __ptr64,class std::allocator<class XPerfAddIn::CStackFrame const * __ptr64> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@PEBVCStackFrame@XPerfAddIn@@V?$allocator@PEBVCStackFrame@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x1800F60E8: "__cdecl _imp_HeapAlloc" __imp_HeapAlloc
0x180109F80: "WM_SIZING" ??_C@_1BE@JGBAHOPP@?$AAW?$AAM?$AA_?$AAS?$AAI?$AAZ?$AAI?$AAN?$AAG?$AA?$AA@
0x1801081D8: "FileEaInformation" ??_C@_1CE@MCMIKHJC@?$AAF?$AAi?$AAl?$AAe?$AAE?$AAa?$AAI?$AAn?$AAf?$AAo?$AAr?$AAm?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x180005570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CHardFaultInfoSource>::Release`adjustor{40}' (void) __ptr64" ?Release@?$CComObject@VCHardFaultInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x180109918: "WM_KEYFIRST" ??_C@_1BI@FLBDDKGH@?$AAW?$AAM?$AA_?$AAK?$AAE?$AAY?$AAF?$AAI?$AAR?$AAS?$AAT?$AA?$AA@
0x180001A48: "public: void __cdecl std::_Tree_buy<struct std::pair<void const * __ptr64 const,struct XPerfCore::PathNode const * __ptr64>,class std::allocator<struct std::pair<void const * __ptr64 const,struct XPerfCore::PathNode const * __ptr64> > >::_Freenode0(struct std::_Tree_node<struct std::pair<void const * __ptr64 const,struct XPerfCore::PathNode const * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@U?$pair@QEBXPEBUPathNode@XPerfCore@@@std@@V?$allocator@U?$pair@QEBXPEBUPathNode@XPerfCore@@@std@@@2@@std@@QEAAXPEAU?$_Tree_node@U?$pair@QEBXPEBUPathNode@XPerfCore@@@std@@PEAX@2@@Z
0x1800FA930: "__cdecl GUID_40c7cffe_68c4_46a4_a92e_cd930151090f" _GUID_40c7cffe_68c4_46a4_a92e_cd930151090f
0x18010A588: "WM_HOTKEY" ??_C@_1BE@NGEKDLDP@?$AAW?$AAM?$AA_?$AAH?$AAO?$AAT?$AAK?$AAE?$AAY?$AA?$AA@
0x1800C6318: "public: unsigned __int64 __cdecl XPerfAddIn::CWorkItemInfoSource::CIDGenerator::GetIDForGUID(struct _GUID const & __ptr64) __ptr64" ?GetIDForGUID@CIDGenerator@CWorkItemInfoSource@XPerfAddIn@@QEAA_KAEBU_GUID@@@Z
0x1800E9F70: ?_entries@?1??_GetEntries@CDiskIOCountsInfoSource@XPerfAddIn@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x18003B0C4: "public: static long __cdecl ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CHardFaultInfoSource> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator@V?$CComObject@VCHardFaultInfoSource@XPerfAddIn@@@ATL@@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::IStackAnalysis::CSymbolImage> >::deallocate(struct XPerfAddIn::IStackAnalysis::CSymbolImage * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@UCSymbolImage@IStackAnalysis@XPerfAddIn@@@std@@@std@@QEAAXPEAUCSymbolImage@IStackAnalysis@XPerfAddIn@@_K@Z
0x1800FA060: "ffff:" ??_C@_05PBFMPBMC@ffff?3?$AA@
0x180101198: "FileIo: Create" ??_C@_1BO@DOLFEODG@?$AAF?$AAi?$AAl?$AAe?$AAI?$AAo?$AA?3?$AA?5?$AAC?$AAr?$AAe?$AAa?$AAt?$AAe?$AA?$AA@
0x18007CC20: "public: virtual long __cdecl XPerfAddIn::CStackFrameInfoSource::OnEvent(struct XPerfCore::ICursor const & __ptr64,struct _GUID const & __ptr64,struct _EVENT_RECORD const * __ptr64) __ptr64" ?OnEvent@CStackFrameInfoSource@XPerfAddIn@@UEAAJAEBUICursor@XPerfCore@@AEBU_GUID@@PEBU_EVENT_RECORD@@@Z
0x180018E00: "protected: void __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CClassification,class std::allocator<struct XPerfAddIn::IStackAnalysis::CClassification> >::_Reserve(unsigned __int64) __ptr64" ?_Reserve@?$vector@UCClassification@IStackAnalysis@XPerfAddIn@@V?$allocator@UCClassification@IStackAnalysis@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x18001E4F4: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<unsigned long,class XPerfAddIn::Timeline,struct std::greater<unsigned long>,class std::allocator<struct std::pair<unsigned long const,class XPerfAddIn::Timeline> >,0> >::_Destroy_if_not_nil(struct std::_Tree_node<struct std::pair<unsigned long const,class XPerfAddIn::Timeline>,void * __ptr64> * __ptr64) __ptr64" ?_Destroy_if_not_nil@?$_Tree@V?$_Tmap_traits@KVTimeline@XPerfAddIn@@U?$greater@K@std@@V?$allocator@U?$pair@$$CBKVTimeline@XPerfAddIn@@@std@@@4@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CBKVTimeline@XPerfAddIn@@@std@@PEAX@2@@Z
0x1800F5F98: "__cdecl _imp_FreeLibrary" __imp_FreeLibrary
0x18007CF70: "public: virtual long __cdecl XPerfAddIn::CStackFrameInfoSource::OnDataComplete(void) __ptr64" ?OnDataComplete@CStackFrameInfoSource@XPerfAddIn@@UEAAJXZ
0x180001E80: "public: virtual long __cdecl XPerfCore::CAddIn::RegisterClasses(struct XPerfCore::IAddInProxy * __ptr64) __ptr64" ?RegisterClasses@CAddIn@XPerfCore@@UEAAJPEAUIAddInProxy@2@@Z
0x1800039A0: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CSyscallInfoSource>::Release(void) __ptr64" ?Release@?$CComObject@VCSyscallInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x180082A60: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<struct _GUID,class std::set<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats> >,struct Performance::lessGuid,class std::allocator<struct std::pair<struct _GUID const,class std::set<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats> > > >,0> >::_Destroy_if_not_nil(struct std::_Tree_node<struct std::pair<struct _GUID const,class std::set<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats> > >,void * __ptr64> * __ptr64) __ptr64" ?_Destroy_if_not_nil@?$_Tree@V?$_Tmap_traits@U_GUID@@V?$set@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@std@@@std@@UlessGuid@Performance@@V?$allocator@U?$pair@$$CBU_GUID@@V?$set@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@std@@@std@@@std@@@3@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CBU_GUID@@V?$set@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@std@@@std@@@std@@PEAX@2@@Z
0x1800F8E80: "operation not supported" ??_C@_0BI@LNEGIFLN@operation?5not?5supported?$AA@
0x1800FA0D0: ":%u.%u.%u.%u" ??_C@_1BK@ONFLBCMH@?$AA?3?$AA?$CF?$AAu?$AA?4?$AA?$CF?$AAu?$AA?4?$AA?$CF?$AAu?$AA?4?$AA?$CF?$AAu?$AA?$AA@
0x1801015A8: "Image: Unload [Old]" ??_C@_1CI@LDKLJAEC@?$AAI?$AAm?$AAa?$AAg?$AAe?$AA?3?$AA?5?$AAU?$AAn?$AAl?$AAo?$AAa?$AAd?$AA?5?$AA?$FL?$AAO?$AAl?$AAd?$AA?$FN?$AA?$AA@
0x180020340: "class XPerfCore::strided_adapter<struct XPerfAddIn::IDiskIOInfoSource::DiskIOData const> * __ptr64 __cdecl std::_Uninit_move<class XPerfCore::strided_adapter<struct XPerfAddIn::IDiskIOInfoSource::DiskIOData const> * __ptr64,class XPerfCore::strided_adapter<struct XPerfAddIn::IDiskIOInfoSource::DiskIOData const> * __ptr64,class std::allocator<class XPerfCore::strided_adapter<struct XPerfAddIn::IDiskIOInfoSource::DiskIOData const> >,class XPerfCore::strided_adapter<struct XPerfAddIn::IDiskIOInfoSource::DiskIOData const> >(class XPerfCore::strided_adapter<struct XPerfAddIn::IDiskIOInfoSource::DiskIOData const> * __ptr64,class XPerfCore::strided_adapter<struct XPerfAddIn::IDiskIOInfoSource::DiskIOData const> * __ptr64,class XPerfCore::strided_adapter<struct XPerfAddIn::IDiskIOInfoSource::DiskIOData const> * __ptr64,struct std::_Wrap_alloc<class std::allocator<class XPerfCore::strided_adapter<struct XPerfAddIn::IDiskIOInfoSource::DiskIOData const> > > & __ptr64,class XPerfCore::strided_adapter<struct XPerfAddIn::IDiskIOInfoSource::DiskIOData const> * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAV?$strided_adapter@$$CBUDiskIOData@IDiskIOInfoSource@XPerfAddIn@@@XPerfCore@@PEAV12@V?$allocator@V?$strided_adapter@$$CBUDiskIOData@IDiskIOInfoSource@XPerfAddIn@@@XPerfCore@@@std@@V12@@std@@YAPEAV?$strided_adapter@$$CBUDiskIOData@IDiskIOInfoSource@XPerfAddIn@@@XPerfCore@@PEAV12@00AEAU?$_Wrap_alloc@V?$allocator@V?$strided_adapter@$$CBUDiskIOData@IDiskIOInfoSource@XPerfAddIn@@@XPerfCore@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x1800E8010: "const std::bad_function_call::`vftable'" ??_7bad_function_call@std@@6B@
0x1800FD0B0: "_p0" ??_C@_17ONNCDEJM@?$AA_?$AAp?$AA0?$AA?$AA@
0x18004CAC0: "public: static struct XPerfCore::EventSinkRegistryEntry const * __ptr64 __cdecl XPerfAddIn::CPrefetchInfoSource::_Etw_EventSink_GetMap(unsigned __int64 * __ptr64)" ?_Etw_EventSink_GetMap@CPrefetchInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z
0x1800A0BD0: "public: virtual long __cdecl XPerfAddIn::CSysConfigInfoSource::QueryClockInfo(enum XPerfAddIn::ISysConfigInfoSource8::ClockInfo & __ptr64)const __ptr64" ?QueryClockInfo@CSysConfigInfoSource@XPerfAddIn@@UEBAJAEAW4ClockInfo@ISysConfigInfoSource8@2@@Z
0x180001A48: "public: void __cdecl std::_Tree_buy<struct std::pair<struct _GUID const,struct XPerfAddIn::CChunkedEventsConsumer::CChunk * __ptr64>,class std::allocator<struct std::pair<struct _GUID const,struct XPerfAddIn::CChunkedEventsConsumer::CChunk * __ptr64> > >::_Freenode0(struct std::_Tree_node<struct std::pair<struct _GUID const,struct XPerfAddIn::CChunkedEventsConsumer::CChunk * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@U?$pair@$$CBU_GUID@@PEAUCChunk@CChunkedEventsConsumer@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CBU_GUID@@PEAUCChunk@CChunkedEventsConsumer@XPerfAddIn@@@std@@@2@@std@@QEAAXPEAU?$_Tree_node@U?$pair@$$CBU_GUID@@PEAUCChunk@CChunkedEventsConsumer@XPerfAddIn@@@std@@PEAX@2@@Z
0x1800931A0: "public: void __cdecl XPerfAddIn::CSymbolImageData::StoreSymbolSearchLogs(class Performance::Interner::CStringInternerT<class stdext::hash_compare<unsigned short const * __ptr64,struct Performance::Interner::impl::lessLPCWSTR>,class ATL::CComAutoCriticalSection> & __ptr64,class std::vector<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,class std::allocator<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > > const & __ptr64) __ptr64" ?StoreSymbolSearchLogs@CSymbolImageData@XPerfAddIn@@QEAAXAEAV?$CStringInternerT@V?$hash_compare@PEBGUlessLPCWSTR@impl@Interner@Performance@@@stdext@@VCComAutoCriticalSection@ATL@@@Interner@Performance@@AEBV?$vector@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V?$allocator@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@2@@std@@@Z
0x180089744: "public: class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > & __ptr64 __cdecl std::map<struct XPerfAddIn::IStackAnalysis::CThread const * __ptr64,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> >,struct std::less<struct XPerfAddIn::IStackAnalysis::CThread const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IStackAnalysis::CThread const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > > > >::operator[](struct XPerfAddIn::IStackAnalysis::CThread const * __ptr64 &&) __ptr64" ??A?$map@PEBUCThread@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@U?$less@PEBUCThread@IStackAnalysis@XPerfAddIn@@@5@V?$allocator@U?$pair@QEBUCThread@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@std@@@5@@std@@QEAAAEAV?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@1@$$QEAPEBUCThread@IStackAnalysis@XPerfAddIn@@@Z
0x180030C1C: "public: __cdecl XPerfCore::CRefCountedPtr<class ATL::CComObject<class XPerfAddIn::CWaitClassificationResults> >::~CRefCountedPtr<class ATL::CComObject<class XPerfAddIn::CWaitClassificationResults> >(void) __ptr64" ??1?$CRefCountedPtr@V?$CComObject@VCWaitClassificationResults@XPerfAddIn@@@ATL@@@XPerfCore@@QEAA@XZ
0x1800198F8: "public: __cdecl std::_Tree_comp<0,class std::_Tset_traits<struct XPerfCore::PathNode const * __ptr64,struct std::less<struct XPerfCore::PathNode const * __ptr64>,class std::allocator<struct XPerfCore::PathNode const * __ptr64>,0> >::~_Tree_comp<0,class std::_Tset_traits<struct XPerfCore::PathNode const * __ptr64,struct std::less<struct XPerfCore::PathNode const * __ptr64>,class std::allocator<struct XPerfCore::PathNode const * __ptr64>,0> >(void) __ptr64" ??1?$_Tree_comp@$0A@V?$_Tset_traits@PEBUPathNode@XPerfCore@@U?$less@PEBUPathNode@XPerfCore@@@std@@V?$allocator@PEBUPathNode@XPerfCore@@@4@$0A@@std@@@std@@QEAA@XZ
0x1800D5A90: "public: virtual void __cdecl Microsoft::Perf::Symbols::SymbolSearchLogger::LogMessage(unsigned short const * __ptr64) __ptr64" ?LogMessage@SymbolSearchLogger@Symbols@Perf@Microsoft@@UEAAXPEBG@Z
0x180004580: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CWorkItemInfoSource>::AddRef`adjustor{32}' (void) __ptr64" ?AddRef@?$CComObject@VCWorkItemInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x180069E50: "public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CSampledProfileCountsInfoSource>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCSampledProfileCountsInfoSource@XPerfAddIn@@@ATL@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x18010BC20: "SymbolServerSetOptionsW" ??_C@_0BI@BEMIMHBH@SymbolServerSetOptionsW?$AA@
0x180141838: ?$TSS0@?1??GetCategoryMap@CIpiInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4HA
0x1800BBA24: "public: long __cdecl XPerfAddIn::CPerformanceSignatureCriteria::ParseRecognition(class CXmlLiteStream & __ptr64,bool) __ptr64" ?ParseRecognition@CPerformanceSignatureCriteria@XPerfAddIn@@QEAAJAEAVCXmlLiteStream@@_N@Z
0x18010A0A0: "WM_MDIMAXIMIZ" ??_C@_1BM@HHEEAJGF@?$AAW?$AAM?$AA_?$AAM?$AAD?$AAI?$AAM?$AAA?$AAX?$AAI?$AAM?$AAI?$AAZ?$AA?$AA@
0x180082A60: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<struct _GUID,class std::set<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CClassicEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats> >,struct Performance::lessGuid,class std::allocator<struct std::pair<struct _GUID const,class std::set<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CClassicEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats> > > >,0> >::_Destroy_if_not_nil(struct std::_Tree_node<struct std::pair<struct _GUID const,class std::set<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CClassicEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats> > >,void * __ptr64> * __ptr64) __ptr64" ?_Destroy_if_not_nil@?$_Tree@V?$_Tmap_traits@U_GUID@@V?$set@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCClassicEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@std@@@std@@UlessGuid@Performance@@V?$allocator@U?$pair@$$CBU_GUID@@V?$set@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCClassicEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@std@@@std@@@std@@@3@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CBU_GUID@@V?$set@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCClassicEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@std@@@std@@@std@@PEAX@2@@Z
0x180106E30: "SET_SPARSE" ??_C@_1BG@ONOKFAMJ@?$AAS?$AAE?$AAT?$AA_?$AAS?$AAP?$AAA?$AAR?$AAS?$AAE?$AA?$AA@
0x1800C5960: "public: virtual unsigned short const * __ptr64 __cdecl XPerfAddIn::CFileIOStringService::QueryString(enum XPerfAddIn::IFileIOStringService::StringSet,unsigned long)const __ptr64" ?QueryString@CFileIOStringService@XPerfAddIn@@UEBAPEBGW4StringSet@IFileIOStringService@2@K@Z
0x180023110: "public: virtual long __cdecl XPerfAddIn::CDpcIsrInfoSource::QueryModuleUsage(struct XPerfAddIn::IDpcIsrInfoSource::TimeByModule * __ptr64 const,unsigned __int64 & __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64,unsigned __int64)const __ptr64" ?QueryModuleUsage@CDpcIsrInfoSource@XPerfAddIn@@UEBAJQEAUTimeByModule@IDpcIsrInfoSource@2@AEA_KAEBVTimeStamp@XPerfCore@@2_K@Z
0x1800FDCB0: "Processor Performance Latency Se" ??_C@_1GA@GBMGGJHM@?$AAP?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AAo?$AAr?$AA?5?$AAP?$AAe?$AAr?$AAf?$AAo?$AAr?$AAm?$AAa?$AAn?$AAc?$AAe?$AA?5?$AAL?$AAa?$AAt?$AAe?$AAn?$AAc?$AAy?$AA?5?$AAS?$AAe@
0x18010BD90: "__cdecl _real@3ff0000000000000" __real@3ff0000000000000
0x180006518: "protected: void __cdecl std::vector<class XPerfAddIn::CResult const,class std::allocator<class XPerfAddIn::CResult const> >::_Reserve(unsigned __int64) __ptr64" ?_Reserve@?$vector@$$CBVCResult@XPerfAddIn@@V?$allocator@$$CBVCResult@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x18000F024: "protected: void __cdecl std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent> >::_Reserve(unsigned __int64) __ptr64" ?_Reserve@?$vector@UCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@V?$allocator@UCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x1800F6148: "__cdecl _imp_AcquireSRWLockExclusive" __imp_AcquireSRWLockExclusive
0x1800FC2B8: "__cdecl GUID_fdc5600a_4454_4ab9_9844_b54b9af1799c" _GUID_fdc5600a_4454_4ab9_9844_b54b9af1799c
0x180061CF0: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,class std::map<unsigned __int64,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const> > > > > > > __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64,class std::map<unsigned __int64,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const> > >,struct std::less<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,class std::map<unsigned __int64,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const> > > > >,0> >::_Insert_hint<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,class std::map<unsigned __int64,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const> > > > & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,class std::map<unsigned __int64,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const> > > >,void * __ptr64> * __ptr64>(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,class std::map<unsigned __int64,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const> > > > > > >,struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,class std::map<unsigned __int64,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const> > > > & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,class std::map<unsigned __int64,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const> > > >,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_hint@AEAU?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@V?$map@_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@@std@@@5@@std@@@std@@PEAU?$_Tree_node@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@V?$map@_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@@std@@@5@@std@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@PEBUImageData@IProcessInfoSource@XPerfAddIn@@V?$map@_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@@std@@@5@@std@@U?$less@PEBUImageData@IProcessInfoSource@XPerfAddIn@@@5@V?$allocator@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@V?$map@_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@@std@@@5@@std@@@std@@@5@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@V?$map@_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@@std@@@5@@std@@@std@@@std@@@std@@@1@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@V?$map@_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@@std@@@5@@std@@@std@@@std@@@std@@@1@AEAU?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@V?$map@_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@@std@@@5@@std@@@1@PEAU?$_Tree_node@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@V?$map@_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@@std@@@5@@std@@@std@@PEAX@1@@Z
0x18013A1E8: "__cdecl _NULL_DELAY_IMPORT_DESCRIPTOR" __NULL_DELAY_IMPORT_DESCRIPTOR
0x18002F530: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<struct _GUID,struct XPerfAddIn::CEventNameInfoSource::CProviderData,struct Performance::lessGuid,class std::allocator<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventNameInfoSource::CProviderData> >,0> >::_Destroy_if_not_nil(struct std::_Tree_node<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventNameInfoSource::CProviderData>,void * __ptr64> * __ptr64) __ptr64" ?_Destroy_if_not_nil@?$_Tree@V?$_Tmap_traits@U_GUID@@UCProviderData@CEventNameInfoSource@XPerfAddIn@@UlessGuid@Performance@@V?$allocator@U?$pair@$$CBU_GUID@@UCProviderData@CEventNameInfoSource@XPerfAddIn@@@std@@@std@@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CBU_GUID@@UCProviderData@CEventNameInfoSource@XPerfAddIn@@@std@@PEAX@2@@Z
0x1800EDFE0: "const ATL::CComObject<class XPerfAddIn::CSchedulerAnalysisInfoSource>::`vftable'" ??_7?$CComObject@VCSchedulerAnalysisInfoSource@XPerfAddIn@@@ATL@@6B@
0x180001A48: "public: void __cdecl std::_Tree_buy<struct std::pair<struct XPerfAddIn::IStackAnalysis::CEvent const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > >,class std::allocator<struct std::pair<struct XPerfAddIn::IStackAnalysis::CEvent const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > > > >::_Freenode0(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IStackAnalysis::CEvent const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > >,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@U?$pair@QEBUCEvent@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@std@@V?$allocator@U?$pair@QEBUCEvent@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@std@@@2@@std@@QEAAXPEAU?$_Tree_node@U?$pair@QEBUCEvent@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@std@@PEAX@2@@Z
0x180102378: "Thread" ??_C@_1O@CDOGJPJJ@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAd?$AA?$AA@
0x180106A10: "SET_COMPRESSION" ??_C@_1CA@FOMCILGA@?$AAS?$AAE?$AAT?$AA_?$AAC?$AAO?$AAM?$AAP?$AAR?$AAE?$AAS?$AAS?$AAI?$AAO?$AAN?$AA?$AA@
0x1800C4738: "void __cdecl std::_Med3<struct XPerfAddIn::CSignatureList::CSignatureHit * __ptr64>(struct XPerfAddIn::CSignatureList::CSignatureHit * __ptr64,struct XPerfAddIn::CSignatureList::CSignatureHit * __ptr64,struct XPerfAddIn::CSignatureList::CSignatureHit * __ptr64)" ??$_Med3@PEAUCSignatureHit@CSignatureList@XPerfAddIn@@@std@@YAXPEAUCSignatureHit@CSignatureList@XPerfAddIn@@00@Z
0x180107748: "FSCTL(0x%08x:%x-%x-%x-%x)" ??_C@_1DE@GBBGDAEL@?$AAF?$AAS?$AAC?$AAT?$AAL?$AA?$CI?$AA0?$AAx?$AA?$CF?$AA0?$AA8?$AAx?$AA?3?$AA?$CF?$AAx?$AA?9?$AA?$CF?$AAx?$AA?9?$AA?$CF?$AAx?$AA?9?$AA?$CF?$AAx?$AA?$CJ?$AA?$AA@
0x180004580: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CTraceStats>::AddRef`adjustor{32}' (void) __ptr64" ?AddRef@?$CComObject@VCTraceStats@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x1800FEA98: "DVD-RW DL" ??_C@_1BE@KGEJJJDF@?$AAD?$AAV?$AAD?$AA?9?$AAR?$AAW?$AA?5?$AAD?$AAL?$AA?$AA@
0x1801048A8: "Perfinfo: Branch Address Debug" ??_C@_1DO@JFAPOHGF@?$AAP?$AAe?$AAr?$AAf?$AAi?$AAn?$AAf?$AAo?$AA?3?$AA?5?$AAB?$AAr?$AAa?$AAn?$AAc?$AAh?$AA?5?$AAA?$AAd?$AAd?$AAr?$AAe?$AAs?$AAs?$AA?5?$AAD?$AAe?$AAb?$AAu?$AAg?$AA?$AA@
0x18013FFB0: "__vectorcall ??_R0?AVCAtlException@ATL@" ??_R0?AVCAtlException@ATL@@@8
0x180040878: "public: __cdecl XPerfAddIn::CIpiInfoSource::~CIpiInfoSource(void) __ptr64" ??1CIpiInfoSource@XPerfAddIn@@QEAA@XZ
0x1800FB410: "MDL_READ" ??_C@_1BC@CMABKLK@?$AAM?$AAD?$AAL?$AA_?$AAR?$AAE?$AAA?$AAD?$AA?$AA@
0x1800E9A18: "const ATL::CComObject<class XPerfAddIn::CCStateInfoSource>::`vftable'{for `XPerfCore::ISessionServiceInternal'}" ??_7?$CComObject@VCCStateInfoSource@XPerfAddIn@@@ATL@@6BISessionServiceInternal@XPerfCore@@@
0x180009DE8: "protected: void __cdecl std::vector<struct _ELFIMAGE_PROGRAMHEADER,class std::allocator<struct _ELFIMAGE_PROGRAMHEADER> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@U_ELFIMAGE_PROGRAMHEADER@@V?$allocator@U_ELFIMAGE_PROGRAMHEADER@@@std@@@std@@IEAAX_K@Z
0x180101748: "Process: ChargeWakeCounterUser" ??_C@_1DO@LDMOPALL@?$AAP?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AA?3?$AA?5?$AAC?$AAh?$AAa?$AAr?$AAg?$AAe?$AAW?$AAa?$AAk?$AAe?$AAC?$AAo?$AAu?$AAn?$AAt?$AAe?$AAr?$AAU?$AAs?$AAe?$AAr?$AA?$AA@
0x18013A198: "__cdecl _pobjMap_CWorkOnBehalfInfoSource" __pobjMap_CWorkOnBehalfInfoSource
0x180109AC0: "WM_INITDIALOG" ??_C@_1BM@PPOFOJNA@?$AAW?$AAM?$AA_?$AAI?$AAN?$AAI?$AAT?$AAD?$AAI?$AAA?$AAL?$AAO?$AAG?$AA?$AA@
0x180092B90: "public: virtual void * __ptr64 __cdecl Microsoft::Perf::Symbols::ISymbolSearchLogger::`scalar deleting destructor'(unsigned int) __ptr64" ??_GISymbolSearchLogger@Symbols@Perf@Microsoft@@UEAAPEAXI@Z
0x180105610: "Heap: Lock" ??_C@_1BG@HJHALLGK@?$AAH?$AAe?$AAa?$AAp?$AA?3?$AA?5?$AAL?$AAo?$AAc?$AAk?$AA?$AA@
0x1800FB318: "CREATE_FILE_NAME_INFORMATION" ??_C@_1DK@GCHGGLDN@?$AAC?$AAR?$AAE?$AAA?$AAT?$AAE?$AA_?$AAF?$AAI?$AAL?$AAE?$AA_?$AAN?$AAA?$AAM?$AAE?$AA_?$AAI?$AAN?$AAF?$AAO?$AAR?$AAM?$AAA?$AAT?$AAI?$AAO?$AAN?$AA?$AA@
0x180004570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CSyscallInfoSource>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$CComObject@VCSyscallInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x180033134: "public: void __cdecl std::vector<struct XPerfAddIn::IFileIOInfoSource::FileIO,class std::allocator<struct XPerfAddIn::IFileIOInfoSource::FileIO> >::resize(unsigned __int64) __ptr64" ?resize@?$vector@UFileIO@IFileIOInfoSource@XPerfAddIn@@V?$allocator@UFileIO@IFileIOInfoSource@XPerfAddIn@@@std@@@std@@QEAAX_K@Z
0x18007E7D8: "public: void __cdecl std::vector<struct XPerfAddIn::IStackFrameInfoSource::StackFrame,class std::allocator<struct XPerfAddIn::IStackFrameInfoSource::StackFrame> >::resize(unsigned __int64) __ptr64" ?resize@?$vector@UStackFrame@IStackFrameInfoSource@XPerfAddIn@@V?$allocator@UStackFrame@IStackFrameInfoSource@XPerfAddIn@@@std@@@std@@QEAAX_K@Z
0x180141530: "long volatile `int __cdecl wil::details::RecordReturn(long)'::`2'::s_cErrorCount" ?s_cErrorCount@?1??RecordReturn@details@wil@@YAHJ@Z@4JC
0x1801000C0: "FrameBlocks" ??_C@_1BI@PKAMCJBF@?$AAF?$AAr?$AAa?$AAm?$AAe?$AAB?$AAl?$AAo?$AAc?$AAk?$AAs?$AA?$AA@
0x1800B8DC4: "public: struct XPerfAddIn::PerformanceSignature const * __ptr64 __cdecl XPerfAddIn::CPerformanceSignature::GetExternalDataPointer(void)const __ptr64" ?GetExternalDataPointer@CPerformanceSignature@XPerfAddIn@@QEBAPEBUPerformanceSignature@2@XZ
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::IFocusChangeInfoSource::FocusChangeData * __ptr64> >::deallocate(struct XPerfAddIn::IFocusChangeInfoSource::FocusChangeData * __ptr64 * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@PEAUFocusChangeData@IFocusChangeInfoSource@XPerfAddIn@@@std@@@std@@QEAAXPEAPEAUFocusChangeData@IFocusChangeInfoSource@XPerfAddIn@@_K@Z
0x1800209F4: "public: struct std::_Tree_node<class ATL::CComPtr<struct XPerfAddIn::ISignatureList>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<class ATL::CComPtr<struct XPerfAddIn::ISignatureList>,class std::allocator<class ATL::CComPtr<struct XPerfAddIn::ISignatureList> > >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@V?$CComPtr@UISignatureList@XPerfAddIn@@@ATL@@V?$allocator@V?$CComPtr@UISignatureList@XPerfAddIn@@@ATL@@@std@@@std@@QEAAPEAU?$_Tree_node@V?$CComPtr@UISignatureList@XPerfAddIn@@@ATL@@PEAX@2@XZ
0x1800FA9C0: "__cdecl GUID_284869b1_2478_4681_8321_2182e5c5af56" _GUID_284869b1_2478_4681_8321_2182e5c5af56
0x18008B160: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CStackAnalysisInfoSource>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$CComObject@VCStackAnalysisInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x18013FF28: "public: static class std::_Iostream_error_category std::_Error_objects<int>::_Iostream_object" ?_Iostream_object@?$_Error_objects@H@std@@2V_Iostream_error_category@2@A
0x180058010: "public: virtual struct XPerfCore::PathNode const * __ptr64 __cdecl XPerfAddIn::CProcessInfoSource::QueryProcessNameTree(struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64)const __ptr64" ?QueryProcessNameTree@CProcessInfoSource@XPerfAddIn@@UEBAPEBUPathNode@XPerfCore@@PEBUProcessData@IProcessInfoSource@2@@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::CDynamicMethod * __ptr64> >::deallocate(struct XPerfAddIn::CDynamicMethod * __ptr64 * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@PEAUCDynamicMethod@XPerfAddIn@@@std@@@std@@QEAAXPEAPEAUCDynamicMethod@XPerfAddIn@@_K@Z
0x1800F90F8: FileIoGuid
0x1800F5FD8: "__cdecl _imp_WakeAllConditionVariable" __imp_WakeAllConditionVariable
0x180004570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CSysConfigInfoSource>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$CComObject@VCSysConfigInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x180140C80: ?pMap@?1??GetCategoryMap@CPmcConfigInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180004434: "protected: struct std::pair<class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus> > > >,bool> __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus,struct std::less<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus> >,0> >::_Insert_nohint<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus>,void * __ptr64> * __ptr64>(bool,struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_nohint@AEAU?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@W4CSelectionStatus@_impl@StackAnalysis@3@@std@@PEAU?$_Tree_node@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@W4CSelectionStatus@_impl@StackAnalysis@3@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@PEBUImageData@IProcessInfoSource@XPerfAddIn@@W4CSelectionStatus@_impl@StackAnalysis@3@U?$less@PEBUImageData@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@W4CSelectionStatus@_impl@StackAnalysis@3@@std@@@8@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@W4CSelectionStatus@_impl@StackAnalysis@3@@std@@@std@@@std@@@std@@_N@1@_NAEAU?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@W4CSelectionStatus@_impl@StackAnalysis@3@@1@PEAU?$_Tree_node@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@W4CSelectionStatus@_impl@StackAnalysis@3@@std@@PEAX@1@@Z
0x1800209F4: "public: struct std::_Tree_node<struct XPerfAddIn::ISymbolLoadStatusCallback * __ptr64,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct XPerfAddIn::ISymbolLoadStatusCallback * __ptr64 const,class std::allocator<struct XPerfAddIn::ISymbolLoadStatusCallback * __ptr64 const> >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@QEAUISymbolLoadStatusCallback@XPerfAddIn@@V?$allocator@QEAUISymbolLoadStatusCallback@XPerfAddIn@@@std@@@std@@QEAAPEAU?$_Tree_node@PEAUISymbolLoadStatusCallback@XPerfAddIn@@PEAX@2@XZ
0x1800D8EC7: "public: __cdecl exception::exception(void) __ptr64" ??0exception@@QEAA@XZ
0x1800747E8: "public: __cdecl XPerfAddIn::SchedulerModel::~SchedulerModel(void) __ptr64" ??1SchedulerModel@XPerfAddIn@@QEAA@XZ
0x180050548: "public: void __cdecl XPerfAddIn::CDynamicModule::UpdatePlaceholder(struct XPerfAddIn::CDynamicModule const & __ptr64) __ptr64" ?UpdatePlaceholder@CDynamicModule@XPerfAddIn@@QEAAXAEBU12@@Z
0x1800EF4A0: "const ATL::CComObject<class XPerfAddIn::CSysConfigInfoSource>::`vftable'{for `XPerfCore::ISessionService'}" ??_7?$CComObject@VCSysConfigInfoSource@XPerfAddIn@@@ATL@@6BISessionService@XPerfCore@@@
0x1800EABA0: ?_entries@?1??_GetEntries@?$CEventSinkRoot@VCFileIOInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x18008B6D4: "public: struct std::pair<class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CSymbolImage::Value> > > >,bool> __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64,struct XPerfAddIn::StackAnalysis::_impl::CSymbolImage::Value,struct std::less<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CSymbolImage::Value> >,0> >::insert<struct std::pair<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64,struct XPerfAddIn::StackAnalysis::_impl::CSymbolImage::Value> >(struct std::pair<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64,struct XPerfAddIn::StackAnalysis::_impl::CSymbolImage::Value> &&) __ptr64" ??$insert@U?$pair@PEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@UValue@CSymbolImage@_impl@StackAnalysis@3@@std@@@?$_Tree@V?$_Tmap_traits@PEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@UValue@CSymbolImage@_impl@StackAnalysis@3@U?$less@PEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@UValue@CSymbolImage@_impl@StackAnalysis@3@@std@@@9@$0A@@std@@@std@@QEAA?AU?$pair@V?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@UValue@CSymbolImage@_impl@StackAnalysis@3@@std@@@std@@@std@@@std@@_N@1@$$QEAU?$pair@PEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@UValue@CSymbolImage@_impl@StackAnalysis@3@@1@@Z
0x1800F8E00: "not a directory" ??_C@_0BA@DOCPFFJG@not?5a?5directory?$AA@
0x18002CB50: "public: virtual long __cdecl XPerfAddIn::CEventNameInfoSource::QueryProviderName(unsigned short const * __ptr64 * __ptr64,struct _GUID const & __ptr64)const __ptr64" ?QueryProviderName@CEventNameInfoSource@XPerfAddIn@@UEBAJPEAPEBGAEBU_GUID@@@Z
0x1800BDC10: "public: virtual long __cdecl XPerfAddIn::CSignatureList::SetMissingSymbolList(struct XPerfAddIn::ISignatureMissingSymbolsList * __ptr64) __ptr64" ?SetMissingSymbolList@CSignatureList@XPerfAddIn@@UEAAJPEAUISignatureMissingSymbolsList@2@@Z
0x18003ED70: "protected: struct std::pair<class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct _RSDS> > >,bool> __cdecl std::_Tree<class std::_Tset_traits<struct _RSDS const,struct XPerfAddIn::lessRSDS,class std::allocator<struct _RSDS const>,0> >::_Insert_nohint<struct _RSDS const & __ptr64,struct std::_Nil>(bool,struct _RSDS const & __ptr64,struct std::_Nil) __ptr64" ??$_Insert_nohint@AEBU_RSDS@@U_Nil@std@@@?$_Tree@V?$_Tset_traits@$$CBU_RSDS@@UlessRSDS@XPerfAddIn@@V?$allocator@$$CBU_RSDS@@@std@@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U_RSDS@@@std@@@std@@@std@@_N@1@_NAEBU_RSDS@@U_Nil@1@@Z
0x18002DBE8: "public: virtual __cdecl ATL::CComObject<class XPerfAddIn::CEventNameInfoSource>::~CComObject<class XPerfAddIn::CEventNameInfoSource>(void) __ptr64" ??1?$CComObject@VCEventNameInfoSource@XPerfAddIn@@@ATL@@UEAA@XZ
0x180003A20: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CClockInterruptInfoSource>::AddRef(void) __ptr64" ?AddRef@?$CComObject@VCClockInterruptInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x1800B8C68: "public: __cdecl std::map<unsigned short const * __ptr64,class std::map<unsigned short const * __ptr64,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> >,struct XPerfCore::lessLPCWSTR,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > > > >,struct XPerfCore::lessLPCWSTR,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,class std::map<unsigned short const * __ptr64,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> >,struct XPerfCore::lessLPCWSTR,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > > > > > > >::~map<unsigned short const * __ptr64,class std::map<unsigned short const * __ptr64,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> >,struct XPerfCore::lessLPCWSTR,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > > > >,struct XPerfCore::lessLPCWSTR,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,class std::map<unsigned short const * __ptr64,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> >,struct XPerfCore::lessLPCWSTR,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > > > > > > >(void) __ptr64" ??1?$map@PEBGV?$map@PEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@UlessLPCWSTR@XPerfCore@@V?$allocator@U?$pair@QEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@@std@@@2@@std@@UlessLPCWSTR@XPerfCore@@V?$allocator@U?$pair@QEBGV?$map@PEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@UlessLPCWSTR@XPerfCore@@V?$allocator@U?$pair@QEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@@std@@@2@@std@@@std@@@2@@std@@QEAA@XZ
0x180068FD0: "public: virtual int __cdecl XPerfAddIn::CSampledProfileInfoSource::IsRankDataAvailable(void)const __ptr64" ?IsRankDataAvailable@CSampledProfileInfoSource@XPerfAddIn@@UEBAHXZ
0x180016CD0: "public: static unsigned short const * __ptr64 __cdecl XPerfAddIn::CDiskIOInitInfoSource::GetObjectDescription(void)" ?GetObjectDescription@CDiskIOInitInfoSource@XPerfAddIn@@SAPEBGXZ
0x18000D938: "public: void __cdecl XPerfAddIn::CCSwitchReadyThreadInterlacer<class XPerfAddIn::CCSwitchReadyThreadExtInterlacer>::Run(void) __ptr64" ?Run@?$CCSwitchReadyThreadInterlacer@VCCSwitchReadyThreadExtInterlacer@XPerfAddIn@@@XPerfAddIn@@QEAAXXZ
0x180101E58: "Image: Loader Dependency" ??_C@_1DC@CIBGMABF@?$AAI?$AAm?$AAa?$AAg?$AAe?$AA?3?$AA?5?$AAL?$AAo?$AAa?$AAd?$AAe?$AAr?$AA?5?$AAD?$AAe?$AAp?$AAe?$AAn?$AAd?$AAe?$AAn?$AAc?$AAy?$AA?$AA@
0x1800F1320: ?_entries@?1??_GetEntries@?$CSessionServiceRoot@VCSymbolInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180003A20: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CSystemPowerSourceInfoSource>::AddRef(void) __ptr64" ?AddRef@?$CComObject@VCSystemPowerSourceInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x1800114B8: "public: void __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CStack,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStack> >::push_back(struct XPerfAddIn::IStackAnalysis::CStack const & __ptr64) __ptr64" ?push_back@?$vector@UCStack@IStackAnalysis@XPerfAddIn@@V?$allocator@UCStack@IStackAnalysis@XPerfAddIn@@@std@@@std@@QEAAXAEBUCStack@IStackAnalysis@XPerfAddIn@@@Z
0x180007070: "public: __cdecl XPerfAddIn::Timeline::~Timeline(void) __ptr64" ??1Timeline@XPerfAddIn@@QEAA@XZ
0x18000C0BC: "public: __cdecl XPerfAddIn::CCSwitchReadyThreadExtInterlacer::CCSwitchReadyThreadExtInterlacer(unsigned __int64,class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchInfoSource2::CSwitchData2 const> const * __ptr64 const,class XPerfCore::strided_adapter<struct XPerfAddIn::IReadyThreadInfoSource::ReadyThreadData const> const * __ptr64 const,class std::vector<class std::vector<class XPerfAddIn::CCSwitchExt,class std::allocator<class XPerfAddIn::CCSwitchExt> >,class std::allocator<class std::vector<class XPerfAddIn::CCSwitchExt,class std::allocator<class XPerfAddIn::CCSwitchExt> > > > & __ptr64,class std::vector<class std::vector<class XPerfAddIn::CReadyThreadExt,class std::allocator<class XPerfAddIn::CReadyThreadExt> >,class std::allocator<class std::vector<class XPerfAddIn::CReadyThreadExt,class std::allocator<class XPerfAddIn::CReadyThreadExt> > > > & __ptr64,struct XPerfAddIn::ICSwitchInfoSource2 const * __ptr64) __ptr64" ??0CCSwitchReadyThreadExtInterlacer@XPerfAddIn@@QEAA@_KQEBV?$strided_adapter@$$CBUCSwitchData2@ICSwitchInfoSource2@XPerfAddIn@@@XPerfCore@@QEBV?$strided_adapter@$$CBUReadyThreadData@IReadyThreadInfoSource@XPerfAddIn@@@3@AEAV?$vector@V?$vector@VCCSwitchExt@XPerfAddIn@@V?$allocator@VCCSwitchExt@XPerfAddIn@@@std@@@std@@V?$allocator@V?$vector@VCCSwitchExt@XPerfAddIn@@V?$allocator@VCCSwitchExt@XPerfAddIn@@@std@@@std@@@2@@std@@AEAV?$vector@V?$vector@VCReadyThreadExt@XPerfAddIn@@V?$allocator@VCReadyThreadExt@XPerfAddIn@@@std@@@std@@V?$allocator@V?$vector@VCReadyThreadExt@XPerfAddIn@@V?$allocator@VCReadyThreadExt@XPerfAddIn@@@std@@@std@@@2@@6@PEBUICSwitchInfoSource2@1@@Z
0x18013F210: ?pMap@?1??GetCategoryMap@CIpiInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4QBU45@B
0x18008A42C: "public: unsigned __int64 __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CVirtualImage,class std::allocator<struct XPerfAddIn::IStackAnalysis::CVirtualImage> >::capacity(void)const __ptr64" ?capacity@?$vector@UCVirtualImage@IStackAnalysis@XPerfAddIn@@V?$allocator@UCVirtualImage@IStackAnalysis@XPerfAddIn@@@std@@@std@@QEBA_KXZ
0x180018EBC: "protected: void __cdecl std::vector<struct XPerfAddIn::ISysConfigInfoSource::IRQRecord,class std::allocator<struct XPerfAddIn::ISysConfigInfoSource::IRQRecord> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@UIRQRecord@ISysConfigInfoSource@XPerfAddIn@@V?$allocator@UIRQRecord@ISysConfigInfoSource@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x180036F30: "public: virtual long __cdecl XPerfAddIn::CGenericInfoSource::QueryUnhandledClassicEvents(class XPerfCore::strided_adapter<struct XPerfAddIn::IGenericInfoSource::GenericClassicEvent const> * __ptr64,struct _GUID const & __ptr64,class XPerfCore::TimeStamp,class XPerfCore::TimeStamp)const __ptr64" ?QueryUnhandledClassicEvents@CGenericInfoSource@XPerfAddIn@@UEBAJPEAV?$strided_adapter@$$CBUGenericClassicEvent@IGenericInfoSource@XPerfAddIn@@@XPerfCore@@AEBU_GUID@@VTimeStamp@4@2@Z
0x1800F60A0: "__cdecl _imp_TryEnterCriticalSection" __imp_TryEnterCriticalSection
0x180006D48: "public: __cdecl XPerfAddIn::CClockInterruptInfoSource::~CClockInterruptInfoSource(void) __ptr64" ??1CClockInterruptInfoSource@XPerfAddIn@@QEAA@XZ
0x18005D01C: "public: class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > > __cdecl ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > >::Left(int)const __ptr64" ?Left@?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@QEBA?AV12@H@Z
0x18007A380: "public: static long __cdecl ATL::CComCreator2<class ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CServicesInfoSource> >,class ATL::CComFailCreator<-2147221232> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator2@V?$CComCreator@V?$CComObject@VCServicesInfoSource@XPerfAddIn@@@ATL@@@ATL@@V?$CComFailCreator@$0?HPPLPOPA@@2@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x18001FBE0: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfCore::PathNode const * __ptr64 const,struct XPerfAddIn::IDiskIOInfoSource::PerFileData> > > > __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfCore::PathNode const * __ptr64,struct XPerfAddIn::IDiskIOInfoSource::PerFileData,struct std::less<struct XPerfCore::PathNode const * __ptr64>,class std::allocator<struct std::pair<struct XPerfCore::PathNode const * __ptr64 const,struct XPerfAddIn::IDiskIOInfoSource::PerFileData> >,0> >::_Insert_at<struct std::pair<struct XPerfCore::PathNode const * __ptr64 const,struct XPerfAddIn::IDiskIOInfoSource::PerFileData> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfCore::PathNode const * __ptr64 const,struct XPerfAddIn::IDiskIOInfoSource::PerFileData>,void * __ptr64> * __ptr64>(bool,struct std::_Tree_node<struct std::pair<struct XPerfCore::PathNode const * __ptr64 const,struct XPerfAddIn::IDiskIOInfoSource::PerFileData>,void * __ptr64> * __ptr64,struct std::pair<struct XPerfCore::PathNode const * __ptr64 const,struct XPerfAddIn::IDiskIOInfoSource::PerFileData> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfCore::PathNode const * __ptr64 const,struct XPerfAddIn::IDiskIOInfoSource::PerFileData>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_at@AEAU?$pair@QEBUPathNode@XPerfCore@@UPerFileData@IDiskIOInfoSource@XPerfAddIn@@@std@@PEAU?$_Tree_node@U?$pair@QEBUPathNode@XPerfCore@@UPerFileData@IDiskIOInfoSource@XPerfAddIn@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@PEBUPathNode@XPerfCore@@UPerFileData@IDiskIOInfoSource@XPerfAddIn@@U?$less@PEBUPathNode@XPerfCore@@@std@@V?$allocator@U?$pair@QEBUPathNode@XPerfCore@@UPerFileData@IDiskIOInfoSource@XPerfAddIn@@@std@@@7@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBUPathNode@XPerfCore@@UPerFileData@IDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@1@_NPEAU?$_Tree_node@U?$pair@QEBUPathNode@XPerfCore@@UPerFileData@IDiskIOInfoSource@XPerfAddIn@@@std@@PEAX@1@AEAU?$pair@QEBUPathNode@XPerfCore@@UPerFileData@IDiskIOInfoSource@XPerfAddIn@@@1@1@Z
0x1800F0010: "const ATL::CComObject<class XPerfAddIn::CVolumeMappingInfoSource>::`vftable'{for `XPerfCore::ISessionService'}" ??_7?$CComObject@VCVolumeMappingInfoSource@XPerfAddIn@@@ATL@@6BISessionService@XPerfCore@@@
0x1800EC208: "const ATL::CComObject<class XPerfAddIn::CMiniFilterDelayInfoSource>::`vftable'{for `XPerfCore::ISessionService'}" ??_7?$CComObject@VCMiniFilterDelayInfoSource@XPerfAddIn@@@ATL@@6BISessionService@XPerfCore@@@
0x180017270: "public: virtual long __cdecl XPerfAddIn::CDiskIOInitInfoSource::OnEvent(struct XPerfCore::ICursor const & __ptr64,struct _GUID const & __ptr64,struct _EVENT_RECORD const * __ptr64) __ptr64" ?OnEvent@CDiskIOInitInfoSource@XPerfAddIn@@UEAAJAEBUICursor@XPerfCore@@AEBU_GUID@@PEBU_EVENT_RECORD@@@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::IProcessInfoSource::MapFileData * __ptr64> >::deallocate(struct XPerfAddIn::IProcessInfoSource::MapFileData * __ptr64 * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@PEAUMapFileData@IProcessInfoSource@XPerfAddIn@@@std@@@std@@QEAAXPEAPEAUMapFileData@IProcessInfoSource@XPerfAddIn@@_K@Z
0x180030D00: "long __cdecl XPerfAddIn::ParseEvent(struct XPerfAddIn::IFilenameInfoSource2::FileNameData2 & __ptr64,struct _EVENT_TRACE const * __ptr64,unsigned long,struct XPerfCore::IPathRegistry * __ptr64,struct XPerfAddIn::IVolumeMappingInfoSource * __ptr64,class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > > & __ptr64,unsigned short const * __ptr64 * __ptr64,unsigned long * __ptr64)" ?ParseEvent@XPerfAddIn@@YAJAEAUFileNameData2@IFilenameInfoSource2@1@PEBU_EVENT_TRACE@@KPEAUIPathRegistry@XPerfCore@@PEAUIVolumeMappingInfoSource@1@AEAV?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@PEAPEBGPEAK@Z
0x180027A18: "public: __cdecl std::map<struct _EVENT_DESCRIPTOR,class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO>,struct XPerfAddIn::CEventMetadataInfoSource::lessEVENT_DESCRIPTOR,class std::allocator<struct std::pair<struct _EVENT_DESCRIPTOR const,class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO> > > >::~map<struct _EVENT_DESCRIPTOR,class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO>,struct XPerfAddIn::CEventMetadataInfoSource::lessEVENT_DESCRIPTOR,class std::allocator<struct std::pair<struct _EVENT_DESCRIPTOR const,class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO> > > >(void) __ptr64" ??1?$map@U_EVENT_DESCRIPTOR@@V?$CAllocation@U_TRACE_EVENT_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@UlessEVENT_DESCRIPTOR@34@V?$allocator@U?$pair@$$CBU_EVENT_DESCRIPTOR@@V?$CAllocation@U_TRACE_EVENT_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@@std@@@std@@@std@@QEAA@XZ
0x180003D04: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<unsigned int,struct XPerfAddIn::StackAnalysis::_impl::CSymbolHit::Value,struct std::less<unsigned int>,class std::allocator<struct std::pair<unsigned int const,struct XPerfAddIn::StackAnalysis::_impl::CSymbolHit::Value> >,0> >::_Erase(struct std::_Tree_node<struct std::pair<unsigned int const,struct XPerfAddIn::StackAnalysis::_impl::CSymbolHit::Value>,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tmap_traits@IUValue@CSymbolHit@_impl@StackAnalysis@XPerfAddIn@@U?$less@I@std@@V?$allocator@U?$pair@$$CBIUValue@CSymbolHit@_impl@StackAnalysis@XPerfAddIn@@@std@@@7@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CBIUValue@CSymbolHit@_impl@StackAnalysis@XPerfAddIn@@@std@@PEAX@2@@Z
0x180003A20: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CDriverDelayInfoSource>::AddRef(void) __ptr64" ?AddRef@?$CComObject@VCDriverDelayInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x180106800: "REQUEST_BATCH_OPLOCK" ??_C@_1CK@POIBFNAF@?$AAR?$AAE?$AAQ?$AAU?$AAE?$AAS?$AAT?$AA_?$AAB?$AAA?$AAT?$AAC?$AAH?$AA_?$AAO?$AAP?$AAL?$AAO?$AAC?$AAK?$AA?$AA@
0x180006500: "protected: void __cdecl std::vector<struct XPerfAddIn::CSignatureList::CSignatureHit,class std::allocator<struct XPerfAddIn::CSignatureList::CSignatureHit> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@UCSignatureHit@CSignatureList@XPerfAddIn@@V?$allocator@UCSignatureHit@CSignatureList@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x180006500: "protected: void __cdecl std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x180006500: "protected: void __cdecl std::vector<struct XPerfAddIn::CDpcIsrInfoSource::CDpcIsrData * __ptr64,class std::allocator<struct XPerfAddIn::CDpcIsrInfoSource::CDpcIsrData * __ptr64> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@PEAUCDpcIsrData@CDpcIsrInfoSource@XPerfAddIn@@V?$allocator@PEAUCDpcIsrData@CDpcIsrInfoSource@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x18000D020: "public: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,unsigned __int64> > > > __cdecl std::_Tree<class std::_Tmap_traits<unsigned __int64,unsigned __int64,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,unsigned __int64> >,0> >::erase(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,unsigned __int64> > > >) __ptr64" ?erase@?$_Tree@V?$_Tmap_traits@_K_KU?$less@_K@std@@V?$allocator@U?$pair@$$CB_K_K@std@@@2@$0A@@std@@@std@@QEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CB_K_K@std@@@std@@@std@@@2@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CB_K_K@std@@@std@@@std@@@2@@Z
0x180003A20: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CStackFrameInfoSource>::AddRef(void) __ptr64" ?AddRef@?$CComObject@VCStackFrameInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x180100E38: "SysConfig: Code Integrity" ??_C@_1DE@KNKDHMFM@?$AAS?$AAy?$AAs?$AAC?$AAo?$AAn?$AAf?$AAi?$AAg?$AA?3?$AA?5?$AAC?$AAo?$AAd?$AAe?$AA?5?$AAI?$AAn?$AAt?$AAe?$AAg?$AAr?$AAi?$AAt?$AAy?$AA?$AA@
0x180108FC0: "WM_SETTEXT" ??_C@_1BG@NOIIELNP@?$AAW?$AAM?$AA_?$AAS?$AAE?$AAT?$AAT?$AAE?$AAX?$AAT?$AA?$AA@
0x180105010: "Unexpected Interrupt" ??_C@_1CK@GAJAABIE@?$AAU?$AAn?$AAe?$AAx?$AAp?$AAe?$AAc?$AAt?$AAe?$AAd?$AA?5?$AAI?$AAn?$AAt?$AAe?$AAr?$AAr?$AAu?$AAp?$AAt?$AA?$AA@
0x180001A48: "public: void __cdecl std::_Tree_buy<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > >,class std::allocator<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > > > >::_Freenode0(struct std::_Tree_node<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > >,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@2@@std@@V?$allocator@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@2@@std@@@2@@std@@QEAAXPEAU?$_Tree_node@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@2@@std@@PEAX@2@@Z
0x1800D8650: "__cdecl DllMainCRTStartup" _DllMainCRTStartup
0x1800AEB78: "public: virtual __cdecl ATL::CComObject<class XPerfAddIn::CVolumeMappingInfoSource>::~CComObject<class XPerfAddIn::CVolumeMappingInfoSource>(void) __ptr64" ??1?$CComObject@VCVolumeMappingInfoSource@XPerfAddIn@@@ATL@@UEAA@XZ
0x18002DFF0: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CEventNameInfoSource>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$CComObject@VCEventNameInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x180004570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CVolumeMappingInfoSource>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$CComObject@VCVolumeMappingInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x1800D91B0: "__cdecl _acrt_iob_func" __acrt_iob_func
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<class XPerfAddIn::CDiskIOInfoSource::CPhysDisk> >::deallocate(class XPerfAddIn::CDiskIOInfoSource::CPhysDisk * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@VCPhysDisk@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@QEAAXPEAVCPhysDisk@CDiskIOInfoSource@XPerfAddIn@@_K@Z
0x180089AD4: "public: struct XPerfAddIn::StackAnalysis::_impl::CProcess::Value * __ptr64 __cdecl XPerfAddIn::StackAnalysis::registry<struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64,struct XPerfAddIn::StackAnalysis::_impl::CProcess::Value,struct std::less<struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CProcess::Value> > >::get_non_null(struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64 const & __ptr64) __ptr64" ?get_non_null@?$registry@PEAUCProcess@IStackAnalysis@XPerfAddIn@@UValue@1_impl@StackAnalysis@3@U?$less@PEAUCProcess@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEAUCProcess@IStackAnalysis@XPerfAddIn@@UValue@1_impl@StackAnalysis@3@@std@@@8@@StackAnalysis@XPerfAddIn@@QEAAPEAUValue@CProcess@_impl@23@AEBQEAU5IStackAnalysis@3@@Z
0x18008B714: "struct std::pair<unsigned int,struct XPerfAddIn::StackAnalysis::_impl::CSymbol::Value> __cdecl std::make_pair<unsigned int & __ptr64,struct XPerfAddIn::StackAnalysis::_impl::CSymbol::Value & __ptr64>(unsigned int & __ptr64,struct XPerfAddIn::StackAnalysis::_impl::CSymbol::Value & __ptr64)" ??$make_pair@AEAIAEAUValue@CSymbol@_impl@StackAnalysis@XPerfAddIn@@@std@@YA?AU?$pair@IUValue@CSymbol@_impl@StackAnalysis@XPerfAddIn@@@0@AEAIAEAUValue@CSymbol@_impl@StackAnalysis@XPerfAddIn@@@Z
0x1800039A0: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CStackKeyContextInfoSource>::Release(void) __ptr64" ?Release@?$CComObject@VCStackKeyContextInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x180001E70: "private: virtual int __cdecl XPerfCore::CEventSinkRootEx<0,class XPerfAddIn::CSampledProfileFrequencyInfoSource,class ATL::CComSingleThreadModel>::GetEventSinkType(void) __ptr64" ?GetEventSinkType@?$CEventSinkRootEx@$0A@VCSampledProfileFrequencyInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@EEAAHXZ
0x1800FDD60: "Minimum Processor Performance St" ??_C@_1FA@NFGOGPPJ@?$AAM?$AAi?$AAn?$AAi?$AAm?$AAu?$AAm?$AA?5?$AAP?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AAo?$AAr?$AA?5?$AAP?$AAe?$AAr?$AAf?$AAo?$AAr?$AAm?$AAa?$AAn?$AAc?$AAe?$AA?5?$AAS?$AAt@
0x180004590: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CSampledProfileFrequencyInfoSource>::Release`adjustor{32}' (void) __ptr64" ?Release@?$CComObject@VCSampledProfileFrequencyInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x18007C820: "private: void __cdecl XPerfAddIn::CStackRegistry::_CommitClassicStack(class XPerfAddIn::CStackKeyContextInfoSource const * __ptr64 const,struct XPerfAddIn::IStackKeyInfoSource::StackKey const & __ptr64,class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned long const,unsigned __int64> > > >,unsigned __int64,class XPerfAddIn::CStack & __ptr64,bool) __ptr64" ?_CommitClassicStack@CStackRegistry@XPerfAddIn@@AEAAXQEBVCStackKeyContextInfoSource@2@AEBUStackKey@IStackKeyInfoSource@2@V?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBK_K@std@@@std@@@std@@@std@@_KAEAVCStack@2@_N@Z
0x180021DF8: "private: class std::reverse_iterator<class std::_Vector_const_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::CDpcIsrInfoSource::CDpcIsrData> > > > __cdecl XPerfAddIn::CDpcIsrInfoSource::CProcessorData::FindReverseBegin(class XPerfCore::TimeStamp const & __ptr64)const __ptr64" ?FindReverseBegin@CProcessorData@CDpcIsrInfoSource@XPerfAddIn@@AEBA?AV?$reverse_iterator@V?$_Vector_const_iterator@V?$_Vector_val@U?$_Simple_types@UCDpcIsrData@CDpcIsrInfoSource@XPerfAddIn@@@std@@@std@@@std@@@std@@AEBVTimeStamp@XPerfCore@@@Z
0x1800F9108: EventTraceGuid
0x1800D3860: "public: virtual unsigned __int64 __cdecl ATL::CWin32Heap::GetSize(void * __ptr64) __ptr64" ?GetSize@CWin32Heap@ATL@@UEAA_KPEAX@Z
0x180038560: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CGenericInfoSource>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$CComObject@VCGenericInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x180003D04: "protected: void __cdecl std::_Tree<class std::_Tset_traits<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64,struct std::less<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64>,class std::allocator<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64>,0> >::_Erase(struct std::_Tree_node<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tset_traits@PEAUVARange@IProcessInfoSource@XPerfAddIn@@U?$less@PEAUVARange@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@PEAUVARange@IProcessInfoSource@XPerfAddIn@@@5@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@PEAUVARange@IProcessInfoSource@XPerfAddIn@@PEAX@2@@Z
0x180072EFC: "private: bool __cdecl XPerfAddIn::SchedulerModel::AnyProcessorIsIdle(void)const __ptr64" ?AnyProcessorIsIdle@SchedulerModel@XPerfAddIn@@AEBA_NXZ
0x1800F63A0: "__cdecl _imp_iswspace" __imp_iswspace
0x1800F62E8: "__cdecl _imp__initterm" __imp__initterm
0x180003E60: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CSessionServiceRoot<class XPerfAddIn::CSyscallInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CSessionServiceRoot@VCSyscallInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x18010AF70: "Element name is not "Tag"" ??_C@_1DE@KDGJHMJB@?$AAE?$AAl?$AAe?$AAm?$AAe?$AAn?$AAt?$AA?5?$AAn?$AAa?$AAm?$AAe?$AA?5?$AAi?$AAs?$AA?5?$AAn?$AAo?$AAt?$AA?5?$AA?$CC?$AAT?$AAa?$AAg?$AA?$CC?$AA?$AA@
0x1800A73B0: "public: static long __cdecl ATL::CComCreator2<class ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CSystemSleepInfoSource> >,class ATL::CComFailCreator<-2147221232> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator2@V?$CComCreator@V?$CComObject@VCSystemSleepInfoSource@XPerfAddIn@@@ATL@@@ATL@@V?$CComFailCreator@$0?HPPLPOPA@@2@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x180100290: " ThreadStartFunction (Warning, " ??_C@_0DE@FMCOICBE@?5?5ThreadStartFunction?5?$CIWarning?0?5@
0x18007B9A8: "private: bool __cdecl XPerfAddIn::CStackKeyContextInfoSource::_IsTopStack(unsigned long,class XPerfCore::TimeStamp,bool) __ptr64" ?_IsTopStack@CStackKeyContextInfoSource@XPerfAddIn@@AEAA_NKVTimeStamp@XPerfCore@@_N@Z
0x18003B9B0: "public: static struct XPerfCore::EventSinkRegistryEntry const * __ptr64 __cdecl XPerfAddIn::CHwPowerInfoSource::_Etw_EventSink_GetMap(unsigned __int64 * __ptr64)" ?_Etw_EventSink_GetMap@CHwPowerInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z
0x180089E80: "public: unsigned __int64 __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CClassification,class std::allocator<struct XPerfAddIn::IStackAnalysis::CClassification> >::capacity(void)const __ptr64" ?capacity@?$vector@UCClassification@IStackAnalysis@XPerfAddIn@@V?$allocator@UCClassification@IStackAnalysis@XPerfAddIn@@@std@@@std@@QEBA_KXZ
0x180074D00: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CSchedulerAnalysisInfoSource>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$CComObject@VCSchedulerAnalysisInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x180001830: "public: virtual class std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> > __cdecl std::_Generic_error_category::message(int)const __ptr64" ?message@_Generic_error_category@std@@UEBA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@2@H@Z
0x1800FD170: "Symbol InfoSource" ??_C@_1CE@EEEBNACE@?$AAS?$AAy?$AAm?$AAb?$AAo?$AAl?$AA?5?$AAI?$AAn?$AAf?$AAo?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AA?$AA@
0x180005580: "public: bool __cdecl ATL::CAutoVectorPtr<unsigned short>::Allocate(unsigned __int64) __ptr64" ?Allocate@?$CAutoVectorPtr@G@ATL@@QEAA_N_K@Z
0x1800FD348: "PowerActionSleep" ??_C@_1CC@BELNLCIA@?$AAP?$AAo?$AAw?$AAe?$AAr?$AAA?$AAc?$AAt?$AAi?$AAo?$AAn?$AAS?$AAl?$AAe?$AAe?$AAp?$AA?$AA@
0x1800ED310: ?_entries@?1??_GetEntries@CSampledProfileCountsInfoSource@XPerfAddIn@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x18003ED28: "public: struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::IImageIdentityInfoSource::ImageIdentityData>,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::IImageIdentityInfoSource::ImageIdentityData>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::IImageIdentityInfoSource::ImageIdentityData> > > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@UImageIdentityData@IImageIdentityInfoSource@3@@std@@V?$allocator@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@UImageIdentityData@IImageIdentityInfoSource@3@@std@@@2@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@UImageIdentityData@IImageIdentityInfoSource@3@@std@@PEAX@2@XZ
0x1800EBBF0: "const ATL::CComObject<class XPerfAddIn::CIpiInfoSource>::`vftable'{for `XPerfAddIn::IIpiInfoSource'}" ??_7?$CComObject@VCIpiInfoSource@XPerfAddIn@@@ATL@@6BIIpiInfoSource@XPerfAddIn@@@
0x1800F1260: "const Microsoft::Perf::Symbols::SymbolSearcher::`vftable'" ??_7SymbolSearcher@Symbols@Perf@Microsoft@@6B@
0x18008987C: "public: class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackAnalysis::CClassification> > > __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CClassification,class std::allocator<struct XPerfAddIn::IStackAnalysis::CClassification> >::begin(void) __ptr64" ?begin@?$vector@UCClassification@IStackAnalysis@XPerfAddIn@@V?$allocator@UCClassification@IStackAnalysis@XPerfAddIn@@@std@@@std@@QEAA?AV?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UCClassification@IStackAnalysis@XPerfAddIn@@@std@@@std@@@2@XZ
0x180062E28: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfCore::PathNode const * __ptr64,struct XPerfAddIn::CProcessInfoSource::ElfImageData,struct std::less<struct XPerfCore::PathNode const * __ptr64>,class std::allocator<struct std::pair<struct XPerfCore::PathNode const * __ptr64 const,struct XPerfAddIn::CProcessInfoSource::ElfImageData> >,0> >::_Destroy_if_not_nil(struct std::_Tree_node<struct std::pair<struct XPerfCore::PathNode const * __ptr64 const,struct XPerfAddIn::CProcessInfoSource::ElfImageData>,void * __ptr64> * __ptr64) __ptr64" ?_Destroy_if_not_nil@?$_Tree@V?$_Tmap_traits@PEBUPathNode@XPerfCore@@UElfImageData@CProcessInfoSource@XPerfAddIn@@U?$less@PEBUPathNode@XPerfCore@@@std@@V?$allocator@U?$pair@QEBUPathNode@XPerfCore@@UElfImageData@CProcessInfoSource@XPerfAddIn@@@std@@@7@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@QEBUPathNode@XPerfCore@@UElfImageData@CProcessInfoSource@XPerfAddIn@@@std@@PEAX@2@@Z
0x180006500: "protected: void __cdecl std::vector<class XPerfAddIn::CDeferredStackFrame * __ptr64,class std::allocator<class XPerfAddIn::CDeferredStackFrame * __ptr64> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@PEAVCDeferredStackFrame@XPerfAddIn@@V?$allocator@PEAVCDeferredStackFrame@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x1801028E0: "Thread: Anti-Starvation Boost" ??_C@_1DM@FCAOANOE@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAd?$AA?3?$AA?5?$AAA?$AAn?$AAt?$AAi?$AA?9?$AAS?$AAt?$AAa?$AAr?$AAv?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?5?$AAB?$AAo?$AAo?$AAs?$AAt?$AA?$AA@
0x180002C30: "public: __cdecl ATL::CComPtr<struct XPerfAddIn::IFileIOStringService>::~CComPtr<struct XPerfAddIn::IFileIOStringService>(void) __ptr64" ??1?$CComPtr@UIFileIOStringService@XPerfAddIn@@@ATL@@QEAA@XZ
0x180106670: "TraceError" ??_C@_1BG@PBDBOJJN@?$AAT?$AAr?$AAa?$AAc?$AAe?$AAE?$AAr?$AAr?$AAo?$AAr?$AA?$AA@
0x1801090D0: "WM_SHOWWINDOW" ??_C@_1BM@KLCNHKD@?$AAW?$AAM?$AA_?$AAS?$AAH?$AAO?$AAW?$AAW?$AAI?$AAN?$AAD?$AAO?$AAW?$AA?$AA@
0x1800D7190: "public: virtual class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > __cdecl Microsoft::Perf::Symbols::SymbolPath::GetPath(void)const __ptr64" ?GetPath@SymbolPath@Symbols@Perf@Microsoft@@UEBA?AV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@XZ
0x18005BA78: "public: struct XPerfAddIn::TemporalRange * __ptr64 __cdecl XPerfAddIn::KeyedTimelines<unsigned __int64,struct XPerfAddIn::IProcessInfoSource::VARange,struct XPerfAddIn::IProcessInfoSource::VARange>::FindRange(unsigned __int64 const & __ptr64,class XPerfCore::TimeStamp const & __ptr64,enum XPerfAddIn::Proximity)const __ptr64" ?FindRange@?$KeyedTimelines@_KUVARange@IProcessInfoSource@XPerfAddIn@@U123@@XPerfAddIn@@QEBAPEAUTemporalRange@2@AEB_KAEBVTimeStamp@XPerfCore@@W4Proximity@2@@Z
0x1800B38D8: "public: static long __cdecl XPerfAddIn::CWaitAnalysisResults::CreateInstanceAndInit(class std::vector<class XPerfAddIn::CResult const,class std::allocator<class XPerfAddIn::CResult const> > & __ptr64,class ATL::CComObject<class XPerfAddIn::CWaitAnalysisResults> * __ptr64 * __ptr64)" ?CreateInstanceAndInit@CWaitAnalysisResults@XPerfAddIn@@SAJAEAV?$vector@$$CBVCResult@XPerfAddIn@@V?$allocator@$$CBVCResult@XPerfAddIn@@@std@@@std@@PEAPEAV?$CComObject@VCWaitAnalysisResults@XPerfAddIn@@@ATL@@@Z
0x18001B4D8: "public: struct std::_Tree_node<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,class std::allocator<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V?$allocator@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@2@@std@@@std@@QEAAPEAU?$_Tree_node@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@PEAX@2@XZ
0x1800B8CF8: "public: __cdecl std::map<unsigned short const * __ptr64,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> >,struct XPerfCore::lessLPCWSTR,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > > > >::~map<unsigned short const * __ptr64,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> >,struct XPerfCore::lessLPCWSTR,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > > > >(void) __ptr64" ??1?$map@PEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@UlessLPCWSTR@XPerfCore@@V?$allocator@U?$pair@QEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@@std@@@2@@std@@QEAA@XZ
0x1800BA118: "public: __cdecl XPerfAddIn::CComSession::~CComSession(void) __ptr64" ??1CComSession@XPerfAddIn@@QEAA@XZ
0x1801077F0: "shareDelete" ??_C@_1BI@LKGLHFDF@?$AAs?$AAh?$AAa?$AAr?$AAe?$AAD?$AAe?$AAl?$AAe?$AAt?$AAe?$AA?$AA@
0x1800FADA0: "BackgroundTransfer" ??_C@_1CG@JNFCNDAE@?$AAB?$AAa?$AAc?$AAk?$AAg?$AAr?$AAo?$AAu?$AAn?$AAd?$AAT?$AAr?$AAa?$AAn?$AAs?$AAf?$AAe?$AAr?$AA?$AA@
0x180104F80: "Clock: Mode Switch" ??_C@_1CG@IABKCJF@?$AAC?$AAl?$AAo?$AAc?$AAk?$AA?3?$AA?5?$AAM?$AAo?$AAd?$AAe?$AA?5?$AAS?$AAw?$AAi?$AAt?$AAc?$AAh?$AA?$AA@
0x180027718: "protected: struct std::pair<class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned long const,class XPerfCore::TimeStamp> > > >,bool> __cdecl std::_Tree<class std::_Tmap_traits<unsigned long,class XPerfCore::TimeStamp,struct std::less<unsigned long>,class std::allocator<struct std::pair<unsigned long const,class XPerfCore::TimeStamp> >,0> >::_Insert_nohint<struct std::pair<unsigned long const,class XPerfCore::TimeStamp> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned long const,class XPerfCore::TimeStamp>,void * __ptr64> * __ptr64>(bool,struct std::pair<unsigned long const,class XPerfCore::TimeStamp> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned long const,class XPerfCore::TimeStamp>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_nohint@AEAU?$pair@$$CBKVTimeStamp@XPerfCore@@@std@@PEAU?$_Tree_node@U?$pair@$$CBKVTimeStamp@XPerfCore@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@KVTimeStamp@XPerfCore@@U?$less@K@std@@V?$allocator@U?$pair@$$CBKVTimeStamp@XPerfCore@@@std@@@4@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBKVTimeStamp@XPerfCore@@@std@@@std@@@std@@@std@@_N@1@_NAEAU?$pair@$$CBKVTimeStamp@XPerfCore@@@1@PEAU?$_Tree_node@U?$pair@$$CBKVTimeStamp@XPerfCore@@@std@@PEAX@1@@Z
0x1800F6030: "__cdecl _imp_CreateMutexExW" __imp_CreateMutexExW
0x180004570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CShouldYieldProcessorInfoSource>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$CComObject@VCShouldYieldProcessorInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x180005B30: "public: virtual long __cdecl XPerfAddIn::CClockInterruptCountsInfoSource::QueryDirectData(unsigned __int64 const * __ptr64 * __ptr64,unsigned __int64 & __ptr64)const __ptr64" ?QueryDirectData@CClockInterruptCountsInfoSource@XPerfAddIn@@UEBAJPEAPEB_KAEA_K@Z
0x1800B3AB0: "public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CWaitAnalysisResults>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCWaitAnalysisResults@XPerfAddIn@@@ATL@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180012770: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CEventSinkRoot<class XPerfAddIn::CCStateInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CEventSinkRoot@VCCStateInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x18008A9F8: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64,struct XPerfAddIn::StackAnalysis::_impl::CVirtualImage::Value,struct std::less<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualImage::Value> >,0> >::_Tidy(void) __ptr64" ?_Tidy@?$_Tree@V?$_Tmap_traits@PEBUImageData@IProcessInfoSource@XPerfAddIn@@UValue@CVirtualImage@_impl@StackAnalysis@3@U?$less@PEBUImageData@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@UValue@CVirtualImage@_impl@StackAnalysis@3@@std@@@9@$0A@@std@@@std@@IEAAXXZ
0x1800039A0: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CStackTopQueryInfoSource>::Release(void) __ptr64" ?Release@?$CComObject@VCStackTopQueryInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x180004580: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CGenericStorageInfoSource>::AddRef`adjustor{32}' (void) __ptr64" ?AddRef@?$CComObject@VCGenericStorageInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x180103690: "Memory: TrimProcess" ??_C@_1CI@DDFMCFFD@?$AAM?$AAe?$AAm?$AAo?$AAr?$AAy?$AA?3?$AA?5?$AAT?$AAr?$AAi?$AAm?$AAP?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AA?$AA@
0x1800F1320: ?_entries@?1??_GetEntries@?$CSessionServiceRoot@VCCSwitchCountsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180003508: "public: unsigned short const * __ptr64 & __ptr64 __cdecl std::map<unsigned __int64,unsigned short const * __ptr64,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,unsigned short const * __ptr64> > >::operator[](unsigned __int64 const & __ptr64) __ptr64" ??A?$map@_KPEBGU?$less@_K@std@@V?$allocator@U?$pair@$$CB_KPEBG@std@@@2@@std@@QEAAAEAPEBGAEB_K@Z
0x180020B38: "void __cdecl std::_Adjust_heap<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64 * __ptr64,__int64,struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,struct XPerfAddIn::CDiskIOInfoSource::DiskIODataComparer>(struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64 * __ptr64,__int64,__int64,struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64 &&,struct XPerfAddIn::CDiskIOInfoSource::DiskIODataComparer)" ??$_Adjust_heap@PEAPEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@_JPEAU123@UDiskIODataComparer@23@@std@@YAXPEAPEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@_J1$$QEAPEAU123@UDiskIODataComparer@23@@Z
0x180003D58: "public: struct std::_Tree_node<struct std::pair<unsigned __int64 const,class XPerfAddIn::CDeferredStackFrame * __ptr64>,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct std::pair<unsigned __int64 const,class XPerfAddIn::CDeferredStackFrame * __ptr64>,class std::allocator<struct std::pair<unsigned __int64 const,class XPerfAddIn::CDeferredStackFrame * __ptr64> > > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@U?$pair@$$CB_KPEAVCDeferredStackFrame@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CB_KPEAVCDeferredStackFrame@XPerfAddIn@@@std@@@2@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CB_KPEAVCDeferredStackFrame@XPerfAddIn@@@std@@PEAX@2@XZ
0x180003A20: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CCurrentThreadCtxInfoSource>::AddRef(void) __ptr64" ?AddRef@?$CComObject@VCCurrentThreadCtxInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x180039E50: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CGenericStorageCountsInfoSource>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$CComObject@VCGenericStorageCountsInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x1801417D8: ?$TSS0@?1??GetCategoryMap@CEventMetadataInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4HA
0x18013E3E0: "struct ATL::_ATL_OBJMAP_ENTRY30 XPerfAddIn::__objMap_CTimerExpirationInfoSource" ?__objMap_CTimerExpirationInfoSource@XPerfAddIn@@3U_ATL_OBJMAP_ENTRY30@ATL@@A
0x180102CE0: "TcpV6: Send" ??_C@_1BI@MNHNANLD@?$AAT?$AAc?$AAp?$AAV?$AA6?$AA?3?$AA?5?$AAS?$AAe?$AAn?$AAd?$AA?$AA@
0x180101DA0: "Image: End Rundown" ??_C@_1CG@CANEFB@?$AAI?$AAm?$AAa?$AAg?$AAe?$AA?3?$AA?5?$AAE?$AAn?$AAd?$AA?5?$AAR?$AAu?$AAn?$AAd?$AAo?$AAw?$AAn?$AA?$AA@
0x180107CA0: "open_remote_instance" ??_C@_1CK@JOAGPOFN@?$AAo?$AAp?$AAe?$AAn?$AA_?$AAr?$AAe?$AAm?$AAo?$AAt?$AAe?$AA_?$AAi?$AAn?$AAs?$AAt?$AAa?$AAn?$AAc?$AAe?$AA?$AA@
0x1800FCDD0: "_NT_EXECUTABLE_IMAGE_PATH" ??_C@_1DE@GCGPDBPB@?$AA_?$AAN?$AAT?$AA_?$AAE?$AAX?$AAE?$AAC?$AAU?$AAT?$AAA?$AAB?$AAL?$AAE?$AA_?$AAI?$AAM?$AAA?$AAG?$AAE?$AA_?$AAP?$AAA?$AAT?$AAH?$AA?$AA@
0x180104EC0: "KTimer2: Disable" ??_C@_1CC@FMLPALDM@?$AAK?$AAT?$AAi?$AAm?$AAe?$AAr?$AA2?$AA?3?$AA?5?$AAD?$AAi?$AAs?$AAa?$AAb?$AAl?$AAe?$AA?$AA@
0x1800A537C: "struct std::pair<struct XPerfAddIn::ISysConfigInfoSource::IRQRecord * __ptr64,struct XPerfAddIn::ISysConfigInfoSource::IRQRecord * __ptr64> __cdecl std::_Unguarded_partition<struct XPerfAddIn::ISysConfigInfoSource::IRQRecord * __ptr64,class XPerfAddIn::CIRQConfig::lessIRQRecord>(struct XPerfAddIn::ISysConfigInfoSource::IRQRecord * __ptr64,struct XPerfAddIn::ISysConfigInfoSource::IRQRecord * __ptr64,class XPerfAddIn::CIRQConfig::lessIRQRecord)" ??$_Unguarded_partition@PEAUIRQRecord@ISysConfigInfoSource@XPerfAddIn@@VlessIRQRecord@CIRQConfig@3@@std@@YA?AU?$pair@PEAUIRQRecord@ISysConfigInfoSource@XPerfAddIn@@PEAU123@@0@PEAUIRQRecord@ISysConfigInfoSource@XPerfAddIn@@0VlessIRQRecord@CIRQConfig@4@@Z
0x180005530: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CGenericStorageInfoSource>::AddRef`adjustor{40}' (void) __ptr64" ?AddRef@?$CComObject@VCGenericStorageInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x1800FB578: "RELEASE_FOR_MOD_WRITE" ??_C@_1CM@BKDEJKK@?$AAR?$AAE?$AAL?$AAE?$AAA?$AAS?$AAE?$AA_?$AAF?$AAO?$AAR?$AA_?$AAM?$AAO?$AAD?$AA_?$AAW?$AAR?$AAI?$AAT?$AAE?$AA?$AA@
0x1800059A0: "public: virtual long __cdecl XPerfAddIn::CTimerExpirationCountsInfoSource::OnSessionConnect(struct XPerfCore::ISession * __ptr64) __ptr64" ?OnSessionConnect@CTimerExpirationCountsInfoSource@XPerfAddIn@@UEAAJPEAUISession@XPerfCore@@@Z
0x18010BA48: "srv**" ??_C@_1M@CGMFMOCM@?$AAs?$AAr?$AAv?$AA?$CK?$AA?$CK?$AA?$AA@
0x18008BA08: "void __cdecl XPerfAddIn::adapt_to_strided<struct XPerfAddIn::IStackAnalysis::CVirtualImage,class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackAnalysis::CVirtualImage> > > >(class XPerfCore::strided_adapter<struct XPerfAddIn::IStackAnalysis::CVirtualImage const> & __ptr64,class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackAnalysis::CVirtualImage> > >,class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackAnalysis::CVirtualImage> > >)" ??$adapt_to_strided@UCVirtualImage@IStackAnalysis@XPerfAddIn@@V?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UCVirtualImage@IStackAnalysis@XPerfAddIn@@@std@@@std@@@std@@@XPerfAddIn@@YAXAEAV?$strided_adapter@$$CBUCVirtualImage@IStackAnalysis@XPerfAddIn@@@XPerfCore@@V?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UCVirtualImage@IStackAnalysis@XPerfAddIn@@@std@@@std@@@std@@1@Z
0x18000F024: "protected: void __cdecl std::vector<class XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::IReadyThreadInfoSource::ReadyThreadData const>,struct XPerfAddIn::lessReadyThreadDataByTime>::AutoIterator,class std::allocator<class XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::IReadyThreadInfoSource::ReadyThreadData const>,struct XPerfAddIn::lessReadyThreadDataByTime>::AutoIterator> >::_Reserve(unsigned __int64) __ptr64" ?_Reserve@?$vector@VAutoIterator@?$CMultiStreamIteratorT@V?$strided_adapter@$$CBUReadyThreadData@IReadyThreadInfoSource@XPerfAddIn@@@XPerfCore@@UlessReadyThreadDataByTime@XPerfAddIn@@@XPerfAddIn@@V?$allocator@VAutoIterator@?$CMultiStreamIteratorT@V?$strided_adapter@$$CBUReadyThreadData@IReadyThreadInfoSource@XPerfAddIn@@@XPerfCore@@UlessReadyThreadDataByTime@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x1800F0848: "const XPerfAddIn::CWorkItemInfoSource::`vftable'{for `XPerfAddIn::IWorkItemInfoSource'}" ??_7CWorkItemInfoSource@XPerfAddIn@@6BIWorkItemInfoSource@1@@
0x180079130: "public: virtual long __cdecl XPerfAddIn::CServicesInfoSource::OnSessionConnect(struct XPerfCore::ISession * __ptr64) __ptr64" ?OnSessionConnect@CServicesInfoSource@XPerfAddIn@@UEAAJPEAUISession@XPerfCore@@@Z
0x180141800: "public: static class std::locale::id std::num_put<unsigned short,class std::back_insert_iterator<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > >::id" ?id@?$num_put@GV?$back_insert_iterator@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@std@@@std@@2V0locale@2@A
0x1800198F8: "public: __cdecl std::_Tree_comp<0,class std::_Tmap_traits<unsigned int,unsigned int,struct std::less<unsigned int>,class std::allocator<struct std::pair<unsigned int const,unsigned int> >,0> >::~_Tree_comp<0,class std::_Tmap_traits<unsigned int,unsigned int,struct std::less<unsigned int>,class std::allocator<struct std::pair<unsigned int const,unsigned int> >,0> >(void) __ptr64" ??1?$_Tree_comp@$0A@V?$_Tmap_traits@IIU?$less@I@std@@V?$allocator@U?$pair@$$CBII@std@@@2@$0A@@std@@@std@@QEAA@XZ
0x1800BE938: "public: __cdecl std::vector<struct XPerfAddIn::CSignatureList::CSignatureHit,class std::allocator<struct XPerfAddIn::CSignatureList::CSignatureHit> >::~vector<struct XPerfAddIn::CSignatureList::CSignatureHit,class std::allocator<struct XPerfAddIn::CSignatureList::CSignatureHit> >(void) __ptr64" ??1?$vector@UCSignatureHit@CSignatureList@XPerfAddIn@@V?$allocator@UCSignatureHit@CSignatureList@XPerfAddIn@@@std@@@std@@QEAA@XZ
0x180007070: "public: __cdecl std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> >::~vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> >(void) __ptr64" ??1?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@QEAA@XZ
0x18005E7A8: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfCore::PathNode const * __ptr64,struct XPerfAddIn::CProcessInfoSource::ElfImageData,struct std::less<struct XPerfCore::PathNode const * __ptr64>,class std::allocator<struct std::pair<struct XPerfCore::PathNode const * __ptr64 const,struct XPerfAddIn::CProcessInfoSource::ElfImageData> >,0> >::_Erase(struct std::_Tree_node<struct std::pair<struct XPerfCore::PathNode const * __ptr64 const,struct XPerfAddIn::CProcessInfoSource::ElfImageData>,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tmap_traits@PEBUPathNode@XPerfCore@@UElfImageData@CProcessInfoSource@XPerfAddIn@@U?$less@PEBUPathNode@XPerfCore@@@std@@V?$allocator@U?$pair@QEBUPathNode@XPerfCore@@UElfImageData@CProcessInfoSource@XPerfAddIn@@@std@@@7@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@QEBUPathNode@XPerfCore@@UElfImageData@CProcessInfoSource@XPerfAddIn@@@std@@PEAX@2@@Z
0x1800B8174: "public: __cdecl XPerfAddIn::CModuleSymbolPair::~CModuleSymbolPair(void) __ptr64" ??1CModuleSymbolPair@XPerfAddIn@@QEAA@XZ
0x18010A148: "WM_EXITSIZEMOVE" ??_C@_1CA@OECEMPJM@?$AAW?$AAM?$AA_?$AAE?$AAX?$AAI?$AAT?$AAS?$AAI?$AAZ?$AAE?$AAM?$AAO?$AAV?$AAE?$AA?$AA@
0x18006E7B0: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CEventSinkRoot<class XPerfAddIn::CPStateInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CEventSinkRoot@VCPStateInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x180089A18: "public: struct std::pair<unsigned __int64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value> * __ptr64 __cdecl std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value> > > >::operator->(void)const __ptr64" ??C?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CB_KUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@@std@@@std@@@std@@@std@@QEBAPEAU?$pair@$$CB_KUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@@1@XZ
0x180036D60: "public: virtual long __cdecl XPerfAddIn::CGenericInfoSource::QueryUnhandledProviderIds(struct _GUID const * __ptr64 * __ptr64 const,unsigned __int64 & __ptr64)const __ptr64" ?QueryUnhandledProviderIds@CGenericInfoSource@XPerfAddIn@@UEBAJQEAPEBU_GUID@@AEA_K@Z
0x180141874: ?$TSS0@?1??GetCategoryMap@CPStateInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4HA
0x1800199A0: "public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CDiskIOCountsInfoSource>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCDiskIOCountsInfoSource@XPerfAddIn@@@ATL@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x1800E8A98: "const ATL::CComObject<class XPerfCore::CAddIn>::`vftable'" ??_7?$CComObject@VCAddIn@XPerfCore@@@ATL@@6B@
0x1800C49A0: "public: virtual long __cdecl XPerfCore::CEventNameDatabaseRoot<class XPerfAddIn::CEventNameDatabase,class ATL::CComSingleThreadModel>::OnSessionConnect(struct XPerfCore::ISession * __ptr64) __ptr64" ?OnSessionConnect@?$CEventNameDatabaseRoot@VCEventNameDatabase@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@UEAAJPEAUISession@2@@Z
0x180007070: "public: __cdecl std::_Vb_val<class std::allocator<bool> >::~_Vb_val<class std::allocator<bool> >(void) __ptr64" ??1?$_Vb_val@V?$allocator@_N@std@@@std@@QEAA@XZ
0x1800FE870: "Incomplete (Appendable)" ??_C@_1DA@FNMEEOKO@?$AAI?$AAn?$AAc?$AAo?$AAm?$AAp?$AAl?$AAe?$AAt?$AAe?$AA?5?$AA?$CI?$AAA?$AAp?$AAp?$AAe?$AAn?$AAd?$AAa?$AAb?$AAl?$AAe?$AA?$CJ?$AA?$AA@
0x1800040D4: "public: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<void * __ptr64 const,struct XPerfAddIn::ICSwitchInfoSource::CpuUsageByPriorityEntry> > > > & __ptr64 __cdecl std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<void * __ptr64 const,struct XPerfAddIn::ICSwitchInfoSource::CpuUsageByPriorityEntry> > > >::operator--(void) __ptr64" ??F?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEAXUCpuUsageByPriorityEntry@ICSwitchInfoSource@XPerfAddIn@@@std@@@std@@@std@@@std@@QEAAAEAV01@XZ
0x180005530: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CImageIdentityInfoSource>::AddRef`adjustor{40}' (void) __ptr64" ?AddRef@?$CComObject@VCImageIdentityInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x180102E40: "TcpV6: Full ACK" ??_C@_1CA@DLDIFFJO@?$AAT?$AAc?$AAp?$AAV?$AA6?$AA?3?$AA?5?$AAF?$AAu?$AAl?$AAl?$AA?5?$AAA?$AAC?$AAK?$AA?$AA@
0x180040990: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CEventSinkRoot<class XPerfAddIn::CIpiInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CEventSinkRoot@VCIpiInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x18008AB0C: "protected: void __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CVirtualImage,class std::allocator<struct XPerfAddIn::IStackAnalysis::CVirtualImage> >::_Reserve(unsigned __int64) __ptr64" ?_Reserve@?$vector@UCVirtualImage@IStackAnalysis@XPerfAddIn@@V?$allocator@UCVirtualImage@IStackAnalysis@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x1800F60C0: "__cdecl _imp_SetLastError" __imp_SetLastError
0x18002864C: "public: static long __cdecl ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CEventMetadataInfoSource> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator@V?$CComObject@VCEventMetadataInfoSource@XPerfAddIn@@@ATL@@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x18013C4A8: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CEventSinkRoot<class XPerfAddIn::CCurrentThreadCtxInfoSource,class ATL::CComSingleThreadModel>,class XPerfAddIn::CCurrentThreadCtxInfoSource>::data" ?data@?$_CComChainData@V?$CEventSinkRoot@VCCurrentThreadCtxInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@VCCurrentThreadCtxInfoSource@XPerfAddIn@@@ATL@@2U_ATL_CHAINDATA@2@A
0x1800898DC: "public: class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackAnalysis::CClassification> > > __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CClassification,class std::allocator<struct XPerfAddIn::IStackAnalysis::CClassification> >::end(void) __ptr64" ?end@?$vector@UCClassification@IStackAnalysis@XPerfAddIn@@V?$allocator@UCClassification@IStackAnalysis@XPerfAddIn@@@std@@@std@@QEAA?AV?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UCClassification@IStackAnalysis@XPerfAddIn@@@std@@@std@@@2@XZ
0x18000AB5C: "public: struct std::_Tree_node<struct std::pair<unsigned char const,struct XPerfAddIn::CEventNameRegistry::VersionInfo>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<unsigned char const,struct XPerfAddIn::CEventNameRegistry::VersionInfo>,class std::allocator<struct std::pair<unsigned char const,struct XPerfAddIn::CEventNameRegistry::VersionInfo> > >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@U?$pair@$$CBEUVersionInfo@CEventNameRegistry@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CBEUVersionInfo@CEventNameRegistry@XPerfAddIn@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBEUVersionInfo@CEventNameRegistry@XPerfAddIn@@@std@@PEAX@2@XZ
0x18003FD10: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CImageIdentityInfoSource>::QueryInterface`adjustor{32}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCImageIdentityInfoSource@XPerfAddIn@@@ATL@@WCA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18008A040: "public: struct XPerfAddIn::IStackAnalysis::CSymbol & __ptr64 __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CSymbol,class std::allocator<struct XPerfAddIn::IStackAnalysis::CSymbol> >::back(void) __ptr64" ?back@?$vector@UCSymbol@IStackAnalysis@XPerfAddIn@@V?$allocator@UCSymbol@IStackAnalysis@XPerfAddIn@@@std@@@std@@QEAAAEAUCSymbol@IStackAnalysis@XPerfAddIn@@XZ
0x1800FEDD8: "__cdecl GUID_c19e393c_5029_47c0_af19_9163bea2df1d" _GUID_c19e393c_5029_47c0_af19_9163bea2df1d
0x180074BB8: "public: struct std::_Wrap_alloc<class std::allocator<char> > __cdecl std::_Vector_alloc<0,struct std::_Vec_base_types<char,class std::allocator<char> > >::_Getal(void)const __ptr64" ?_Getal@?$_Vector_alloc@$0A@U?$_Vec_base_types@DV?$allocator@D@std@@@std@@@std@@QEBA?AU?$_Wrap_alloc@V?$allocator@D@std@@@2@XZ
0x1800FB6F0: "ObjectManager InfoSource" ??_C@_1DC@HEEBMHH@?$AAO?$AAb?$AAj?$AAe?$AAc?$AAt?$AAM?$AAa?$AAn?$AAa?$AAg?$AAe?$AAr?$AA?5?$AAI?$AAn?$AAf?$AAo?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AA?$AA@
0x18013D4D8: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CSessionServiceRoot<class XPerfAddIn::CPStateInfoSource,class ATL::CComSingleThreadModel>,class XPerfCore::CEventSinkRoot<class XPerfAddIn::CPStateInfoSource,class ATL::CComSingleThreadModel> >::data" ?data@?$_CComChainData@V?$CSessionServiceRoot@VCPStateInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@V?$CEventSinkRoot@VCPStateInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@2@@ATL@@2U_ATL_CHAINDATA@2@A
0x180001A48: "public: void __cdecl std::_Tree_buy<struct std::pair<struct _GUID const,class std::set<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats> > >,class std::allocator<struct std::pair<struct _GUID const,class std::set<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats> > > > >::_Freenode0(struct std::_Tree_node<struct std::pair<struct _GUID const,class std::set<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats> > >,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@U?$pair@$$CBU_GUID@@V?$set@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@std@@@std@@@std@@V?$allocator@U?$pair@$$CBU_GUID@@V?$set@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@QEAAXPEAU?$_Tree_node@U?$pair@$$CBU_GUID@@V?$set@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@std@@@std@@@std@@PEAX@2@@Z
0x180103B20: "Memory: ContiguousMemoryGenerati" ??_C@_1EG@JOINOHEO@?$AAM?$AAe?$AAm?$AAo?$AAr?$AAy?$AA?3?$AA?5?$AAC?$AAo?$AAn?$AAt?$AAi?$AAg?$AAu?$AAo?$AAu?$AAs?$AAM?$AAe?$AAm?$AAo?$AAr?$AAy?$AAG?$AAe?$AAn?$AAe?$AAr?$AAa?$AAt?$AAi@
0x180002630: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfCore::CAddIn>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$CComObject@VCAddIn@XPerfCore@@@ATL@@UEAAPEAXI@Z
0x180001E70: "private: virtual int __cdecl XPerfCore::CEventSinkRootEx<0,class XPerfAddIn::CSysConfigInfoSource,class ATL::CComSingleThreadModel>::GetEventSinkType(void) __ptr64" ?GetEventSinkType@?$CEventSinkRootEx@$0A@VCSysConfigInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@EEAAHXZ
0x1801078E0: "offline" ??_C@_1BA@CNOGGFBF@?$AAo?$AAf?$AAf?$AAl?$AAi?$AAn?$AAe?$AA?$AA@
0x18006E688: "public: virtual __cdecl ATL::CComObject<class XPerfAddIn::CPStateCountsInfoSource>::~CComObject<class XPerfAddIn::CPStateCountsInfoSource>(void) __ptr64" ??1?$CComObject@VCPStateCountsInfoSource@XPerfAddIn@@@ATL@@UEAA@XZ
0x1800D1930: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CStackFrameTagInfoSource>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCStackFrameTagInfoSource@XPerfAddIn@@@ATL@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180001E70: "private: virtual int __cdecl XPerfCore::CEventSinkRootEx<0,class XPerfAddIn::CShouldYieldProcessorInfoSource,class ATL::CComSingleThreadModel>::GetEventSinkType(void) __ptr64" ?GetEventSinkType@?$CEventSinkRootEx@$0A@VCShouldYieldProcessorInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@EEAAHXZ
0x1800FD9C0: "Processor Performance Increase T" ??_C@_1EI@CDOOMCAC@?$AAP?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AAo?$AAr?$AA?5?$AAP?$AAe?$AAr?$AAf?$AAo?$AAr?$AAm?$AAa?$AAn?$AAc?$AAe?$AA?5?$AAI?$AAn?$AAc?$AAr?$AAe?$AAa?$AAs?$AAe?$AA?5?$AAT@
0x1801068E0: "LOCK_VOLUME" ??_C@_1BI@FHPHBEBL@?$AAL?$AAO?$AAC?$AAK?$AA_?$AAV?$AAO?$AAL?$AAU?$AAM?$AAE?$AA?$AA@
0x18000B4C0: "public: virtual long __cdecl XPerfAddIn::CCSwitchReadyThreadExtInfoSource::OnSessionConnect(struct XPerfCore::ISession * __ptr64) __ptr64" ?OnSessionConnect@CCSwitchReadyThreadExtInfoSource@XPerfAddIn@@UEAAJPEAUISession@XPerfCore@@@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<class std::vector<class XPerfAddIn::SegmentNode<struct XPerfAddIn::CImageData const * __ptr64,unsigned __int64,struct XPerfAddIn::lessCImageDataByStartTime,struct std::less<unsigned __int64> >,class std::allocator<class XPerfAddIn::SegmentNode<struct XPerfAddIn::CImageData const * __ptr64,unsigned __int64,struct XPerfAddIn::lessCImageDataByStartTime,struct std::less<unsigned __int64> > > > > >::deallocate(class std::vector<class XPerfAddIn::SegmentNode<struct XPerfAddIn::CImageData const * __ptr64,unsigned __int64,struct XPerfAddIn::lessCImageDataByStartTime,struct std::less<unsigned __int64> >,class std::allocator<class XPerfAddIn::SegmentNode<struct XPerfAddIn::CImageData const * __ptr64,unsigned __int64,struct XPerfAddIn::lessCImageDataByStartTime,struct std::less<unsigned __int64> > > > * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@V?$vector@V?$SegmentNode@PEBUCImageData@XPerfAddIn@@_KUlessCImageDataByStartTime@2@U?$less@_K@std@@@XPerfAddIn@@V?$allocator@V?$SegmentNode@PEBUCImageData@XPerfAddIn@@_KUlessCImageDataByStartTime@2@U?$less@_K@std@@@XPerfAddIn@@@std@@@std@@@std@@@std@@QEAAXPEAV?$vector@V?$SegmentNode@PEBUCImageData@XPerfAddIn@@_KUlessCImageDataByStartTime@2@U?$less@_K@std@@@XPerfAddIn@@V?$allocator@V?$SegmentNode@PEBUCImageData@XPerfAddIn@@_KUlessCImageDataByStartTime@2@U?$less@_K@std@@@XPerfAddIn@@@std@@@2@_K@Z
0x1800FAA88: "__cdecl GUID_4dde1fe2_2e75_4dc9_b137_b35f9f0ab214" _GUID_4dde1fe2_2e75_4dc9_b137_b35f9f0ab214
0x180004580: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CPStateCountsInfoSource>::AddRef`adjustor{32}' (void) __ptr64" ?AddRef@?$CComObject@VCPStateCountsInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x180007070: "public: __cdecl std::vector<class XPerfAddIn::CStackFrame const * __ptr64,class std::allocator<class XPerfAddIn::CStackFrame const * __ptr64> >::~vector<class XPerfAddIn::CStackFrame const * __ptr64,class std::allocator<class XPerfAddIn::CStackFrame const * __ptr64> >(void) __ptr64" ??1?$vector@PEBVCStackFrame@XPerfAddIn@@V?$allocator@PEBVCStackFrame@XPerfAddIn@@@std@@@std@@QEAA@XZ
0x1800CDDF8: ?HandleHintTag@CStackTopToFrameTagMapper@XPerfAddIn@@AEAAJPEAUInternalStackFrameTagPathNode@12@0AEBW4HINT_OPERATOR_TYPE@?A0x62e1178d@2@@Z
0x1800FD1C8: "%s %s" ??_C@_1M@MOFLFCEC@?$AA?$CF?$AAs?$AA?5?$AA?$CF?$AAs?$AA?$AA@
0x180107A40: "backup_semantics" ??_C@_1CC@NKAFMGE@?$AAb?$AAa?$AAc?$AAk?$AAu?$AAp?$AA_?$AAs?$AAe?$AAm?$AAa?$AAn?$AAt?$AAi?$AAc?$AAs?$AA?$AA@
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct std::pair<unsigned long const,unsigned __int64>,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct std::pair<unsigned long const,unsigned __int64>,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@U?$pair@$$CBK_K@std@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@U?$pair@$$CBK_K@std@@PEAX@2@_K@Z
0x18010B100: "Priority is not an integer or is" ??_C@_1FO@GBNDHPJ@?$AAP?$AAr?$AAi?$AAo?$AAr?$AAi?$AAt?$AAy?$AA?5?$AAi?$AAs?$AA?5?$AAn?$AAo?$AAt?$AA?5?$AAa?$AAn?$AA?5?$AAi?$AAn?$AAt?$AAe?$AAg?$AAe?$AAr?$AA?5?$AAo?$AAr?$AA?5?$AAi?$AAs@
0x1800645E4: "protected: struct std::pair<class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned long const,class XPerfAddIn::Timeline> > > >,bool> __cdecl std::_Tree<class std::_Tmap_traits<unsigned long,class XPerfAddIn::Timeline,struct std::greater<unsigned long>,class std::allocator<struct std::pair<unsigned long const,class XPerfAddIn::Timeline> >,0> >::_Insert_nohint<struct std::pair<unsigned long const,class XPerfAddIn::Timeline> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned long const,class XPerfAddIn::Timeline>,void * __ptr64> * __ptr64>(bool,struct std::pair<unsigned long const,class XPerfAddIn::Timeline> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned long const,class XPerfAddIn::Timeline>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_nohint@AEAU?$pair@$$CBKVTimeline@XPerfAddIn@@@std@@PEAU?$_Tree_node@U?$pair@$$CBKVTimeline@XPerfAddIn@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@KVTimeline@XPerfAddIn@@U?$greater@K@std@@V?$allocator@U?$pair@$$CBKVTimeline@XPerfAddIn@@@std@@@4@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBKVTimeline@XPerfAddIn@@@std@@@std@@@std@@@std@@_N@1@_NAEAU?$pair@$$CBKVTimeline@XPerfAddIn@@@1@PEAU?$_Tree_node@U?$pair@$$CBKVTimeline@XPerfAddIn@@@std@@PEAX@1@@Z
0x18000B3D0: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CImageIdentityInfoSource>::Release`adjustor{48}' (void) __ptr64" ?Release@?$CComObject@VCImageIdentityInfoSource@XPerfAddIn@@@ATL@@WDA@EAAKXZ
0x1800EF500: ?_entries@?1??_GetEntries@CSysConfigInfoSource@XPerfAddIn@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180069670: "public: static long __cdecl ATL::CComCreator2<class ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CSampledProfileFrequencyInfoSource> >,class ATL::CComFailCreator<-2147221232> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator2@V?$CComCreator@V?$CComObject@VCSampledProfileFrequencyInfoSource@XPerfAddIn@@@ATL@@@ATL@@V?$CComFailCreator@$0?HPPLPOPA@@2@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x1800B6920: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CWinSATInfoSource>::QueryInterface`adjustor{40}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCWinSATInfoSource@XPerfAddIn@@@ATL@@WCI@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800C5A70: "public: static long __cdecl ATL::CComCreator2<class ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CFileIOStringService> >,class ATL::CComFailCreator<-2147221232> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator2@V?$CComCreator@V?$CComObject@VCFileIOStringService@XPerfAddIn@@@ATL@@@ATL@@V?$CComFailCreator@$0?HPPLPOPA@@2@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x1800A4D88: ??$AddGroupAffinity@U_WMI_GROUP_AFFINITY64@@@CSysConfigInfoSource@XPerfAddIn@@AEAAJPEFBU_WMI_GROUP_AFFINITY64@@K@Z
0x1800274B4: "public: struct std::_Tree_node<struct std::pair<unsigned long const,unsigned short const * __ptr64>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<unsigned long const,unsigned short const * __ptr64>,class std::allocator<struct std::pair<unsigned long const,unsigned short const * __ptr64> > >::_Buynode<struct std::pair<unsigned long,unsigned short const * __ptr64> >(struct std::pair<unsigned long,unsigned short const * __ptr64> &&) __ptr64" ??$_Buynode@U?$pair@KPEBG@std@@@?$_Tree_buy@U?$pair@$$CBKPEBG@std@@V?$allocator@U?$pair@$$CBKPEBG@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBKPEBG@std@@PEAX@1@$$QEAU?$pair@KPEBG@1@@Z
0x1800F9268: NtdllTraceGuid
0x1800EBE18: "const ATL::CComObject<class XPerfAddIn::CMarksInfoSource>::`vftable'{for `XPerfCore::ISessionServiceInternal'}" ??_7?$CComObject@VCMarksInfoSource@XPerfAddIn@@@ATL@@6BISessionServiceInternal@XPerfCore@@@
0x1800C3E94: "class XPerfAddIn::CPerformanceSignatureCriteria * __ptr64 __cdecl std::_Uninit_move<class XPerfAddIn::CPerformanceSignatureCriteria * __ptr64,class XPerfAddIn::CPerformanceSignatureCriteria * __ptr64,class std::allocator<class XPerfAddIn::CPerformanceSignatureCriteria>,class XPerfAddIn::CPerformanceSignatureCriteria>(class XPerfAddIn::CPerformanceSignatureCriteria * __ptr64,class XPerfAddIn::CPerformanceSignatureCriteria * __ptr64,class XPerfAddIn::CPerformanceSignatureCriteria * __ptr64,struct std::_Wrap_alloc<class std::allocator<class XPerfAddIn::CPerformanceSignatureCriteria> > & __ptr64,class XPerfAddIn::CPerformanceSignatureCriteria * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAVCPerformanceSignatureCriteria@XPerfAddIn@@PEAV12@V?$allocator@VCPerformanceSignatureCriteria@XPerfAddIn@@@std@@V12@@std@@YAPEAVCPerformanceSignatureCriteria@XPerfAddIn@@PEAV12@00AEAU?$_Wrap_alloc@V?$allocator@VCPerformanceSignatureCriteria@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x1800D1940: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CStackFrameTagInfoSource>::QueryInterface`adjustor{80}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCStackFrameTagInfoSource@XPerfAddIn@@@ATL@@WFA@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800F0050: ?_entries@?1??_GetEntries@CVolumeMappingInfoSource@XPerfAddIn@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x18001E4A0: "public: struct std::_Tree_node<struct std::pair<struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CStackFrame::Value>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CStackFrame::Value>,class std::allocator<struct std::pair<struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CStackFrame::Value> > >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@U?$pair@QEAUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@U1CStackFrame@345@@std@@V?$allocator@U?$pair@QEAUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@U1CStackFrame@345@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@QEAUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@U1CStackFrame@345@@std@@PEAX@2@XZ
0x180004590: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CTimerExpirationCountsInfoSource>::Release`adjustor{32}' (void) __ptr64" ?Release@?$CComObject@VCTimerExpirationCountsInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x180007070: "protected: void __cdecl std::vector<struct XPerfAddIn::CRegistryInfoSource::CRegHiveData,class std::allocator<struct XPerfAddIn::CRegistryInfoSource::CRegHiveData> >::_Tidy(void) __ptr64" ?_Tidy@?$vector@UCRegHiveData@CRegistryInfoSource@XPerfAddIn@@V?$allocator@UCRegHiveData@CRegistryInfoSource@XPerfAddIn@@@std@@@std@@IEAAXXZ
0x180139D70: "__cdecl TI2?AVbad_alloc@std@@" _TI2?AVbad_alloc@std@@
0x1800FE770: "CardReader" ??_C@_1BG@EKFABGNB@?$AAC?$AAa?$AAr?$AAd?$AAR?$AAe?$AAa?$AAd?$AAe?$AAr?$AA?$AA@
0x180003D58: "public: struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CSymbolImageData * __ptr64 const,struct Microsoft::Perf::Symbols::Engine::ISymbolCacheFile::TmfInfo * __ptr64>,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct std::pair<struct XPerfAddIn::CSymbolImageData * __ptr64 const,struct Microsoft::Perf::Symbols::Engine::ISymbolCacheFile::TmfInfo * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::CSymbolImageData * __ptr64 const,struct Microsoft::Perf::Symbols::Engine::ISymbolCacheFile::TmfInfo * __ptr64> > > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@U?$pair@QEAUCSymbolImageData@XPerfAddIn@@PEAUTmfInfo@ISymbolCacheFile@Engine@Symbols@Perf@Microsoft@@@std@@V?$allocator@U?$pair@QEAUCSymbolImageData@XPerfAddIn@@PEAUTmfInfo@ISymbolCacheFile@Engine@Symbols@Perf@Microsoft@@@std@@@2@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@QEAUCSymbolImageData@XPerfAddIn@@PEAUTmfInfo@ISymbolCacheFile@Engine@Symbols@Perf@Microsoft@@@std@@PEAX@2@XZ
0x18006D5A0: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CPIdleStateCountsInfoSource>::QueryInterface`adjustor{40}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCPIdleStateCountsInfoSource@XPerfAddIn@@@ATL@@WCI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180100B98: "SysConfig: Logical Disks" ??_C@_1DC@DHFOLDNI@?$AAS?$AAy?$AAs?$AAC?$AAo?$AAn?$AAf?$AAi?$AAg?$AA?3?$AA?5?$AAL?$AAo?$AAg?$AAi?$AAc?$AAa?$AAl?$AA?5?$AAD?$AAi?$AAs?$AAk?$AAs?$AA?$AA@
0x180004150: "public: struct std::_Tree_node<struct std::pair<unsigned short const * __ptr64 const,class XPerfAddIn::CService * __ptr64>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<unsigned short const * __ptr64 const,class XPerfAddIn::CService * __ptr64>,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,class XPerfAddIn::CService * __ptr64> > >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@U?$pair@QEBGPEAVCService@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBGPEAVCService@XPerfAddIn@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@QEBGPEAVCService@XPerfAddIn@@@std@@PEAX@2@XZ
0x180102EE8: "UdpV6: Send" ??_C@_1BI@CJIBFGNE@?$AAU?$AAd?$AAp?$AAV?$AA6?$AA?3?$AA?5?$AAS?$AAe?$AAn?$AAd?$AA?$AA@
0x1800B6930: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CWinSATInfoSource>::QueryInterface`adjustor{32}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCWinSATInfoSource@XPerfAddIn@@@ATL@@WCA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180019570: "public: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,unsigned __int64> > > > __cdecl std::_Tree<class std::_Tmap_traits<unsigned __int64,unsigned __int64,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,unsigned __int64> >,1> >::erase(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,unsigned __int64> > > >,class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,unsigned __int64> > > >) __ptr64" ?erase@?$_Tree@V?$_Tmap_traits@_K_KU?$less@_K@std@@V?$allocator@U?$pair@$$CB_K_K@std@@@2@$00@std@@@std@@QEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CB_K_K@std@@@std@@@std@@@2@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CB_K_K@std@@@std@@@std@@@2@0@Z
0x1800FBBE0: "__cdecl GUID_2a4c6d49_077b_48c8_9126_418b5961d766" _GUID_2a4c6d49_077b_48c8_9126_418b5961d766
0x180058B00: "public: __cdecl XPerfAddIn::CProcessInfoSource::CProcessData::~CProcessData(void) __ptr64" ??1CProcessData@CProcessInfoSource@XPerfAddIn@@QEAA@XZ
0x180005530: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CSyscallInfoSource>::AddRef`adjustor{40}' (void) __ptr64" ?AddRef@?$CComObject@VCSyscallInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x1801045E8: "MarkEvent: Checkpoint" ??_C@_1CM@IJFJLFOC@?$AAM?$AAa?$AAr?$AAk?$AAE?$AAv?$AAe?$AAn?$AAt?$AA?3?$AA?5?$AAC?$AAh?$AAe?$AAc?$AAk?$AAp?$AAo?$AAi?$AAn?$AAt?$AA?$AA@
0x1800465D0: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CMetroAppInfoSource>::Release`adjustor{40}' (void) __ptr64" ?Release@?$CComObject@VCMetroAppInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x18006BCCC: "public: struct std::_Tree_node<struct XPerfAddIn::CSampledProfileInfoSource::CSampleBucketEntry_Process,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct XPerfAddIn::CSampledProfileInfoSource::CSampleBucketEntry_Process,class std::allocator<struct XPerfAddIn::CSampledProfileInfoSource::CSampleBucketEntry_Process> >::_Buynode<struct XPerfAddIn::CSampledProfileInfoSource::CSampleBucketEntry_Process const & __ptr64>(struct XPerfAddIn::CSampledProfileInfoSource::CSampleBucketEntry_Process const & __ptr64) __ptr64" ??$_Buynode@AEBUCSampleBucketEntry_Process@CSampledProfileInfoSource@XPerfAddIn@@@?$_Tree_buy@UCSampleBucketEntry_Process@CSampledProfileInfoSource@XPerfAddIn@@V?$allocator@UCSampleBucketEntry_Process@CSampledProfileInfoSource@XPerfAddIn@@@std@@@std@@QEAAPEAU?$_Tree_node@UCSampleBucketEntry_Process@CSampledProfileInfoSource@XPerfAddIn@@PEAX@1@AEBUCSampleBucketEntry_Process@CSampledProfileInfoSource@XPerfAddIn@@@Z
0x1800F6458: "__cdecl _imp_swscanf_s" __imp_swscanf_s
0x1800E8BE8: "const ATL::CComObject<class XPerfAddIn::CProcessNameProcessThreadHierarchy>::`vftable'{for `XPerfCore::ISessionServiceInternal'}" ??_7?$CComObject@VCProcessNameProcessThreadHierarchy@XPerfAddIn@@@ATL@@6BISessionServiceInternal@XPerfCore@@@
0x18001921C: "public: __cdecl std::_Tree<class std::_Tmap_traits<unsigned long,class XPerfAddIn::Timeline,struct std::greater<unsigned long>,class std::allocator<struct std::pair<unsigned long const,class XPerfAddIn::Timeline> >,0> >::~_Tree<class std::_Tmap_traits<unsigned long,class XPerfAddIn::Timeline,struct std::greater<unsigned long>,class std::allocator<struct std::pair<unsigned long const,class XPerfAddIn::Timeline> >,0> >(void) __ptr64" ??1?$_Tree@V?$_Tmap_traits@KVTimeline@XPerfAddIn@@U?$greater@K@std@@V?$allocator@U?$pair@$$CBKVTimeline@XPerfAddIn@@@std@@@4@$0A@@std@@@std@@QEAA@XZ
0x180005570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CTimerExpirationCountsInfoSource>::Release`adjustor{40}' (void) __ptr64" ?Release@?$CComObject@VCTimerExpirationCountsInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x180011DC8: "public: class std::_Vb_iterator<struct std::_Wrap_alloc<class std::allocator<unsigned int> > > __cdecl std::vector<bool,class std::allocator<bool> >::begin(void) __ptr64" ?begin@?$vector@_NV?$allocator@_N@std@@@std@@QEAA?AV?$_Vb_iterator@U?$_Wrap_alloc@V?$allocator@I@std@@@std@@@2@XZ
0x180109ED8: "WM_ENTERMENULOOP" ??_C@_1CC@BJECEGGM@?$AAW?$AAM?$AA_?$AAE?$AAN?$AAT?$AAE?$AAR?$AAM?$AAE?$AAN?$AAU?$AAL?$AAO?$AAO?$AAP?$AA?$AA@
0x1800EEC98: "const ATL::CComObject<class XPerfAddIn::CStackAnalysisInfoSource>::`vftable'" ??_7?$CComObject@VCStackAnalysisInfoSource@XPerfAddIn@@@ATL@@6B@
0x1800058F0: "public: static struct ATL::_ATL_CATMAP_ENTRY const * __ptr64 __cdecl XPerfAddIn::CClockInterruptInfoSource::GetCategoryMap(void)" ?GetCategoryMap@CClockInterruptInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ
0x180105490: "Heap: Realloc" ??_C@_1BM@LDGHCBKE@?$AAH?$AAe?$AAa?$AAp?$AA?3?$AA?5?$AAR?$AAe?$AAa?$AAl?$AAl?$AAo?$AAc?$AA?$AA@
0x1800F6108: "__cdecl _imp_GetModuleFileNameW" __imp_GetModuleFileNameW
0x18000F304: "void __cdecl std::_Push_heap<class XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchInfoSource::CSwitchData const>,struct XPerfAddIn::lessCSwitchDataBySwitchOutTime>::AutoIterator * __ptr64,__int64,class XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchInfoSource::CSwitchData const>,struct XPerfAddIn::lessCSwitchDataBySwitchOutTime>::AutoIterator,class XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchInfoSource::CSwitchData const>,struct XPerfAddIn::lessCSwitchDataBySwitchOutTime>::CGreaterAutoIterator>(class XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchInfoSource::CSwitchData const>,struct XPerfAddIn::lessCSwitchDataBySwitchOutTime>::AutoIterator * __ptr64,__int64,__int64,class XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchInfoSource::CSwitchData const>,struct XPerfAddIn::lessCSwitchDataBySwitchOutTime>::AutoIterator &&,class XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchInfoSource::CSwitchData const>,struct XPerfAddIn::lessCSwitchDataBySwitchOutTime>::CGreaterAutoIterator)" ??$_Push_heap@PEAVAutoIterator@?$CMultiStreamIteratorT@V?$strided_adapter@$$CBUCSwitchData@ICSwitchInfoSource@XPerfAddIn@@@XPerfCore@@UlessCSwitchDataBySwitchOutTime@XPerfAddIn@@@XPerfAddIn@@_JV123@VCGreaterAutoIterator@23@@std@@YAXPEAVAutoIterator@?$CMultiStreamIteratorT@V?$strided_adapter@$$CBUCSwitchData@ICSwitchInfoSource@XPerfAddIn@@@XPerfCore@@UlessCSwitchDataBySwitchOutTime@XPerfAddIn@@@XPerfAddIn@@_J1$$QEAV123@VCGreaterAutoIterator@23@@Z
0x180053848: "public: __cdecl XPerfAddIn::CProcessInfoSource::PicoProcessExecInfo::~PicoProcessExecInfo(void) __ptr64" ??1PicoProcessExecInfo@CProcessInfoSource@XPerfAddIn@@QEAA@XZ
0x180089278: "public: long __cdecl XPerfAddIn::CStackAnalysisResults::OnDataComplete(void) __ptr64" ?OnDataComplete@CStackAnalysisResults@XPerfAddIn@@QEAAJXZ
0x18003FD00: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CImageIdentityInfoSource>::QueryInterface`adjustor{48}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCImageIdentityInfoSource@XPerfAddIn@@@ATL@@WDA@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800F1208: "const Microsoft::Perf::Symbols::ISymbolPath::`vftable'" ??_7ISymbolPath@Symbols@Perf@Microsoft@@6B@
0x180002C60: "public: __cdecl std::set<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64,struct std::less<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64>,class std::allocator<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64> >::~set<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64,struct std::less<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64>,class std::allocator<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64> >(void) __ptr64" ??1?$set@PEBUImageData@IProcessInfoSource@XPerfAddIn@@U?$less@PEBUImageData@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@PEBUImageData@IProcessInfoSource@XPerfAddIn@@@5@@std@@QEAA@XZ
0x180106FB0: "EXTEND_VOLUME" ??_C@_1BM@FPKBPINK@?$AAE?$AAX?$AAT?$AAE?$AAN?$AAD?$AA_?$AAV?$AAO?$AAL?$AAU?$AAM?$AAE?$AA?$AA@
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::ICSwitchInfoSource::CSwitchData const * __ptr64> >::deallocate(struct XPerfAddIn::ICSwitchInfoSource::CSwitchData const * __ptr64 * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@PEBUCSwitchData@ICSwitchInfoSource@XPerfAddIn@@@std@@@std@@QEAAXPEAPEBUCSwitchData@ICSwitchInfoSource@XPerfAddIn@@_K@Z
0x180003E70: "public: struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CSymbolImageData * __ptr64 const,struct Microsoft::Perf::Symbols::Engine::ISymbolCacheFile::TmfInfo * __ptr64>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<struct XPerfAddIn::CSymbolImageData * __ptr64 const,struct Microsoft::Perf::Symbols::Engine::ISymbolCacheFile::TmfInfo * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::CSymbolImageData * __ptr64 const,struct Microsoft::Perf::Symbols::Engine::ISymbolCacheFile::TmfInfo * __ptr64> > >::_Buynode<struct std::pair<struct XPerfAddIn::CSymbolImageData * __ptr64,struct Microsoft::Perf::Symbols::Engine::ISymbolCacheFile::TmfInfo * __ptr64> >(struct std::pair<struct XPerfAddIn::CSymbolImageData * __ptr64,struct Microsoft::Perf::Symbols::Engine::ISymbolCacheFile::TmfInfo * __ptr64> &&) __ptr64" ??$_Buynode@U?$pair@PEAUCSymbolImageData@XPerfAddIn@@PEAUTmfInfo@ISymbolCacheFile@Engine@Symbols@Perf@Microsoft@@@std@@@?$_Tree_buy@U?$pair@QEAUCSymbolImageData@XPerfAddIn@@PEAUTmfInfo@ISymbolCacheFile@Engine@Symbols@Perf@Microsoft@@@std@@V?$allocator@U?$pair@QEAUCSymbolImageData@XPerfAddIn@@PEAUTmfInfo@ISymbolCacheFile@Engine@Symbols@Perf@Microsoft@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@QEAUCSymbolImageData@XPerfAddIn@@PEAUTmfInfo@ISymbolCacheFile@Engine@Symbols@Perf@Microsoft@@@std@@PEAX@1@$$QEAU?$pair@PEAUCSymbolImageData@XPerfAddIn@@PEAUTmfInfo@ISymbolCacheFile@Engine@Symbols@Perf@Microsoft@@@1@@Z
0x1800A7A10: "public: virtual long __cdecl XPerfAddIn::CThreadClassificationInfoSource::ClassifyThreads(struct _GUID const & __ptr64,void * __ptr64 * __ptr64,unsigned short const * __ptr64,class XPerfCore::TimeStamp,class XPerfCore::TimeStamp)const __ptr64" ?ClassifyThreads@CThreadClassificationInfoSource@XPerfAddIn@@UEBAJAEBU_GUID@@PEAPEAXPEBGVTimeStamp@XPerfCore@@3@Z
0x180107BE8: "non_directory_file" ??_C@_1CG@MOFHLAFF@?$AAn?$AAo?$AAn?$AA_?$AAd?$AAi?$AAr?$AAe?$AAc?$AAt?$AAo?$AAr?$AAy?$AA_?$AAf?$AAi?$AAl?$AAe?$AA?$AA@
0x18008A140: "public: void __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CStackFrame,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame> >::reserve(unsigned __int64) __ptr64" ?reserve@?$vector@UCStackFrame@IStackAnalysis@XPerfAddIn@@V?$allocator@UCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@@std@@QEAAX_K@Z
0x1801075B0: "TXFS_LIST_TRANSACTION_LOCKED_FIL" ??_C@_1EG@LFKMENCM@?$AAT?$AAX?$AAF?$AAS?$AA_?$AAL?$AAI?$AAS?$AAT?$AA_?$AAT?$AAR?$AAA?$AAN?$AAS?$AAA?$AAC?$AAT?$AAI?$AAO?$AAN?$AA_?$AAL?$AAO?$AAC?$AAK?$AAE?$AAD?$AA_?$AAF?$AAI?$AAL@
0x18007A6E0: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned short const * __ptr64 const,unsigned short const * __ptr64> > > > __cdecl std::_Tree<class std::_Tmap_traits<unsigned short const * __ptr64,unsigned short const * __ptr64,struct XPerfCore::lessLPCWSTR,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,unsigned short const * __ptr64> >,0> >::_Insert_hint<struct std::pair<unsigned short const * __ptr64 const,unsigned short const * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned short const * __ptr64 const,unsigned short const * __ptr64>,void * __ptr64> * __ptr64>(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned short const * __ptr64 const,unsigned short const * __ptr64> > > >,struct std::pair<unsigned short const * __ptr64 const,unsigned short const * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned short const * __ptr64 const,unsigned short const * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_hint@AEAU?$pair@QEBGPEBG@std@@PEAU?$_Tree_node@U?$pair@QEBGPEBG@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@PEBGPEBGUlessLPCWSTR@XPerfCore@@V?$allocator@U?$pair@QEBGPEBG@std@@@std@@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBGPEBG@std@@@std@@@std@@@1@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBGPEBG@std@@@std@@@std@@@1@AEAU?$pair@QEBGPEBG@1@PEAU?$_Tree_node@U?$pair@QEBGPEBG@std@@PEAX@1@@Z
0x180102BD8: "Tcp: Accept" ??_C@_1BI@GAGFLAHH@?$AAT?$AAc?$AAp?$AA?3?$AA?5?$AAA?$AAc?$AAc?$AAe?$AAp?$AAt?$AA?$AA@
0x1800474B0: "public: virtual int __cdecl XPerfAddIn::CRelocationsInfoSource::IsDataAvailable(void)const __ptr64" ?IsDataAvailable@CRelocationsInfoSource@XPerfAddIn@@UEBAHXZ
0x18000E530: "protected: void __cdecl std::vector<struct std::pair<struct XPerfCore::PathNode const * __ptr64,struct XPerfCore::PathNode const * __ptr64>,class std::allocator<struct std::pair<struct XPerfCore::PathNode const * __ptr64,struct XPerfCore::PathNode const * __ptr64> > >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@U?$pair@PEBUPathNode@XPerfCore@@PEBU12@@std@@V?$allocator@U?$pair@PEBUPathNode@XPerfCore@@PEBU12@@std@@@2@@std@@IEAAX_K@Z
0x1800039A0: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CRelocationsInfoSource>::Release(void) __ptr64" ?Release@?$CComObject@VCRelocationsInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x180140D10: "private: static class XPerfCore::strided_adapter<union XPerfAddIn::ISampledProfileInfoSource3::SAMPLED_PROFILE_FLAGS> XPerfAddIn::CSampledProfileInfoSource::CProcessorSamples::CIteratorWithFlags::s_EmptyStridedFlags" ?s_EmptyStridedFlags@CIteratorWithFlags@CProcessorSamples@CSampledProfileInfoSource@XPerfAddIn@@0V?$strided_adapter@TSAMPLED_PROFILE_FLAGS@ISampledProfileInfoSource3@XPerfAddIn@@@XPerfCore@@A
0x1800F9230: DriverVerifierGuid
0x18007D91C: "public: __cdecl XPerfAddIn::CStackEventProviders::CStackEventProviders(struct XPerfAddIn::IStackKeyInfoSource2 * __ptr64,struct XPerfAddIn::IEventMetadataInfoSource2 * __ptr64,class XPerfAddIn::CCurrentThreadCtx & __ptr64) __ptr64" ??0CStackEventProviders@XPerfAddIn@@QEAA@PEAUIStackKeyInfoSource2@1@PEAUIEventMetadataInfoSource2@1@AEAVCCurrentThreadCtx@1@@Z
0x1800D8C3C: "public: virtual __cdecl exception::~exception(void) __ptr64" ??1exception@@UEAA@XZ
0x180106920: "DISMOUNT_VOLUME" ??_C@_1CA@NFPHDIAN@?$AAD?$AAI?$AAS?$AAM?$AAO?$AAU?$AAN?$AAT?$AA_?$AAV?$AAO?$AAL?$AAU?$AAM?$AAE?$AA?$AA@
0x1800AB590: "public: virtual long __cdecl XPerfAddIn::CTraceStats::QueryClassicEventStatsByTypeVersion(struct XPerfAddIn::ITraceStatsInfoSource::ClassicEventStatsSeq * __ptr64,struct _GUID const & __ptr64,unsigned char,unsigned short)const __ptr64" ?QueryClassicEventStatsByTypeVersion@CTraceStats@XPerfAddIn@@UEBAJPEAUClassicEventStatsSeq@ITraceStatsInfoSource@2@AEBU_GUID@@EG@Z
0x1800F1590: ?_Map@?1??_Etw_EventSink_GetMap@CPageFaultInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z@4QBU45@B
0x18008AA74: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value * __ptr64,struct XPerfAddIn::StackAnalysis::_impl::CStackFrame::Value,struct std::less<struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CStackFrame::Value> >,0> >::_Tidy(void) __ptr64" ?_Tidy@?$_Tree@V?$_Tmap_traits@PEAUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@U1CStackFrame@345@U?$less@PEAUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEAUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@U1CStackFrame@345@@std@@@8@$0A@@std@@@std@@IEAAXXZ
0x180003E70: "public: struct std::_Tree_node<struct std::pair<struct XPerfCore::PathNode const * __ptr64 const,struct XPerfCore::PathNode const * __ptr64>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<struct XPerfCore::PathNode const * __ptr64 const,struct XPerfCore::PathNode const * __ptr64>,class std::allocator<struct std::pair<struct XPerfCore::PathNode const * __ptr64 const,struct XPerfCore::PathNode const * __ptr64> > >::_Buynode<struct std::pair<struct XPerfCore::PathNode const * __ptr64,struct XPerfCore::PathNode const * __ptr64> >(struct std::pair<struct XPerfCore::PathNode const * __ptr64,struct XPerfCore::PathNode const * __ptr64> &&) __ptr64" ??$_Buynode@U?$pair@PEBUPathNode@XPerfCore@@PEBU12@@std@@@?$_Tree_buy@U?$pair@QEBUPathNode@XPerfCore@@PEBU12@@std@@V?$allocator@U?$pair@QEBUPathNode@XPerfCore@@PEBU12@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@QEBUPathNode@XPerfCore@@PEBU12@@std@@PEAX@1@$$QEAU?$pair@PEBUPathNode@XPerfCore@@PEBU12@@1@@Z
0x18005ABA8: "protected: long __cdecl Performance::TdhTools::CTdhEventVisitorImpl<class XPerfAddIn::LxCoreExecuteParser>::Visit(struct Performance::TdhTools::CEventInformation const * __ptr64,void const * __ptr64,unsigned __int64,bool) __ptr64" ?Visit@?$CTdhEventVisitorImpl@VLxCoreExecuteParser@XPerfAddIn@@@TdhTools@Performance@@IEAAJPEBUCEventInformation@23@PEBX_K_N@Z
0x1800F1320: ?_entries@?1??_GetEntries@?$CSessionServiceRoot@VCEventNameDatabase@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x18008CF30: "public: struct std::_Tree_node<struct std::pair<unsigned int const,struct XPerfAddIn::StackAnalysis::_impl::CSymbol::Value>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<unsigned int const,struct XPerfAddIn::StackAnalysis::_impl::CSymbol::Value>,class std::allocator<struct std::pair<unsigned int const,struct XPerfAddIn::StackAnalysis::_impl::CSymbol::Value> > >::_Buynode<struct std::pair<unsigned int,struct XPerfAddIn::StackAnalysis::_impl::CSymbol::Value> >(struct std::pair<unsigned int,struct XPerfAddIn::StackAnalysis::_impl::CSymbol::Value> &&) __ptr64" ??$_Buynode@U?$pair@IUValue@CSymbol@_impl@StackAnalysis@XPerfAddIn@@@std@@@?$_Tree_buy@U?$pair@$$CBIUValue@CSymbol@_impl@StackAnalysis@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CBIUValue@CSymbol@_impl@StackAnalysis@XPerfAddIn@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBIUValue@CSymbol@_impl@StackAnalysis@XPerfAddIn@@@std@@PEAX@1@$$QEAU?$pair@IUValue@CSymbol@_impl@StackAnalysis@XPerfAddIn@@@1@@Z
0x180141790: "public: static class XPerfCore::TimeStampDelta const XPerfCore::TimeStampDelta::Zero" ?Zero@TimeStampDelta@XPerfCore@@2V12@B
0x1800F06A0: "const ATL::CComObject<class XPerfAddIn::CEventNameDatabase>::`vftable'{for `XPerfCore::ISessionService'}" ??_7?$CComObject@VCEventNameDatabase@XPerfAddIn@@@ATL@@6BISessionService@XPerfCore@@@
0x1800FBD80: "__cdecl GUID_dc0f579a_f808_4849_a2b7_d5ee47049f51" _GUID_dc0f579a_f808_4849_a2b7_d5ee47049f51
0x1800765A0: "public: virtual long __cdecl XPerfAddIn::CScreenshotInfoSource::OnEvent(struct XPerfCore::ICursor const & __ptr64,struct _GUID const & __ptr64,struct _EVENT_RECORD const * __ptr64) __ptr64" ?OnEvent@CScreenshotInfoSource@XPerfAddIn@@UEAAJAEBUICursor@XPerfCore@@AEBU_GUID@@PEBU_EVENT_RECORD@@@Z
0x18005D720: "public: static long __cdecl ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CProcessInfoSource> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator@V?$CComObject@VCProcessInfoSource@XPerfAddIn@@@ATL@@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x1800209F4: "public: struct std::_Tree_node<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64,class std::allocator<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64> >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@PEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@V?$allocator@PEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@@std@@@std@@QEAAPEAU?$_Tree_node@PEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@PEAX@2@XZ
0x18000F2D0: "struct std::pair<struct XPerfCore::PathNode const * __ptr64,struct XPerfCore::PathNode const * __ptr64> * __ptr64 __cdecl std::_Uninit_move<struct std::pair<struct XPerfCore::PathNode const * __ptr64,struct XPerfCore::PathNode const * __ptr64> * __ptr64,struct std::pair<struct XPerfCore::PathNode const * __ptr64,struct XPerfCore::PathNode const * __ptr64> * __ptr64,class std::allocator<struct std::pair<struct XPerfCore::PathNode const * __ptr64,struct XPerfCore::PathNode const * __ptr64> >,struct std::pair<struct XPerfCore::PathNode const * __ptr64,struct XPerfCore::PathNode const * __ptr64> >(struct std::pair<struct XPerfCore::PathNode const * __ptr64,struct XPerfCore::PathNode const * __ptr64> * __ptr64,struct std::pair<struct XPerfCore::PathNode const * __ptr64,struct XPerfCore::PathNode const * __ptr64> * __ptr64,struct std::pair<struct XPerfCore::PathNode const * __ptr64,struct XPerfCore::PathNode const * __ptr64> * __ptr64,struct std::_Wrap_alloc<class std::allocator<struct std::pair<struct XPerfCore::PathNode const * __ptr64,struct XPerfCore::PathNode const * __ptr64> > > & __ptr64,struct std::pair<struct XPerfCore::PathNode const * __ptr64,struct XPerfCore::PathNode const * __ptr64> * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAU?$pair@PEBUPathNode@XPerfCore@@PEBU12@@std@@PEAU12@V?$allocator@U?$pair@PEBUPathNode@XPerfCore@@PEBU12@@std@@@2@U12@@std@@YAPEAU?$pair@PEBUPathNode@XPerfCore@@PEBU12@@0@PEAU10@00AEAU?$_Wrap_alloc@V?$allocator@U?$pair@PEBUPathNode@XPerfCore@@PEBU12@@std@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x18013F760: ?pMap@?1??GetCategoryMap@CShouldYieldProcessorInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4QBU45@B
0x1800FE810: "Sata" ??_C@_19EBDONFFG@?$AAS?$AAa?$AAt?$AAa?$AA?$AA@
0x180003A20: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CEventMetadataInfoSource>::AddRef(void) __ptr64" ?AddRef@?$CComObject@VCEventMetadataInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x18000F8E0: "public: virtual long __cdecl XPerfAddIn::CCurrentThreadCtxInfoSource::GetCurrentThreadIds(unsigned long * __ptr64,unsigned long const * __ptr64 * __ptr64)const __ptr64" ?GetCurrentThreadIds@CCurrentThreadCtxInfoSource@XPerfAddIn@@UEBAJPEAKPEAPEBK@Z
0x18000F2D0: "class XPerfAddIn::CReadyThreadExt * __ptr64 __cdecl std::_Uninit_move<class XPerfAddIn::CReadyThreadExt * __ptr64,class XPerfAddIn::CReadyThreadExt * __ptr64,class std::allocator<class XPerfAddIn::CReadyThreadExt>,class XPerfAddIn::CReadyThreadExt>(class XPerfAddIn::CReadyThreadExt * __ptr64,class XPerfAddIn::CReadyThreadExt * __ptr64,class XPerfAddIn::CReadyThreadExt * __ptr64,struct std::_Wrap_alloc<class std::allocator<class XPerfAddIn::CReadyThreadExt> > & __ptr64,class XPerfAddIn::CReadyThreadExt * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAVCReadyThreadExt@XPerfAddIn@@PEAV12@V?$allocator@VCReadyThreadExt@XPerfAddIn@@@std@@V12@@std@@YAPEAVCReadyThreadExt@XPerfAddIn@@PEAV12@00AEAU?$_Wrap_alloc@V?$allocator@VCReadyThreadExt@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x180033230: "public: static long __cdecl ATL::CComCreator2<class ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CFileIOInfoSource> >,class ATL::CComFailCreator<-2147221232> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator2@V?$CComCreator@V?$CComObject@VCFileIOInfoSource@XPerfAddIn@@@ATL@@@ATL@@V?$CComFailCreator@$0?HPPLPOPA@@2@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x18000AB5C: "public: struct std::_Tree_node<struct std::pair<unsigned short const * __ptr64 const,class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _EVENT_METADATA_EVENT_MAP_INFO> >,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<unsigned short const * __ptr64 const,class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _EVENT_METADATA_EVENT_MAP_INFO> >,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _EVENT_METADATA_EVENT_MAP_INFO> > > >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@U?$pair@QEBGV?$CAllocation@U_EVENT_METADATA_EVENT_MAP_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBGV?$CAllocation@U_EVENT_METADATA_EVENT_MAP_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@QEBGV?$CAllocation@U_EVENT_METADATA_EVENT_MAP_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@@std@@PEAX@2@XZ
0x180109078: "WM_QUIT" ??_C@_1BA@LJGABFOJ@?$AAW?$AAM?$AA_?$AAQ?$AAU?$AAI?$AAT?$AA?$AA@
0x1800CBE50: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CHandleInfoSource>::QueryInterface`adjustor{32}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCHandleInfoSource@XPerfAddIn@@@ATL@@WCA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18009E5B0: "public: long __cdecl XPerfAddIn::CPnPConfig::Construct(struct XPerfAddIn::ISysConfigInfoSource7::PnPRecord2 & __ptr64,struct _EVENT_TRACE const * __ptr64) __ptr64" ?Construct@CPnPConfig@XPerfAddIn@@QEAAJAEAUPnPRecord2@ISysConfigInfoSource7@2@PEBU_EVENT_TRACE@@@Z
0x1801017F0: "Process: ChargeWakeCounterKernel" ??_C@_1EC@PBAFOLOK@?$AAP?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AA?3?$AA?5?$AAC?$AAh?$AAa?$AAr?$AAg?$AAe?$AAW?$AAa?$AAk?$AAe?$AAC?$AAo?$AAu?$AAn?$AAt?$AAe?$AAr?$AAK?$AAe?$AAr?$AAn?$AAe?$AAl@
0x1800A0160: "public: virtual long __cdecl XPerfAddIn::CSysConfigInfoSource::GetSystemStartAddress2(unsigned __int64 * __ptr64)const __ptr64" ?GetSystemStartAddress2@CSysConfigInfoSource@XPerfAddIn@@UEBAJPEA_K@Z
0x18013CD10: "struct ATL::_ATL_OBJMAP_ENTRY30 XPerfAddIn::__objMap_CHwPowerInfoSource" ?__objMap_CHwPowerInfoSource@XPerfAddIn@@3U_ATL_OBJMAP_ENTRY30@ATL@@A
0x180003BF0: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CProcessThreadHierarchy>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$CComObject@VCProcessThreadHierarchy@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x180040470: "public: static long __cdecl ATL::CComCreator2<class ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CIpiCountsInfoSource> >,class ATL::CComFailCreator<-2147221232> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator2@V?$CComCreator@V?$CComObject@VCIpiCountsInfoSource@XPerfAddIn@@@ATL@@@ATL@@V?$CComFailCreator@$0?HPPLPOPA@@2@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x1800C82F4: "public: __cdecl ATL::CComObject<class XPerfAddIn::CWorkItemInfoSource>::CComObject<class XPerfAddIn::CWorkItemInfoSource>(void * __ptr64) __ptr64" ??0?$CComObject@VCWorkItemInfoSource@XPerfAddIn@@@ATL@@QEAA@PEAX@Z
0x180005B30: "public: virtual long __cdecl XPerfAddIn::CCSwitchCountsInfoSource::QueryDirectData(unsigned __int64 const * __ptr64 * __ptr64,unsigned __int64 & __ptr64) __ptr64" ?QueryDirectData@CCSwitchCountsInfoSource@XPerfAddIn@@UEAAJPEAPEB_KAEA_K@Z
0x180005570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CSystemSleepInfoSource>::Release`adjustor{40}' (void) __ptr64" ?Release@?$CComObject@VCSystemSleepInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x18006BE70: "public: static struct XPerfCore::EventSinkRegistryEntry const * __ptr64 __cdecl XPerfAddIn::CPIdleStateInfoSource::_Etw_EventSink_GetMap(unsigned __int64 * __ptr64)" ?_Etw_EventSink_GetMap@CPIdleStateInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z
0x1800C391C: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > > > > > __cdecl std::_Tree<class std::_Tmap_traits<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> >,struct XPerfAddIn::CMissingSymbolGatherer::lessWString,class std::allocator<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > > >,0> >::_Insert_at<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > > & __ptr64,struct std::_Tree_node<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > >,void * __ptr64> * __ptr64>(bool,struct std::_Tree_node<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > >,void * __ptr64> * __ptr64,struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > > & __ptr64,struct std::_Tree_node<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > >,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_at@AEAU?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@2@@std@@PEAU?$_Tree_node@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@2@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@2@UlessWString@CMissingSymbolGatherer@XPerfAddIn@@V?$allocator@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@2@@std@@@2@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@2@@std@@@std@@@std@@@1@_NPEAU?$_Tree_node@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@2@@std@@PEAX@1@AEAU?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@2@@1@1@Z
0x180004560: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CSyscallInfoSource>::Release`adjustor{8}' (void) __ptr64" ?Release@?$CComObject@VCSyscallInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x1800CBE40: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CHandleInfoSource>::QueryInterface`adjustor{40}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCHandleInfoSource@XPerfAddIn@@@ATL@@WCI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180003E60: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CSessionServiceRoot<class XPerfAddIn::CPerfCounters,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CSessionServiceRoot@VCPerfCounters@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x180072110: "public: virtual unsigned short const * __ptr64 __cdecl XPerfAddIn::CRegistryInfoSource::GetRegAccessTypeName(unsigned __int64)const __ptr64" ?GetRegAccessTypeName@CRegistryInfoSource@XPerfAddIn@@UEBAPEBG_K@Z
0x180003A20: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CFileVersionInfoSource>::AddRef(void) __ptr64" ?AddRef@?$CComObject@VCFileVersionInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x180004570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CRelocationsInfoSource>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$CComObject@VCRelocationsInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x180003E60: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CSessionServiceRoot<class XPerfAddIn::CMiniFilterDelayInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CSessionServiceRoot@VCMiniFilterDelayInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x1800C0798: "public: __cdecl XPerfAddIn::CXADInfoSource::~CXADInfoSource(void) __ptr64" ??1CXADInfoSource@XPerfAddIn@@QEAA@XZ
0x1800FF5D0: "%ws%ws" ??_C@_1O@PEBEJIFE@?$AA?$CF?$AAw?$AAs?$AA?$CF?$AAw?$AAs?$AA?$AA@
0x180072BC0: "public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CRegistryInfoSource>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCRegistryInfoSource@XPerfAddIn@@@ATL@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180141868: ?$TSS0@?1??GetCategoryMap@CPIdleStateCountsInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4HA
0x1800FBC60: ClrLoaderRundownGuid
0x18010AC60: "RPC" ??_C@_17IPBCLAJ@?$AAR?$AAP?$AAC?$AA?$AA@
0x180105AD0: "Power: Set Power Action Return" ??_C@_1DO@FHFJFCLJ@?$AAP?$AAo?$AAw?$AAe?$AAr?$AA?3?$AA?5?$AAS?$AAe?$AAt?$AA?5?$AAP?$AAo?$AAw?$AAe?$AAr?$AA?5?$AAA?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?5?$AAR?$AAe?$AAt?$AAu?$AAr?$AAn?$AA?$AA@
0x1800EF000: "const Microsoft::Perf::Symbols::SymbolSearchLogger::`vftable'" ??_7SymbolSearchLogger@Symbols@Perf@Microsoft@@6B@
0x180141818: ?$TSS0@?1??GetCategoryMap@CGenericInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4HA
0x180102768: "Thread: Set Affinity" ??_C@_1CK@CACNKNKH@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAd?$AA?3?$AA?5?$AAS?$AAe?$AAt?$AA?5?$AAA?$AAf?$AAf?$AAi?$AAn?$AAi?$AAt?$AAy?$AA?$AA@
0x1801057E0: "Stack Walk: Rundown Definition" ??_C@_1DO@FHJDBBJN@?$AAS?$AAt?$AAa?$AAc?$AAk?$AA?5?$AAW?$AAa?$AAl?$AAk?$AA?3?$AA?5?$AAR?$AAu?$AAn?$AAd?$AAo?$AAw?$AAn?$AA?5?$AAD?$AAe?$AAf?$AAi?$AAn?$AAi?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x180139F10: "__cdecl _pobjMap_CClockInterruptInfoSource" __pobjMap_CClockInterruptInfoSource
0x180107350: "TXFS_ROLLFORWARD_REDO" ??_C@_1CM@OJBBCFDP@?$AAT?$AAX?$AAF?$AAS?$AA_?$AAR?$AAO?$AAL?$AAL?$AAF?$AAO?$AAR?$AAW?$AAA?$AAR?$AAD?$AA_?$AAR?$AAE?$AAD?$AAO?$AA?$AA@
0x1800FEFC8: GUID_PROCESSOR_CORE_PARKING_INCREASE_THRESHOLD
0x18009C550: "struct ATL::ATLSTRINGRESOURCEIMAGE const * __ptr64 __cdecl ATL::_AtlGetStringResourceImage(struct HINSTANCE__ * __ptr64,struct HRSRC__ * __ptr64,unsigned int)" ?_AtlGetStringResourceImage@ATL@@YAPEBUATLSTRINGRESOURCEIMAGE@1@PEAUHINSTANCE__@@PEAUHRSRC__@@I@Z
0x180007070: "public: __cdecl XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchInfoSource::CSwitchData const>,struct XPerfAddIn::lessCSwitchDataBySwitchOutTime>::~CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchInfoSource::CSwitchData const>,struct XPerfAddIn::lessCSwitchDataBySwitchOutTime>(void) __ptr64" ??1?$CMultiStreamIteratorT@V?$strided_adapter@$$CBUCSwitchData@ICSwitchInfoSource@XPerfAddIn@@@XPerfCore@@UlessCSwitchDataBySwitchOutTime@XPerfAddIn@@@XPerfAddIn@@QEAA@XZ
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct XPerfAddIn::CDpcIsrInfoSource::CTimeByModule,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct XPerfAddIn::CDpcIsrInfoSource::CTimeByModule,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@UCTimeByModule@CDpcIsrInfoSource@XPerfAddIn@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@UCTimeByModule@CDpcIsrInfoSource@XPerfAddIn@@PEAX@2@_K@Z
0x18000F1C4: "void __cdecl std::_Uninit_def_fill_n<class std::vector<class XPerfAddIn::CReadyThreadExt,class std::allocator<class XPerfAddIn::CReadyThreadExt> > * __ptr64,unsigned __int64,class std::allocator<class std::vector<class XPerfAddIn::CReadyThreadExt,class std::allocator<class XPerfAddIn::CReadyThreadExt> > >,class std::vector<class XPerfAddIn::CReadyThreadExt,class std::allocator<class XPerfAddIn::CReadyThreadExt> > >(class std::vector<class XPerfAddIn::CReadyThreadExt,class std::allocator<class XPerfAddIn::CReadyThreadExt> > * __ptr64,unsigned __int64,struct std::_Wrap_alloc<class std::allocator<class std::vector<class XPerfAddIn::CReadyThreadExt,class std::allocator<class XPerfAddIn::CReadyThreadExt> > > > & __ptr64,class std::vector<class XPerfAddIn::CReadyThreadExt,class std::allocator<class XPerfAddIn::CReadyThreadExt> > * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_def_fill_n@PEAV?$vector@VCReadyThreadExt@XPerfAddIn@@V?$allocator@VCReadyThreadExt@XPerfAddIn@@@std@@@std@@_KV?$allocator@V?$vector@VCReadyThreadExt@XPerfAddIn@@V?$allocator@VCReadyThreadExt@XPerfAddIn@@@std@@@std@@@2@V12@@std@@YAXPEAV?$vector@VCReadyThreadExt@XPerfAddIn@@V?$allocator@VCReadyThreadExt@XPerfAddIn@@@std@@@0@_KAEAU?$_Wrap_alloc@V?$allocator@V?$vector@VCReadyThreadExt@XPerfAddIn@@V?$allocator@VCReadyThreadExt@XPerfAddIn@@@std@@@std@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x18004E7F8: "public: __cdecl XPerfAddIn::CPrefetchInfoSource::_Processing::~_Processing(void) __ptr64" ??1_Processing@CPrefetchInfoSource@XPerfAddIn@@QEAA@XZ
0x18013D390: "struct ATL::_ATL_OBJMAP_ENTRY30 XPerfAddIn::__objMap_CSampledProfileFrequencyInfoSource" ?__objMap_CSampledProfileFrequencyInfoSource@XPerfAddIn@@3U_ATL_OBJMAP_ENTRY30@ATL@@A
0x180089C2C: "public: __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64,struct XPerfAddIn::StackAnalysis::_impl::CVirtualImage::Value,struct std::less<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualImage::Value> >,0> >::~_Tree<class std::_Tmap_traits<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64,struct XPerfAddIn::StackAnalysis::_impl::CVirtualImage::Value,struct std::less<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualImage::Value> >,0> >(void) __ptr64" ??1?$_Tree@V?$_Tmap_traits@PEBUImageData@IProcessInfoSource@XPerfAddIn@@UValue@CVirtualImage@_impl@StackAnalysis@3@U?$less@PEBUImageData@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@UValue@CVirtualImage@_impl@StackAnalysis@3@@std@@@9@$0A@@std@@@std@@QEAA@XZ
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64> >::deallocate(struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64 * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@PEBUProcessData@IProcessInfoSource@XPerfAddIn@@@std@@@std@@QEAAXPEAPEBUProcessData@IProcessInfoSource@XPerfAddIn@@_K@Z
0x18010AE60: "__cdecl GUID_e1ac5d69_3d21_43e1_8dca_946ab9b0689a" _GUID_e1ac5d69_3d21_43e1_8dca_946ab9b0689a
0x18007C3B0: "public: void __cdecl XPerfAddIn::CStack::ResolveStack(class XPerfAddIn::CStackFrame & __ptr64,struct XPerfAddIn::CStackAllocators & __ptr64) __ptr64" ?ResolveStack@CStack@XPerfAddIn@@QEAAXAEAVCStackFrame@2@AEAUCStackAllocators@2@@Z
0x180022E50: "public: virtual long __cdecl XPerfAddIn::CDpcIsrInfoSource::QueryUsage(class XPerfCore::TimeStampDelta * __ptr64 const,unsigned __int64 & __ptr64,class XPerfCore::TimeStampDelta const & __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64,void const * __ptr64 const,unsigned long,int (__cdecl*)(struct XPerfAddIn::IDpcIsrInfoSource::DpcIsrData const & __ptr64,void * __ptr64),void * __ptr64)const __ptr64" ?QueryUsage@CDpcIsrInfoSource@XPerfAddIn@@UEBAJQEAVTimeStampDelta@XPerfCore@@AEA_KAEBV34@AEBVTimeStamp@4@3QEBXKP6AHAEBUDpcIsrData@IDpcIsrInfoSource@2@PEAX@Z6@Z
0x180083678: "class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackKeyInfoSource::StackKey> > > * __ptr64 __cdecl std::_Merge<class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackKeyInfoSource::StackKey> > > * __ptr64,class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackKeyInfoSource::StackKey> > > * __ptr64,class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackKeyInfoSource::StackKey> > > * __ptr64,struct XPerfAddIn::LessIterator<struct XPerfAddIn::lessStackKeyByTimeStampThreadId,class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackKeyInfoSource::StackKey> > > > >(class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackKeyInfoSource::StackKey> > > * __ptr64,class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackKeyInfoSource::StackKey> > > * __ptr64,class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackKeyInfoSource::StackKey> > > * __ptr64,class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackKeyInfoSource::StackKey> > > * __ptr64,class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackKeyInfoSource::StackKey> > > * __ptr64,struct XPerfAddIn::LessIterator<struct XPerfAddIn::lessStackKeyByTimeStampThreadId,class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackKeyInfoSource::StackKey> > > >)" ??$_Merge@PEAV?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UStackKey@IStackKeyInfoSource@XPerfAddIn@@@std@@@std@@@std@@PEAV12@PEAV12@U?$LessIterator@UlessStackKeyByTimeStampThreadId@XPerfAddIn@@V?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UStackKey@IStackKeyInfoSource@XPerfAddIn@@@std@@@std@@@std@@@XPerfAddIn@@@std@@YAPEAV?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UStackKey@IStackKeyInfoSource@XPerfAddIn@@@std@@@std@@@0@PEAV10@0000U?$LessIterator@UlessStackKeyByTimeStampThreadId@XPerfAddIn@@V?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UStackKey@IStackKeyInfoSource@XPerfAddIn@@@std@@@std@@@std@@@XPerfAddIn@@@Z
0x180003D58: "public: struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::SchedThread>,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::SchedThread>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::SchedThread> > > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@USchedThread@3@@std@@V?$allocator@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@USchedThread@3@@std@@@2@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@USchedThread@3@@std@@PEAX@2@XZ
0x180003E60: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CSessionServiceRoot<class XPerfAddIn::CHwPowerInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CSessionServiceRoot@VCHwPowerInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x1800F87F0: "cross device link" ??_C@_0BC@PPHBOELF@cross?5device?5link?$AA@
0x180102D80: "TcpV6: Disconnect" ??_C@_1CE@JLAAFKKC@?$AAT?$AAc?$AAp?$AAV?$AA6?$AA?3?$AA?5?$AAD?$AAi?$AAs?$AAc?$AAo?$AAn?$AAn?$AAe?$AAc?$AAt?$AA?$AA@
0x1801043D0: "Registry: Counters" ??_C@_1CG@GGJJAKOK@?$AAR?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAy?$AA?3?$AA?5?$AAC?$AAo?$AAu?$AAn?$AAt?$AAe?$AAr?$AAs?$AA?$AA@
0x180024338: "public: static long __cdecl ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CDpcIsrCountsInfoSource> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator@V?$CComObject@VCDpcIsrCountsInfoSource@XPerfAddIn@@@ATL@@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x1800FE210: "Core Parking Increase Threshold " ??_C@_1EI@MDPADOA@?$AAC?$AAo?$AAr?$AAe?$AA?5?$AAP?$AAa?$AAr?$AAk?$AAi?$AAn?$AAg?$AA?5?$AAI?$AAn?$AAc?$AAr?$AAe?$AAa?$AAs?$AAe?$AA?5?$AAT?$AAh?$AAr?$AAe?$AAs?$AAh?$AAo?$AAl?$AAd?$AA?5@
0x1800751B8: "public: long __cdecl XPerfAddIn::CDpcIsrLookup::OnPrepareCache(void) __ptr64" ?OnPrepareCache@CDpcIsrLookup@XPerfAddIn@@QEAAJXZ
0x18006E730: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CPStateInfoSource>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$CComObject@VCPStateInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x18007C190: "public: class XPerfAddIn::CDeferredStackFrame * __ptr64 __cdecl XPerfAddIn::CDeferredStackCollection::operator[](unsigned __int64) __ptr64" ??ACDeferredStackCollection@XPerfAddIn@@QEAAPEAVCDeferredStackFrame@1@_K@Z
0x180139CD0: "__cdecl CT??_R0?AVexception@@@8??0exception@@QEAA@AEBV0@@Z24" _CT??_R0?AVexception@@@8??0exception@@QEAA@AEBV0@@Z24
0x180002C00: "public: __cdecl XPerfCore::CSessionServiceRoot<class XPerfAddIn::CEventNameInfoSource,class ATL::CComSingleThreadModel>::~CSessionServiceRoot<class XPerfAddIn::CEventNameInfoSource,class ATL::CComSingleThreadModel>(void) __ptr64" ??1?$CSessionServiceRoot@VCEventNameInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@QEAA@XZ
0x1800FFC58: "Wait Classification InfoSource" ??_C@_1DO@NAEMJFH@?$AAW?$AAa?$AAi?$AAt?$AA?5?$AAC?$AAl?$AAa?$AAs?$AAs?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?5?$AAI?$AAn?$AAf?$AAo?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AA?$AA@
0x1800FA798: "Share" ??_C@_1M@FLKMPODG@?$AAS?$AAh?$AAa?$AAr?$AAe?$AA?$AA@
0x18007AB60: "public: static struct ATL::_ATL_CATMAP_ENTRY const * __ptr64 __cdecl XPerfAddIn::CShouldYieldProcessorInfoSource::GetCategoryMap(void)" ?GetCategoryMap@CShouldYieldProcessorInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ
0x18008987C: "public: class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackAnalysis::CVirtualHit> > > __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CVirtualHit,class std::allocator<struct XPerfAddIn::IStackAnalysis::CVirtualHit> >::begin(void) __ptr64" ?begin@?$vector@UCVirtualHit@IStackAnalysis@XPerfAddIn@@V?$allocator@UCVirtualHit@IStackAnalysis@XPerfAddIn@@@std@@@std@@QEAA?AV?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UCVirtualHit@IStackAnalysis@XPerfAddIn@@@std@@@std@@@2@XZ
0x1800898F0: "public: enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus & __ptr64 __cdecl std::map<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus,struct std::less<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus> > >::operator[](struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const & __ptr64) __ptr64" ??A?$map@PEBUImageData@IProcessInfoSource@XPerfAddIn@@W4CSelectionStatus@_impl@StackAnalysis@3@U?$less@PEBUImageData@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@W4CSelectionStatus@_impl@StackAnalysis@3@@std@@@8@@std@@QEAAAEAW4CSelectionStatus@_impl@StackAnalysis@XPerfAddIn@@AEBQEBUImageData@IProcessInfoSource@5@@Z
0x18000AF60: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct _GUID const,class XPerfAddIn::CBackgroundTask * __ptr64> > > > __cdecl std::_Tree<class std::_Tmap_traits<struct _GUID,class XPerfAddIn::CBackgroundTask * __ptr64,struct std::less<struct _GUID>,class std::allocator<struct std::pair<struct _GUID const,class XPerfAddIn::CBackgroundTask * __ptr64> >,0> >::_Insert_at<struct std::pair<struct _GUID const,class XPerfAddIn::CBackgroundTask * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<struct _GUID const,class XPerfAddIn::CBackgroundTask * __ptr64>,void * __ptr64> * __ptr64>(bool,struct std::_Tree_node<struct std::pair<struct _GUID const,class XPerfAddIn::CBackgroundTask * __ptr64>,void * __ptr64> * __ptr64,struct std::pair<struct _GUID const,class XPerfAddIn::CBackgroundTask * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<struct _GUID const,class XPerfAddIn::CBackgroundTask * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_at@AEAU?$pair@$$CBU_GUID@@PEAVCBackgroundTask@XPerfAddIn@@@std@@PEAU?$_Tree_node@U?$pair@$$CBU_GUID@@PEAVCBackgroundTask@XPerfAddIn@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@U_GUID@@PEAVCBackgroundTask@XPerfAddIn@@U?$less@U_GUID@@@std@@V?$allocator@U?$pair@$$CBU_GUID@@PEAVCBackgroundTask@XPerfAddIn@@@std@@@5@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBU_GUID@@PEAVCBackgroundTask@XPerfAddIn@@@std@@@std@@@std@@@1@_NPEAU?$_Tree_node@U?$pair@$$CBU_GUID@@PEAVCBackgroundTask@XPerfAddIn@@@std@@PEAX@1@AEAU?$pair@$$CBU_GUID@@PEAVCBackgroundTask@XPerfAddIn@@@1@1@Z
0x1800AA8E4: "struct XPerfAddIn::CHandleData * __ptr64 __cdecl std::_Uninit_move<struct XPerfAddIn::CHandleData * __ptr64,struct XPerfAddIn::CHandleData * __ptr64,class std::allocator<struct XPerfAddIn::CHandleData>,struct XPerfAddIn::CHandleData>(struct XPerfAddIn::CHandleData * __ptr64,struct XPerfAddIn::CHandleData * __ptr64,struct XPerfAddIn::CHandleData * __ptr64,struct std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::CHandleData> > & __ptr64,struct XPerfAddIn::CHandleData * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAUCHandleData@XPerfAddIn@@PEAU12@V?$allocator@UCHandleData@XPerfAddIn@@@std@@U12@@std@@YAPEAUCHandleData@XPerfAddIn@@PEAU12@00AEAU?$_Wrap_alloc@V?$allocator@UCHandleData@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x1800C0558: "public: __cdecl ATL::CComObject<class XPerfAddIn::CXADInfoSource>::CComObject<class XPerfAddIn::CXADInfoSource>(void * __ptr64) __ptr64" ??0?$CComObject@VCXADInfoSource@XPerfAddIn@@@ATL@@QEAA@PEAX@Z
0x180040950: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CIpiCountsInfoSource>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$CComObject@VCIpiCountsInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x180004560: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CStackKeyContextInfoSource>::Release`adjustor{8}' (void) __ptr64" ?Release@?$CComObject@VCStackKeyContextInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x180003738: "public: static long __cdecl ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CProcessThreadHierarchy> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator@V?$CComObject@VCProcessThreadHierarchy@XPerfAddIn@@@ATL@@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x180031A58: "public: void __cdecl std::vector<struct XPerfAddIn::CProcessInfoSource::CProcessData * __ptr64,class std::allocator<struct XPerfAddIn::CProcessInfoSource::CProcessData * __ptr64> >::pop_back(void) __ptr64" ?pop_back@?$vector@PEAUCProcessData@CProcessInfoSource@XPerfAddIn@@V?$allocator@PEAUCProcessData@CProcessInfoSource@XPerfAddIn@@@std@@@std@@QEAAXXZ
0x1800F0620: ?_entries@?1??_GetEntries@?$CEventNameDatabaseRoot@VCEventNameDatabase@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180017D4C: "public: void __cdecl std::vector<struct XPerfAddIn::IStackKeyInfoSource::StackKey,class std::allocator<struct XPerfAddIn::IStackKeyInfoSource::StackKey> >::push_back(struct XPerfAddIn::IStackKeyInfoSource::StackKey const & __ptr64) __ptr64" ?push_back@?$vector@UStackKey@IStackKeyInfoSource@XPerfAddIn@@V?$allocator@UStackKey@IStackKeyInfoSource@XPerfAddIn@@@std@@@std@@QEAAXAEBUStackKey@IStackKeyInfoSource@XPerfAddIn@@@Z
0x1800FC160: "kcbcreate" ??_C@_1BE@NBPJCAKP@?$AAk?$AAc?$AAb?$AAc?$AAr?$AAe?$AAa?$AAt?$AAe?$AA?$AA@
0x18010A058: "WM_MDINEXT" ??_C@_1BG@CHBJJPKP@?$AAW?$AAM?$AA_?$AAM?$AAD?$AAI?$AAN?$AAE?$AAX?$AAT?$AA?$AA@
0x1800EAC60: "const ATL::CComObject<class XPerfAddIn::CFileIOInfoSource>::`vftable'{for `XPerfCore::ISessionServiceInternal'}" ??_7?$CComObject@VCFileIOInfoSource@XPerfAddIn@@@ATL@@6BISessionServiceInternal@XPerfCore@@@
0x1801064B0: "ThreadPool: Cancel NT Timer" ??_C@_1DI@DPHDEDIL@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAd?$AAP?$AAo?$AAo?$AAl?$AA?3?$AA?5?$AAC?$AAa?$AAn?$AAc?$AAe?$AAl?$AA?5?$AAN?$AAT?$AA?5?$AAT?$AAi?$AAm?$AAe?$AAr?$AA?$AA@
0x18013A0D0: "__cdecl _pobjMap_CStackFrameInfoSource" __pobjMap_CStackFrameInfoSource
0x180001A48: "public: void __cdecl std::_Tree_buy<struct XPerfCore::PathNode const * __ptr64,class std::allocator<struct XPerfCore::PathNode const * __ptr64> >::_Freenode0(struct std::_Tree_node<struct XPerfCore::PathNode const * __ptr64,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@PEBUPathNode@XPerfCore@@V?$allocator@PEBUPathNode@XPerfCore@@@std@@@std@@QEAAXPEAU?$_Tree_node@PEBUPathNode@XPerfCore@@PEAX@2@@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct std::pair<struct XPerfCore::PathNode const * __ptr64 const,struct XPerfAddIn::CProcessInfoSource::ElfImageData>,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct std::pair<struct XPerfCore::PathNode const * __ptr64 const,struct XPerfAddIn::CProcessInfoSource::ElfImageData>,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@U?$pair@QEBUPathNode@XPerfCore@@UElfImageData@CProcessInfoSource@XPerfAddIn@@@std@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@U?$pair@QEBUPathNode@XPerfCore@@UElfImageData@CProcessInfoSource@XPerfAddIn@@@std@@PEAX@2@_K@Z
0x1800EC0C0: ?_entries@?1??_GetEntries@CMetroAppInfoSource@XPerfAddIn@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x1800040D4: "public: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,unsigned short const * __ptr64> > > > & __ptr64 __cdecl std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,unsigned short const * __ptr64> > > >::operator--(void) __ptr64" ??F?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CB_KPEBG@std@@@std@@@std@@@std@@QEAAAEAV01@XZ
0x180007070: "protected: void __cdecl std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> >::_Tidy(void) __ptr64" ?_Tidy@?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@IEAAXXZ
0x180001A48: "public: void __cdecl std::_Tree_buy<struct std::pair<unsigned __int64 const,class XPerfAddIn::CDeferredStackFrame * __ptr64>,class std::allocator<struct std::pair<unsigned __int64 const,class XPerfAddIn::CDeferredStackFrame * __ptr64> > >::_Freenode0(struct std::_Tree_node<struct std::pair<unsigned __int64 const,class XPerfAddIn::CDeferredStackFrame * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@U?$pair@$$CB_KPEAVCDeferredStackFrame@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CB_KPEAVCDeferredStackFrame@XPerfAddIn@@@std@@@2@@std@@QEAAXPEAU?$_Tree_node@U?$pair@$$CB_KPEAVCDeferredStackFrame@XPerfAddIn@@@std@@PEAX@2@@Z
0x1800F9C70: "UnblockIo" ??_C@_1BE@EODEJPHB@?$AAU?$AAn?$AAb?$AAl?$AAo?$AAc?$AAk?$AAI?$AAo?$AA?$AA@
0x180002C60: "public: __cdecl XPerfAddIn::CBucketsWithContext<struct XPerfAddIn::CSampledProfileInfoSource::CSampleBucketEntry_Thread,struct XPerfAddIn::CSampledProfileInfoSource::CSampleDataWithFlags,struct XPerfAddIn::ISymbolInfoSource>::~CBucketsWithContext<struct XPerfAddIn::CSampledProfileInfoSource::CSampleBucketEntry_Thread,struct XPerfAddIn::CSampledProfileInfoSource::CSampleDataWithFlags,struct XPerfAddIn::ISymbolInfoSource>(void) __ptr64" ??1?$CBucketsWithContext@UCSampleBucketEntry_Thread@CSampledProfileInfoSource@XPerfAddIn@@UCSampleDataWithFlags@23@UISymbolInfoSource@3@@XPerfAddIn@@QEAA@XZ
0x180003E70: "public: struct std::_Tree_node<struct std::pair<unsigned __int64 const,struct XPerfAddIn::IStackAnalysis::CClassification * __ptr64>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<unsigned __int64 const,struct XPerfAddIn::IStackAnalysis::CClassification * __ptr64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::IStackAnalysis::CClassification * __ptr64> > >::_Buynode<struct std::pair<unsigned __int64,struct XPerfAddIn::IStackAnalysis::CClassification * __ptr64> >(struct std::pair<unsigned __int64,struct XPerfAddIn::IStackAnalysis::CClassification * __ptr64> &&) __ptr64" ??$_Buynode@U?$pair@_KPEAUCClassification@IStackAnalysis@XPerfAddIn@@@std@@@?$_Tree_buy@U?$pair@$$CB_KPEAUCClassification@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CB_KPEAUCClassification@IStackAnalysis@XPerfAddIn@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CB_KPEAUCClassification@IStackAnalysis@XPerfAddIn@@@std@@PEAX@1@$$QEAU?$pair@_KPEAUCClassification@IStackAnalysis@XPerfAddIn@@@1@@Z
0x180004560: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CSymbolInfoSource>::Release`adjustor{8}' (void) __ptr64" ?Release@?$CComObject@VCSymbolInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x180005570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CSampledProfileInfoSource>::Release`adjustor{40}' (void) __ptr64" ?Release@?$CComObject@VCSampledProfileInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x180107DB0: "disallow_exclusive" ??_C@_1CG@IPPKLPNK@?$AAd?$AAi?$AAs?$AAa?$AAl?$AAl?$AAo?$AAw?$AA_?$AAe?$AAx?$AAc?$AAl?$AAu?$AAs?$AAi?$AAv?$AAe?$AA?$AA@
0x1801062C8: "ThreadPool: Callback Start" ??_C@_1DG@GKLGILOH@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAd?$AAP?$AAo?$AAo?$AAl?$AA?3?$AA?5?$AAC?$AAa?$AAl?$AAl?$AAb?$AAa?$AAc?$AAk?$AA?5?$AAS?$AAt?$AAa?$AAr?$AAt?$AA?$AA@
0x1800FA0C8: "%x" ??_C@_15LHNHECKK@?$AA?$CF?$AAx?$AA?$AA@
0x1800D5A20: "public: virtual void * __ptr64 __cdecl Microsoft::Perf::Symbols::SymbolPaths::`vector deleting destructor'(unsigned int) __ptr64" ??_ESymbolPaths@Symbols@Perf@Microsoft@@UEAAPEAXI@Z
0x18010AC40: "ServerCallStart" ??_C@_1CA@LLDGIAPK@?$AAS?$AAe?$AAr?$AAv?$AAe?$AAr?$AAC?$AAa?$AAl?$AAl?$AAS?$AAt?$AAa?$AAr?$AAt?$AA?$AA@
0x1800FA388: "%hu" ??_C@_17JDANJBDN@?$AA?$CF?$AAh?$AAu?$AA?$AA@
0x180108E28: "file_overwrite" ??_C@_1BO@EONFFHID@?$AAf?$AAi?$AAl?$AAe?$AA_?$AAo?$AAv?$AAe?$AAr?$AAw?$AAr?$AAi?$AAt?$AAe?$AA?$AA@
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::CCSwitchPairOpt>,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::CCSwitchPairOpt>,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@UCCSwitchPairOpt@3@@std@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@UCCSwitchPairOpt@3@@std@@PEAX@2@_K@Z
0x1800045D0: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CProcessNameProcessThreadHierarchy>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCProcessNameProcessThreadHierarchy@XPerfAddIn@@@ATL@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x1800192B4: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<unsigned __int64,class XPerfAddIn::Timeline,struct std::greater<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class XPerfAddIn::Timeline> >,0> >::_Erase(struct std::_Tree_node<struct std::pair<unsigned __int64 const,class XPerfAddIn::Timeline>,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tmap_traits@_KVTimeline@XPerfAddIn@@U?$greater@_K@std@@V?$allocator@U?$pair@$$CB_KVTimeline@XPerfAddIn@@@std@@@4@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CB_KVTimeline@XPerfAddIn@@@std@@PEAX@2@@Z
0x1800B4088: "public: __cdecl ATL::CComObject<class XPerfAddIn::CWaitAnalysisInfoSource>::CComObject<class XPerfAddIn::CWaitAnalysisInfoSource>(void * __ptr64) __ptr64" ??0?$CComObject@VCWaitAnalysisInfoSource@XPerfAddIn@@@ATL@@QEAA@PEAX@Z
0x1800343E0: "public: static struct ATL::_ATL_CATMAP_ENTRY const * __ptr64 __cdecl XPerfAddIn::CFileVersionInfoSource::GetCategoryMap(void)" ?GetCategoryMap@CFileVersionInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ
0x180002790: "public: virtual long __cdecl ATL::CComClassFactory::LockServer(int) __ptr64" ?LockServer@CComClassFactory@ATL@@UEAAJH@Z
0x180005530: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CRelocationsInfoSource>::AddRef`adjustor{40}' (void) __ptr64" ?AddRef@?$CComObject@VCRelocationsInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x1800040D4: "public: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned int const,unsigned short const * __ptr64> > > > & __ptr64 __cdecl std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned int const,unsigned short const * __ptr64> > > >::operator--(void) __ptr64" ??F?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBIPEBG@std@@@std@@@std@@@std@@QEAAAEAV01@XZ
0x18008988C: "public: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CProcess::Value> > > > __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64,struct XPerfAddIn::StackAnalysis::_impl::CProcess::Value,struct std::less<struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CProcess::Value> >,0> >::begin(void) __ptr64" ?begin@?$_Tree@V?$_Tmap_traits@PEAUCProcess@IStackAnalysis@XPerfAddIn@@UValue@1_impl@StackAnalysis@3@U?$less@PEAUCProcess@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEAUCProcess@IStackAnalysis@XPerfAddIn@@UValue@1_impl@StackAnalysis@3@@std@@@8@$0A@@std@@@std@@QEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEAUCProcess@IStackAnalysis@XPerfAddIn@@UValue@1_impl@StackAnalysis@3@@std@@@std@@@std@@@2@XZ
0x1800251C4: "protected: struct std::pair<class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct XPerfAddIn::CDpcIsrInfoSource::CTimeByModule> > >,bool> __cdecl std::_Tree<class std::_Tset_traits<struct XPerfAddIn::CDpcIsrInfoSource::CTimeByModule,struct std::less<struct XPerfAddIn::CDpcIsrInfoSource::CTimeByModule>,class std::allocator<struct XPerfAddIn::CDpcIsrInfoSource::CTimeByModule>,0> >::_Insert_nohint<struct XPerfAddIn::CDpcIsrInfoSource::CTimeByModule const & __ptr64,struct std::_Nil>(bool,struct XPerfAddIn::CDpcIsrInfoSource::CTimeByModule const & __ptr64,struct std::_Nil) __ptr64" ??$_Insert_nohint@AEBUCTimeByModule@CDpcIsrInfoSource@XPerfAddIn@@U_Nil@std@@@?$_Tree@V?$_Tset_traits@UCTimeByModule@CDpcIsrInfoSource@XPerfAddIn@@U?$less@UCTimeByModule@CDpcIsrInfoSource@XPerfAddIn@@@std@@V?$allocator@UCTimeByModule@CDpcIsrInfoSource@XPerfAddIn@@@5@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@UCTimeByModule@CDpcIsrInfoSource@XPerfAddIn@@@std@@@std@@@std@@_N@1@_NAEBUCTimeByModule@CDpcIsrInfoSource@XPerfAddIn@@U_Nil@1@@Z
0x1800C7EA8: "public: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct _GUID const,struct _GUID> > > > __cdecl std::_Tree<class std::_Tmap_traits<struct _GUID,struct _GUID,struct Performance::lessGuid,class std::allocator<struct std::pair<struct _GUID const,struct _GUID> >,0> >::find(struct _GUID const & __ptr64)const __ptr64" ?find@?$_Tree@V?$_Tmap_traits@U_GUID@@U1@UlessGuid@Performance@@V?$allocator@U?$pair@$$CBU_GUID@@U1@@std@@@std@@$0A@@std@@@std@@QEBA?AV?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBU_GUID@@U1@@std@@@std@@@std@@@2@AEBU_GUID@@@Z
0x180048960: "public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CObjectManagerInfoSource>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCObjectManagerInfoSource@XPerfAddIn@@@ATL@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x18000F280: "class XPerfCore::TimeStamp * __ptr64 __cdecl std::_Uninit_move<class XPerfCore::TimeStamp * __ptr64,class XPerfCore::TimeStamp * __ptr64,class std::allocator<class XPerfCore::TimeStamp>,class XPerfCore::TimeStamp>(class XPerfCore::TimeStamp * __ptr64,class XPerfCore::TimeStamp * __ptr64,class XPerfCore::TimeStamp * __ptr64,struct std::_Wrap_alloc<class std::allocator<class XPerfCore::TimeStamp> > & __ptr64,class XPerfCore::TimeStamp * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAVTimeStamp@XPerfCore@@PEAV12@V?$allocator@VTimeStamp@XPerfCore@@@std@@V12@@std@@YAPEAVTimeStamp@XPerfCore@@PEAV12@00AEAU?$_Wrap_alloc@V?$allocator@VTimeStamp@XPerfCore@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x180004580: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CFilenameInfoSource>::AddRef`adjustor{32}' (void) __ptr64" ?AddRef@?$CComObject@VCFilenameInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x180003A20: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CShouldYieldProcessorInfoSource>::AddRef(void) __ptr64" ?AddRef@?$CComObject@VCShouldYieldProcessorInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x180103590: "Memory: PageInMemory" ??_C@_1CK@DACAOLGA@?$AAM?$AAe?$AAm?$AAo?$AAr?$AAy?$AA?3?$AA?5?$AAP?$AAa?$AAg?$AAe?$AAI?$AAn?$AAM?$AAe?$AAm?$AAo?$AAr?$AAy?$AA?$AA@
0x18001DFBC: "protected: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct XPerfAddIn::CImageData * __ptr64> > > __cdecl std::_Tree<class std::_Tset_traits<struct XPerfAddIn::CImageData * __ptr64,struct std::less<struct XPerfAddIn::CImageData * __ptr64>,class std::allocator<struct XPerfAddIn::CImageData * __ptr64>,0> >::_Insert_at<struct XPerfAddIn::CImageData * __ptr64 const & __ptr64,struct std::_Nil>(bool,struct std::_Tree_node<struct XPerfAddIn::CImageData * __ptr64,void * __ptr64> * __ptr64,struct XPerfAddIn::CImageData * __ptr64 const & __ptr64,struct std::_Nil) __ptr64" ??$_Insert_at@AEBQEAUCImageData@XPerfAddIn@@U_Nil@std@@@?$_Tree@V?$_Tset_traits@PEAUCImageData@XPerfAddIn@@U?$less@PEAUCImageData@XPerfAddIn@@@std@@V?$allocator@PEAUCImageData@XPerfAddIn@@@4@$0A@@std@@@std@@IEAA?AV?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@PEAUCImageData@XPerfAddIn@@@std@@@std@@@1@_NPEAU?$_Tree_node@PEAUCImageData@XPerfAddIn@@PEAX@1@AEBQEAUCImageData@XPerfAddIn@@U_Nil@1@@Z
0x180006250: "public: virtual int __cdecl XPerfAddIn::CClockInterruptInfoSource::IsDataAvailable(void)const __ptr64" ?IsDataAvailable@CClockInterruptInfoSource@XPerfAddIn@@UEBAHXZ
0x1800FB7F8: "Prefetch" ??_C@_1BC@PEDLFAFK@?$AAP?$AAr?$AAe?$AAf?$AAe?$AAt?$AAc?$AAh?$AA?$AA@
0x180089718: "public: __cdecl std::set<struct XPerfAddIn::IStackAnalysis::CSymbolHit const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CSymbolHit const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CSymbolHit const * __ptr64> >::set<struct XPerfAddIn::IStackAnalysis::CSymbolHit const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CSymbolHit const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CSymbolHit const * __ptr64> >(void) __ptr64" ??0?$set@PEBUCSymbolHit@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCSymbolHit@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCSymbolHit@IStackAnalysis@XPerfAddIn@@@5@@std@@QEAA@XZ
0x180038868: "void __cdecl std::_Rotate<class std::reverse_iterator<class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent> > > > >(class std::reverse_iterator<class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent> > > >,class std::reverse_iterator<class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent> > > >,class std::reverse_iterator<class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent> > > >,struct std::random_access_iterator_tag)" ??$_Rotate@V?$reverse_iterator@V?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@@std@@@std@@@std@@YAXV?$reverse_iterator@V?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@@std@@@0@00Urandom_access_iterator_tag@0@@Z
0x180030924: "protected: struct std::pair<class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned char const,struct XPerfAddIn::CEventNameRegistry::VersionInfo> > > >,bool> __cdecl std::_Tree<class std::_Tmap_traits<unsigned char,struct XPerfAddIn::CEventNameRegistry::VersionInfo,struct std::less<unsigned char>,class std::allocator<struct std::pair<unsigned char const,struct XPerfAddIn::CEventNameRegistry::VersionInfo> >,0> >::_Insert_nohint<struct std::pair<unsigned char const,struct XPerfAddIn::CEventNameRegistry::VersionInfo> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned char const,struct XPerfAddIn::CEventNameRegistry::VersionInfo>,void * __ptr64> * __ptr64>(bool,struct std::pair<unsigned char const,struct XPerfAddIn::CEventNameRegistry::VersionInfo> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned char const,struct XPerfAddIn::CEventNameRegistry::VersionInfo>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_nohint@AEAU?$pair@$$CBEUVersionInfo@CEventNameRegistry@XPerfAddIn@@@std@@PEAU?$_Tree_node@U?$pair@$$CBEUVersionInfo@CEventNameRegistry@XPerfAddIn@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@EUVersionInfo@CEventNameRegistry@XPerfAddIn@@U?$less@E@std@@V?$allocator@U?$pair@$$CBEUVersionInfo@CEventNameRegistry@XPerfAddIn@@@std@@@5@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBEUVersionInfo@CEventNameRegistry@XPerfAddIn@@@std@@@std@@@std@@@std@@_N@1@_NAEAU?$pair@$$CBEUVersionInfo@CEventNameRegistry@XPerfAddIn@@@1@PEAU?$_Tree_node@U?$pair@$$CBEUVersionInfo@CEventNameRegistry@XPerfAddIn@@@std@@PEAX@1@@Z
0x180005570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CTimerExpirationInfoSource>::Release`adjustor{40}' (void) __ptr64" ?Release@?$CComObject@VCTimerExpirationInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x1800E94E8: "const ATL::CComObject<class XPerfAddIn::CCSwitchReadyThreadExtInfoSource>::`vftable'{for `XPerfAddIn::IReadyThreadExtInfoSource2'}" ??_7?$CComObject@VCCSwitchReadyThreadExtInfoSource@XPerfAddIn@@@ATL@@6BIReadyThreadExtInfoSource2@XPerfAddIn@@@
0x1801011B8: "FileIo: Read" ??_C@_1BK@EFHLABOJ@?$AAF?$AAi?$AAl?$AAe?$AAI?$AAo?$AA?3?$AA?5?$AAR?$AAe?$AAa?$AAd?$AA?$AA@
0x1800F13B0: ?_Map@?1??_Etw_EventSink_GetMap@CDpcIsrInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z@4QBU45@B
0x18010ADB8: "Networking win-Send" ??_C@_1CI@PLILNGIF@?$AAN?$AAe?$AAt?$AAw?$AAo?$AAr?$AAk?$AAi?$AAn?$AAg?$AA?5?$AAw?$AAi?$AAn?$AA?9?$AAS?$AAe?$AAn?$AAd?$AA?$AA@
0x1800040D4: "public: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> > > > > > & __ptr64 __cdecl std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> > > > > >::operator--(void) __ptr64" ??F?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CB_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@std@@@std@@@std@@QEAAAEAV01@XZ
0x180092C50: "public: virtual void * __ptr64 __cdecl Microsoft::Perf::Symbols::ISymbolSearcher::`vector deleting destructor'(unsigned int) __ptr64" ??_EISymbolSearcher@Symbols@Perf@Microsoft@@UEAAPEAXI@Z
0x1800025A0: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CWaitClassificationContext>::Release(void) __ptr64" ?Release@?$CComObject@VCWaitClassificationContext@XPerfAddIn@@@ATL@@UEAAKXZ
0x1800416B0: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CMarksInfoSource>::QueryInterface`adjustor{40}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCMarksInfoSource@XPerfAddIn@@@ATL@@WCI@EAAJAEBU_GUID@@PEAPEAX@Z
0x18005C8E0: "public: __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::IStackMappingInfoSource::EventProvider const * __ptr64,struct XPerfAddIn::IStackAnalysis::CEventProvider * __ptr64,struct std::less<struct XPerfAddIn::IStackMappingInfoSource::EventProvider const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IStackMappingInfoSource::EventProvider const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CEventProvider * __ptr64> >,0> >::~_Tree<class std::_Tmap_traits<struct XPerfAddIn::IStackMappingInfoSource::EventProvider const * __ptr64,struct XPerfAddIn::IStackAnalysis::CEventProvider * __ptr64,struct std::less<struct XPerfAddIn::IStackMappingInfoSource::EventProvider const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IStackMappingInfoSource::EventProvider const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CEventProvider * __ptr64> >,0> >(void) __ptr64" ??1?$_Tree@V?$_Tmap_traits@PEBUEventProvider@IStackMappingInfoSource@XPerfAddIn@@PEAUCEventProvider@IStackAnalysis@3@U?$less@PEBUEventProvider@IStackMappingInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBUEventProvider@IStackMappingInfoSource@XPerfAddIn@@PEAUCEventProvider@IStackAnalysis@3@@std@@@7@$0A@@std@@@std@@QEAA@XZ
0x1800FF928: "MigrateWhenNotWaiting" ??_C@_1CM@OHKFAOKH@?$AAM?$AAi?$AAg?$AAr?$AAa?$AAt?$AAe?$AAW?$AAh?$AAe?$AAn?$AAN?$AAo?$AAt?$AAW?$AAa?$AAi?$AAt?$AAi?$AAn?$AAg?$AA?$AA@
0x18008A704: "public: class XPerfCore::strided_iterator<struct XPerfAddIn::IStackAnalysis::CThread const> __cdecl XPerfCore::strided_adapter<struct XPerfAddIn::IStackAnalysis::CThread const>::begin(void)const __ptr64" ?begin@?$strided_adapter@$$CBUCThread@IStackAnalysis@XPerfAddIn@@@XPerfCore@@QEBA?AV?$strided_iterator@$$CBUCThread@IStackAnalysis@XPerfAddIn@@@2@XZ
0x180003D04: "protected: void __cdecl std::_Tree<class std::_Tset_traits<struct XPerfAddIn::IStackAnalysis::CVirtualImage const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CVirtualImage const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CVirtualImage const * __ptr64>,0> >::_Erase(struct std::_Tree_node<struct XPerfAddIn::IStackAnalysis::CVirtualImage const * __ptr64,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tset_traits@PEBUCVirtualImage@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCVirtualImage@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCVirtualImage@IStackAnalysis@XPerfAddIn@@@5@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@PEBUCVirtualImage@IStackAnalysis@XPerfAddIn@@PEAX@2@@Z
0x180004580: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CMarksInfoSource>::AddRef`adjustor{32}' (void) __ptr64" ?AddRef@?$CComObject@VCMarksInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x18001C430: "private: static void __cdecl ATL::CAtlArray<struct Performance::TdhTools::CTdhEventVisitorImpl<class Performance::TdhTools::CTdhPropertyBagRenderer<class Performance::Interner::CStringInternerT<class stdext::hash_compare<unsigned short const * __ptr64,struct Performance::Interner::impl::lessLPCWSTR>,class ATL::CComFakeCriticalSection>,class std::map<unsigned short const * __ptr64,unsigned short const * __ptr64,struct std::less<unsigned short const * __ptr64>,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,unsigned short const * __ptr64> > > > >::CPayloadPosition,class ATL::CElementTraits<struct Performance::TdhTools::CTdhEventVisitorImpl<class Performance::TdhTools::CTdhPropertyBagRenderer<class Performance::Interner::CStringInternerT<class stdext::hash_compare<unsigned short const * __ptr64,struct Performance::Interner::impl::lessLPCWSTR>,class ATL::CComFakeCriticalSection>,class std::map<unsigned short const * __ptr64,unsigned short const * __ptr64,struct std::less<unsigned short const * __ptr64>,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,unsigned short const * __ptr64> > > > >::CPayloadPosition> >::CallConstructors(struct Performance::TdhTools::CTdhEventVisitorImpl<class Performance::TdhTools::CTdhPropertyBagRenderer<class Performance::Interner::CStringInternerT<class stdext::hash_compare<unsigned short const * __ptr64,struct Performance::Interner::impl::lessLPCWSTR>,class ATL::CComFakeCriticalSection>,class std::map<unsigned short const * __ptr64,unsigned short const * __ptr64,struct std::less<unsigned short const * __ptr64>,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,unsigned short const * __ptr64> > > > >::CPayloadPosition * __ptr64,unsigned __int64)" ?CallConstructors@?$CAtlArray@UCPayloadPosition@?$CTdhEventVisitorImpl@V?$CTdhPropertyBagRenderer@V?$CStringInternerT@V?$hash_compare@PEBGUlessLPCWSTR@impl@Interner@Performance@@@stdext@@VCComFakeCriticalSection@ATL@@@Interner@Performance@@V?$map@PEBGPEBGU?$less@PEBG@std@@V?$allocator@U?$pair@QEBGPEBG@std@@@2@@std@@@TdhTools@Performance@@@TdhTools@Performance@@V?$CElementTraits@UCPayloadPosition@?$CTdhEventVisitorImpl@V?$CTdhPropertyBagRenderer@V?$CStringInternerT@V?$hash_compare@PEBGUlessLPCWSTR@impl@Interner@Performance@@@stdext@@VCComFakeCriticalSection@ATL@@@Interner@Performance@@V?$map@PEBGPEBGU?$less@PEBG@std@@V?$allocator@U?$pair@QEBGPEBG@std@@@2@@std@@@TdhTools@Performance@@@TdhTools@Performance@@@ATL@@@ATL@@CAXPEAUCPayloadPosition@?$CTdhEventVisitorImpl@V?$CTdhPropertyBagRenderer@V?$CStringInternerT@V?$hash_compare@PEBGUlessLPCWSTR@impl@Interner@Performance@@@stdext@@VCComFakeCriticalSection@ATL@@@Interner@Performance@@V?$map@PEBGPEBGU?$less@PEBG@std@@V?$allocator@U?$pair@QEBGPEBG@std@@@2@@std@@@TdhTools@Performance@@@TdhTools@Performance@@_K@Z
0x18005D25C: "public: class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > & __ptr64 __cdecl std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >::operator=(class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > &&) __ptr64" ??4?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QEAAAEAV01@$$QEAV01@@Z
0x18007B400: "public: static struct ATL::_ATL_CATMAP_ENTRY const * __ptr64 __cdecl XPerfAddIn::CStackKeyContextInfoSource::GetCategoryMap(void)" ?GetCategoryMap@CStackKeyContextInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ
0x1800FB8A0: "$JScriptDynamic$" ??_C@_1CC@KEPFCKGP@?$AA$?$AAJ?$AAS?$AAc?$AAr?$AAi?$AAp?$AAt?$AAD?$AAy?$AAn?$AAa?$AAm?$AAi?$AAc?$AA$?$AA?$AA@
0x180072AE8: "public: static long __cdecl ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CRegistryInfoSource> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator@V?$CComObject@VCRegistryInfoSource@XPerfAddIn@@@ATL@@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x180106888: "OPBATCH_ACK_CLOSE_PENDING" ??_C@_1DE@MNOCMCNL@?$AAO?$AAP?$AAB?$AAA?$AAT?$AAC?$AAH?$AA_?$AAA?$AAC?$AAK?$AA_?$AAC?$AAL?$AAO?$AAS?$AAE?$AA_?$AAP?$AAE?$AAN?$AAD?$AAI?$AAN?$AAG?$AA?$AA@
0x180011A5C: "public: class std::_Vb_iterator<struct std::_Wrap_alloc<class std::allocator<unsigned int> > > __cdecl std::vector<bool,class std::allocator<bool> >::_Insert_n(class std::_Vb_const_iterator<struct std::_Wrap_alloc<class std::allocator<unsigned int> > >,unsigned __int64,bool const & __ptr64) __ptr64" ?_Insert_n@?$vector@_NV?$allocator@_N@std@@@std@@QEAA?AV?$_Vb_iterator@U?$_Wrap_alloc@V?$allocator@I@std@@@std@@@2@V?$_Vb_const_iterator@U?$_Wrap_alloc@V?$allocator@I@std@@@std@@@2@_KAEB_N@Z
0x1800F6278: SHLWAPI_NULL_THUNK_DATA
0x180001E70: "private: virtual int __cdecl XPerfCore::CEventSinkRootEx<0,class XPerfAddIn::CTimerExpirationInfoSource,class ATL::CComSingleThreadModel>::GetEventSinkType(void) __ptr64" ?GetEventSinkType@?$CEventSinkRootEx@$0A@VCTimerExpirationInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@EEAAHXZ
0x1800F13B0: ?_Map@?1??_Etw_EventSink_GetMap@CShouldYieldProcessorInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z@4QBU45@B
0x180003E60: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CSessionServiceRoot<class XPerfAddIn::CTimerExpirationCountsInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CSessionServiceRoot@VCTimerExpirationCountsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x18002E300: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<int,class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > >,struct std::less<int>,class std::allocator<struct std::pair<int const,class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > > > >,0> >::_Erase(struct std::_Tree_node<struct std::pair<int const,class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > > >,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tmap_traits@HV?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@U?$less@H@std@@V?$allocator@U?$pair@$$CBHV?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@@std@@@4@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CBHV?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@@std@@PEAX@2@@Z
0x180014840: "public: static struct ATL::_ATL_CATMAP_ENTRY const * __ptr64 __cdecl XPerfAddIn::CDiskIOInfoSource::GetCategoryMap(void)" ?GetCategoryMap@CDiskIOInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ
0x18002F674: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<unsigned char,struct XPerfAddIn::CEventNameRegistry::TypeInfo,struct std::less<unsigned char>,class std::allocator<struct std::pair<unsigned char const,struct XPerfAddIn::CEventNameRegistry::TypeInfo> >,0> >::_Destroy_if_not_nil(struct std::_Tree_node<struct std::pair<unsigned char const,struct XPerfAddIn::CEventNameRegistry::TypeInfo>,void * __ptr64> * __ptr64) __ptr64" ?_Destroy_if_not_nil@?$_Tree@V?$_Tmap_traits@EUTypeInfo@CEventNameRegistry@XPerfAddIn@@U?$less@E@std@@V?$allocator@U?$pair@$$CBEUTypeInfo@CEventNameRegistry@XPerfAddIn@@@std@@@5@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CBEUTypeInfo@CEventNameRegistry@XPerfAddIn@@@std@@PEAX@2@@Z
0x18002102C: "public: virtual __cdecl std::runtime_error::~runtime_error(void) __ptr64" ??1runtime_error@std@@UEAA@XZ
0x18010BAF8: "x86" ??_C@_17NIABIIAO@?$AAx?$AA8?$AA6?$AA?$AA@
0x1800FFC18: "__cdecl GUID_72ce4e35_b0bd_4bf8_a01a_d63e250e3651" _GUID_72ce4e35_b0bd_4bf8_a01a_d63e250e3651
0x180005560: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CIsBootTraceInfoSource>::QueryInterface`adjustor{40}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCIsBootTraceInfoSource@XPerfAddIn@@@ATL@@WCI@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800898DC: "public: class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackAnalysis::CEvent> > > __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CEvent,class std::allocator<struct XPerfAddIn::IStackAnalysis::CEvent> >::end(void) __ptr64" ?end@?$vector@UCEvent@IStackAnalysis@XPerfAddIn@@V?$allocator@UCEvent@IStackAnalysis@XPerfAddIn@@@std@@@std@@QEAA?AV?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UCEvent@IStackAnalysis@XPerfAddIn@@@std@@@std@@@2@XZ
0x18013EA00: "struct ATL::_ATL_OBJMAP_ENTRY30 XPerfAddIn::__objMap_CWorkOnBehalfInfoSource" ?__objMap_CWorkOnBehalfInfoSource@XPerfAddIn@@3U_ATL_OBJMAP_ENTRY30@ATL@@A
0x180109A20: "WM_IME_STARTCOMPOSITION" ??_C@_1DA@HBBBGCLK@?$AAW?$AAM?$AA_?$AAI?$AAM?$AAE?$AA_?$AAS?$AAT?$AAA?$AAR?$AAT?$AAC?$AAO?$AAM?$AAP?$AAO?$AAS?$AAI?$AAT?$AAI?$AAO?$AAN?$AA?$AA@
0x180001A48: "protected: void __cdecl std::_Tree<class std::_Tset_traits<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64,struct std::less<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64>,class std::allocator<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64>,0> >::_Destroy_if_not_nil(struct std::_Tree_node<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64,void * __ptr64> * __ptr64) __ptr64" ?_Destroy_if_not_nil@?$_Tree@V?$_Tset_traits@PEBUImageData@IProcessInfoSource@XPerfAddIn@@U?$less@PEBUImageData@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@PEBUImageData@IProcessInfoSource@XPerfAddIn@@@5@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@PEBUImageData@IProcessInfoSource@XPerfAddIn@@PEAX@2@@Z
0x1800F13E0: ?_Map@?1??_Etw_EventSink_GetMap@CDiskIOInitInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z@4QBU45@B
0x1800814F0: "private: long __cdecl XPerfAddIn::CStackTopQueryInfoSource::QueryStackTop<bool (__cdecl*)(struct XPerfAddIn::IStackKeyInfoSource::StackKey const & __ptr64,struct XPerfAddIn::IStackKeyInfoSource::StackKey const & __ptr64),bool (__cdecl*)(struct XPerfAddIn::IStackKeyInfoSource::StackKey const & __ptr64,struct XPerfAddIn::IStackKeyInfoSource::StackKey const & __ptr64)>(struct XPerfAddIn::IStackFrameInfoSource::StackTop const * __ptr64 * __ptr64,struct XPerfAddIn::IStackKeyInfoSource::StackKey const & __ptr64,unsigned long,bool (__cdecl*)(struct XPerfAddIn::IStackKeyInfoSource::StackKey const & __ptr64,struct XPerfAddIn::IStackKeyInfoSource::StackKey const & __ptr64),bool (__cdecl*)(struct XPerfAddIn::IStackKeyInfoSource::StackKey const & __ptr64,struct XPerfAddIn::IStackKeyInfoSource::StackKey const & __ptr64))const __ptr64" ??$QueryStackTop@P6A_NAEBUStackKey@IStackKeyInfoSource@XPerfAddIn@@0@ZP6A_N00@Z@CStackTopQueryInfoSource@XPerfAddIn@@AEBAJPEAPEBUStackTop@IStackFrameInfoSource@1@AEBUStackKey@IStackKeyInfoSource@1@KP6A_N11@Z2@Z
0x18004B9D0: "public: struct std::_Tree_node<class XPerfAddIn::CPageFaultInfoSource::CPageFaultSummary,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<class XPerfAddIn::CPageFaultInfoSource::CPageFaultSummary,class std::allocator<class XPerfAddIn::CPageFaultInfoSource::CPageFaultSummary> >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@VCPageFaultSummary@CPageFaultInfoSource@XPerfAddIn@@V?$allocator@VCPageFaultSummary@CPageFaultInfoSource@XPerfAddIn@@@std@@@std@@QEAAPEAU?$_Tree_node@VCPageFaultSummary@CPageFaultInfoSource@XPerfAddIn@@PEAX@2@XZ
0x180069E68: "public: virtual __cdecl ATL::CComObject<class XPerfAddIn::CSampledProfileCountsInfoSource>::~CComObject<class XPerfAddIn::CSampledProfileCountsInfoSource>(void) __ptr64" ??1?$CComObject@VCSampledProfileCountsInfoSource@XPerfAddIn@@@ATL@@UEAA@XZ
0x1801419A0: "__cdecl _onexitend" __onexitend
0x1800FA6D0: "NTDLL.DLL" ??_C@_09KKJFIDEP@NTDLL?4DLL?$AA@
0x18010AD80: "Windows Msg" ??_C@_1BI@LPOLBEMN@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?5?$AAM?$AAs?$AAg?$AA?$AA@
0x1800B2CAC: "private: bool __cdecl XPerfAddIn::CWaitAnalysisInfoSource::AnalyzePreemption(class std::vector<class XPerfAddIn::CResult const,class std::allocator<class XPerfAddIn::CResult const> > & __ptr64,class std::vector<struct XPerfAddIn::CWaitAnalysisInfoSource::CJob,class std::allocator<struct XPerfAddIn::CWaitAnalysisInfoSource::CJob> > & __ptr64,class XPerfCore::TimeStamp,struct XPerfAddIn::ICSwitchInfoSource2::CSwitchData2 const * __ptr64,struct XPerfAddIn::ICSwitchExtInfoSource::CSwitchExt const * __ptr64,unsigned short const * __ptr64) __ptr64" ?AnalyzePreemption@CWaitAnalysisInfoSource@XPerfAddIn@@AEAA_NAEAV?$vector@$$CBVCResult@XPerfAddIn@@V?$allocator@$$CBVCResult@XPerfAddIn@@@std@@@std@@AEAV?$vector@UCJob@CWaitAnalysisInfoSource@XPerfAddIn@@V?$allocator@UCJob@CWaitAnalysisInfoSource@XPerfAddIn@@@std@@@4@VTimeStamp@XPerfCore@@PEBUCSwitchData2@ICSwitchInfoSource2@2@PEBUCSwitchExt@ICSwitchExtInfoSource@2@PEBG@Z
0x180003C70: "public: __cdecl XPerfAddIn::CProcessThreadHierarchy::~CProcessThreadHierarchy(void) __ptr64" ??1CProcessThreadHierarchy@XPerfAddIn@@QEAA@XZ
0x180101EE0: "DbgId: BIN" ??_C@_1BG@MNAFCOOE@?$AAD?$AAb?$AAg?$AAI?$AAd?$AA?3?$AA?5?$AAB?$AAI?$AAN?$AA?$AA@
0x180107230: "CSC_INTERNAL" ??_C@_1BK@HDIFEGHP@?$AAC?$AAS?$AAC?$AA_?$AAI?$AAN?$AAT?$AAE?$AAR?$AAN?$AAA?$AAL?$AA?$AA@
0x180083BF0: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CStackKeyInfoSource>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCStackKeyInfoSource@XPerfAddIn@@@ATL@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x18003FD20: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CImageIdentityInfoSource>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCImageIdentityInfoSource@XPerfAddIn@@@ATL@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x1800FD938: "Display Brightness" ??_C@_1CG@EJLFJEGP@?$AAD?$AAi?$AAs?$AAp?$AAl?$AAa?$AAy?$AA?5?$AAB?$AAr?$AAi?$AAg?$AAh?$AAt?$AAn?$AAe?$AAs?$AAs?$AA?$AA@
0x180003E60: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CSessionServiceRoot<class XPerfAddIn::CPIdleStateCountsInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CSessionServiceRoot@VCPIdleStateCountsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x1800F6058: "__cdecl _imp_CreateThread" __imp_CreateThread
0x1800F05D0: ?_entries@?1??_GetEntries@CXADInfoSource@XPerfAddIn@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x18000F0E0: "protected: void __cdecl std::vector<struct XPerfAddIn::ISysConfigInfoSource3::ServiceData3,class std::allocator<struct XPerfAddIn::ISysConfigInfoSource3::ServiceData3> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@UServiceData3@ISysConfigInfoSource3@XPerfAddIn@@V?$allocator@UServiceData3@ISysConfigInfoSource3@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x180006518: "protected: void __cdecl std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent> >::_Reserve(unsigned __int64) __ptr64" ?_Reserve@?$vector@UCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@V?$allocator@UCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x1800FBB50: LxCoreGuid
0x1800027E0: "public: virtual long __cdecl ATL::CAtlModule::Unlock(void) __ptr64" ?Unlock@CAtlModule@ATL@@UEAAJXZ
0x1800F8C48: "executable format error" ??_C@_0BI@BNCLIGPB@executable?5format?5error?$AA@
0x180016AEC: "public: __cdecl std::multimap<unsigned __int64,unsigned __int64,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,unsigned __int64> > >::~multimap<unsigned __int64,unsigned __int64,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,unsigned __int64> > >(void) __ptr64" ??1?$multimap@_K_KU?$less@_K@std@@V?$allocator@U?$pair@$$CB_K_K@std@@@2@@std@@QEAA@XZ
0x1800D8F0F: "__cdecl unlock" _unlock
0x180020BDC: "void __cdecl std::_Med3<struct XPerfAddIn::CDiskIOInitInfoSource::DiskIOInit * __ptr64,bool (__cdecl*)(struct XPerfAddIn::CDiskIOInitInfoSource::DiskIOInit const & __ptr64,struct XPerfAddIn::CDiskIOInitInfoSource::DiskIOInit * __ptr64)>(struct XPerfAddIn::CDiskIOInitInfoSource::DiskIOInit * __ptr64,struct XPerfAddIn::CDiskIOInitInfoSource::DiskIOInit * __ptr64,struct XPerfAddIn::CDiskIOInitInfoSource::DiskIOInit * __ptr64,bool (__cdecl*)(struct XPerfAddIn::CDiskIOInitInfoSource::DiskIOInit const & __ptr64,struct XPerfAddIn::CDiskIOInitInfoSource::DiskIOInit const & __ptr64))" ??$_Med3@PEAUDiskIOInit@CDiskIOInitInfoSource@XPerfAddIn@@P6A_NAEBU123@0@Z@std@@YAXPEAUDiskIOInit@CDiskIOInitInfoSource@XPerfAddIn@@00P6A_NAEBU123@1@Z@Z
0x1800EE0B0: ?_entries@?1??_GetEntries@?$CEventSinkRoot@VCScreenshotInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180006390: "public: static long __cdecl ATL::CComCreator2<class ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CClockInterruptInfoSource> >,class ATL::CComFailCreator<-2147221232> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator2@V?$CComCreator@V?$CComObject@VCClockInterruptInfoSource@XPerfAddIn@@@ATL@@@ATL@@V?$CComFailCreator@$0?HPPLPOPA@@2@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x180004570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CCurrentThreadCtxInfoSource>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$CComObject@VCCurrentThreadCtxInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct std::pair<struct XPerfCore::PathNode const * __ptr64 const,struct XPerfCore::PathNode const * __ptr64>,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct std::pair<struct XPerfCore::PathNode const * __ptr64 const,struct XPerfCore::PathNode const * __ptr64>,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@U?$pair@QEBUPathNode@XPerfCore@@PEBU12@@std@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@U?$pair@QEBUPathNode@XPerfCore@@PEBU12@@std@@PEAX@2@_K@Z
0x1800F9288: ObjectGuid
0x1800FFBB8: "__cdecl GUID_34420e47_36f9_4b37_8e4d_65a0729e23d1" _GUID_34420e47_36f9_4b37_8e4d_65a0729e23d1
0x18005DC70: "public: unsigned __int64 __cdecl std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >::find(unsigned short const * __ptr64,unsigned __int64,unsigned __int64)const __ptr64" ?find@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QEBA_KPEBG_K1@Z
0x18000E008: "protected: void __cdecl std::vector<struct XPerfAddIn::IStackFrameInfoSource::VirtualHit,class std::allocator<struct XPerfAddIn::IStackFrameInfoSource::VirtualHit> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@UVirtualHit@IStackFrameInfoSource@XPerfAddIn@@V?$allocator@UVirtualHit@IStackFrameInfoSource@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x1800F6270: "__cdecl _imp_PathIsDirectoryW" __imp_PathIsDirectoryW
0x1800FE8A0: "Empty" ??_C@_1M@CCCHEHOB@?$AAE?$AAm?$AAp?$AAt?$AAy?$AA?$AA@
0x180035040: "public: struct std::_Tree_node<struct std::pair<struct _GUID const,struct XPerfAddIn::CChunkedEventsConsumer::CChunk * __ptr64>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<struct _GUID const,struct XPerfAddIn::CChunkedEventsConsumer::CChunk * __ptr64>,class std::allocator<struct std::pair<struct _GUID const,struct XPerfAddIn::CChunkedEventsConsumer::CChunk * __ptr64> > >::_Buynode<struct std::pair<struct _GUID,struct XPerfAddIn::CChunkedEventsConsumer::CChunk * __ptr64> >(struct std::pair<struct _GUID,struct XPerfAddIn::CChunkedEventsConsumer::CChunk * __ptr64> &&) __ptr64" ??$_Buynode@U?$pair@U_GUID@@PEAUCChunk@CChunkedEventsConsumer@XPerfAddIn@@@std@@@?$_Tree_buy@U?$pair@$$CBU_GUID@@PEAUCChunk@CChunkedEventsConsumer@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CBU_GUID@@PEAUCChunk@CChunkedEventsConsumer@XPerfAddIn@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBU_GUID@@PEAUCChunk@CChunkedEventsConsumer@XPerfAddIn@@@std@@PEAX@1@$$QEAU?$pair@U_GUID@@PEAUCChunk@CChunkedEventsConsumer@XPerfAddIn@@@1@@Z
0x1800D25A0: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CClassPnPInfoSource>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCClassPnPInfoSource@XPerfAddIn@@@ATL@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x1800EDDA8: "const XPerfAddIn::CRelocationsInfoSource::`vftable'{for `XPerfCore::ISessionService'}" ??_7CRelocationsInfoSource@XPerfAddIn@@6BISessionService@XPerfCore@@@
0x1800A75E0: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CSystemSleepInfoSource>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$CComObject@VCSystemSleepInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x1800040D4: "public: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,class XPerfAddIn::TimelineEx> > > > & __ptr64 __cdecl std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,class XPerfAddIn::TimelineEx> > > >::operator--(void) __ptr64" ??F?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CB_KVTimelineEx@XPerfAddIn@@@std@@@std@@@std@@@std@@QEAAAEAV01@XZ
0x18006CB40: "public: virtual long __cdecl XPerfAddIn::CPIdleStateInfoSource::QueryStridedData(class XPerfCore::strided_adapter<struct XPerfAddIn::IPIdleStateInfoSource::PIdleStateData const> * __ptr64 const,unsigned __int64 & __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64)const __ptr64" ?QueryStridedData@CPIdleStateInfoSource@XPerfAddIn@@UEBAJQEAV?$strided_adapter@$$CBUPIdleStateData@IPIdleStateInfoSource@XPerfAddIn@@@XPerfCore@@AEA_KAEBVTimeStamp@4@2@Z
0x180004150: "public: struct std::_Tree_node<struct std::pair<struct XPerfCore::PathNode const * __ptr64 const,struct XPerfCore::PathNode const * __ptr64>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<struct XPerfCore::PathNode const * __ptr64 const,struct XPerfCore::PathNode const * __ptr64>,class std::allocator<struct std::pair<struct XPerfCore::PathNode const * __ptr64 const,struct XPerfCore::PathNode const * __ptr64> > >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@U?$pair@QEBUPathNode@XPerfCore@@PEBU12@@std@@V?$allocator@U?$pair@QEBUPathNode@XPerfCore@@PEBU12@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@QEBUPathNode@XPerfCore@@PEBU12@@std@@PEAX@2@XZ
0x180001A48: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::CHandleInfoSource::CHandleDataKey,struct XPerfAddIn::CHandleData * __ptr64,struct std::less<struct XPerfAddIn::CHandleInfoSource::CHandleDataKey>,class std::allocator<struct std::pair<struct XPerfAddIn::CHandleInfoSource::CHandleDataKey const,struct XPerfAddIn::CHandleData * __ptr64> >,0> >::_Destroy_if_not_nil(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CHandleInfoSource::CHandleDataKey const,struct XPerfAddIn::CHandleData * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ?_Destroy_if_not_nil@?$_Tree@V?$_Tmap_traits@UCHandleDataKey@CHandleInfoSource@XPerfAddIn@@PEAUCHandleData@3@U?$less@UCHandleDataKey@CHandleInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CBUCHandleDataKey@CHandleInfoSource@XPerfAddIn@@PEAUCHandleData@3@@std@@@6@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CBUCHandleDataKey@CHandleInfoSource@XPerfAddIn@@PEAUCHandleData@3@@std@@PEAX@2@@Z
0x1800041A4: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,class XPerfAddIn::CDeferredStackFrame * __ptr64> > > > __cdecl std::_Tree<class std::_Tmap_traits<unsigned __int64,class XPerfAddIn::CDeferredStackFrame * __ptr64,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class XPerfAddIn::CDeferredStackFrame * __ptr64> >,0> >::_Insert_at<struct std::pair<unsigned __int64 const,class XPerfAddIn::CDeferredStackFrame * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned __int64 const,class XPerfAddIn::CDeferredStackFrame * __ptr64>,void * __ptr64> * __ptr64>(bool,struct std::_Tree_node<struct std::pair<unsigned __int64 const,class XPerfAddIn::CDeferredStackFrame * __ptr64>,void * __ptr64> * __ptr64,struct std::pair<unsigned __int64 const,class XPerfAddIn::CDeferredStackFrame * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned __int64 const,class XPerfAddIn::CDeferredStackFrame * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_at@AEAU?$pair@$$CB_KPEAVCDeferredStackFrame@XPerfAddIn@@@std@@PEAU?$_Tree_node@U?$pair@$$CB_KPEAVCDeferredStackFrame@XPerfAddIn@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@_KPEAVCDeferredStackFrame@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_KPEAVCDeferredStackFrame@XPerfAddIn@@@std@@@4@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CB_KPEAVCDeferredStackFrame@XPerfAddIn@@@std@@@std@@@std@@@1@_NPEAU?$_Tree_node@U?$pair@$$CB_KPEAVCDeferredStackFrame@XPerfAddIn@@@std@@PEAX@1@AEAU?$pair@$$CB_KPEAVCDeferredStackFrame@XPerfAddIn@@@1@1@Z
0x1800F9118: UdpIpGuid
0x180089F48: "public: void __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CSymbol,class std::allocator<struct XPerfAddIn::IStackAnalysis::CSymbol> >::push_back(struct XPerfAddIn::IStackAnalysis::CSymbol const & __ptr64) __ptr64" ?push_back@?$vector@UCSymbol@IStackAnalysis@XPerfAddIn@@V?$allocator@UCSymbol@IStackAnalysis@XPerfAddIn@@@std@@@std@@QEAAXAEBUCSymbol@IStackAnalysis@XPerfAddIn@@@Z
0x180004580: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CProcessNameProcessThreadHierarchy>::AddRef`adjustor{32}' (void) __ptr64" ?AddRef@?$CComObject@VCProcessNameProcessThreadHierarchy@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x180044940: "public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CMetroAppInfoSource>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCMetroAppInfoSource@XPerfAddIn@@@ATL@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x18008F3D4: "void __cdecl std::_Med3<struct XPerfAddIn::IStackAnalysis::CEvent * __ptr64,bool (__cdecl*)(struct XPerfAddIn::IStackAnalysis::CEvent const & __ptr64,struct XPerfAddIn::IStackAnalysis::CEvent * __ptr64)>(struct XPerfAddIn::IStackAnalysis::CEvent * __ptr64,struct XPerfAddIn::IStackAnalysis::CEvent * __ptr64,struct XPerfAddIn::IStackAnalysis::CEvent * __ptr64,bool (__cdecl*)(struct XPerfAddIn::IStackAnalysis::CEvent const & __ptr64,struct XPerfAddIn::IStackAnalysis::CEvent const & __ptr64))" ??$_Med3@PEAUCEvent@IStackAnalysis@XPerfAddIn@@P6A_NAEBU123@0@Z@std@@YAXPEAUCEvent@IStackAnalysis@XPerfAddIn@@00P6A_NAEBU123@1@Z@Z
0x180002C60: "public: __cdecl std::set<struct XPerfAddIn::IStackAnalysis::CSymbolHit const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CSymbolHit const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CSymbolHit const * __ptr64> >::~set<struct XPerfAddIn::IStackAnalysis::CSymbolHit const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CSymbolHit const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CSymbolHit const * __ptr64> >(void) __ptr64" ??1?$set@PEBUCSymbolHit@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCSymbolHit@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCSymbolHit@IStackAnalysis@XPerfAddIn@@@5@@std@@QEAA@XZ
0x1800D8394: "__cdecl Mtxlock" _Mtxlock
0x1800F6540: "__cdecl _guard_check_icall_fptr" __guard_check_icall_fptr
0x1800C5DF4: "public: long __cdecl XPerfAddIn::CMapQEventToString::Populate(void) __ptr64" ?Populate@CMapQEventToString@XPerfAddIn@@QEAAJXZ
0x180100350: " Only ms units are supported. " ??_C@_0DG@MFIHIJCA@?5?5Only?5ms?5units?5are?5supported?4?5?5@
0x180003E70: "public: struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,class XPerfAddIn::CReadyThreadForwardLink * __ptr64>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,class XPerfAddIn::CReadyThreadForwardLink * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,class XPerfAddIn::CReadyThreadForwardLink * __ptr64> > >::_Buynode<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64,class XPerfAddIn::CReadyThreadForwardLink * __ptr64> >(struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64,class XPerfAddIn::CReadyThreadForwardLink * __ptr64> &&) __ptr64" ??$_Buynode@U?$pair@PEBUThreadData@IProcessInfoSource@XPerfAddIn@@PEAVCReadyThreadForwardLink@3@@std@@@?$_Tree_buy@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@PEAVCReadyThreadForwardLink@3@@std@@V?$allocator@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@PEAVCReadyThreadForwardLink@3@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@PEAVCReadyThreadForwardLink@3@@std@@PEAX@1@$$QEAU?$pair@PEBUThreadData@IProcessInfoSource@XPerfAddIn@@PEAVCReadyThreadForwardLink@3@@1@@Z
0x180005570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CSymbolInfoSource>::Release`adjustor{40}' (void) __ptr64" ?Release@?$CComObject@VCSymbolInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x180004560: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CSampledProfileInfoSource>::Release`adjustor{8}' (void) __ptr64" ?Release@?$CComObject@VCSampledProfileInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x18010A908: "QEVENT_ASYNCSENDMSG" ??_C@_1CI@IAPDMMBC@?$AAQ?$AAE?$AAV?$AAE?$AAN?$AAT?$AA_?$AAA?$AAS?$AAY?$AAN?$AAC?$AAS?$AAE?$AAN?$AAD?$AAM?$AAS?$AAG?$AA?$AA@
0x1800A9CD0: "public: static long __cdecl ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CTimerExpirationInfoSource> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator@V?$CComObject@VCTimerExpirationInfoSource@XPerfAddIn@@@ATL@@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x1800FAE60: BiTraceProvider
0x18010B6F0: "__cdecl GUID_62140a06_6ac7_4c3d_adab_3c73a92fc1bd" _GUID_62140a06_6ac7_4c3d_adab_3c73a92fc1bd
0x18002D670: "public: __cdecl XPerfAddIn::CEventNameRegistry::TypeInfo::~TypeInfo(void) __ptr64" ??1TypeInfo@CEventNameRegistry@XPerfAddIn@@QEAA@XZ
0x180089A00: "public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CStackAnalysisResults>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCStackAnalysisResults@XPerfAddIn@@@ATL@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x18009EDBC: "public: long __cdecl XPerfAddIn::CDiskConfig::Construct(struct XPerfAddIn::ISysConfigInfoSource::DiskInfo & __ptr64,struct _EVENT_TRACE const * __ptr64) __ptr64" ?Construct@CDiskConfig@XPerfAddIn@@QEAAJAEAUDiskInfo@ISysConfigInfoSource@2@PEBU_EVENT_TRACE@@@Z
0x180030FD0: "public: static struct XPerfCore::EventSinkRegistryEntry const * __ptr64 __cdecl XPerfAddIn::CFilenameInfoSource::_Etw_EventSink_GetMap(unsigned __int64 * __ptr64)" ?_Etw_EventSink_GetMap@CFilenameInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z
0x1800206C0: "protected: void __cdecl std::_Hash<class stdext::_Hset_traits<unsigned short const * __ptr64,class stdext::hash_compare<unsigned short const * __ptr64,struct Performance::Interner::impl::lessLPCWSTR>,class std::allocator<unsigned short const * __ptr64>,0> >::_Destroy_if_not_nil(class std::_List_unchecked_const_iterator<class std::_List_val<struct std::_List_simple_types<unsigned short const * __ptr64> >,struct std::_Iterator_base0>) __ptr64" ?_Destroy_if_not_nil@?$_Hash@V?$_Hset_traits@PEBGV?$hash_compare@PEBGUlessLPCWSTR@impl@Interner@Performance@@@stdext@@V?$allocator@PEBG@std@@$0A@@stdext@@@std@@IEAAXV?$_List_unchecked_const_iterator@V?$_List_val@U?$_List_simple_types@PEBG@std@@@std@@U_Iterator_base0@2@@2@@Z
0x180001A48: "public: void __cdecl std::_Tree_buy<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct std::pair<struct XPerfAddIn::IReadyThreadInfoSource::ReadyThreadData const * __ptr64,struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64> >,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct std::pair<struct XPerfAddIn::IReadyThreadInfoSource::ReadyThreadData const * __ptr64,struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64> > > >::_Freenode0(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct std::pair<struct XPerfAddIn::IReadyThreadInfoSource::ReadyThreadData const * __ptr64,struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64> >,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@U?$pair@PEBUReadyThreadData@IReadyThreadInfoSource@XPerfAddIn@@PEBUThreadData@IProcessInfoSource@3@@std@@@std@@V?$allocator@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@U?$pair@PEBUReadyThreadData@IReadyThreadInfoSource@XPerfAddIn@@PEBUThreadData@IProcessInfoSource@3@@std@@@std@@@2@@std@@QEAAXPEAU?$_Tree_node@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@U?$pair@PEBUReadyThreadData@IReadyThreadInfoSource@XPerfAddIn@@PEBUThreadData@IProcessInfoSource@3@@std@@@std@@PEAX@2@@Z
0x180020F6C: "public: void __cdecl ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > >::AppendFormat(unsigned short const * __ptr64,...) __ptr64" ?AppendFormat@?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@QEAAXPEBGZZ
0x18005C8E0: "public: __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64,struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64,struct std::less<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64> >,0> >::~_Tree<class std::_Tmap_traits<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64,struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64,struct std::less<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64> >,0> >(void) __ptr64" ??1?$_Tree@V?$_Tmap_traits@PEBUProcessData@IProcessInfoSource@XPerfAddIn@@PEAUCProcess@IStackAnalysis@3@U?$less@PEBUProcessData@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBUProcessData@IProcessInfoSource@XPerfAddIn@@PEAUCProcess@IStackAnalysis@3@@std@@@7@$0A@@std@@@std@@QEAA@XZ
0x18004AE28: "public: virtual __cdecl ATL::CComObject<class XPerfAddIn::CPageFaultInfoSource>::~CComObject<class XPerfAddIn::CPageFaultInfoSource>(void) __ptr64" ??1?$CComObject@VCPageFaultInfoSource@XPerfAddIn@@@ATL@@UEAA@XZ
0x1801077D8: "readonly" ??_C@_1BC@KBEKGLID@?$AAr?$AAe?$AAa?$AAd?$AAo?$AAn?$AAl?$AAy?$AA?$AA@
0x180105160: "Pool: Free" ??_C@_1BG@KAODKINH@?$AAP?$AAo?$AAo?$AAl?$AA?3?$AA?5?$AAF?$AAr?$AAe?$AAe?$AA?$AA@
0x1800A0F80: "public: virtual long __cdecl XPerfAddIn::CSysConfigInfoSource::QueryDeviceInfo(struct XPerfAddIn::ISysConfigInfoSource10::DeviceInfo const * __ptr64 * __ptr64)const __ptr64" ?QueryDeviceInfo@CSysConfigInfoSource@XPerfAddIn@@UEBAJPEAPEBUDeviceInfo@ISysConfigInfoSource10@2@@Z
0x18014192C: ?$TSS0@?1??GetCategoryMap@CSystemPowerSourceInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4HA
0x180005570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CIsBootTraceInfoSource>::Release`adjustor{40}' (void) __ptr64" ?Release@?$CComObject@VCIsBootTraceInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x1800656AC: "void __cdecl std::_Buffered_merge<struct XPerfAddIn::CDynamicMethodStub * __ptr64,__int64,struct XPerfAddIn::CDynamicMethodStub,struct XPerfAddIn::lessDynamicMethodStub>(struct XPerfAddIn::CDynamicMethodStub * __ptr64,struct XPerfAddIn::CDynamicMethodStub * __ptr64,struct XPerfAddIn::CDynamicMethodStub * __ptr64,__int64,__int64,class std::_Temp_iterator<struct XPerfAddIn::CDynamicMethodStub> & __ptr64,struct XPerfAddIn::lessDynamicMethodStub)" ??$_Buffered_merge@PEAUCDynamicMethodStub@XPerfAddIn@@_JU12@UlessDynamicMethodStub@2@@std@@YAXPEAUCDynamicMethodStub@XPerfAddIn@@00_J1AEAV?$_Temp_iterator@UCDynamicMethodStub@XPerfAddIn@@@0@UlessDynamicMethodStub@2@@Z
0x1800C0074: "protected: void __cdecl std::vector<struct XPerfAddIn::PerformanceSignatureCriteria,class std::allocator<struct XPerfAddIn::PerformanceSignatureCriteria> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@UPerformanceSignatureCriteria@XPerfAddIn@@V?$allocator@UPerformanceSignatureCriteria@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x180100628: "Only one recognition type can be" ??_C@_0DB@BAJGJPKD@Only?5one?5recognition?5type?5can?5be@
0x1800EDF80: ?_entries@?1??_GetEntries@CRegistryInfoSource@XPerfAddIn@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x1801021A0: "PerfTrack Metadata: Interaction " ??_C@_1FG@KANOKECP@?$AAP?$AAe?$AAr?$AAf?$AAT?$AAr?$AAa?$AAc?$AAk?$AA?5?$AAM?$AAe?$AAt?$AAa?$AAd?$AAa?$AAt?$AAa?$AA?3?$AA?5?$AAI?$AAn?$AAt?$AAe?$AAr?$AAa?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?5@
0x180045DD0: "class XPerfAddIn::CAppState * __ptr64 __cdecl std::_Uninit_move<class XPerfAddIn::CAppState * __ptr64,class XPerfAddIn::CAppState * __ptr64,class std::allocator<class XPerfAddIn::CAppState>,class XPerfAddIn::CAppState>(class XPerfAddIn::CAppState * __ptr64,class XPerfAddIn::CAppState * __ptr64,class XPerfAddIn::CAppState * __ptr64,struct std::_Wrap_alloc<class std::allocator<class XPerfAddIn::CAppState> > & __ptr64,class XPerfAddIn::CAppState * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAVCAppState@XPerfAddIn@@PEAV12@V?$allocator@VCAppState@XPerfAddIn@@@std@@V12@@std@@YAPEAVCAppState@XPerfAddIn@@PEAV12@00AEAU?$_Wrap_alloc@V?$allocator@VCAppState@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x1800FFF30: "nt" ??_C@_15JIJOAHLN@?$AAn?$AAt?$AA?$AA@
0x1800EEDC0: "const std::_Func_base<long,unsigned short const * __ptr64,struct std::_Nil,struct std::_Nil,struct std::_Nil,struct std::_Nil,struct std::_Nil,struct std::_Nil>::`vftable'" ??_7?$_Func_base@JPEBGU_Nil@std@@U12@U12@U12@U12@U12@@std@@6B@
0x1800AA008: "public: virtual __cdecl ATL::CComObject<class XPerfAddIn::CTimerExpirationCountsInfoSource>::~CComObject<class XPerfAddIn::CTimerExpirationCountsInfoSource>(void) __ptr64" ??1?$CComObject@VCTimerExpirationCountsInfoSource@XPerfAddIn@@@ATL@@UEAA@XZ
0x180004590: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CSampledProfileCountsInfoSource>::Release`adjustor{32}' (void) __ptr64" ?Release@?$CComObject@VCSampledProfileCountsInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x180081AA8: "long __cdecl XPerfAddIn::ParseCompressedStackReference<struct _STACK_WALK_EVENT_DATA32>(struct XPerfAddIn::IStackKeyInfoSource::StackKey * __ptr64,struct XPerfCore::ICursor const & __ptr64,struct _STACK_WALK_EVENT_DATA32 const * __ptr64,unsigned long,unsigned __int64 * __ptr64)" ??$ParseCompressedStackReference@U_STACK_WALK_EVENT_DATA32@@@XPerfAddIn@@YAJPEAUStackKey@IStackKeyInfoSource@0@AEBUICursor@XPerfCore@@PEBU_STACK_WALK_EVENT_DATA32@@KPEA_K@Z
0x180081B18: "long __cdecl XPerfAddIn::ParseCompressedStackReference<struct _STACK_WALK_EVENT_DATA64>(struct XPerfAddIn::IStackKeyInfoSource::StackKey * __ptr64,struct XPerfCore::ICursor const & __ptr64,struct _STACK_WALK_EVENT_DATA64 const * __ptr64,unsigned long,unsigned __int64 * __ptr64)" ??$ParseCompressedStackReference@U_STACK_WALK_EVENT_DATA64@@@XPerfAddIn@@YAJPEAUStackKey@IStackKeyInfoSource@0@AEBUICursor@XPerfCore@@PEBU_STACK_WALK_EVENT_DATA64@@KPEA_K@Z
0x180002C60: "public: __cdecl std::set<struct XPerfAddIn::IProcExInterface::CCommitLifetimeVARange,struct XPerfAddIn::CProcessInfoSource::CProcessData::DescendingBaseAddress<struct XPerfAddIn::IProcExInterface::CCommitLifetimeVARange>,class std::allocator<struct XPerfAddIn::IProcExInterface::CCommitLifetimeVARange> >::~set<struct XPerfAddIn::IProcExInterface::CCommitLifetimeVARange,struct XPerfAddIn::CProcessInfoSource::CProcessData::DescendingBaseAddress<struct XPerfAddIn::IProcExInterface::CCommitLifetimeVARange>,class std::allocator<struct XPerfAddIn::IProcExInterface::CCommitLifetimeVARange> >(void) __ptr64" ??1?$set@UCCommitLifetimeVARange@IProcExInterface@XPerfAddIn@@U?$DescendingBaseAddress@UCCommitLifetimeVARange@IProcExInterface@XPerfAddIn@@@CProcessData@CProcessInfoSource@3@V?$allocator@UCCommitLifetimeVARange@IProcExInterface@XPerfAddIn@@@std@@@std@@QEAA@XZ
0x180001A48: "public: void __cdecl std::_Tree_buy<struct std::pair<struct XPerfAddIn::IImageIdentityInfoSource::ImageIdentityData const * __ptr64 const,struct XPerfAddIn::CSymbolImageData * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IImageIdentityInfoSource::ImageIdentityData const * __ptr64 const,struct XPerfAddIn::CSymbolImageData * __ptr64> > >::_Freenode0(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IImageIdentityInfoSource::ImageIdentityData const * __ptr64 const,struct XPerfAddIn::CSymbolImageData * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@U?$pair@QEBUImageIdentityData@IImageIdentityInfoSource@XPerfAddIn@@PEAUCSymbolImageData@3@@std@@V?$allocator@U?$pair@QEBUImageIdentityData@IImageIdentityInfoSource@XPerfAddIn@@PEAUCSymbolImageData@3@@std@@@2@@std@@QEAAXPEAU?$_Tree_node@U?$pair@QEBUImageIdentityData@IImageIdentityInfoSource@XPerfAddIn@@PEAUCSymbolImageData@3@@std@@PEAX@2@@Z
0x1800369C0: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CFocusChangeInfoSource>::QueryInterface`adjustor{40}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCFocusChangeInfoSource@XPerfAddIn@@@ATL@@WCI@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800FA428: "EventName InfoSource" ??_C@_1CK@IPKPLDLJ@?$AAE?$AAv?$AAe?$AAn?$AAt?$AAN?$AAa?$AAm?$AAe?$AA?5?$AAI?$AAn?$AAf?$AAo?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AA?$AA@
0x1800FDDB0: "Processor Performance Decrease P" ??_C@_1EM@JDIAPDBA@?$AAP?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AAo?$AAr?$AA?5?$AAP?$AAe?$AAr?$AAf?$AAo?$AAr?$AAm?$AAa?$AAn?$AAc?$AAe?$AA?5?$AAD?$AAe?$AAc?$AAr?$AAe?$AAa?$AAs?$AAe?$AA?5?$AAP@
0x180049300: "public: virtual long __cdecl XPerfAddIn::CPageFaultInfoSource::OnSessionReady(void) __ptr64" ?OnSessionReady@CPageFaultInfoSource@XPerfAddIn@@UEAAJXZ
0x1800FB4E8: "RESERVED-8" ??_C@_1BG@GAAIHCGP@?$AAR?$AAE?$AAS?$AAE?$AAR?$AAV?$AAE?$AAD?$AA?9?$AA8?$AA?$AA@
0x1800F6320: "__cdecl _imp__CxxThrowException" __imp__CxxThrowException
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<class XPerfAddIn::CPerformanceSignatureCriteria> >::deallocate(class XPerfAddIn::CPerformanceSignatureCriteria * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@VCPerformanceSignatureCriteria@XPerfAddIn@@@std@@@std@@QEAAXPEAVCPerformanceSignatureCriteria@XPerfAddIn@@_K@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct std::pair<unsigned long const,class std::map<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> > > > > >,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct std::pair<unsigned long const,class std::map<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> > > > > >,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@U?$pair@$$CBKV?$map@_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@U?$less@_K@2@V?$allocator@U?$pair@$$CB_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@@std@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@U?$pair@$$CBKV?$map@_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@U?$less@_K@2@V?$allocator@U?$pair@$$CB_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@@std@@PEAX@2@_K@Z
0x1801050D0: "Cache Flush" ??_C@_1BI@KFPIJNN@?$AAC?$AAa?$AAc?$AAh?$AAe?$AA?5?$AAF?$AAl?$AAu?$AAs?$AAh?$AA?$AA@
0x1800E9350: "const ATL::CComObject<class XPerfAddIn::CCSwitchInfoSource>::`vftable'{for `XPerfCore::CNonInductiveEventSinkRoot<class XPerfAddIn::CCSwitchInfoSource,class ATL::CComSingleThreadModel>'}" ??_7?$CComObject@VCCSwitchInfoSource@XPerfAddIn@@@ATL@@6B?$CNonInductiveEventSinkRoot@VCCSwitchInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@@
0x1800EC730: "const ATL::CComObject<class XPerfAddIn::CPerfCounters>::`vftable'{for `XPerfCore::ISessionServiceInternal'}" ??_7?$CComObject@VCPerfCounters@XPerfAddIn@@@ATL@@6BISessionServiceInternal@XPerfCore@@@
0x180104460: "Registry: Hive: End Rundown" ??_C@_1DI@FDKODLEE@?$AAR?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAy?$AA?3?$AA?5?$AAH?$AAi?$AAv?$AAe?$AA?3?$AA?5?$AAE?$AAn?$AAd?$AA?5?$AAR?$AAu?$AAn?$AAd?$AAo?$AAw?$AAn?$AA?$AA@
0x1800198F8: "public: __cdecl std::_Tree_comp<0,class std::_Tmap_traits<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> > > >,0> >::~_Tree_comp<0,class std::_Tmap_traits<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> > > >,0> >(void) __ptr64" ??1?$_Tree_comp@$0A@V?$_Tmap_traits@_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@U?$less@_K@2@V?$allocator@U?$pair@$$CB_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@$0A@@std@@@std@@QEAA@XZ
0x18004E720: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CPrefetchInfoSource>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$CComObject@VCPrefetchInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x180106D60: "READ_USN_JOURNAL" ??_C@_1CC@EFLGGFHK@?$AAR?$AAE?$AAA?$AAD?$AA_?$AAU?$AAS?$AAN?$AA_?$AAJ?$AAO?$AAU?$AAR?$AAN?$AAA?$AAL?$AA?$AA@
0x1800661C8: "class std::_Temp_iterator<struct XPerfAddIn::Temporal * __ptr64> __cdecl std::_Move<struct XPerfAddIn::Temporal * __ptr64 * __ptr64,class std::_Temp_iterator<struct XPerfAddIn::Temporal * __ptr64> >(struct XPerfAddIn::Temporal * __ptr64 * __ptr64,struct XPerfAddIn::Temporal * __ptr64 * __ptr64,class std::_Temp_iterator<struct XPerfAddIn::Temporal * __ptr64>)" ??$_Move@PEAPEAUTemporal@XPerfAddIn@@V?$_Temp_iterator@PEAUTemporal@XPerfAddIn@@@std@@@std@@YA?AV?$_Temp_iterator@PEAUTemporal@XPerfAddIn@@@0@PEAPEAUTemporal@XPerfAddIn@@0V10@@Z
0x180025FF8: "public: struct std::_Tree_node<struct XPerfAddIn::ImageDataKey,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct XPerfAddIn::ImageDataKey,class std::allocator<struct XPerfAddIn::ImageDataKey> >::_Buynode<struct XPerfAddIn::ImageDataKey & __ptr64>(struct XPerfAddIn::ImageDataKey & __ptr64) __ptr64" ??$_Buynode@AEAUImageDataKey@XPerfAddIn@@@?$_Tree_buy@UImageDataKey@XPerfAddIn@@V?$allocator@UImageDataKey@XPerfAddIn@@@std@@@std@@QEAAPEAU?$_Tree_node@UImageDataKey@XPerfAddIn@@PEAX@1@AEAUImageDataKey@XPerfAddIn@@@Z
0x180040840: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CIpiInfoSource>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$CComObject@VCIpiInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x1800263E0: "public: static struct ATL::_ATL_CATMAP_ENTRY const * __ptr64 __cdecl XPerfAddIn::CDriverDelayInfoSource::GetCategoryMap(void)" ?GetCategoryMap@CDriverDelayInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ
0x180082DB4: "protected: struct std::pair<class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct _GUID const,class std::map<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64,struct XPerfAddIn::lessTraceEventInfo,class std::allocator<struct std::pair<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64> > > > > > >,bool> __cdecl std::_Tree<class std::_Tmap_traits<struct _GUID,class std::map<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64,struct XPerfAddIn::lessTraceEventInfo,class std::allocator<struct std::pair<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64> > >,struct Performance::lessGuid,class std::allocator<struct std::pair<struct _GUID const,class std::map<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64,struct XPerfAddIn::lessTraceEventInfo,class std::allocator<struct std::pair<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64> > > > >,0> >::_Insert_nohint<struct std::pair<struct _GUID const,class std::map<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64,struct XPerfAddIn::lessTraceEventInfo,class std::allocator<struct std::pair<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64> > > > & __ptr64,struct std::_Tree_node<struct std::pair<struct _GUID const,class std::map<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64,struct XPerfAddIn::lessTraceEventInfo,class std::allocator<struct std::pair<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64> > > >,void * __ptr64> * __ptr64>(bool,struct std::pair<struct _GUID const,class std::map<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64,struct XPerfAddIn::lessTraceEventInfo,class std::allocator<struct std::pair<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64> > > > & __ptr64,struct std::_Tree_node<struct std::pair<struct _GUID const,class std::map<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64,struct XPerfAddIn::lessTraceEventInfo,class std::allocator<struct std::pair<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64> > > >,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_nohint@AEAU?$pair@$$CBU_GUID@@V?$map@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@UlessTraceEventInfo@2@V?$allocator@U?$pair@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@@std@@@std@@@std@@@std@@PEAU?$_Tree_node@U?$pair@$$CBU_GUID@@V?$map@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@UlessTraceEventInfo@2@V?$allocator@U?$pair@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@@std@@@std@@@std@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@U_GUID@@V?$map@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@UlessTraceEventInfo@2@V?$allocator@U?$pair@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@@std@@@std@@@std@@UlessGuid@Performance@@V?$allocator@U?$pair@$$CBU_GUID@@V?$map@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@UlessTraceEventInfo@2@V?$allocator@U?$pair@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@@std@@@std@@@std@@@std@@@3@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBU_GUID@@V?$map@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@UlessTraceEventInfo@2@V?$allocator@U?$pair@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@@std@@@std@@@std@@@std@@@std@@@std@@@std@@_N@1@_NAEAU?$pair@$$CBU_GUID@@V?$map@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@UlessTraceEventInfo@2@V?$allocator@U?$pair@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@@std@@@std@@@std@@@1@PEAU?$_Tree_node@U?$pair@$$CBU_GUID@@V?$map@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@UlessTraceEventInfo@2@V?$allocator@U?$pair@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@@std@@@std@@@std@@@std@@PEAX@1@@Z
0x1800FBDB0: "__cdecl GUID_4329239a_7776_4065_aad8_322b8fed95ff" _GUID_4329239a_7776_4065_aad8_322b8fed95ff
0x1800E9948: "const ATL::CComObject<class XPerfAddIn::CCStateCountsInfoSource>::`vftable'{for `XPerfCore::ISessionServiceInternal'}" ??_7?$CComObject@VCCStateCountsInfoSource@XPerfAddIn@@@ATL@@6BISessionServiceInternal@XPerfCore@@@
0x180006500: "protected: void __cdecl std::vector<struct XPerfAddIn::CRegistryInfoSource::CRegHiveData,class std::allocator<struct XPerfAddIn::CRegistryInfoSource::CRegHiveData> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@UCRegHiveData@CRegistryInfoSource@XPerfAddIn@@V?$allocator@UCRegHiveData@CRegistryInfoSource@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x18013C770: "struct ATL::_ATL_OBJMAP_ENTRY30 XPerfAddIn::__objMap_CDpcIsrInfoSource" ?__objMap_CDpcIsrInfoSource@XPerfAddIn@@3U_ATL_OBJMAP_ENTRY30@ATL@@A
0x1800F9328: ThreadPoolGuid
0x1801010F8: "File: Unmap" ??_C@_1BI@JJCGFNHO@?$AAF?$AAi?$AAl?$AAe?$AA?3?$AA?5?$AAU?$AAn?$AAm?$AAa?$AAp?$AA?$AA@
0x180015CE0: "public: unsigned __int64 __cdecl std::_Tree<class std::_Tset_traits<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,0> >::size(void)const __ptr64" ?size@?$_Tree@V?$_Tset_traits@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@$0A@@std@@@std@@QEBA_KXZ
0x1800B0A4C: "public: __cdecl XPerfAddIn::CReadyThreadExtLookup::~CReadyThreadExtLookup(void) __ptr64" ??1CReadyThreadExtLookup@XPerfAddIn@@QEAA@XZ
0x180105660: "CritSec: Leave" ??_C@_1BO@IDJLGOGJ@?$AAC?$AAr?$AAi?$AAt?$AAS?$AAe?$AAc?$AA?3?$AA?5?$AAL?$AAe?$AAa?$AAv?$AAe?$AA?$AA@
0x180002C00: "public: __cdecl XPerfCore::CContextEventSinkRoot<class XPerfAddIn::CStackKeyContextInfoSource,class ATL::CComSingleThreadModel>::~CContextEventSinkRoot<class XPerfAddIn::CStackKeyContextInfoSource,class ATL::CComSingleThreadModel>(void) __ptr64" ??1?$CContextEventSinkRoot@VCStackKeyContextInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@QEAA@XZ
0x180102130: "PerfTrack Metadata: Scenario Inf" ??_C@_1EE@LGOAFELN@?$AAP?$AAe?$AAr?$AAf?$AAT?$AAr?$AAa?$AAc?$AAk?$AA?5?$AAM?$AAe?$AAt?$AAa?$AAd?$AAa?$AAt?$AAa?$AA?3?$AA?5?$AAS?$AAc?$AAe?$AAn?$AAa?$AAr?$AAi?$AAo?$AA?5?$AAI?$AAn?$AAf@
0x1800D8AE0: "public: virtual void * __ptr64 __cdecl type_info::`vector deleting destructor'(unsigned int) __ptr64" ??_Etype_info@@UEAAPEAXI@Z
0x18010AE98: "__cdecl GUID_bd01e109_8315_4650_89b4_b741c17f7377" _GUID_bd01e109_8315_4650_89b4_b741c17f7377
0x180003AD0: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CProcessNameProcessThreadHierarchy>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$CComObject@VCProcessNameProcessThreadHierarchy@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x18005A0EC: "public: __cdecl std::pair<struct XPerfAddIn::IStackAnalysis::CThread const * __ptr64,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > >::~pair<struct XPerfAddIn::IStackAnalysis::CThread const * __ptr64,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > >(void) __ptr64" ??1?$pair@PEBUCThread@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@std@@QEAA@XZ
0x18007A9CC: "protected: struct std::pair<class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned short const * __ptr64 const,class XPerfAddIn::CService * __ptr64> > > >,bool> __cdecl std::_Tree<class std::_Tmap_traits<unsigned short const * __ptr64,class XPerfAddIn::CService * __ptr64,struct XPerfCore::lessLPCWSTR,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,class XPerfAddIn::CService * __ptr64> >,0> >::_Insert_nohint<struct std::pair<unsigned short const * __ptr64 const,class XPerfAddIn::CService * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned short const * __ptr64 const,class XPerfAddIn::CService * __ptr64>,void * __ptr64> * __ptr64>(bool,struct std::pair<unsigned short const * __ptr64 const,class XPerfAddIn::CService * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned short const * __ptr64 const,class XPerfAddIn::CService * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_nohint@AEAU?$pair@QEBGPEAVCService@XPerfAddIn@@@std@@PEAU?$_Tree_node@U?$pair@QEBGPEAVCService@XPerfAddIn@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@PEBGPEAVCService@XPerfAddIn@@UlessLPCWSTR@XPerfCore@@V?$allocator@U?$pair@QEBGPEAVCService@XPerfAddIn@@@std@@@std@@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBGPEAVCService@XPerfAddIn@@@std@@@std@@@std@@@std@@_N@1@_NAEAU?$pair@QEBGPEAVCService@XPerfAddIn@@@1@PEAU?$_Tree_node@U?$pair@QEBGPEAVCService@XPerfAddIn@@@std@@PEAX@1@@Z
0x180056510: "public: virtual long __cdecl XPerfAddIn::CProcessInfoSource::OnSessionConnect(struct XPerfCore::ISession * __ptr64) __ptr64" ?OnSessionConnect@CProcessInfoSource@XPerfAddIn@@UEAAJPEAUISession@XPerfCore@@@Z
0x180004570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CEventNameInfoSource>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$CComObject@VCEventNameInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x1800AEE60: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CVolumeMappingInfoSource>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$CComObject@VCVolumeMappingInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x180100CB0: "SysConfig: Optical Media" ??_C@_1DC@HDHOLDDK@?$AAS?$AAy?$AAs?$AAC?$AAo?$AAn?$AAf?$AAi?$AAg?$AA?3?$AA?5?$AAO?$AAp?$AAt?$AAi?$AAc?$AAa?$AAl?$AA?5?$AAM?$AAe?$AAd?$AAi?$AAa?$AA?$AA@
0x18000D020: "public: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::CHandleInfoSource::CHandleDataKey const,struct XPerfAddIn::CHandleData * __ptr64> > > > __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::CHandleInfoSource::CHandleDataKey,struct XPerfAddIn::CHandleData * __ptr64,struct std::less<struct XPerfAddIn::CHandleInfoSource::CHandleDataKey>,class std::allocator<struct std::pair<struct XPerfAddIn::CHandleInfoSource::CHandleDataKey const,struct XPerfAddIn::CHandleData * __ptr64> >,0> >::erase(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::CHandleInfoSource::CHandleDataKey const,struct XPerfAddIn::CHandleData * __ptr64> > > >) __ptr64" ?erase@?$_Tree@V?$_Tmap_traits@UCHandleDataKey@CHandleInfoSource@XPerfAddIn@@PEAUCHandleData@3@U?$less@UCHandleDataKey@CHandleInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CBUCHandleDataKey@CHandleInfoSource@XPerfAddIn@@PEAUCHandleData@3@@std@@@6@$0A@@std@@@std@@QEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBUCHandleDataKey@CHandleInfoSource@XPerfAddIn@@PEAUCHandleData@3@@std@@@std@@@std@@@2@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBUCHandleDataKey@CHandleInfoSource@XPerfAddIn@@PEAUCHandleData@3@@std@@@std@@@std@@@2@@Z
0x180075120: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CSchedulerAnalysisInfoSource>::QueryInterface`adjustor{80}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCSchedulerAnalysisInfoSource@XPerfAddIn@@@ATL@@WFA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18010AF20: "Unexpected element within Entryp" ??_C@_1EK@FIGLENNB@?$AAU?$AAn?$AAe?$AAx?$AAp?$AAe?$AAc?$AAt?$AAe?$AAd?$AA?5?$AAe?$AAl?$AAe?$AAm?$AAe?$AAn?$AAt?$AA?5?$AAw?$AAi?$AAt?$AAh?$AAi?$AAn?$AA?5?$AAE?$AAn?$AAt?$AAr?$AAy?$AAp@
0x18010B180: "HintOperator must be specified a" ??_C@_1FK@MPFFKBMB@?$AAH?$AAi?$AAn?$AAt?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAo?$AAr?$AA?5?$AAm?$AAu?$AAs?$AAt?$AA?5?$AAb?$AAe?$AA?5?$AAs?$AAp?$AAe?$AAc?$AAi?$AAf?$AAi?$AAe?$AAd?$AA?5?$AAa@
0x180007070: "public: __cdecl std::vector<class XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::IReadyThreadInfoSource::ReadyThreadData const>,struct XPerfAddIn::lessReadyThreadDataByTime>::AutoIterator,class std::allocator<class XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::IReadyThreadInfoSource::ReadyThreadData const>,struct XPerfAddIn::lessReadyThreadDataByTime>::AutoIterator> >::~vector<class XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::IReadyThreadInfoSource::ReadyThreadData const>,struct XPerfAddIn::lessReadyThreadDataByTime>::AutoIterator,class std::allocator<class XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::IReadyThreadInfoSource::ReadyThreadData const>,struct XPerfAddIn::lessReadyThreadDataByTime>::AutoIterator> >(void) __ptr64" ??1?$vector@VAutoIterator@?$CMultiStreamIteratorT@V?$strided_adapter@$$CBUReadyThreadData@IReadyThreadInfoSource@XPerfAddIn@@@XPerfCore@@UlessReadyThreadDataByTime@XPerfAddIn@@@XPerfAddIn@@V?$allocator@VAutoIterator@?$CMultiStreamIteratorT@V?$strided_adapter@$$CBUReadyThreadData@IReadyThreadInfoSource@XPerfAddIn@@@XPerfCore@@UlessReadyThreadDataByTime@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@QEAA@XZ
0x1801417C0: ?$TSS0@?1??GetCategoryMap@CDiskIOInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4HA
0x18006E670: "public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CPStateCountsInfoSource>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCPStateCountsInfoSource@XPerfAddIn@@@ATL@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x18001B4D8: "public: struct std::_Tree_node<struct std::pair<struct _GUID const,struct _GUID>,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct std::pair<struct _GUID const,struct _GUID>,class std::allocator<struct std::pair<struct _GUID const,struct _GUID> > > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@U?$pair@$$CBU_GUID@@U1@@std@@V?$allocator@U?$pair@$$CBU_GUID@@U1@@std@@@2@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBU_GUID@@U1@@std@@PEAX@2@XZ
0x1800F5FB0: "__cdecl _imp_TerminateProcess" __imp_TerminateProcess
0x1800F8E40: "not supported" ??_C@_0O@NHEDABJP@not?5supported?$AA@
0x180108738: "FileTrackingInformation" ??_C@_1DA@CJNDBBHJ@?$AAF?$AAi?$AAl?$AAe?$AAT?$AAr?$AAa?$AAc?$AAk?$AAi?$AAn?$AAg?$AAI?$AAn?$AAf?$AAo?$AAr?$AAm?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x180020340: "struct XPerfAddIn::IDiskIOCountsInfoSource::DiskIOCountsData * __ptr64 __cdecl std::_Uninit_move<struct XPerfAddIn::IDiskIOCountsInfoSource::DiskIOCountsData * __ptr64,struct XPerfAddIn::IDiskIOCountsInfoSource::DiskIOCountsData * __ptr64,class std::allocator<struct XPerfAddIn::IDiskIOCountsInfoSource::DiskIOCountsData>,struct XPerfAddIn::IDiskIOCountsInfoSource::DiskIOCountsData>(struct XPerfAddIn::IDiskIOCountsInfoSource::DiskIOCountsData * __ptr64,struct XPerfAddIn::IDiskIOCountsInfoSource::DiskIOCountsData * __ptr64,struct XPerfAddIn::IDiskIOCountsInfoSource::DiskIOCountsData * __ptr64,struct std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::IDiskIOCountsInfoSource::DiskIOCountsData> > & __ptr64,struct XPerfAddIn::IDiskIOCountsInfoSource::DiskIOCountsData * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAUDiskIOCountsData@IDiskIOCountsInfoSource@XPerfAddIn@@PEAU123@V?$allocator@UDiskIOCountsData@IDiskIOCountsInfoSource@XPerfAddIn@@@std@@U123@@std@@YAPEAUDiskIOCountsData@IDiskIOCountsInfoSource@XPerfAddIn@@PEAU123@00AEAU?$_Wrap_alloc@V?$allocator@UDiskIOCountsData@IDiskIOCountsInfoSource@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x18001A098: "public: __cdecl XPerfAddIn::CDiskIOInitInfoSource::~CDiskIOInitInfoSource(void) __ptr64" ??1CDiskIOInitInfoSource@XPerfAddIn@@QEAA@XZ
0x1801069E8: "MARK_AS_SYSTEM_HIVE" ??_C@_1CI@OPMDOKLC@?$AAM?$AAA?$AAR?$AAK?$AA_?$AAA?$AAS?$AA_?$AAS?$AAY?$AAS?$AAT?$AAE?$AAM?$AA_?$AAH?$AAI?$AAV?$AAE?$AA?$AA@
0x180011644: "public: void __cdecl std::vector<bool,class std::allocator<bool> >::clear(void) __ptr64" ?clear@?$vector@_NV?$allocator@_N@std@@@std@@QEAAXXZ
0x1800F61F8: "__cdecl _imp_GetFileAttributesExW" __imp_GetFileAttributesExW
0x1800E9A38: "const ATL::CComObject<class XPerfAddIn::CCStateInfoSource>::`vftable'{for `XPerfCore::ISessionService'}" ??_7?$CComObject@VCCStateInfoSource@XPerfAddIn@@@ATL@@6BISessionService@XPerfCore@@@
0x1801003D8: "Unsupported Criteria for CpuUsag" ??_C@_0CI@JCCCAHMI@Unsupported?5Criteria?5for?5CpuUsag@
0x1800B5BF0: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CWaitClassificationResults>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$CComObject@VCWaitClassificationResults@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x1800C7D20: "public: virtual long __cdecl XPerfAddIn::CWorkItemInfoSource::QueryStridedData(class XPerfCore::strided_adapter<struct XPerfAddIn::IWorkItemInfoSource::CWorkItemData const> * __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64) __ptr64" ?QueryStridedData@CWorkItemInfoSource@XPerfAddIn@@UEAAJPEAV?$strided_adapter@$$CBUCWorkItemData@IWorkItemInfoSource@XPerfAddIn@@@XPerfCore@@AEBVTimeStamp@4@1@Z
0x1800F6290: USER32_NULL_THUNK_DATA
0x180108E90: "__cdecl GUID_ff5aabbe_6463_4e18_9c1a_38e5ee6403af" _GUID_ff5aabbe_6463_4e18_9c1a_38e5ee6403af
0x180004570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CPIdleStateCountsInfoSource>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$CComObject@VCPIdleStateCountsInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x18009B460: "public: virtual void * __ptr64 __cdecl std::_Func_base<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,unsigned short const * __ptr64,class Microsoft::Perf::Symbols::ISymbolPath const & __ptr64,struct std::_Nil,struct std::_Nil,struct std::_Nil,struct std::_Nil,struct std::_Nil>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$_Func_base@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@PEBGAEBVISymbolPath@Symbols@Perf@Microsoft@@U_Nil@2@U72@U72@U72@U72@@std@@UEAAPEAXI@Z
0x18013A1C8: "__cdecl _DELAY_IMPORT_DESCRIPTOR_OLEAUT32_dll" __DELAY_IMPORT_DESCRIPTOR_OLEAUT32_dll
0x1800BAAA0: "public: long __cdecl XPerfAddIn::CPerformanceSignatureCriteria::ParseProcessName(class CXmlLiteStream & __ptr64,bool) __ptr64" ?ParseProcessName@CPerformanceSignatureCriteria@XPerfAddIn@@QEAAJAEAVCXmlLiteStream@@_N@Z
0x18005C6B8: "public: __cdecl XPerfAddIn::KeyedTimelines<unsigned __int64,struct XPerfAddIn::CImageData,struct XPerfAddIn::IProcessInfoSource::ImageData>::AllocatedPtrs::~AllocatedPtrs(void) __ptr64" ??1AllocatedPtrs@?$KeyedTimelines@_KUCImageData@XPerfAddIn@@UImageData@IProcessInfoSource@2@@XPerfAddIn@@QEAA@XZ
0x18013CF08: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CEventSinkRoot<class XPerfAddIn::CIpiCountsInfoSource,class ATL::CComSingleThreadModel>,class XPerfAddIn::CIpiCountsInfoSource>::data" ?data@?$_CComChainData@V?$CEventSinkRoot@VCIpiCountsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@VCIpiCountsInfoSource@XPerfAddIn@@@ATL@@2U_ATL_CHAINDATA@2@A
0x18013E488: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CEventSinkRoot<class XPerfAddIn::CTimerExpirationCountsInfoSource,class ATL::CComSingleThreadModel>,class XPerfAddIn::CTimerExpirationCountsInfoSource>::data" ?data@?$_CComChainData@V?$CEventSinkRoot@VCTimerExpirationCountsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@VCTimerExpirationCountsInfoSource@XPerfAddIn@@@ATL@@2U_ATL_CHAINDATA@2@A
0x18001E964: "struct std::pair<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64 * __ptr64,struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64 * __ptr64> __cdecl std::_Unguarded_partition<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64 * __ptr64,struct XPerfAddIn::CDiskIOInfoSource::DiskIODataComparer>(struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64 * __ptr64,struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64 * __ptr64,struct XPerfAddIn::CDiskIOInfoSource::DiskIODataComparer)" ??$_Unguarded_partition@PEAPEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@UDiskIODataComparer@23@@std@@YA?AU?$pair@PEAPEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@PEAPEAU123@@0@PEAPEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@0UDiskIODataComparer@34@@Z
0x18002F4DC: "public: struct std::_Tree_node<struct std::pair<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CSymbolImage::Value>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CSymbolImage::Value>,class std::allocator<struct std::pair<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CSymbolImage::Value> > >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@U?$pair@QEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@UValue@CSymbolImage@_impl@StackAnalysis@3@@std@@V?$allocator@U?$pair@QEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@UValue@CSymbolImage@_impl@StackAnalysis@3@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@QEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@UValue@CSymbolImage@_impl@StackAnalysis@3@@std@@PEAX@2@XZ
0x18003F120: "protected: struct std::pair<class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::IImageIdentityInfoSource::ImageIdentityData> > > >,bool> __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64,struct XPerfAddIn::IImageIdentityInfoSource::ImageIdentityData,struct std::less<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::IImageIdentityInfoSource::ImageIdentityData> >,0> >::_Insert_nohint<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::IImageIdentityInfoSource::ImageIdentityData> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::IImageIdentityInfoSource::ImageIdentityData>,void * __ptr64> * __ptr64>(bool,struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::IImageIdentityInfoSource::ImageIdentityData> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::IImageIdentityInfoSource::ImageIdentityData>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_nohint@AEAU?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@UImageIdentityData@IImageIdentityInfoSource@3@@std@@PEAU?$_Tree_node@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@UImageIdentityData@IImageIdentityInfoSource@3@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@PEBUImageData@IProcessInfoSource@XPerfAddIn@@UImageIdentityData@IImageIdentityInfoSource@3@U?$less@PEBUImageData@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@UImageIdentityData@IImageIdentityInfoSource@3@@std@@@7@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@UImageIdentityData@IImageIdentityInfoSource@3@@std@@@std@@@std@@@std@@_N@1@_NAEAU?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@UImageIdentityData@IImageIdentityInfoSource@3@@1@PEAU?$_Tree_node@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@UImageIdentityData@IImageIdentityInfoSource@3@@std@@PEAX@1@@Z
0x1800EA930: "const ATL::CComObject<class XPerfAddIn::CEventNameInfoSource>::`vftable'{for `XPerfCore::ISessionService'}" ??_7?$CComObject@VCEventNameInfoSource@XPerfAddIn@@@ATL@@6BISessionService@XPerfCore@@@
0x1800F1CA0: ?_entries@?1??_GetEntries@CSignatureList@XPerfAddIn@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x1800FC208: "Registry InfoSource" ??_C@_1CI@NDLPNLAP@?$AAR?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAy?$AA?5?$AAI?$AAn?$AAf?$AAo?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AA?$AA@
0x180096780: "private: long __cdecl XPerfAddIn::CSymbolInfoSource::LocatePdbUsingSymbolSearcher(struct XPerfAddIn::CSymbolImageData * __ptr64,bool,class ATL::CComPtr<struct Microsoft::Perf::Symbols::Engine::ISymCacheLegacyTranscoder> & __ptr64) __ptr64" ?LocatePdbUsingSymbolSearcher@CSymbolInfoSource@XPerfAddIn@@AEAAJPEAUCSymbolImageData@2@_NAEAV?$CComPtr@UISymCacheLegacyTranscoder@Engine@Symbols@Perf@Microsoft@@@ATL@@@Z
0x18013C0E8: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CSessionServiceRoot<class XPerfAddIn::CProcessNameProcessThreadHierarchy,class ATL::CComSingleThreadModel>,class XPerfAddIn::CProcessNameProcessThreadHierarchy>::data" ?data@?$_CComChainData@V?$CSessionServiceRoot@VCProcessNameProcessThreadHierarchy@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@VCProcessNameProcessThreadHierarchy@XPerfAddIn@@@ATL@@2U_ATL_CHAINDATA@2@A
0x180004590: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CServicesInfoSource>::Release`adjustor{32}' (void) __ptr64" ?Release@?$CComObject@VCServicesInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x180005530: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CClockInterruptCountsInfoSource>::AddRef`adjustor{40}' (void) __ptr64" ?AddRef@?$CComObject@VCClockInterruptCountsInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x18004CD30: "public: virtual long __cdecl XPerfAddIn::CPrefetchInfoSource::OnEvent(struct XPerfCore::ICursor const & __ptr64,struct _GUID const & __ptr64,struct _EVENT_RECORD const * __ptr64) __ptr64" ?OnEvent@CPrefetchInfoSource@XPerfAddIn@@UEAAJAEBUICursor@XPerfCore@@AEBU_GUID@@PEBU_EVENT_RECORD@@@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::ISysConfigInfoSource4::GroupAffinity> >::deallocate(struct XPerfAddIn::ISysConfigInfoSource4::GroupAffinity * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@UGroupAffinity@ISysConfigInfoSource4@XPerfAddIn@@@std@@@std@@QEAAXPEAUGroupAffinity@ISysConfigInfoSource4@XPerfAddIn@@_K@Z
0x180007070: "public: __cdecl std::vector<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64,class std::allocator<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64> >::~vector<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64,class std::allocator<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64> >(void) __ptr64" ??1?$vector@PEBUThreadData@IProcessInfoSource@XPerfAddIn@@V?$allocator@PEBUThreadData@IProcessInfoSource@XPerfAddIn@@@std@@@std@@QEAA@XZ
0x18003B714: "void __cdecl std::_Uninit_def_fill_n<struct XPerfAddIn::CHardFaultInfoSource::CHardFaultData * __ptr64,unsigned __int64,class std::allocator<struct XPerfAddIn::CHardFaultInfoSource::CHardFaultData>,struct XPerfAddIn::CHardFaultInfoSource::CHardFaultData>(struct XPerfAddIn::CHardFaultInfoSource::CHardFaultData * __ptr64,unsigned __int64,struct std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::CHardFaultInfoSource::CHardFaultData> > & __ptr64,struct XPerfAddIn::CHardFaultInfoSource::CHardFaultData * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_def_fill_n@PEAUCHardFaultData@CHardFaultInfoSource@XPerfAddIn@@_KV?$allocator@UCHardFaultData@CHardFaultInfoSource@XPerfAddIn@@@std@@U123@@std@@YAXPEAUCHardFaultData@CHardFaultInfoSource@XPerfAddIn@@_KAEAU?$_Wrap_alloc@V?$allocator@UCHardFaultData@CHardFaultInfoSource@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x1800041A4: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned short const * __ptr64 const,unsigned short const * __ptr64> > > > __cdecl std::_Tree<class std::_Tmap_traits<unsigned short const * __ptr64,unsigned short const * __ptr64,struct XPerfCore::lessLPCWSTR,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,unsigned short const * __ptr64> >,0> >::_Insert_at<struct std::pair<unsigned short const * __ptr64 const,unsigned short const * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned short const * __ptr64 const,unsigned short const * __ptr64>,void * __ptr64> * __ptr64>(bool,struct std::_Tree_node<struct std::pair<unsigned short const * __ptr64 const,unsigned short const * __ptr64>,void * __ptr64> * __ptr64,struct std::pair<unsigned short const * __ptr64 const,unsigned short const * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned short const * __ptr64 const,unsigned short const * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_at@AEAU?$pair@QEBGPEBG@std@@PEAU?$_Tree_node@U?$pair@QEBGPEBG@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@PEBGPEBGUlessLPCWSTR@XPerfCore@@V?$allocator@U?$pair@QEBGPEBG@std@@@std@@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBGPEBG@std@@@std@@@std@@@1@_NPEAU?$_Tree_node@U?$pair@QEBGPEBG@std@@PEAX@1@AEAU?$pair@QEBGPEBG@1@1@Z
0x18002E37C: "public: struct std::_Tree_node<struct XPerfAddIn::CSampledProfileInfoSource::CSampleBucketEntry_Process,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct XPerfAddIn::CSampledProfileInfoSource::CSampleBucketEntry_Process,class std::allocator<struct XPerfAddIn::CSampledProfileInfoSource::CSampleBucketEntry_Process> > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@UCSampleBucketEntry_Process@CSampledProfileInfoSource@XPerfAddIn@@V?$allocator@UCSampleBucketEntry_Process@CSampledProfileInfoSource@XPerfAddIn@@@std@@@std@@@std@@QEAAPEAU?$_Tree_node@UCSampleBucketEntry_Process@CSampledProfileInfoSource@XPerfAddIn@@PEAX@2@XZ
0x18004485C: "protected: void __cdecl std::vector<class XPerfAddIn::CAppState,class std::allocator<class XPerfAddIn::CAppState> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@VCAppState@XPerfAddIn@@V?$allocator@VCAppState@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x180019A6C: "protected: void __cdecl std::vector<class XPerfAddIn::CMarkData,class std::allocator<class XPerfAddIn::CMarkData> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@VCMarkData@XPerfAddIn@@V?$allocator@VCMarkData@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x1800070A0: "protected: void __cdecl std::vector<struct XPerfAddIn::CImageData * __ptr64,class std::allocator<struct XPerfAddIn::CImageData * __ptr64> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@PEAUCImageData@XPerfAddIn@@V?$allocator@PEAUCImageData@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x18000E530: "protected: void __cdecl std::vector<struct XPerfAddIn::CCSwitchPairOpt,class std::allocator<struct XPerfAddIn::CCSwitchPairOpt> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@UCCSwitchPairOpt@XPerfAddIn@@V?$allocator@UCCSwitchPairOpt@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x1800070A0: "protected: void __cdecl std::vector<struct XPerfAddIn::CDynamicMethod * __ptr64,class std::allocator<struct XPerfAddIn::CDynamicMethod * __ptr64> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@PEAUCDynamicMethod@XPerfAddIn@@V?$allocator@PEAUCDynamicMethod@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x1800070A0: "protected: void __cdecl std::vector<struct XPerfAddIn::CDynamicModule * __ptr64,class std::allocator<struct XPerfAddIn::CDynamicModule * __ptr64> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@PEAUCDynamicModule@XPerfAddIn@@V?$allocator@PEAUCDynamicModule@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x1800070A0: "protected: void __cdecl std::vector<struct XPerfAddIn::CDynamicSource * __ptr64,class std::allocator<struct XPerfAddIn::CDynamicSource * __ptr64> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@PEAUCDynamicSource@XPerfAddIn@@V?$allocator@PEAUCDynamicSource@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x180006500: "protected: void __cdecl std::vector<struct XPerfAddIn::IFileIOInfoSource::FileIO,class std::allocator<struct XPerfAddIn::IFileIOInfoSource::FileIO> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@UFileIO@IFileIOInfoSource@XPerfAddIn@@V?$allocator@UFileIO@IFileIOInfoSource@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x1800C02A8: "protected: void __cdecl std::vector<struct XPerfAddIn::CModuleSymbolPair const,class std::allocator<struct XPerfAddIn::CModuleSymbolPair const> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@$$CBUCModuleSymbolPair@XPerfAddIn@@V?$allocator@$$CBUCModuleSymbolPair@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x1800070A0: "protected: void __cdecl std::vector<class XPerfAddIn::CServiceTransition * __ptr64,class std::allocator<class XPerfAddIn::CServiceTransition * __ptr64> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@PEAVCServiceTransition@XPerfAddIn@@V?$allocator@PEAVCServiceTransition@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x18004485C: "protected: void __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CEvent,class std::allocator<struct XPerfAddIn::IStackAnalysis::CEvent> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@UCEvent@IStackAnalysis@XPerfAddIn@@V?$allocator@UCEvent@IStackAnalysis@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x1800065D4: "protected: void __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CStack,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStack> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@UCStack@IStackAnalysis@XPerfAddIn@@V?$allocator@UCStack@IStackAnalysis@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x18008AEE4: "protected: void __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CSymbolHit,class std::allocator<struct XPerfAddIn::IStackAnalysis::CSymbolHit> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@UCSymbolHit@IStackAnalysis@XPerfAddIn@@V?$allocator@UCSymbolHit@IStackAnalysis@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x180006AC4: "protected: void __cdecl std::vector<class XPerfAddIn::CIpiInfoSource::CProcessor,class std::allocator<class XPerfAddIn::CIpiInfoSource::CProcessor> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@VCProcessor@CIpiInfoSource@XPerfAddIn@@V?$allocator@VCProcessor@CIpiInfoSource@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x180006500: "protected: void __cdecl std::vector<struct XPerfAddIn::IStackFrameInfoSource::StackFrame,class std::allocator<struct XPerfAddIn::IStackFrameInfoSource::StackFrame> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@UStackFrame@IStackFrameInfoSource@XPerfAddIn@@V?$allocator@UStackFrame@IStackFrameInfoSource@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x1800070A0: "protected: void __cdecl std::vector<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64,class std::allocator<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@PEAUVARange@IProcessInfoSource@XPerfAddIn@@V?$allocator@PEAUVARange@IProcessInfoSource@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x1800070A0: "protected: void __cdecl std::vector<struct XPerfAddIn::IProcExInterface::VARangeEx * __ptr64,class std::allocator<struct XPerfAddIn::IProcExInterface::VARangeEx * __ptr64> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@PEAUVARangeEx@IProcExInterface@XPerfAddIn@@V?$allocator@PEAUVARangeEx@IProcExInterface@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x1800070A0: "protected: void __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x1800070A0: "protected: void __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CVirtualHit const * __ptr64,class std::allocator<struct XPerfAddIn::IStackAnalysis::CVirtualHit const * __ptr64> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@PEBUCVirtualHit@IStackAnalysis@XPerfAddIn@@V?$allocator@PEBUCVirtualHit@IStackAnalysis@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x1800065D4: "protected: void __cdecl std::vector<struct XPerfAddIn::CCStateInfoSource::CCStateData,class std::allocator<struct XPerfAddIn::CCStateInfoSource::CCStateData> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@UCCStateData@CCStateInfoSource@XPerfAddIn@@V?$allocator@UCCStateData@CCStateInfoSource@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x180019678: "protected: void __cdecl std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@UCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x18000F0E0: "protected: void __cdecl std::vector<struct XPerfAddIn::CDpcIsrInfoSource::CDpcIsrData,class std::allocator<struct XPerfAddIn::CDpcIsrInfoSource::CDpcIsrData> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@UCDpcIsrData@CDpcIsrInfoSource@XPerfAddIn@@V?$allocator@UCDpcIsrData@CDpcIsrInfoSource@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x180009DE8: "protected: void __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CEventProvider,class std::allocator<struct XPerfAddIn::IStackAnalysis::CEventProvider> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@UCEventProvider@IStackAnalysis@XPerfAddIn@@V?$allocator@UCEventProvider@IStackAnalysis@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x180072898: "protected: void __cdecl std::vector<struct XPerfAddIn::ISysConfigInfoSource::DiskInfo,class std::allocator<struct XPerfAddIn::ISysConfigInfoSource::DiskInfo> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@UDiskInfo@ISysConfigInfoSource@XPerfAddIn@@V?$allocator@UDiskInfo@ISysConfigInfoSource@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x18000F0E0: "protected: void __cdecl std::vector<struct XPerfAddIn::IProcessInfoSource::ElfImageId,class std::allocator<struct XPerfAddIn::IProcessInfoSource::ElfImageId> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@UElfImageId@IProcessInfoSource@XPerfAddIn@@V?$allocator@UElfImageId@IProcessInfoSource@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x180018EBC: "protected: void __cdecl std::vector<struct XPerfAddIn::IStackMappingInfoSource::Event,class std::allocator<struct XPerfAddIn::IStackMappingInfoSource::Event> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@UEvent@IStackMappingInfoSource@XPerfAddIn@@V?$allocator@UEvent@IStackMappingInfoSource@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x1800C014C: "protected: void __cdecl std::vector<class XPerfAddIn::CPerformanceSignatureCriteria,class std::allocator<class XPerfAddIn::CPerformanceSignatureCriteria> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@VCPerformanceSignatureCriteria@XPerfAddIn@@V?$allocator@VCPerformanceSignatureCriteria@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x180006AC4: "protected: void __cdecl std::vector<class XPerfAddIn::CCSwitchInfoSource::CProcessor,class std::allocator<class XPerfAddIn::CCSwitchInfoSource::CProcessor> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@VCProcessor@CCSwitchInfoSource@XPerfAddIn@@V?$allocator@VCProcessor@CCSwitchInfoSource@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x1800070A0: "protected: void __cdecl std::vector<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64,class std::allocator<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@PEBUImageData@IProcessInfoSource@XPerfAddIn@@V?$allocator@PEBUImageData@IProcessInfoSource@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x1800070A0: "protected: void __cdecl std::vector<struct XPerfAddIn::CProcessInfoSource::CThreadData * __ptr64,class std::allocator<struct XPerfAddIn::CProcessInfoSource::CThreadData * __ptr64> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@PEAUCThreadData@CProcessInfoSource@XPerfAddIn@@V?$allocator@PEAUCThreadData@CProcessInfoSource@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x1800070A0: "protected: void __cdecl std::vector<struct XPerfAddIn::IProcessInfoSource::MapFileData * __ptr64,class std::allocator<struct XPerfAddIn::IProcessInfoSource::MapFileData * __ptr64> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@PEAUMapFileData@IProcessInfoSource@XPerfAddIn@@V?$allocator@PEAUMapFileData@IProcessInfoSource@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x1800070A0: "protected: void __cdecl std::vector<struct XPerfAddIn::ICSwitchInfoSource::CSwitchData const * __ptr64,class std::allocator<struct XPerfAddIn::ICSwitchInfoSource::CSwitchData const * __ptr64> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@PEBUCSwitchData@ICSwitchInfoSource@XPerfAddIn@@V?$allocator@PEBUCSwitchData@ICSwitchInfoSource@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x1800070A0: "protected: void __cdecl std::vector<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64,class std::allocator<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@PEBUProcessData@IProcessInfoSource@XPerfAddIn@@V?$allocator@PEBUProcessData@IProcessInfoSource@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x1800A3BE4: "protected: void __cdecl std::vector<struct XPerfAddIn::ISysConfigInfoSource11::DefragInfo,class std::allocator<struct XPerfAddIn::ISysConfigInfoSource11::DefragInfo> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@UDefragInfo@ISysConfigInfoSource11@XPerfAddIn@@V?$allocator@UDefragInfo@ISysConfigInfoSource11@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x180009DE8: "protected: void __cdecl std::vector<struct XPerfAddIn::ISysConfigInfoSource::VideoAdapter,class std::allocator<struct XPerfAddIn::ISysConfigInfoSource::VideoAdapter> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@UVideoAdapter@ISysConfigInfoSource@XPerfAddIn@@V?$allocator@UVideoAdapter@ISysConfigInfoSource@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x18000E824: "protected: void __cdecl std::vector<class XPerfAddIn::CReadyThreadInfoSource::CProcessor,class std::allocator<class XPerfAddIn::CReadyThreadInfoSource::CProcessor> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@VCProcessor@CReadyThreadInfoSource@XPerfAddIn@@V?$allocator@VCProcessor@CReadyThreadInfoSource@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x1800070A0: "protected: void __cdecl std::vector<struct XPerfAddIn::IFilenameInfoSource2::FileNameData2 * __ptr64,class std::allocator<struct XPerfAddIn::IFilenameInfoSource2::FileNameData2 * __ptr64> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@PEAUFileNameData2@IFilenameInfoSource2@XPerfAddIn@@V?$allocator@PEAUFileNameData2@IFilenameInfoSource2@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x18000F0E0: "protected: void __cdecl std::vector<struct XPerfAddIn::CSampledProfileInfoSource::CSampleData,class std::allocator<struct XPerfAddIn::CSampledProfileInfoSource::CSampleData> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@UCSampleData@CSampledProfileInfoSource@XPerfAddIn@@V?$allocator@UCSampleData@CSampledProfileInfoSource@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x18000F0E0: "protected: void __cdecl std::vector<struct XPerfAddIn::IStackMappingInfoSource::EventProvider,class std::allocator<struct XPerfAddIn::IStackMappingInfoSource::EventProvider> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@UEventProvider@IStackMappingInfoSource@XPerfAddIn@@V?$allocator@UEventProvider@IStackMappingInfoSource@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x180019A6C: "protected: void __cdecl std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x180006AC4: "protected: void __cdecl std::vector<class XPerfAddIn::CTimerExpirationInfoSource::CProcessor,class std::allocator<class XPerfAddIn::CTimerExpirationInfoSource::CProcessor> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@VCProcessor@CTimerExpirationInfoSource@XPerfAddIn@@V?$allocator@VCProcessor@CTimerExpirationInfoSource@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x1800070A0: "protected: void __cdecl std::vector<struct XPerfAddIn::IFocusChangeInfoSource::FocusChangeData * __ptr64,class std::allocator<struct XPerfAddIn::IFocusChangeInfoSource::FocusChangeData * __ptr64> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@PEAUFocusChangeData@IFocusChangeInfoSource@XPerfAddIn@@V?$allocator@PEAUFocusChangeData@IFocusChangeInfoSource@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x1800065D4: "protected: void __cdecl std::vector<struct XPerfAddIn::CWorkOnBehalfInfoSource::CWorkOnBehalfData,class std::allocator<struct XPerfAddIn::CWorkOnBehalfInfoSource::CWorkOnBehalfData> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@UCWorkOnBehalfData@CWorkOnBehalfInfoSource@XPerfAddIn@@V?$allocator@UCWorkOnBehalfData@CWorkOnBehalfInfoSource@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x180069B58: "protected: void __cdecl std::vector<struct XPerfAddIn::CSampledProfileInfoSource::CProcessorSamples,class std::allocator<struct XPerfAddIn::CSampledProfileInfoSource::CProcessorSamples> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@UCProcessorSamples@CSampledProfileInfoSource@XPerfAddIn@@V?$allocator@UCProcessorSamples@CSampledProfileInfoSource@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x180018EBC: "protected: void __cdecl std::vector<struct XPerfAddIn::ISampledProfileFrequencyInfoSource::ZoneData,class std::allocator<struct XPerfAddIn::ISampledProfileFrequencyInfoSource::ZoneData> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@UZoneData@ISampledProfileFrequencyInfoSource@XPerfAddIn@@V?$allocator@UZoneData@ISampledProfileFrequencyInfoSource@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x1800C0680: "protected: void __cdecl std::vector<class XPerfAddIn::ISXadContext::CStackWalkingCache::CStackFrame,class std::allocator<class XPerfAddIn::ISXadContext::CStackWalkingCache::CStackFrame> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@VCStackFrame@CStackWalkingCache@ISXadContext@XPerfAddIn@@V?$allocator@VCStackFrame@CStackWalkingCache@ISXadContext@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x1800065D4: "protected: void __cdecl std::vector<struct XPerfAddIn::CClockInterruptInfoSource::CClockInterruptData,class std::allocator<struct XPerfAddIn::CClockInterruptInfoSource::CClockInterruptData> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@UCClockInterruptData@CClockInterruptInfoSource@XPerfAddIn@@V?$allocator@UCClockInterruptData@CClockInterruptInfoSource@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x18000E530: "protected: void __cdecl std::vector<class XPerfAddIn::CMiniFilterDelayInfoSource::CProcessFilterPair,class std::allocator<class XPerfAddIn::CMiniFilterDelayInfoSource::CProcessFilterPair> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@VCProcessFilterPair@CMiniFilterDelayInfoSource@XPerfAddIn@@V?$allocator@VCProcessFilterPair@CMiniFilterDelayInfoSource@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x1800AEC28: "protected: void __cdecl std::vector<struct Performance::NtImagePathDecoder::CNtImagePathDecoderBase::CSkip,class std::allocator<struct Performance::NtImagePathDecoder::CNtImagePathDecoderBase::CSkip> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@UCSkip@CNtImagePathDecoderBase@NtImagePathDecoder@Performance@@V?$allocator@UCSkip@CNtImagePathDecoderBase@NtImagePathDecoder@Performance@@@std@@@std@@IEAAX_K@Z
0x180018EBC: "protected: void __cdecl std::vector<struct XPerfAddIn::CShouldYieldProcessorInfoSource::CShouldYieldProcessorData,class std::allocator<struct XPerfAddIn::CShouldYieldProcessorInfoSource::CShouldYieldProcessorData> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@UCShouldYieldProcessorData@CShouldYieldProcessorInfoSource@XPerfAddIn@@V?$allocator@UCShouldYieldProcessorData@CShouldYieldProcessorInfoSource@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x18007A498: "public: virtual __cdecl ATL::CComObject<class XPerfAddIn::CServicesInfoSource>::~CComObject<class XPerfAddIn::CServicesInfoSource>(void) __ptr64" ??1?$CComObject@VCServicesInfoSource@XPerfAddIn@@@ATL@@UEAA@XZ
0x1800039A0: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CCSwitchInfoSource>::Release(void) __ptr64" ?Release@?$CComObject@VCCSwitchInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x18006BDC0: "public: static struct ATL::_ATL_CATMAP_ENTRY const * __ptr64 __cdecl XPerfAddIn::CPIdleStateCountsInfoSource::GetCategoryMap(void)" ?GetCategoryMap@CPIdleStateCountsInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ
0x1800B3D10: "public: static long __cdecl ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CWaitAnalysisInfoSource> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator@V?$CComObject@VCWaitAnalysisInfoSource@XPerfAddIn@@@ATL@@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x180105B80: "Power: Set Devices State" ??_C@_1DC@CEBIINI@?$AAP?$AAo?$AAw?$AAe?$AAr?$AA?3?$AA?5?$AAS?$AAe?$AAt?$AA?5?$AAD?$AAe?$AAv?$AAi?$AAc?$AAe?$AAs?$AA?5?$AAS?$AAt?$AAa?$AAt?$AAe?$AA?$AA@
0x1800FF298: "__cdecl GUID_095984c6_0049_4839_a9f4_21b7030e38f5" _GUID_095984c6_0049_4839_a9f4_21b7030e38f5
0x18013C7E0: "struct ATL::_ATL_OBJMAP_ENTRY30 XPerfAddIn::__objMap_CDriverDelayInfoSource" ?__objMap_CDriverDelayInfoSource@XPerfAddIn@@3U_ATL_OBJMAP_ENTRY30@ATL@@A
0x1800ECAB0: "const ATL::CComObject<class XPerfAddIn::CProcessInfoSource>::`vftable'{for `XPerfAddIn::IProcExInterface'}" ??_7?$CComObject@VCProcessInfoSource@XPerfAddIn@@@ATL@@6BIProcExInterface@XPerfAddIn@@@
0x1800C84D8: "public: __cdecl XPerfAddIn::CWorkItemInfoSource::~CWorkItemInfoSource(void) __ptr64" ??1CWorkItemInfoSource@XPerfAddIn@@QEAA@XZ
0x1800F9E78: "%5u" ??_C@_17CDBNIKBE@?$AA?$CF?$AA5?$AAu?$AA?$AA@
0x180075110: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CSchedulerAnalysisInfoSource>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCSchedulerAnalysisInfoSource@XPerfAddIn@@@ATL@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180102F90: "DiskIo: Write Init" ??_C@_1CG@GCFIGEC@?$AAD?$AAi?$AAs?$AAk?$AAI?$AAo?$AA?3?$AA?5?$AAW?$AAr?$AAi?$AAt?$AAe?$AA?5?$AAI?$AAn?$AAi?$AAt?$AA?$AA@
0x1800EFEB0: ?_entries@?1??_GetEntries@CTraceStats@XPerfAddIn@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180083BB0: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CStackKeyInfoSource>::QueryInterface`adjustor{32}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCStackKeyInfoSource@XPerfAddIn@@@ATL@@WCA@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800EE6B0: ?_entries@?1??_GetEntries@?$CEventSinkRoot@VCStackFrameInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x18000A410: "public: struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct std::pair<unsigned int,struct XPerfAddIn::ISymbolInfoSource::SectionInfo * __ptr64> >,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct std::pair<unsigned int,struct XPerfAddIn::ISymbolInfoSource::SectionInfo * __ptr64> >,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct std::pair<unsigned int,struct XPerfAddIn::ISymbolInfoSource::SectionInfo * __ptr64> > > > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@U?$pair@IPEAUSectionInfo@ISymbolInfoSource@XPerfAddIn@@@std@@@std@@V?$allocator@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@U?$pair@IPEAUSectionInfo@ISymbolInfoSource@XPerfAddIn@@@std@@@std@@@2@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@U?$pair@IPEAUSectionInfo@ISymbolInfoSource@XPerfAddIn@@@std@@@std@@PEAX@2@XZ
0x1800FC378: WindowsPerformanceRecorderContextProvider
0x180139F98: "__cdecl _pobjMap_CEventNameRegistry" __pobjMap_CEventNameRegistry
0x1800A3CD0: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CSysConfigInfoSource>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$CComObject@VCSysConfigInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x18002F974: "protected: struct std::pair<class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventNameInfoSource::CProviderData> > > >,bool> __cdecl std::_Tree<class std::_Tmap_traits<struct _GUID,struct XPerfAddIn::CEventNameInfoSource::CProviderData,struct Performance::lessGuid,class std::allocator<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventNameInfoSource::CProviderData> >,0> >::_Insert_nohint<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventNameInfoSource::CProviderData> & __ptr64,struct std::_Tree_node<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventNameInfoSource::CProviderData>,void * __ptr64> * __ptr64>(bool,struct std::pair<struct _GUID const,struct XPerfAddIn::CEventNameInfoSource::CProviderData> & __ptr64,struct std::_Tree_node<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventNameInfoSource::CProviderData>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_nohint@AEAU?$pair@$$CBU_GUID@@UCProviderData@CEventNameInfoSource@XPerfAddIn@@@std@@PEAU?$_Tree_node@U?$pair@$$CBU_GUID@@UCProviderData@CEventNameInfoSource@XPerfAddIn@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@U_GUID@@UCProviderData@CEventNameInfoSource@XPerfAddIn@@UlessGuid@Performance@@V?$allocator@U?$pair@$$CBU_GUID@@UCProviderData@CEventNameInfoSource@XPerfAddIn@@@std@@@std@@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBU_GUID@@UCProviderData@CEventNameInfoSource@XPerfAddIn@@@std@@@std@@@std@@@std@@_N@1@_NAEAU?$pair@$$CBU_GUID@@UCProviderData@CEventNameInfoSource@XPerfAddIn@@@1@PEAU?$_Tree_node@U?$pair@$$CBU_GUID@@UCProviderData@CEventNameInfoSource@XPerfAddIn@@@std@@PEAX@1@@Z
0x1800FC4B8: "__cdecl GUID_5800cb34_7dc2_4b89_b3e1_4ef74d8d5e76" _GUID_5800cb34_7dc2_4b89_b3e1_4ef74d8d5e76
0x1801092B8: "WM_ICONERASEBKGND" ??_C@_1CE@NOGFFILO@?$AAW?$AAM?$AA_?$AAI?$AAC?$AAO?$AAN?$AAE?$AAR?$AAA?$AAS?$AAE?$AAB?$AAK?$AAG?$AAN?$AAD?$AA?$AA@
0x1800CA440: "public: virtual long __cdecl XPerfAddIn::CHandleInfoSource::OnEvent(struct XPerfCore::ICursor const & __ptr64,struct _GUID const & __ptr64,struct _EVENT_RECORD const * __ptr64) __ptr64" ?OnEvent@CHandleInfoSource@XPerfAddIn@@UEAAJAEBUICursor@XPerfCore@@AEBU_GUID@@PEBU_EVENT_RECORD@@@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct XPerfAddIn::IStackAnalysis::CSymbolHit const * __ptr64,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct XPerfAddIn::IStackAnalysis::CSymbolHit const * __ptr64,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@PEBUCSymbolHit@IStackAnalysis@XPerfAddIn@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@PEBUCSymbolHit@IStackAnalysis@XPerfAddIn@@PEAX@2@_K@Z
0x18007800C: "protected: struct std::pair<class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct _GUID const,unsigned __int64> > > >,bool> __cdecl std::_Tree<class std::_Tmap_traits<struct _GUID,unsigned __int64,struct Performance::lessGuid,class std::allocator<struct std::pair<struct _GUID const,unsigned __int64> >,0> >::_Insert_nohint<struct std::pair<struct _GUID const,unsigned __int64> & __ptr64,struct std::_Tree_node<struct std::pair<struct _GUID const,unsigned __int64>,void * __ptr64> * __ptr64>(bool,struct std::pair<struct _GUID const,unsigned __int64> & __ptr64,struct std::_Tree_node<struct std::pair<struct _GUID const,unsigned __int64>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_nohint@AEAU?$pair@$$CBU_GUID@@_K@std@@PEAU?$_Tree_node@U?$pair@$$CBU_GUID@@_K@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@U_GUID@@_KUlessGuid@Performance@@V?$allocator@U?$pair@$$CBU_GUID@@_K@std@@@std@@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBU_GUID@@_K@std@@@std@@@std@@@std@@_N@1@_NAEAU?$pair@$$CBU_GUID@@_K@1@PEAU?$_Tree_node@U?$pair@$$CBU_GUID@@_K@std@@PEAX@1@@Z
0x18003B8F0: "public: static unsigned short const * __ptr64 __cdecl XPerfAddIn::CHwPowerCountsInfoSource::GetObjectDescription(void)" ?GetObjectDescription@CHwPowerCountsInfoSource@XPerfAddIn@@SAPEBGXZ
0x18009A71C: "public: class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > > __cdecl ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > >::Tokenize(unsigned short const * __ptr64,int & __ptr64)const __ptr64" ?Tokenize@?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@QEBA?AV12@PEBGAEAH@Z
0x1800D2590: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CClassPnPInfoSource>::QueryInterface`adjustor{32}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCClassPnPInfoSource@XPerfAddIn@@@ATL@@WCA@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800F8C28: "destination address required" ??_C@_0BN@KDMIFEIP@destination?5address?5required?$AA@
0x1800581AC: "public: __cdecl XPerfAddIn::CProcessInfoSource::CProcessData::CHeaps::~CHeaps(void) __ptr64" ??1CHeaps@CProcessData@CProcessInfoSource@XPerfAddIn@@QEAA@XZ
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<class XPerfAddIn::CCSwitchExt> >::deallocate(class XPerfAddIn::CCSwitchExt * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@VCCSwitchExt@XPerfAddIn@@@std@@@std@@QEAAXPEAVCCSwitchExt@XPerfAddIn@@_K@Z
0x180018420: "public: void __cdecl std::_Tree<class std::_Tmap_traits<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> > > >,0> >::clear(void) __ptr64" ?clear@?$_Tree@V?$_Tmap_traits@_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@U?$less@_K@2@V?$allocator@U?$pair@$$CB_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@$0A@@std@@@std@@QEAAXXZ
0x1800041A4: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::SchedThread> > > > __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64,struct XPerfAddIn::SchedThread,struct std::less<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::SchedThread> >,0> >::_Insert_at<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::SchedThread> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::SchedThread>,void * __ptr64> * __ptr64>(bool,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::SchedThread>,void * __ptr64> * __ptr64,struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::SchedThread> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::SchedThread>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_at@AEAU?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@USchedThread@3@@std@@PEAU?$_Tree_node@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@USchedThread@3@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@PEBUThreadData@IProcessInfoSource@XPerfAddIn@@USchedThread@3@U?$less@PEBUThreadData@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@USchedThread@3@@std@@@6@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@USchedThread@3@@std@@@std@@@std@@@1@_NPEAU?$_Tree_node@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@USchedThread@3@@std@@PEAX@1@AEAU?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@USchedThread@3@@1@1@Z
0x180003EAC: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CThread * __ptr64> > > > __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64,struct XPerfAddIn::IStackAnalysis::CThread * __ptr64,struct std::less<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CThread * __ptr64> >,0> >::_Insert_hint<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CThread * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CThread * __ptr64>,void * __ptr64> * __ptr64>(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CThread * __ptr64> > > >,struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CThread * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CThread * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_hint@AEAU?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@PEAUCThread@IStackAnalysis@3@@std@@PEAU?$_Tree_node@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@PEAUCThread@IStackAnalysis@3@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@PEBUThreadData@IProcessInfoSource@XPerfAddIn@@PEAUCThread@IStackAnalysis@3@U?$less@PEBUThreadData@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@PEAUCThread@IStackAnalysis@3@@std@@@7@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@PEAUCThread@IStackAnalysis@3@@std@@@std@@@std@@@1@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@PEAUCThread@IStackAnalysis@3@@std@@@std@@@std@@@1@AEAU?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@PEAUCThread@IStackAnalysis@3@@1@PEAU?$_Tree_node@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@PEAUCThread@IStackAnalysis@3@@std@@PEAX@1@@Z
0x1800FE9D0: "CD-ROM" ??_C@_1O@BKCJJMBP@?$AAC?$AAD?$AA?9?$AAR?$AAO?$AAM?$AA?$AA@
0x180009040: "public: virtual long __cdecl XPerfAddIn::CCSwitchInfoSource::QueryCpuUsageByThread(struct XPerfAddIn::ICSwitchInfoSource::CpuUsageProcessEntry * __ptr64,unsigned __int64 & __ptr64,struct XPerfAddIn::IDpcIsrInfoSource * __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64)const __ptr64" ?QueryCpuUsageByThread@CCSwitchInfoSource@XPerfAddIn@@UEBAJPEAUCpuUsageProcessEntry@ICSwitchInfoSource@2@AEA_KPEAUIDpcIsrInfoSource@2@AEBVTimeStamp@XPerfCore@@3@Z
0x180001A48: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<unsigned long,class XPerfCore::TimeStamp,struct std::less<unsigned long>,class std::allocator<struct std::pair<unsigned long const,class XPerfCore::TimeStamp> >,0> >::_Destroy_if_not_nil(struct std::_Tree_node<struct std::pair<unsigned long const,class XPerfCore::TimeStamp>,void * __ptr64> * __ptr64) __ptr64" ?_Destroy_if_not_nil@?$_Tree@V?$_Tmap_traits@KVTimeStamp@XPerfCore@@U?$less@K@std@@V?$allocator@U?$pair@$$CBKVTimeStamp@XPerfCore@@@std@@@4@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CBKVTimeStamp@XPerfCore@@@std@@PEAX@2@@Z
0x180102730: "Thread: Set Ideal Processor" ??_C@_1DI@FHMJPNGL@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAd?$AA?3?$AA?5?$AAS?$AAe?$AAt?$AA?5?$AAI?$AAd?$AAe?$AAa?$AAl?$AA?5?$AAP?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AAo?$AAr?$AA?$AA@
0x18001B818: "public: struct std::_Tree_node<class ATL::CComPtr<struct XPerfAddIn::ISignatureList>,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<class ATL::CComPtr<struct XPerfAddIn::ISignatureList>,class std::allocator<class ATL::CComPtr<struct XPerfAddIn::ISignatureList> > > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@V?$CComPtr@UISignatureList@XPerfAddIn@@@ATL@@V?$allocator@V?$CComPtr@UISignatureList@XPerfAddIn@@@ATL@@@std@@@std@@@std@@QEAAPEAU?$_Tree_node@V?$CComPtr@UISignatureList@XPerfAddIn@@@ATL@@PEAX@2@XZ
0x18002F4DC: "public: struct std::_Tree_node<struct XPerfAddIn::CSampledProfileInfoSource::CSampleBucketEntry_Process,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct XPerfAddIn::CSampledProfileInfoSource::CSampleBucketEntry_Process,class std::allocator<struct XPerfAddIn::CSampledProfileInfoSource::CSampleBucketEntry_Process> >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@UCSampleBucketEntry_Process@CSampledProfileInfoSource@XPerfAddIn@@V?$allocator@UCSampleBucketEntry_Process@CSampledProfileInfoSource@XPerfAddIn@@@std@@@std@@QEAAPEAU?$_Tree_node@UCSampleBucketEntry_Process@CSampledProfileInfoSource@XPerfAddIn@@PEAX@2@XZ
0x18000F3A8: "class XPerfAddIn::CDpcIsrInfoSource::CProcessorData * __ptr64 __cdecl std::_Uninit_move<class XPerfAddIn::CDpcIsrInfoSource::CProcessorData * __ptr64,class XPerfAddIn::CDpcIsrInfoSource::CProcessorData * __ptr64,class std::allocator<class XPerfAddIn::CDpcIsrInfoSource::CProcessorData>,class XPerfAddIn::CDpcIsrInfoSource::CProcessorData>(class XPerfAddIn::CDpcIsrInfoSource::CProcessorData * __ptr64,class XPerfAddIn::CDpcIsrInfoSource::CProcessorData * __ptr64,class XPerfAddIn::CDpcIsrInfoSource::CProcessorData * __ptr64,struct std::_Wrap_alloc<class std::allocator<class XPerfAddIn::CDpcIsrInfoSource::CProcessorData> > & __ptr64,class XPerfAddIn::CDpcIsrInfoSource::CProcessorData * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAVCProcessorData@CDpcIsrInfoSource@XPerfAddIn@@PEAV123@V?$allocator@VCProcessorData@CDpcIsrInfoSource@XPerfAddIn@@@std@@V123@@std@@YAPEAVCProcessorData@CDpcIsrInfoSource@XPerfAddIn@@PEAV123@00AEAU?$_Wrap_alloc@V?$allocator@VCProcessorData@CDpcIsrInfoSource@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x18004BD60: "public: virtual long __cdecl XPerfAddIn::CPerfCounters::OnSessionReady(void) __ptr64" ?OnSessionReady@CPerfCounters@XPerfAddIn@@UEAAJXZ
0x180003D04: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::CWorkItemInfoSource::CIDGenerator::ProcessAndAddress,unsigned __int64,struct std::less<struct XPerfAddIn::CWorkItemInfoSource::CIDGenerator::ProcessAndAddress>,class std::allocator<struct std::pair<struct XPerfAddIn::CWorkItemInfoSource::CIDGenerator::ProcessAndAddress const,unsigned __int64> >,0> >::_Erase(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CWorkItemInfoSource::CIDGenerator::ProcessAndAddress const,unsigned __int64>,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tmap_traits@UProcessAndAddress@CIDGenerator@CWorkItemInfoSource@XPerfAddIn@@_KU?$less@UProcessAndAddress@CIDGenerator@CWorkItemInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CBUProcessAndAddress@CIDGenerator@CWorkItemInfoSource@XPerfAddIn@@_K@std@@@6@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CBUProcessAndAddress@CIDGenerator@CWorkItemInfoSource@XPerfAddIn@@_K@std@@PEAX@2@@Z
0x180092D2C: "public: virtual __cdecl Microsoft::Perf::Symbols::SymbolSearch::~SymbolSearch(void) __ptr64" ??1SymbolSearch@Symbols@Perf@Microsoft@@UEAA@XZ
0x180032EC0: "public: virtual long __cdecl XPerfAddIn::CFileIOInfoSource::OnDataComplete(void) __ptr64" ?OnDataComplete@CFileIOInfoSource@XPerfAddIn@@UEAAJXZ
0x180005570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CTraceStats>::Release`adjustor{40}' (void) __ptr64" ?Release@?$CComObject@VCTraceStats@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x180109018: "WM_QUERYENDSESSION" ??_C@_1CG@JHIBEEKM@?$AAW?$AAM?$AA_?$AAQ?$AAU?$AAE?$AAR?$AAY?$AAE?$AAN?$AAD?$AAS?$AAE?$AAS?$AAS?$AAI?$AAO?$AAN?$AA?$AA@
0x18005B178: "public: __cdecl std::_Tree<class std::_Tset_traits<class XPerfAddIn::CSidBlob,struct std::less<class XPerfAddIn::CSidBlob>,class std::allocator<class XPerfAddIn::CSidBlob>,0> >::~_Tree<class std::_Tset_traits<class XPerfAddIn::CSidBlob,struct std::less<class XPerfAddIn::CSidBlob>,class std::allocator<class XPerfAddIn::CSidBlob>,0> >(void) __ptr64" ??1?$_Tree@V?$_Tset_traits@VCSidBlob@XPerfAddIn@@U?$less@VCSidBlob@XPerfAddIn@@@std@@V?$allocator@VCSidBlob@XPerfAddIn@@@4@$0A@@std@@@std@@QEAA@XZ
0x18013C5B8: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CSessionServiceRoot<class XPerfAddIn::CDiskIOInitInfoSource,class ATL::CComSingleThreadModel>,class XPerfCore::CEventSinkRoot<class XPerfAddIn::CDiskIOInitInfoSource,class ATL::CComSingleThreadModel> >::data" ?data@?$_CComChainData@V?$CSessionServiceRoot@VCDiskIOInitInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@V?$CEventSinkRoot@VCDiskIOInitInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@2@@ATL@@2U_ATL_CHAINDATA@2@A
0x180001E70: "private: virtual int __cdecl XPerfCore::CEventSinkRootEx<0,class XPerfAddIn::CFileVersionInfoSource,class ATL::CComSingleThreadModel>::GetEventSinkType(void) __ptr64" ?GetEventSinkType@?$CEventSinkRootEx@$0A@VCFileVersionInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@EEAAHXZ
0x18002D1A8: "public: __cdecl std::_Tree<class std::_Tmap_traits<unsigned char,struct XPerfAddIn::CEventNameRegistry::TypeInfo,struct std::less<unsigned char>,class std::allocator<struct std::pair<unsigned char const,struct XPerfAddIn::CEventNameRegistry::TypeInfo> >,0> >::~_Tree<class std::_Tmap_traits<unsigned char,struct XPerfAddIn::CEventNameRegistry::TypeInfo,struct std::less<unsigned char>,class std::allocator<struct std::pair<unsigned char const,struct XPerfAddIn::CEventNameRegistry::TypeInfo> >,0> >(void) __ptr64" ??1?$_Tree@V?$_Tmap_traits@EUTypeInfo@CEventNameRegistry@XPerfAddIn@@U?$less@E@std@@V?$allocator@U?$pair@$$CBEUTypeInfo@CEventNameRegistry@XPerfAddIn@@@std@@@5@$0A@@std@@@std@@QEAA@XZ
0x180007070: "public: __cdecl std::vector<class XPerfCore::strided_iterator<struct XPerfAddIn::IDiskIOInfoSource::DiskIOData const>,class std::allocator<class XPerfCore::strided_iterator<struct XPerfAddIn::IDiskIOInfoSource::DiskIOData const> > >::~vector<class XPerfCore::strided_iterator<struct XPerfAddIn::IDiskIOInfoSource::DiskIOData const>,class std::allocator<class XPerfCore::strided_iterator<struct XPerfAddIn::IDiskIOInfoSource::DiskIOData const> > >(void) __ptr64" ??1?$vector@V?$strided_iterator@$$CBUDiskIOData@IDiskIOInfoSource@XPerfAddIn@@@XPerfCore@@V?$allocator@V?$strided_iterator@$$CBUDiskIOData@IDiskIOInfoSource@XPerfAddIn@@@XPerfCore@@@std@@@std@@QEAA@XZ
0x1800F86F8: "device or resource busy" ??_C@_0BI@NGCEHDD@device?5or?5resource?5busy?$AA@
0x18010A128: "WM_MDIGETACTIVE" ??_C@_1CA@CONDEEIN@?$AAW?$AAM?$AA_?$AAM?$AAD?$AAI?$AAG?$AAE?$AAT?$AAA?$AAC?$AAT?$AAI?$AAV?$AAE?$AA?$AA@
0x180106E98: "WRITE_RAW_ENCRYPTED" ??_C@_1CI@CLGJIEEJ@?$AAW?$AAR?$AAI?$AAT?$AAE?$AA_?$AAR?$AAA?$AAW?$AA_?$AAE?$AAN?$AAC?$AAR?$AAY?$AAP?$AAT?$AAE?$AAD?$AA?$AA@
0x1800C2B1C: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > > > > > __cdecl std::_Tree<class std::_Tmap_traits<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> >,struct XPerfAddIn::CMissingSymbolGatherer::lessWString,class std::allocator<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > > >,0> >::_Insert_hint<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > > & __ptr64,struct std::_Tree_node<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > >,void * __ptr64> * __ptr64>(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > > > > >,struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > > & __ptr64,struct std::_Tree_node<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > >,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_hint@AEAU?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@2@@std@@PEAU?$_Tree_node@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@2@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@2@UlessWString@CMissingSymbolGatherer@XPerfAddIn@@V?$allocator@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@2@@std@@@2@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@2@@std@@@std@@@std@@@1@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@2@@std@@@std@@@std@@@1@AEAU?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@2@@1@PEAU?$_Tree_node@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@2@@std@@PEAX@1@@Z
0x1800E89D8: "const std::error_category::`vftable'" ??_7error_category@std@@6B@
0x1801002F0: "Max" ??_C@_17EFGGKDCG@?$AAM?$AAa?$AAx?$AA?$AA@
0x1800F1C98: ?_Map@?1??_Etw_EventSink_GetMap@CWinSATInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z@4QBU45@B
0x18008ABC8: "protected: void __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CVirtualImage,class std::allocator<struct XPerfAddIn::IStackAnalysis::CVirtualImage> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@UCVirtualImage@IStackAnalysis@XPerfAddIn@@V?$allocator@UCVirtualImage@IStackAnalysis@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x180001A48: "public: void __cdecl std::_Tree_buy<struct std::pair<unsigned __int64 const,class std::set<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64,struct std::less<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64>,class std::allocator<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64> > >,class std::allocator<struct std::pair<unsigned __int64 const,class std::set<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64,struct std::less<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64>,class std::allocator<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64> > > > >::_Freenode0(struct std::_Tree_node<struct std::pair<unsigned __int64 const,class std::set<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64,struct std::less<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64>,class std::allocator<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64> > >,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@U?$pair@$$CB_KV?$set@PEAUVARange@IProcessInfoSource@XPerfAddIn@@U?$less@PEAUVARange@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@PEAUVARange@IProcessInfoSource@XPerfAddIn@@@5@@std@@@std@@V?$allocator@U?$pair@$$CB_KV?$set@PEAUVARange@IProcessInfoSource@XPerfAddIn@@U?$less@PEAUVARange@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@PEAUVARange@IProcessInfoSource@XPerfAddIn@@@5@@std@@@std@@@2@@std@@QEAAXPEAU?$_Tree_node@U?$pair@$$CB_KV?$set@PEAUVARange@IProcessInfoSource@XPerfAddIn@@U?$less@PEAUVARange@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@PEAUVARange@IProcessInfoSource@XPerfAddIn@@@5@@std@@@std@@PEAX@2@@Z
0x1800F0950: ?_entries@?1??_GetEntries@CWorkItemInfoSource@XPerfAddIn@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180015D10: "public: virtual long __cdecl XPerfAddIn::CDiskIOInfoSource::QueryUtilizationByPriority(float * __ptr64 const,unsigned __int64 & __ptr64,class XPerfCore::TimeStampDelta const & __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64,int (__cdecl*)(struct XPerfAddIn::IDiskIOInfoSource::DiskIOData const & __ptr64,void * __ptr64),void * __ptr64)const __ptr64" ?QueryUtilizationByPriority@CDiskIOInfoSource@XPerfAddIn@@UEBAJQEAMAEA_KAEBVTimeStampDelta@XPerfCore@@AEBVTimeStamp@4@3P6AHAEBUDiskIOData@IDiskIOInfoSource@2@PEAX@Z5@Z
0x180089F48: "public: void __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CSymbolImage,class std::allocator<struct XPerfAddIn::IStackAnalysis::CSymbolImage> >::push_back(struct XPerfAddIn::IStackAnalysis::CSymbolImage const & __ptr64) __ptr64" ?push_back@?$vector@UCSymbolImage@IStackAnalysis@XPerfAddIn@@V?$allocator@UCSymbolImage@IStackAnalysis@XPerfAddIn@@@std@@@std@@QEAAXAEBUCSymbolImage@IStackAnalysis@XPerfAddIn@@@Z
0x1800F64A8: "__cdecl _imp_wcstol" __imp_wcstol
0x180001E70: "private: virtual int __cdecl XPerfCore::CEventSinkRootEx<0,class XPerfAddIn::CPIdleStateCountsInfoSource,class ATL::CComSingleThreadModel>::GetEventSinkType(void) __ptr64" ?GetEventSinkType@?$CEventSinkRootEx@$0A@VCPIdleStateCountsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@EEAAHXZ
0x1800BB0D0: "public: long __cdecl XPerfAddIn::CPerformanceSignatureCriteria::ParseWait(class CXmlLiteStream & __ptr64,bool) __ptr64" ?ParseWait@CPerformanceSignatureCriteria@XPerfAddIn@@QEAAJAEAVCXmlLiteStream@@_N@Z
0x180108AB0: "FileIdGlobalTxDirectoryInformati" ??_C@_1EG@GGAJBAGC@?$AAF?$AAi?$AAl?$AAe?$AAI?$AAd?$AAG?$AAl?$AAo?$AAb?$AAa?$AAl?$AAT?$AAx?$AAD?$AAi?$AAr?$AAe?$AAc?$AAt?$AAo?$AAr?$AAy?$AAI?$AAn?$AAf?$AAo?$AAr?$AAm?$AAa?$AAt?$AAi@
0x18008F120: "public: struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualImage::Value>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualImage::Value>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualImage::Value> > >::_Buynode<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualImage::Value> & __ptr64>(struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualImage::Value> & __ptr64) __ptr64" ??$_Buynode@AEAU?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@UValue@CVirtualImage@_impl@StackAnalysis@3@@std@@@?$_Tree_buy@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@UValue@CVirtualImage@_impl@StackAnalysis@3@@std@@V?$allocator@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@UValue@CVirtualImage@_impl@StackAnalysis@3@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@UValue@CVirtualImage@_impl@StackAnalysis@3@@std@@PEAX@1@AEAU?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@UValue@CVirtualImage@_impl@StackAnalysis@3@@1@@Z
0x18007B360: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CShouldYieldProcessorInfoSource>::QueryInterface`adjustor{40}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCShouldYieldProcessorInfoSource@XPerfAddIn@@@ATL@@WCI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180004150: "public: struct std::_Tree_node<struct std::pair<int const,class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > > >,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<int const,class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > > >,class std::allocator<struct std::pair<int const,class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > > > > >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@U?$pair@$$CBHV?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@@std@@V?$allocator@U?$pair@$$CBHV?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBHV?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@@std@@PEAX@2@XZ
0x18004CBA0: "public: virtual long __cdecl XPerfAddIn::CPrefetchInfoSource::OnSessionConnect(struct XPerfCore::ISession * __ptr64) __ptr64" ?OnSessionConnect@CPrefetchInfoSource@XPerfAddIn@@UEAAJPEAUISession@XPerfCore@@@Z
0x1800C81A4: "public: static long __cdecl ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CWorkItemInfoSource> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator@V?$CComObject@VCWorkItemInfoSource@XPerfAddIn@@@ATL@@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x1800040D4: "public: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned char const,struct XPerfAddIn::CEventNameRegistry::TypeInfo> > > > & __ptr64 __cdecl std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned char const,struct XPerfAddIn::CEventNameRegistry::TypeInfo> > > >::operator--(void) __ptr64" ??F?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBEUTypeInfo@CEventNameRegistry@XPerfAddIn@@@std@@@std@@@std@@@std@@QEAAAEAV01@XZ
0x1800CFFA0: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CStackFrameTagInfoSource>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$CComObject@VCStackFrameTagInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x180026150: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CDpcIsrInfoSource>::QueryInterface`adjustor{40}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCDpcIsrInfoSource@XPerfAddIn@@@ATL@@WCI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180003980: "public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CProcessNameProcessThreadHierarchy>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCProcessNameProcessThreadHierarchy@XPerfAddIn@@@ATL@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180089DE0: "public: unsigned __int64 __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CVirtualImage const * __ptr64,class std::allocator<struct XPerfAddIn::IStackAnalysis::CVirtualImage const * __ptr64> >::size(void)const __ptr64" ?size@?$vector@PEBUCVirtualImage@IStackAnalysis@XPerfAddIn@@V?$allocator@PEBUCVirtualImage@IStackAnalysis@XPerfAddIn@@@std@@@std@@QEBA_KXZ
0x1800630E8: "public: struct XPerfAddIn::CDynamicMethod * __ptr64 __cdecl XPerfAddIn::KeyedTimelines<struct XPerfAddIn::CDynamicMethodKey,struct XPerfAddIn::CDynamicMethod,struct XPerfAddIn::CDynamicMethod>::Add(struct XPerfAddIn::CDynamicMethodKey const & __ptr64,struct XPerfAddIn::CDynamicMethod const & __ptr64) __ptr64" ?Add@?$KeyedTimelines@UCDynamicMethodKey@XPerfAddIn@@UCDynamicMethod@2@U32@@XPerfAddIn@@QEAAPEAUCDynamicMethod@2@AEBUCDynamicMethodKey@2@AEBU32@@Z
0x1800D91D4: "__cdecl _imp_load_CoCreateInstance" __imp_load_CoCreateInstance
0x180030148: "protected: struct std::pair<class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventNameRegistry::EventGuidInfo> > > >,bool> __cdecl std::_Tree<class std::_Tmap_traits<struct _GUID,struct XPerfAddIn::CEventNameRegistry::EventGuidInfo,struct Performance::lessGuid,class std::allocator<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventNameRegistry::EventGuidInfo> >,0> >::_Insert_nohint<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventNameRegistry::EventGuidInfo> & __ptr64,struct std::_Tree_node<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventNameRegistry::EventGuidInfo>,void * __ptr64> * __ptr64>(bool,struct std::pair<struct _GUID const,struct XPerfAddIn::CEventNameRegistry::EventGuidInfo> & __ptr64,struct std::_Tree_node<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventNameRegistry::EventGuidInfo>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_nohint@AEAU?$pair@$$CBU_GUID@@UEventGuidInfo@CEventNameRegistry@XPerfAddIn@@@std@@PEAU?$_Tree_node@U?$pair@$$CBU_GUID@@UEventGuidInfo@CEventNameRegistry@XPerfAddIn@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@U_GUID@@UEventGuidInfo@CEventNameRegistry@XPerfAddIn@@UlessGuid@Performance@@V?$allocator@U?$pair@$$CBU_GUID@@UEventGuidInfo@CEventNameRegistry@XPerfAddIn@@@std@@@std@@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBU_GUID@@UEventGuidInfo@CEventNameRegistry@XPerfAddIn@@@std@@@std@@@std@@@std@@_N@1@_NAEAU?$pair@$$CBU_GUID@@UEventGuidInfo@CEventNameRegistry@XPerfAddIn@@@1@PEAU?$_Tree_node@U?$pair@$$CBU_GUID@@UEventGuidInfo@CEventNameRegistry@XPerfAddIn@@@std@@PEAX@1@@Z
0x180091B10: "public: virtual void * __ptr64 __cdecl wil::ResultException::`vector deleting destructor'(unsigned int) __ptr64" ??_EResultException@wil@@UEAAPEAXI@Z
0x180004580: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CDiskIOCountsInfoSource>::AddRef`adjustor{32}' (void) __ptr64" ?AddRef@?$CComObject@VCDiskIOCountsInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x180001A48: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<unsigned __int64,unsigned __int64,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,unsigned __int64> >,0> >::_Destroy_if_not_nil(struct std::_Tree_node<struct std::pair<unsigned __int64 const,unsigned __int64>,void * __ptr64> * __ptr64) __ptr64" ?_Destroy_if_not_nil@?$_Tree@V?$_Tmap_traits@_K_KU?$less@_K@std@@V?$allocator@U?$pair@$$CB_K_K@std@@@2@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CB_K_K@std@@PEAX@2@@Z
0x1800126B8: "public: void __cdecl std::vector<unsigned int,class std::allocator<bool> >::_Construct_n(unsigned __int64,unsigned int const * __ptr64) __ptr64" ?_Construct_n@?$vector@IV?$allocator@_N@std@@@std@@QEAAX_KPEBI@Z
0x180001E70: "private: virtual int __cdecl XPerfCore::CEventSinkRootEx<0,class XPerfAddIn::CGenericStorageInfoSource,class ATL::CComSingleThreadModel>::GetEventSinkType(void) __ptr64" ?GetEventSinkType@?$CEventSinkRootEx@$0A@VCGenericStorageInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@EEAAHXZ
0x18007E650: "public: virtual long __cdecl XPerfAddIn::CStackMappingInfoSource::QueryStridedEventData(class XPerfCore::strided_adapter<struct XPerfAddIn::IStackMappingInfoSource::Event const> * __ptr64)const __ptr64" ?QueryStridedEventData@CStackMappingInfoSource@XPerfAddIn@@UEBAJPEAV?$strided_adapter@$$CBUEvent@IStackMappingInfoSource@XPerfAddIn@@@XPerfCore@@@Z
0x1800FC5E0: "sequences _FirstKey.._LastKey an" ??_C@_0FB@EDDAFMCD@sequences?5_FirstKey?4?4_LastKey?5an@
0x1801057A0: "Stack Walk: Reference [Kernel]" ??_C@_1DO@PLGLGMIB@?$AAS?$AAt?$AAa?$AAc?$AAk?$AA?5?$AAW?$AAa?$AAl?$AAk?$AA?3?$AA?5?$AAR?$AAe?$AAf?$AAe?$AAr?$AAe?$AAn?$AAc?$AAe?$AA?5?$AA?$FL?$AAK?$AAe?$AAr?$AAn?$AAe?$AAl?$AA?$FN?$AA?$AA@
0x18002FAEC: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned long const,class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > > > > > > __cdecl std::_Tree<class std::_Tmap_traits<unsigned long,class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > >,struct std::less<unsigned long>,class std::allocator<struct std::pair<unsigned long const,class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > > > >,0> >::_Insert_at<struct std::pair<unsigned long const,class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > > > & __ptr64,struct std::_Tree_node<struct std::pair<unsigned long const,class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > > >,void * __ptr64> * __ptr64>(bool,struct std::_Tree_node<struct std::pair<unsigned long const,class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > > >,void * __ptr64> * __ptr64,struct std::pair<unsigned long const,class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > > > & __ptr64,struct std::_Tree_node<struct std::pair<unsigned long const,class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > > >,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_at@AEAU?$pair@$$CBKV?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@@std@@PEAU?$_Tree_node@U?$pair@$$CBKV?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@KV?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@U?$less@K@std@@V?$allocator@U?$pair@$$CBKV?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@@std@@@4@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBKV?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@@std@@@std@@@std@@@1@_NPEAU?$_Tree_node@U?$pair@$$CBKV?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@@std@@PEAX@1@AEAU?$pair@$$CBKV?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@@1@1@Z
0x180003A20: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CSymbolInfoSource>::AddRef(void) __ptr64" ?AddRef@?$CComObject@VCSymbolInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x1800AAB00: "public: virtual long __cdecl XPerfAddIn::CTraceStats::OnEvent(struct XPerfCore::ICursor const & __ptr64,struct _GUID const & __ptr64,struct _EVENT_RECORD const * __ptr64) __ptr64" ?OnEvent@CTraceStats@XPerfAddIn@@UEAAJAEBUICursor@XPerfCore@@AEBU_GUID@@PEBU_EVENT_RECORD@@@Z
0x1800E8D50: "const ATL::CComObject<class XPerfAddIn::CIsBootTraceInfoSource>::`vftable'{for `XPerfAddIn::IIsBootTraceInfoSource'}" ??_7?$CComObject@VCIsBootTraceInfoSource@XPerfAddIn@@@ATL@@6BIIsBootTraceInfoSource@XPerfAddIn@@@
0x1800F91C0: "__cdecl GUID_dea6a2d4_a000_4b7d_96d9_1da5bf8eda70" _GUID_dea6a2d4_a000_4b7d_96d9_1da5bf8eda70
0x1800024C0: "public: virtual unsigned long __cdecl ATL::CComObjectCached<class ATL::CComClassFactory>::Release(void) __ptr64" ?Release@?$CComObjectCached@VCComClassFactory@ATL@@@ATL@@UEAAKXZ
0x180002210: "public: virtual long __cdecl ATL::CAtlModuleT<class CXPerfStdDll>::AddCommonRGSReplacements(struct IRegistrarBase * __ptr64) __ptr64" ?AddCommonRGSReplacements@?$CAtlModuleT@VCXPerfStdDll@@@ATL@@UEAAJPEAUIRegistrarBase@@@Z
0x18001B568: "private: unsigned short * __ptr64 __cdecl Performance::TdhTools::CTdhFieldPresenterImpl<class Performance::TdhTools::CTdhPropertyBagRenderer<class Performance::Interner::CStringInternerT<class stdext::hash_compare<unsigned short const * __ptr64,struct Performance::Interner::impl::lessLPCWSTR>,class ATL::CComFakeCriticalSection>,class std::map<unsigned short const * __ptr64,unsigned short const * __ptr64,struct std::less<unsigned short const * __ptr64>,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,unsigned short const * __ptr64> > > > >::Ipv6AddressToStringW(struct in6_addr const * __ptr64,unsigned short * __ptr64) __ptr64" ?Ipv6AddressToStringW@?$CTdhFieldPresenterImpl@V?$CTdhPropertyBagRenderer@V?$CStringInternerT@V?$hash_compare@PEBGUlessLPCWSTR@impl@Interner@Performance@@@stdext@@VCComFakeCriticalSection@ATL@@@Interner@Performance@@V?$map@PEBGPEBGU?$less@PEBG@std@@V?$allocator@U?$pair@QEBGPEBG@std@@@2@@std@@@TdhTools@Performance@@@TdhTools@Performance@@AEAAPEAGPEBUin6_addr@@PEAG@Z
0x18013A080: "__cdecl _pobjMap_CReadyThreadInfoSource" __pobjMap_CReadyThreadInfoSource
0x1800122D0: "public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CCStateInfoSource>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCCStateInfoSource@XPerfAddIn@@@ATL@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180026110: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CDpcIsrInfoSource>::QueryInterface`adjustor{32}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCDpcIsrInfoSource@XPerfAddIn@@@ATL@@WCA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180006500: "protected: void __cdecl std::vector<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::allocator<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V?$allocator@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@2@@std@@IEBAXXZ
0x180089CB0: "public: struct XPerfAddIn::StackAnalysis::_impl::CVirtualImage::Value * __ptr64 __cdecl XPerfAddIn::StackAnalysis::registry<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64,struct XPerfAddIn::StackAnalysis::_impl::CVirtualImage::Value,struct std::less<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualImage::Value> > >::get(struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const & __ptr64) __ptr64" ?get@?$registry@PEBUImageData@IProcessInfoSource@XPerfAddIn@@UValue@CVirtualImage@_impl@StackAnalysis@3@U?$less@PEBUImageData@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@UValue@CVirtualImage@_impl@StackAnalysis@3@@std@@@9@@StackAnalysis@XPerfAddIn@@QEAAPEAUValue@CVirtualImage@_impl@23@AEBQEBUImageData@IProcessInfoSource@3@@Z
0x18000D020: "public: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats> > > __cdecl std::_Tree<class std::_Tset_traits<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats>,0> >::erase(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats> > >) __ptr64" ?erase@?$_Tree@V?$_Tset_traits@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@std@@$0A@@std@@@std@@QEAA?AV?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@std@@@std@@@2@V32@@Z
0x180007590: "public: static struct XPerfCore::EventSinkRegistryEntry const * __ptr64 __cdecl XPerfAddIn::CCurrentThreadCtxInfoSource::_Etw_EventSink_GetMap(unsigned __int64 * __ptr64)" ?_Etw_EventSink_GetMap@CCurrentThreadCtxInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z
0x180006AC4: "protected: void __cdecl std::vector<class XPerfAddIn::CPStateInfoSource::CProcessor,class std::allocator<class XPerfAddIn::CPStateInfoSource::CProcessor> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@VCProcessor@CPStateInfoSource@XPerfAddIn@@V?$allocator@VCProcessor@CPStateInfoSource@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x180109248: "WM_MOUSEACTIVATE" ??_C@_1CC@HBHOHAMB@?$AAW?$AAM?$AA_?$AAM?$AAO?$AAU?$AAS?$AAE?$AAA?$AAC?$AAT?$AAI?$AAV?$AAA?$AAT?$AAE?$AA?$AA@
0x1800FF058: GUID_PROCESSOR_PERF_DECREASE_TIME
0x18010A390: "WM_CLEAR" ??_C@_1BC@LMEJINCB@?$AAW?$AAM?$AA_?$AAC?$AAL?$AAE?$AAA?$AAR?$AA?$AA@
0x180064008: "protected: struct std::pair<class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::IStackAnalysis::CClassification const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > > > > >,bool> __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::IStackAnalysis::CClassification const * __ptr64,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> >,struct std::less<struct XPerfAddIn::IStackAnalysis::CClassification const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IStackAnalysis::CClassification const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > > >,0> >::_Insert_nohint<struct std::pair<struct XPerfAddIn::IStackAnalysis::CClassification const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > > & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IStackAnalysis::CClassification const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > >,void * __ptr64> * __ptr64>(bool,struct std::pair<struct XPerfAddIn::IStackAnalysis::CClassification const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > > & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IStackAnalysis::CClassification const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > >,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_nohint@AEAU?$pair@QEBUCClassification@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@std@@PEAU?$_Tree_node@U?$pair@QEBUCClassification@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@PEBUCClassification@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@U?$less@PEBUCClassification@IStackAnalysis@XPerfAddIn@@@5@V?$allocator@U?$pair@QEBUCClassification@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@std@@@5@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBUCClassification@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@std@@@std@@@std@@@std@@_N@1@_NAEAU?$pair@QEBUCClassification@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@1@PEAU?$_Tree_node@U?$pair@QEBUCClassification@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@std@@PEAX@1@@Z
0x1800F9148: CritSecGuid
0x1800E99A0: "const ATL::CComObject<class XPerfAddIn::CCStateInfoSource>::`vftable'{for `XPerfAddIn::ICStateInfoSource2'}" ??_7?$CComObject@VCCStateInfoSource@XPerfAddIn@@@ATL@@6BICStateInfoSource2@XPerfAddIn@@@
0x180101038: "Filename: Create [info]" ??_C@_1DA@BFCGCCHO@?$AAF?$AAi?$AAl?$AAe?$AAn?$AAa?$AAm?$AAe?$AA?3?$AA?5?$AAC?$AAr?$AAe?$AAa?$AAt?$AAe?$AA?5?$AA?$FL?$AAi?$AAn?$AAf?$AAo?$AA?$FN?$AA?$AA@
0x1800039A0: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CWaitClassificationInfoSource>::Release(void) __ptr64" ?Release@?$CComObject@VCWaitClassificationInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x1800D0620: "public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CStackTopToFrameTagMapper>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCStackTopToFrameTagMapper@XPerfAddIn@@@ATL@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x18005D958: "public: __cdecl std::_Tree<class std::_Tmap_traits<unsigned int,unsigned int,struct std::less<unsigned int>,class std::allocator<struct std::pair<unsigned int const,unsigned int> >,0> >::_Tree<class std::_Tmap_traits<unsigned int,unsigned int,struct std::less<unsigned int>,class std::allocator<struct std::pair<unsigned int const,unsigned int> >,0> >(class std::_Tree<class std::_Tmap_traits<unsigned int,unsigned int,struct std::less<unsigned int>,class std::allocator<struct std::pair<unsigned int const,unsigned int> >,0> > const & __ptr64,class std::allocator<struct std::pair<unsigned int const,unsigned int> > const & __ptr64) __ptr64" ??0?$_Tree@V?$_Tmap_traits@IIU?$less@I@std@@V?$allocator@U?$pair@$$CBII@std@@@2@$0A@@std@@@std@@QEAA@AEBV01@AEBV?$allocator@U?$pair@$$CBII@std@@@1@@Z
0x1800F9D18: "DiskIO Counts InfoSource" ??_C@_1DC@BJLKDIGL@?$AAD?$AAi?$AAs?$AAk?$AAI?$AAO?$AA?5?$AAC?$AAo?$AAu?$AAn?$AAt?$AAs?$AA?5?$AAI?$AAn?$AAf?$AAo?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AA?$AA@
0x1800F60D0: "__cdecl _imp_IsDebuggerPresent" __imp_IsDebuggerPresent
0x18000C520: "public: virtual long __cdecl XPerfAddIn::CReadyThreadForwardLinkInfoSource::OnSessionConnect(struct XPerfCore::ISession * __ptr64) __ptr64" ?OnSessionConnect@CReadyThreadForwardLinkInfoSource@XPerfAddIn@@UEAAJPEAUISession@XPerfCore@@@Z
0x180003E70: "public: struct std::_Tree_node<struct std::pair<unsigned short const * __ptr64 const,unsigned short const * __ptr64>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<unsigned short const * __ptr64 const,unsigned short const * __ptr64>,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,unsigned short const * __ptr64> > >::_Buynode<struct std::pair<unsigned short const * __ptr64,unsigned short const * __ptr64> >(struct std::pair<unsigned short const * __ptr64,unsigned short const * __ptr64> &&) __ptr64" ??$_Buynode@U?$pair@PEBGPEBG@std@@@?$_Tree_buy@U?$pair@QEBGPEBG@std@@V?$allocator@U?$pair@QEBGPEBG@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@QEBGPEBG@std@@PEAX@1@$$QEAU?$pair@PEBGPEBG@1@@Z
0x18005C8E0: "public: __cdecl std::_Tree<class std::_Tmap_traits<unsigned short const * __ptr64,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus,struct std::less<unsigned short const * __ptr64>,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus> >,0> >::~_Tree<class std::_Tmap_traits<unsigned short const * __ptr64,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus,struct std::less<unsigned short const * __ptr64>,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus> >,0> >(void) __ptr64" ??1?$_Tree@V?$_Tmap_traits@PEBGW4CSelectionStatus@_impl@StackAnalysis@XPerfAddIn@@U?$less@PEBG@std@@V?$allocator@U?$pair@QEBGW4CSelectionStatus@_impl@StackAnalysis@XPerfAddIn@@@std@@@6@$0A@@std@@@std@@QEAA@XZ
0x18000F280: "struct XPerfAddIn::IStackFrameInfoSource::VirtualHit * __ptr64 __cdecl std::_Uninit_move<struct XPerfAddIn::IStackFrameInfoSource::VirtualHit * __ptr64,struct XPerfAddIn::IStackFrameInfoSource::VirtualHit * __ptr64,class std::allocator<struct XPerfAddIn::IStackFrameInfoSource::VirtualHit>,struct XPerfAddIn::IStackFrameInfoSource::VirtualHit>(struct XPerfAddIn::IStackFrameInfoSource::VirtualHit * __ptr64,struct XPerfAddIn::IStackFrameInfoSource::VirtualHit * __ptr64,struct XPerfAddIn::IStackFrameInfoSource::VirtualHit * __ptr64,struct std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::IStackFrameInfoSource::VirtualHit> > & __ptr64,struct XPerfAddIn::IStackFrameInfoSource::VirtualHit * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAUVirtualHit@IStackFrameInfoSource@XPerfAddIn@@PEAU123@V?$allocator@UVirtualHit@IStackFrameInfoSource@XPerfAddIn@@@std@@U123@@std@@YAPEAUVirtualHit@IStackFrameInfoSource@XPerfAddIn@@PEAU123@00AEAU?$_Wrap_alloc@V?$allocator@UVirtualHit@IStackFrameInfoSource@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x1800FF128: GUID_BATTERY_DISCHARGE_LEVEL_0
0x180106940: "MARK_VOLUME_DIRTY" ??_C@_1CE@MMNHLCIL@?$AAM?$AAA?$AAR?$AAK?$AA_?$AAV?$AAO?$AAL?$AAU?$AAM?$AAE?$AA_?$AAD?$AAI?$AAR?$AAT?$AAY?$AA?$AA@
0x1800ACF10: "public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CTraceStats>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCTraceStats@XPerfAddIn@@@ATL@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct Performance::NtImagePathDecoder::CNtImagePathDecoderBase::CSkip> >::deallocate(struct Performance::NtImagePathDecoder::CNtImagePathDecoderBase::CSkip * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@UCSkip@CNtImagePathDecoderBase@NtImagePathDecoder@Performance@@@std@@@std@@QEAAXPEAUCSkip@CNtImagePathDecoderBase@NtImagePathDecoder@Performance@@_K@Z
0x1800EA970: ?_entries@?1??_GetEntries@CEventNameInfoSource@XPerfAddIn@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180108BC8: "FileStandardLinkInformation" ??_C@_1DI@NMCHKLGB@?$AAF?$AAi?$AAl?$AAe?$AAS?$AAt?$AAa?$AAn?$AAd?$AAa?$AAr?$AAd?$AAL?$AAi?$AAn?$AAk?$AAI?$AAn?$AAf?$AAo?$AAr?$AAm?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x18006E360: "public: static long __cdecl ATL::CComCreator2<class ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CPStateCountsInfoSource> >,class ATL::CComFailCreator<-2147221232> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator2@V?$CComCreator@V?$CComObject@VCPStateCountsInfoSource@XPerfAddIn@@@ATL@@@ATL@@V?$CComFailCreator@$0?HPPLPOPA@@2@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x1801401F0: "__cdecl Init_global_epoch" _Init_global_epoch
0x1800FC438: "__cdecl GUID_af8346bd_5f24_41da_85ca_fca2d79d037f" _GUID_af8346bd_5f24_41da_85ca_fca2d79d037f
0x180141864: ?$TSS0@?1??GetCategoryMap@CSampledProfileInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4HA
0x18001F7F4: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::CDynamicMethodKey const,class XPerfAddIn::Timeline> > > > __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::CDynamicMethodKey,class XPerfAddIn::Timeline,struct std::greater<struct XPerfAddIn::CDynamicMethodKey>,class std::allocator<struct std::pair<struct XPerfAddIn::CDynamicMethodKey const,class XPerfAddIn::Timeline> >,0> >::_Insert_at<struct std::pair<struct XPerfAddIn::CDynamicMethodKey const,class XPerfAddIn::Timeline> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CDynamicMethodKey const,class XPerfAddIn::Timeline>,void * __ptr64> * __ptr64>(bool,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CDynamicMethodKey const,class XPerfAddIn::Timeline>,void * __ptr64> * __ptr64,struct std::pair<struct XPerfAddIn::CDynamicMethodKey const,class XPerfAddIn::Timeline> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CDynamicMethodKey const,class XPerfAddIn::Timeline>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_at@AEAU?$pair@$$CBUCDynamicMethodKey@XPerfAddIn@@VTimeline@2@@std@@PEAU?$_Tree_node@U?$pair@$$CBUCDynamicMethodKey@XPerfAddIn@@VTimeline@2@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@UCDynamicMethodKey@XPerfAddIn@@VTimeline@2@U?$greater@UCDynamicMethodKey@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CBUCDynamicMethodKey@XPerfAddIn@@VTimeline@2@@std@@@5@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBUCDynamicMethodKey@XPerfAddIn@@VTimeline@2@@std@@@std@@@std@@@1@_NPEAU?$_Tree_node@U?$pair@$$CBUCDynamicMethodKey@XPerfAddIn@@VTimeline@2@@std@@PEAX@1@AEAU?$pair@$$CBUCDynamicMethodKey@XPerfAddIn@@VTimeline@2@@1@1@Z
0x180038D44: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::CDynamicSourceKey const,class XPerfAddIn::Timeline> > > > __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::CDynamicSourceKey,class XPerfAddIn::Timeline,struct std::greater<struct XPerfAddIn::CDynamicSourceKey>,class std::allocator<struct std::pair<struct XPerfAddIn::CDynamicSourceKey const,class XPerfAddIn::Timeline> >,0> >::_Insert_at<struct std::pair<struct XPerfAddIn::CDynamicSourceKey const,class XPerfAddIn::Timeline> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CDynamicSourceKey const,class XPerfAddIn::Timeline>,void * __ptr64> * __ptr64>(bool,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CDynamicSourceKey const,class XPerfAddIn::Timeline>,void * __ptr64> * __ptr64,struct std::pair<struct XPerfAddIn::CDynamicSourceKey const,class XPerfAddIn::Timeline> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CDynamicSourceKey const,class XPerfAddIn::Timeline>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_at@AEAU?$pair@$$CBUCDynamicSourceKey@XPerfAddIn@@VTimeline@2@@std@@PEAU?$_Tree_node@U?$pair@$$CBUCDynamicSourceKey@XPerfAddIn@@VTimeline@2@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@UCDynamicSourceKey@XPerfAddIn@@VTimeline@2@U?$greater@UCDynamicSourceKey@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CBUCDynamicSourceKey@XPerfAddIn@@VTimeline@2@@std@@@5@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBUCDynamicSourceKey@XPerfAddIn@@VTimeline@2@@std@@@std@@@std@@@1@_NPEAU?$_Tree_node@U?$pair@$$CBUCDynamicSourceKey@XPerfAddIn@@VTimeline@2@@std@@PEAX@1@AEAU?$pair@$$CBUCDynamicSourceKey@XPerfAddIn@@VTimeline@2@@1@1@Z
0x1800FA6E0: "%ws " ??_C@_19DOBABHMF@?$AA?$CF?$AAw?$AAs?$AA?5?$AA?$AA@
0x18000A410: "public: struct std::_Tree_node<struct std::pair<struct _GUID const,unsigned __int64>,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct std::pair<struct _GUID const,unsigned __int64>,class std::allocator<struct std::pair<struct _GUID const,unsigned __int64> > > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@U?$pair@$$CBU_GUID@@_K@std@@V?$allocator@U?$pair@$$CBU_GUID@@_K@std@@@2@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBU_GUID@@_K@std@@PEAX@2@XZ
0x180006500: "protected: void __cdecl std::vector<class XPerfCore::strided_iterator<struct XPerfAddIn::IDiskIOInfoSource::DiskIOData const>,class std::allocator<class XPerfCore::strided_iterator<struct XPerfAddIn::IDiskIOInfoSource::DiskIOData const> > >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@V?$strided_iterator@$$CBUDiskIOData@IDiskIOInfoSource@XPerfAddIn@@@XPerfCore@@V?$allocator@V?$strided_iterator@$$CBUDiskIOData@IDiskIOInfoSource@XPerfAddIn@@@XPerfCore@@@std@@@std@@IEBAXXZ
0x1800F8A78: "operation_not_supported" ??_C@_0BI@ICEIDKLJ@operation_not_supported?$AA@
0x1800D1ED0: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CClassPnPInfoSource>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$CComObject@VCClassPnPInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x180109838: "WM_NCRBUTTONDOWN" ??_C@_1CC@IIMNNNAF@?$AAW?$AAM?$AA_?$AAN?$AAC?$AAR?$AAB?$AAU?$AAT?$AAT?$AAO?$AAN?$AAD?$AAO?$AAW?$AAN?$AA?$AA@
0x1800BA010: "private: void __cdecl XPerfAddIn::CSignatureFilter::CCheckForMinimalMatch::ObserveFunction(unsigned short const * __ptr64,unsigned short const * __ptr64) __ptr64" ?ObserveFunction@CCheckForMinimalMatch@CSignatureFilter@XPerfAddIn@@AEAAXPEBG0@Z
0x18008BBE8: "void __cdecl XPerfAddIn::IncrementUniInclusiveHitsForCollection<class std::set<struct XPerfAddIn::IStackAnalysis::CSymbol const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CSymbol const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CSymbol const * __ptr64> > >(class std::set<struct XPerfAddIn::IStackAnalysis::CSymbol const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CSymbol const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CSymbol const * __ptr64> > & __ptr64,unsigned __int64)" ??$IncrementUniInclusiveHitsForCollection@V?$set@PEBUCSymbol@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCSymbol@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCSymbol@IStackAnalysis@XPerfAddIn@@@5@@std@@@XPerfAddIn@@YAXAEAV?$set@PEBUCSymbol@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCSymbol@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCSymbol@IStackAnalysis@XPerfAddIn@@@5@@std@@_K@Z
0x180081664: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64> > > > __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64,struct XPerfAddIn::lessTraceEventInfo,class std::allocator<struct std::pair<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64> >,0> >::_Insert_hint<struct std::pair<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64>,struct std::_Nil>(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64> > > >,struct std::pair<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64> &&,struct std::_Nil) __ptr64" ??$_Insert_hint@U?$pair@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@@std@@U_Nil@2@@?$_Tree@V?$_Tmap_traits@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@UlessTraceEventInfo@2@V?$allocator@U?$pair@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@@std@@@std@@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@@std@@@std@@@std@@@1@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@@std@@@std@@@std@@@1@$$QEAU?$pair@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@@1@U_Nil@1@@Z
0x1800F6260: "__cdecl _imp_PathFindExtensionW" __imp_PathFindExtensionW
0x18010A508: "WM_CHANGECBCHAIN" ??_C@_1CC@IPBIOIM@?$AAW?$AAM?$AA_?$AAC?$AAH?$AAA?$AAN?$AAG?$AAE?$AAC?$AAB?$AAC?$AAH?$AAA?$AAI?$AAN?$AA?$AA@
0x180106F88: "QUERY_USN_JOURNAL" ??_C@_1CE@PDPHBGHH@?$AAQ?$AAU?$AAE?$AAR?$AAY?$AA_?$AAU?$AAS?$AAN?$AA_?$AAJ?$AAO?$AAU?$AAR?$AAN?$AAA?$AAL?$AA?$AA@
0x1800F65E8: "__cdecl _xi_a" __xi_a
0x180002CF0: "public: virtual long __cdecl XPerfAddIn::CProcessThreadHierarchy::OnSessionConnect(struct XPerfCore::ISession * __ptr64) __ptr64" ?OnSessionConnect@CProcessThreadHierarchy@XPerfAddIn@@UEAAJPEAUISession@XPerfCore@@@Z
0x1800EEDC0: "const std::_Func_base<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,unsigned short const * __ptr64,class Microsoft::Perf::Symbols::ISymbolPath const & __ptr64,struct std::_Nil,struct std::_Nil,struct std::_Nil,struct std::_Nil,struct std::_Nil>::`vftable'" ??_7?$_Func_base@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@PEBGAEBVISymbolPath@Symbols@Perf@Microsoft@@U_Nil@2@U72@U72@U72@U72@@std@@6B@
0x180089F38: "public: struct XPerfAddIn::IStackAnalysis::CThread & __ptr64 __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CThread,class std::allocator<struct XPerfAddIn::IStackAnalysis::CThread> >::back(void) __ptr64" ?back@?$vector@UCThread@IStackAnalysis@XPerfAddIn@@V?$allocator@UCThread@IStackAnalysis@XPerfAddIn@@@std@@@std@@QEAAAEAUCThread@IStackAnalysis@XPerfAddIn@@XZ
0x1800ED970: ?_entries@?1??_GetEntries@?$CEventSinkRoot@VCReadyThreadCountsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x18013C958: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::IPrivateImpl<class XPerfAddIn::CEventNameRegistry,struct XPerfCore::_XPerfCore_IPrivate>,class XPerfAddIn::CEventNameRegistry>::data" ?data@?$_CComChainData@V?$IPrivateImpl@VCEventNameRegistry@XPerfAddIn@@U_XPerfCore_IPrivate@XPerfCore@@@XPerfCore@@VCEventNameRegistry@XPerfAddIn@@@ATL@@2U_ATL_CHAINDATA@2@A
0x180020220: "protected: struct std::pair<class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned long const,class std::map<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> > > > > > > > >,bool> __cdecl std::_Tree<class std::_Tmap_traits<unsigned long,class std::map<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> > > > >,struct std::less<unsigned long>,class std::allocator<struct std::pair<unsigned long const,class std::map<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> > > > > > >,0> >::_Insert_nohint<struct std::pair<unsigned long const,class std::map<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> > > > > > & __ptr64,struct std::_Tree_node<struct std::pair<unsigned long const,class std::map<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> > > > > >,void * __ptr64> * __ptr64>(bool,struct std::pair<unsigned long const,class std::map<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> > > > > > & __ptr64,struct std::_Tree_node<struct std::pair<unsigned long const,class std::map<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> > > > > >,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_nohint@AEAU?$pair@$$CBKV?$map@_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@U?$less@_K@2@V?$allocator@U?$pair@$$CB_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@@std@@PEAU?$_Tree_node@U?$pair@$$CBKV?$map@_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@U?$less@_K@2@V?$allocator@U?$pair@$$CB_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@KV?$map@_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@U?$less@_K@2@V?$allocator@U?$pair@$$CB_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@U?$less@K@2@V?$allocator@U?$pair@$$CBKV?$map@_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@U?$less@_K@2@V?$allocator@U?$pair@$$CB_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@@std@@@2@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBKV?$map@_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@U?$less@_K@2@V?$allocator@U?$pair@$$CB_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@@std@@@std@@@std@@@std@@_N@1@_NAEAU?$pair@$$CBKV?$map@_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@U?$less@_K@2@V?$allocator@U?$pair@$$CB_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@@1@PEAU?$_Tree_node@U?$pair@$$CBKV?$map@_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@U?$less@_K@2@V?$allocator@U?$pair@$$CB_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@@std@@PEAX@1@@Z
0x18013A0A8: "__cdecl _pobjMap_CScreenshotInfoSource" __pobjMap_CScreenshotInfoSource
0x18013E8C0: "struct ATL::_ATL_OBJMAP_ENTRY30 XPerfAddIn::__objMap_CHandleInfoSource" ?__objMap_CHandleInfoSource@XPerfAddIn@@3U_ATL_OBJMAP_ENTRY30@ATL@@A
0x180019D38: "protected: void __cdecl std::vector<class XPerfAddIn::CDiskIOInfoSource::CPhysDisk,class std::allocator<class XPerfAddIn::CDiskIOInfoSource::CPhysDisk> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@VCPhysDisk@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@VCPhysDisk@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x180003A20: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CThreadClassificationInfoSource>::AddRef(void) __ptr64" ?AddRef@?$CComObject@VCThreadClassificationInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x1800ED920: ?_entries@?1??_GetEntries@CPStateCountsInfoSource@XPerfAddIn@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180072610: "public: virtual long __cdecl XPerfAddIn::CRegistryInfoSource::QueryStridedHiveData(class XPerfCore::strided_adapter<struct XPerfAddIn::IRegistryInfoSource2::RegHiveData const> * __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64)const __ptr64" ?QueryStridedHiveData@CRegistryInfoSource@XPerfAddIn@@UEBAJPEAV?$strided_adapter@$$CBURegHiveData@IRegistryInfoSource2@XPerfAddIn@@@XPerfCore@@AEBVTimeStamp@4@1@Z
0x1800ABBC8: "public: long __cdecl XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::QueryEventStats(struct XPerfAddIn::ITraceStatsInfoSource2::EventStatsSeq * __ptr64,struct _GUID const & __ptr64,struct _EVENT_DESCRIPTOR,struct _EVENT_DESCRIPTOR)const __ptr64" ?QueryEventStats@?$CTraceStatsSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@QEBAJPEAUEventStatsSeq@ITraceStatsInfoSource2@2@AEBU_GUID@@U_EVENT_DESCRIPTOR@@2@Z
0x1800FBC20: WarpProviderId
0x1800F8878: "address_family_not_supported" ??_C@_0BN@LCBDHODA@address_family_not_supported?$AA@
0x1800F1030: "const ATL::CComObject<class XPerfAddIn::CWorkOnBehalfInfoSource>::`vftable'{for `XPerfCore::ISessionServiceInternal'}" ??_7?$CComObject@VCWorkOnBehalfInfoSource@XPerfAddIn@@@ATL@@6BISessionServiceInternal@XPerfCore@@@
0x180026CF0: "public: virtual long __cdecl XPerfAddIn::CDriverDelayInfoSource::QueryDelay(struct XPerfAddIn::IDriverDelayInfoSource::DriverDelayData const * __ptr64 * __ptr64 const,unsigned __int64 & __ptr64,unsigned short const * __ptr64,class XPerfCore::TimeStampDelta const & __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64)const __ptr64" ?QueryDelay@CDriverDelayInfoSource@XPerfAddIn@@UEBAJQEAPEBUDriverDelayData@IDriverDelayInfoSource@2@AEA_KPEBGAEBVTimeStampDelta@XPerfCore@@AEBVTimeStamp@6@4@Z
0x1800F0568: "const ATL::CComObject<class XPerfAddIn::CSignatureMissingSymbolsResults>::`vftable'" ??_7?$CComObject@VCSignatureMissingSymbolsResults@XPerfAddIn@@@ATL@@6B@
0x180024758: "protected: void __cdecl std::vector<class std::list<struct XPerfAddIn::WdfDpcIsrData,class std::allocator<struct XPerfAddIn::WdfDpcIsrData> >,class std::allocator<class std::list<struct XPerfAddIn::WdfDpcIsrData,class std::allocator<struct XPerfAddIn::WdfDpcIsrData> > > >::_Tidy(void) __ptr64" ?_Tidy@?$vector@V?$list@UWdfDpcIsrData@XPerfAddIn@@V?$allocator@UWdfDpcIsrData@XPerfAddIn@@@std@@@std@@V?$allocator@V?$list@UWdfDpcIsrData@XPerfAddIn@@V?$allocator@UWdfDpcIsrData@XPerfAddIn@@@std@@@std@@@2@@std@@IEAAXXZ
0x18000D898: "protected: void __cdecl std::vector<class std::vector<struct XPerfAddIn::CDpcIsrInfoSource::CDpcIsrData * __ptr64,class std::allocator<struct XPerfAddIn::CDpcIsrInfoSource::CDpcIsrData * __ptr64> >,class std::allocator<class std::vector<struct XPerfAddIn::CDpcIsrInfoSource::CDpcIsrData * __ptr64,class std::allocator<struct XPerfAddIn::CDpcIsrInfoSource::CDpcIsrData * __ptr64> > > >::_Tidy(void) __ptr64" ?_Tidy@?$vector@V?$vector@PEAUCDpcIsrData@CDpcIsrInfoSource@XPerfAddIn@@V?$allocator@PEAUCDpcIsrData@CDpcIsrInfoSource@XPerfAddIn@@@std@@@std@@V?$allocator@V?$vector@PEAUCDpcIsrData@CDpcIsrInfoSource@XPerfAddIn@@V?$allocator@PEAUCDpcIsrData@CDpcIsrInfoSource@XPerfAddIn@@@std@@@std@@@2@@std@@IEAAXXZ
0x18000D898: "protected: void __cdecl std::vector<class std::vector<struct XPerfAddIn::IDiskIOInitInfoSource3::DiskIOInitData3,class std::allocator<struct XPerfAddIn::IDiskIOInitInfoSource3::DiskIOInitData3> >,class std::allocator<class std::vector<struct XPerfAddIn::IDiskIOInitInfoSource3::DiskIOInitData3,class std::allocator<struct XPerfAddIn::IDiskIOInitInfoSource3::DiskIOInitData3> > > >::_Tidy(void) __ptr64" ?_Tidy@?$vector@V?$vector@UDiskIOInitData3@IDiskIOInitInfoSource3@XPerfAddIn@@V?$allocator@UDiskIOInitData3@IDiskIOInitInfoSource3@XPerfAddIn@@@std@@@std@@V?$allocator@V?$vector@UDiskIOInitData3@IDiskIOInitInfoSource3@XPerfAddIn@@V?$allocator@UDiskIOInitData3@IDiskIOInitInfoSource3@XPerfAddIn@@@std@@@std@@@2@@std@@IEAAXXZ
0x1800581B8: "protected: void __cdecl std::vector<class std::vector<class XPerfAddIn::SegmentNode<struct XPerfAddIn::CImageData const * __ptr64,unsigned __int64,struct XPerfAddIn::lessCImageDataByStartTime,struct std::less<unsigned __int64> >,class std::allocator<class XPerfAddIn::SegmentNode<struct XPerfAddIn::CImageData const * __ptr64,unsigned __int64,struct XPerfAddIn::lessCImageDataByStartTime,struct std::less<unsigned __int64> > > >,class std::allocator<class std::vector<class XPerfAddIn::SegmentNode<struct XPerfAddIn::CImageData const * __ptr64,unsigned __int64,struct XPerfAddIn::lessCImageDataByStartTime,struct std::less<unsigned __int64> >,class std::allocator<class XPerfAddIn::SegmentNode<struct XPerfAddIn::CImageData const * __ptr64,unsigned __int64,struct XPerfAddIn::lessCImageDataByStartTime,struct std::less<unsigned __int64> > > > > >::_Tidy(void) __ptr64" ?_Tidy@?$vector@V?$vector@V?$SegmentNode@PEBUCImageData@XPerfAddIn@@_KUlessCImageDataByStartTime@2@U?$less@_K@std@@@XPerfAddIn@@V?$allocator@V?$SegmentNode@PEBUCImageData@XPerfAddIn@@_KUlessCImageDataByStartTime@2@U?$less@_K@std@@@XPerfAddIn@@@std@@@std@@V?$allocator@V?$vector@V?$SegmentNode@PEBUCImageData@XPerfAddIn@@_KUlessCImageDataByStartTime@2@U?$less@_K@std@@@XPerfAddIn@@V?$allocator@V?$SegmentNode@PEBUCImageData@XPerfAddIn@@_KUlessCImageDataByStartTime@2@U?$less@_K@std@@@XPerfAddIn@@@std@@@std@@@2@@std@@IEAAXXZ
0x180002C00: "public: __cdecl XPerfCore::CNonInductiveEventSinkRoot<class XPerfAddIn::CWorkOnBehalfInfoSource,class ATL::CComSingleThreadModel>::~CNonInductiveEventSinkRoot<class XPerfAddIn::CWorkOnBehalfInfoSource,class ATL::CComSingleThreadModel>(void) __ptr64" ??1?$CNonInductiveEventSinkRoot@VCWorkOnBehalfInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@QEAA@XZ
0x18005A770: "public: virtual long __cdecl XPerfAddIn::CProcessInfoSource::CProcessData::QueryCommitLifetimeVARange(class XPerfCore::TimeStamp const & __ptr64,unsigned __int64,struct XPerfAddIn::IProcExInterface::CCommitLifetimeVARange const * __ptr64 & __ptr64,enum XPerfAddIn::Proximity)const __ptr64" ?QueryCommitLifetimeVARange@CProcessData@CProcessInfoSource@XPerfAddIn@@UEBAJAEBVTimeStamp@XPerfCore@@_KAEAPEBUCCommitLifetimeVARange@IProcExInterface@3@W4Proximity@3@@Z
0x1800D83A4: "__cdecl Mtxunlock" _Mtxunlock
0x1800FC6B8: "__cdecl GUID_b143dccf_208e_4609_b1a9_6404a1f850c4" _GUID_b143dccf_208e_4609_b1a9_6404a1f850c4
0x1800084C0: "public: virtual long __cdecl XPerfAddIn::CCSwitchInfoSource::OnSessionConnect(struct XPerfCore::ISession * __ptr64) __ptr64" ?OnSessionConnect@CCSwitchInfoSource@XPerfAddIn@@UEAAJPEAUISession@XPerfCore@@@Z
0x180001A48: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<unsigned __int64,struct XPerfAddIn::IFileIOInfoSource::FileIO * __ptr64,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::IFileIOInfoSource::FileIO * __ptr64> >,0> >::_Destroy_if_not_nil(struct std::_Tree_node<struct std::pair<unsigned __int64 const,struct XPerfAddIn::IFileIOInfoSource::FileIO * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ?_Destroy_if_not_nil@?$_Tree@V?$_Tmap_traits@_KPEAUFileIO@IFileIOInfoSource@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_KPEAUFileIO@IFileIOInfoSource@XPerfAddIn@@@std@@@5@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CB_KPEAUFileIO@IFileIOInfoSource@XPerfAddIn@@@std@@PEAX@2@@Z
0x1800FAED8: "MiniFilterPreOpComp" ??_C@_1CI@LHLKBPMM@?$AAM?$AAi?$AAn?$AAi?$AAF?$AAi?$AAl?$AAt?$AAe?$AAr?$AAP?$AAr?$AAe?$AAO?$AAp?$AAC?$AAo?$AAm?$AAp?$AA?$AA@
0x18010A960: "QEVENT_CANCELMOUSEMOVETRK" ??_C@_1DE@DIPOIAH@?$AAQ?$AAE?$AAV?$AAE?$AAN?$AAT?$AA_?$AAC?$AAA?$AAN?$AAC?$AAE?$AAL?$AAM?$AAO?$AAU?$AAS?$AAE?$AAM?$AAO?$AAV?$AAE?$AAT?$AAR?$AAK?$AA?$AA@
0x18013E828: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CEventSinkRoot<class XPerfAddIn::CWorkItemInfoSource,class ATL::CComSingleThreadModel>,class XPerfAddIn::CWorkItemInfoSource>::data" ?data@?$_CComChainData@V?$CEventSinkRoot@VCWorkItemInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@VCWorkItemInfoSource@XPerfAddIn@@@ATL@@2U_ATL_CHAINDATA@2@A
0x1800F6070: "__cdecl _imp_GetTickCount" __imp_GetTickCount
0x1800FB938: "app" ??_C@_17OGIBCNOO@?$AAa?$AAp?$AAp?$AA?$AA@
0x1800EDD70: "const XPerfAddIn::CRelocationsInfoSource::`vftable'{for `XPerfCore::CInductiveEventSinkRoot<class XPerfAddIn::CRelocationsInfoSource,class ATL::CComSingleThreadModel>'}" ??_7CRelocationsInfoSource@XPerfAddIn@@6B?$CInductiveEventSinkRoot@VCRelocationsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@@
0x18000A8E0: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct std::pair<struct XPerfAddIn::IReadyThreadInfoSource::ReadyThreadData const * __ptr64,struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64> > > > > __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64,struct std::pair<struct XPerfAddIn::IReadyThreadInfoSource::ReadyThreadData const * __ptr64,struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64>,struct std::less<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct std::pair<struct XPerfAddIn::IReadyThreadInfoSource::ReadyThreadData const * __ptr64,struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64> > >,0> >::_Insert_hint<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct std::pair<struct XPerfAddIn::IReadyThreadInfoSource::ReadyThreadData const * __ptr64,struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64> > & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct std::pair<struct XPerfAddIn::IReadyThreadInfoSource::ReadyThreadData const * __ptr64,struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64> >,void * __ptr64> * __ptr64>(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct std::pair<struct XPerfAddIn::IReadyThreadInfoSource::ReadyThreadData const * __ptr64,struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64> > > > >,struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct std::pair<struct XPerfAddIn::IReadyThreadInfoSource::ReadyThreadData const * __ptr64,struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64> > & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct std::pair<struct XPerfAddIn::IReadyThreadInfoSource::ReadyThreadData const * __ptr64,struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64> >,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_hint@AEAU?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@U?$pair@PEBUReadyThreadData@IReadyThreadInfoSource@XPerfAddIn@@PEBUThreadData@IProcessInfoSource@3@@std@@@std@@PEAU?$_Tree_node@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@U?$pair@PEBUReadyThreadData@IReadyThreadInfoSource@XPerfAddIn@@PEBUThreadData@IProcessInfoSource@3@@std@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@PEBUThreadData@IProcessInfoSource@XPerfAddIn@@U?$pair@PEBUReadyThreadData@IReadyThreadInfoSource@XPerfAddIn@@PEBUThreadData@IProcessInfoSource@3@@std@@U?$less@PEBUThreadData@IProcessInfoSource@XPerfAddIn@@@5@V?$allocator@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@U?$pair@PEBUReadyThreadData@IReadyThreadInfoSource@XPerfAddIn@@PEBUThreadData@IProcessInfoSource@3@@std@@@std@@@5@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@U?$pair@PEBUReadyThreadData@IReadyThreadInfoSource@XPerfAddIn@@PEBUThreadData@IProcessInfoSource@3@@std@@@std@@@std@@@std@@@1@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@U?$pair@PEBUReadyThreadData@IReadyThreadInfoSource@XPerfAddIn@@PEBUThreadData@IProcessInfoSource@3@@std@@@std@@@std@@@std@@@1@AEAU?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@U?$pair@PEBUReadyThreadData@IReadyThreadInfoSource@XPerfAddIn@@PEBUThreadData@IProcessInfoSource@3@@std@@@1@PEAU?$_Tree_node@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@U?$pair@PEBUReadyThreadData@IReadyThreadInfoSource@XPerfAddIn@@PEBUThreadData@IProcessInfoSource@3@@std@@@std@@PEAX@1@@Z
0x180016CB0: "public: static struct XPerfCore::EventSinkRegistryEntry const * __ptr64 __cdecl XPerfAddIn::CDiskIOCountsInfoSource::_Etw_EventSink_GetMap(unsigned __int64 * __ptr64)" ?_Etw_EventSink_GetMap@CDiskIOCountsInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z
0x1800F1320: ?_entries@?1??_GetEntries@?$CSessionServiceRoot@VCImageIdentityInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x1800A80E8: "public: void __cdecl std::_Tree<class std::_Tset_traits<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,struct std::less<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > >,class std::allocator<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > >,0> >::clear(void) __ptr64" ?clear@?$_Tree@V?$_Tset_traits@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@U?$less@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@2@V?$allocator@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@2@$0A@@std@@@std@@QEAAXXZ
0x18003A740: "public: virtual long __cdecl XPerfAddIn::CHardFaultInfoSource::QueryCount(unsigned long * __ptr64 const,unsigned __int64 & __ptr64,class XPerfCore::TimeStampDelta const & __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64,int (__cdecl*)(struct XPerfAddIn::IHardFaultInfoSource::HardFaultData const & __ptr64,void * __ptr64),void * __ptr64)const __ptr64" ?QueryCount@CHardFaultInfoSource@XPerfAddIn@@UEBAJQEAKAEA_KAEBVTimeStampDelta@XPerfCore@@AEBVTimeStamp@4@3P6AHAEBUHardFaultData@IHardFaultInfoSource@2@PEAX@Z5@Z
0x1800773C8: "public: __cdecl XPerfAddIn::CScreenshotInfoSource::~CScreenshotInfoSource(void) __ptr64" ??1CScreenshotInfoSource@XPerfAddIn@@QEAA@XZ
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventMetadataInfoSource::CProviderInfo>,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventMetadataInfoSource::CProviderInfo>,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@U?$pair@$$CBU_GUID@@UCProviderInfo@CEventMetadataInfoSource@XPerfAddIn@@@std@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@U?$pair@$$CBU_GUID@@UCProviderInfo@CEventMetadataInfoSource@XPerfAddIn@@@std@@PEAX@2@_K@Z
0x1800F6200: "__cdecl _imp_ResolveDelayLoadedAPI" __imp_ResolveDelayLoadedAPI
0x1800D3F60: "public: virtual void * __ptr64 __cdecl Microsoft::Perf::Symbols::SymbolPath::`scalar deleting destructor'(unsigned int) __ptr64" ??_GSymbolPath@Symbols@Perf@Microsoft@@UEAAPEAXI@Z
0x1800A76A0: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CSystemSleepInfoSource>::QueryInterface`adjustor{32}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCSystemSleepInfoSource@XPerfAddIn@@@ATL@@WCA@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800B1360: "public: virtual long __cdecl XPerfAddIn::CWaitAnalysisInfoSource::AnalyzeThread(struct _GUID const & __ptr64,void * __ptr64 * __ptr64,class XPerfCore::TimeStamp,class XPerfCore::TimeStamp,struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64,unsigned long) __ptr64" ?AnalyzeThread@CWaitAnalysisInfoSource@XPerfAddIn@@UEAAJAEBU_GUID@@PEAPEAXVTimeStamp@XPerfCore@@2PEBUThreadData@IProcessInfoSource@2@K@Z
0x180001A48: "public: void __cdecl std::_Tree_buy<struct std::pair<struct XPerfAddIn::CDynamicSourceKey const,class XPerfAddIn::Timeline>,class std::allocator<struct std::pair<struct XPerfAddIn::CDynamicSourceKey const,class XPerfAddIn::Timeline> > >::_Freenode0(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CDynamicSourceKey const,class XPerfAddIn::Timeline>,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@U?$pair@$$CBUCDynamicSourceKey@XPerfAddIn@@VTimeline@2@@std@@V?$allocator@U?$pair@$$CBUCDynamicSourceKey@XPerfAddIn@@VTimeline@2@@std@@@2@@std@@QEAAXPEAU?$_Tree_node@U?$pair@$$CBUCDynamicSourceKey@XPerfAddIn@@VTimeline@2@@std@@PEAX@2@@Z
0x1801414C8: "unsigned int volatile `void __cdecl wil::SetLastError(struct wil::FailureInfo const & __ptr64)'::`2'::lastThread" ?lastThread@?1??SetLastError@wil@@YAXAEBUFailureInfo@2@@Z@4IC
0x18007EE28: "public: __cdecl XPerfAddIn::CSegmentedVector<class XPerfAddIn::CDeferredStackFrame,8192>::~CSegmentedVector<class XPerfAddIn::CDeferredStackFrame,8192>(void) __ptr64" ??1?$CSegmentedVector@VCDeferredStackFrame@XPerfAddIn@@$0CAAA@@XPerfAddIn@@QEAA@XZ
0x18006E388: "public: static long __cdecl ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CPStateInfoSource> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator@V?$CComObject@VCPStateInfoSource@XPerfAddIn@@@ATL@@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x180003D04: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::CWorkItemInfoSource::CIDGenerator::QueuePointerAndHwnd,unsigned __int64,struct std::less<struct XPerfAddIn::CWorkItemInfoSource::CIDGenerator::QueuePointerAndHwnd>,class std::allocator<struct std::pair<struct XPerfAddIn::CWorkItemInfoSource::CIDGenerator::QueuePointerAndHwnd const,unsigned __int64> >,0> >::_Erase(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CWorkItemInfoSource::CIDGenerator::QueuePointerAndHwnd const,unsigned __int64>,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tmap_traits@UQueuePointerAndHwnd@CIDGenerator@CWorkItemInfoSource@XPerfAddIn@@_KU?$less@UQueuePointerAndHwnd@CIDGenerator@CWorkItemInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CBUQueuePointerAndHwnd@CIDGenerator@CWorkItemInfoSource@XPerfAddIn@@_K@std@@@6@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CBUQueuePointerAndHwnd@CIDGenerator@CWorkItemInfoSource@XPerfAddIn@@_K@std@@PEAX@2@@Z
0x180063D78: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,class std::map<unsigned __int64,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const> > > > > > > __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64,class std::map<unsigned __int64,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const> > >,struct std::less<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,class std::map<unsigned __int64,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const> > > > >,0> >::_Insert_at<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,class std::map<unsigned __int64,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const> > > > & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,class std::map<unsigned __int64,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const> > > >,void * __ptr64> * __ptr64>(bool,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,class std::map<unsigned __int64,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const> > > >,void * __ptr64> * __ptr64,struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,class std::map<unsigned __int64,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const> > > > & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,class std::map<unsigned __int64,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const> > > >,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_at@AEAU?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@V?$map@_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@@std@@@5@@std@@@std@@PEAU?$_Tree_node@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@V?$map@_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@@std@@@5@@std@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@PEBUImageData@IProcessInfoSource@XPerfAddIn@@V?$map@_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@@std@@@5@@std@@U?$less@PEBUImageData@IProcessInfoSource@XPerfAddIn@@@5@V?$allocator@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@V?$map@_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@@std@@@5@@std@@@std@@@5@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@V?$map@_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@@std@@@5@@std@@@std@@@std@@@std@@@1@_NPEAU?$_Tree_node@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@V?$map@_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@@std@@@5@@std@@@std@@PEAX@1@AEAU?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@V?$map@_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@@std@@@5@@std@@@1@1@Z
0x18002CFC8: "public: struct XPerfAddIn::CEventNameRegistry::EventGuidInfo & __ptr64 __cdecl std::map<struct _GUID,struct XPerfAddIn::CEventNameRegistry::EventGuidInfo,struct Performance::lessGuid,class std::allocator<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventNameRegistry::EventGuidInfo> > >::operator[](struct _GUID const & __ptr64) __ptr64" ??A?$map@U_GUID@@UEventGuidInfo@CEventNameRegistry@XPerfAddIn@@UlessGuid@Performance@@V?$allocator@U?$pair@$$CBU_GUID@@UEventGuidInfo@CEventNameRegistry@XPerfAddIn@@@std@@@std@@@std@@QEAAAEAUEventGuidInfo@CEventNameRegistry@XPerfAddIn@@AEBU_GUID@@@Z
0x18008F008: "struct XPerfAddIn::ISysConfigInfoSource7::PnPRecord2 * __ptr64 __cdecl std::_Uninit_move<struct XPerfAddIn::ISysConfigInfoSource7::PnPRecord2 * __ptr64,struct XPerfAddIn::ISysConfigInfoSource7::PnPRecord2 * __ptr64,class std::allocator<struct XPerfAddIn::ISysConfigInfoSource7::PnPRecord2>,struct XPerfAddIn::ISysConfigInfoSource7::PnPRecord2>(struct XPerfAddIn::ISysConfigInfoSource7::PnPRecord2 * __ptr64,struct XPerfAddIn::ISysConfigInfoSource7::PnPRecord2 * __ptr64,struct XPerfAddIn::ISysConfigInfoSource7::PnPRecord2 * __ptr64,struct std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::ISysConfigInfoSource7::PnPRecord2> > & __ptr64,struct XPerfAddIn::ISysConfigInfoSource7::PnPRecord2 * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAUPnPRecord2@ISysConfigInfoSource7@XPerfAddIn@@PEAU123@V?$allocator@UPnPRecord2@ISysConfigInfoSource7@XPerfAddIn@@@std@@U123@@std@@YAPEAUPnPRecord2@ISysConfigInfoSource7@XPerfAddIn@@PEAU123@00AEAU?$_Wrap_alloc@V?$allocator@UPnPRecord2@ISysConfigInfoSource7@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x1800553E0: "private: long __cdecl XPerfAddIn::CProcessInfoSource::ThreadEvent(struct XPerfCore::ICursor const & __ptr64,struct _EVENT_TRACE const * __ptr64) __ptr64" ?ThreadEvent@CProcessInfoSource@XPerfAddIn@@AEAAJAEBUICursor@XPerfCore@@PEBU_EVENT_TRACE@@@Z
0x1800F96D8: "Clock Interrupt InfoSource" ??_C@_1DG@CEOGPKNF@?$AAC?$AAl?$AAo?$AAc?$AAk?$AA?5?$AAI?$AAn?$AAt?$AAe?$AAr?$AAr?$AAu?$AAp?$AAt?$AA?5?$AAI?$AAn?$AAf?$AAo?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AA?$AA@
0x180003D58: "public: struct std::_Tree_node<struct std::pair<unsigned __int64 const,struct XPerfAddIn::IFileIOInfoSource::FileIO * __ptr64>,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct std::pair<unsigned __int64 const,struct XPerfAddIn::IFileIOInfoSource::FileIO * __ptr64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::IFileIOInfoSource::FileIO * __ptr64> > > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@U?$pair@$$CB_KPEAUFileIO@IFileIOInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CB_KPEAUFileIO@IFileIOInfoSource@XPerfAddIn@@@std@@@2@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CB_KPEAUFileIO@IFileIOInfoSource@XPerfAddIn@@@std@@PEAX@2@XZ
0x180003508: "public: struct XPerfAddIn::IStackAnalysis::CEvent * __ptr64 & __ptr64 __cdecl std::map<struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64,struct XPerfAddIn::IStackAnalysis::CEvent * __ptr64,struct std::less<struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CEvent * __ptr64> > >::operator[](struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64 const & __ptr64) __ptr64" ??A?$map@PEBUEvent@IStackMappingInfoSource@XPerfAddIn@@PEAUCEvent@IStackAnalysis@3@U?$less@PEBUEvent@IStackMappingInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBUEvent@IStackMappingInfoSource@XPerfAddIn@@PEAUCEvent@IStackAnalysis@3@@std@@@7@@std@@QEAAAEAPEAUCEvent@IStackAnalysis@XPerfAddIn@@AEBQEBUEvent@IStackMappingInfoSource@4@@Z
0x18001DFBC: "protected: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct XPerfAddIn::IStackAnalysis::CSymbolImage const * __ptr64> > > __cdecl std::_Tree<class std::_Tset_traits<struct XPerfAddIn::IStackAnalysis::CSymbolImage const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CSymbolImage const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CSymbolImage const * __ptr64>,0> >::_Insert_at<struct XPerfAddIn::IStackAnalysis::CSymbolImage const * __ptr64 const & __ptr64,struct std::_Nil>(bool,struct std::_Tree_node<struct XPerfAddIn::IStackAnalysis::CSymbolImage const * __ptr64,void * __ptr64> * __ptr64,struct XPerfAddIn::IStackAnalysis::CSymbolImage const * __ptr64 const & __ptr64,struct std::_Nil) __ptr64" ??$_Insert_at@AEBQEBUCSymbolImage@IStackAnalysis@XPerfAddIn@@U_Nil@std@@@?$_Tree@V?$_Tset_traits@PEBUCSymbolImage@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCSymbolImage@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCSymbolImage@IStackAnalysis@XPerfAddIn@@@5@$0A@@std@@@std@@IEAA?AV?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@PEBUCSymbolImage@IStackAnalysis@XPerfAddIn@@@std@@@std@@@1@_NPEAU?$_Tree_node@PEBUCSymbolImage@IStackAnalysis@XPerfAddIn@@PEAX@1@AEBQEBUCSymbolImage@IStackAnalysis@XPerfAddIn@@U_Nil@1@@Z
0x1800FCAF0: "StackAnalysis::AnalyzeStacks(): " ??_C@_0EG@MGHHKAGO@StackAnalysis?3?3AnalyzeStacks?$CI?$CJ?3?5@
0x180072C44: "public: __cdecl ATL::CComObject<class XPerfAddIn::CRegistryInfoSource>::CComObject<class XPerfAddIn::CRegistryInfoSource>(void * __ptr64) __ptr64" ??0?$CComObject@VCRegistryInfoSource@XPerfAddIn@@@ATL@@QEAA@PEAX@Z
0x1800FE480: "Processor Idle Demote Threshold " ??_C@_1EI@HEDOMKMG@?$AAP?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AAo?$AAr?$AA?5?$AAI?$AAd?$AAl?$AAe?$AA?5?$AAD?$AAe?$AAm?$AAo?$AAt?$AAe?$AA?5?$AAT?$AAh?$AAr?$AAe?$AAs?$AAh?$AAo?$AAl?$AAd?$AA?5@
0x180006500: "protected: void __cdecl std::vector<class XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::IReadyThreadInfoSource::ReadyThreadData const>,struct XPerfAddIn::lessReadyThreadDataByTime>::AutoIterator,class std::allocator<class XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::IReadyThreadInfoSource::ReadyThreadData const>,struct XPerfAddIn::lessReadyThreadDataByTime>::AutoIterator> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@VAutoIterator@?$CMultiStreamIteratorT@V?$strided_adapter@$$CBUReadyThreadData@IReadyThreadInfoSource@XPerfAddIn@@@XPerfCore@@UlessReadyThreadDataByTime@XPerfAddIn@@@XPerfAddIn@@V?$allocator@VAutoIterator@?$CMultiStreamIteratorT@V?$strided_adapter@$$CBUReadyThreadData@IReadyThreadInfoSource@XPerfAddIn@@@XPerfCore@@UlessReadyThreadDataByTime@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x18004C078: "public: static long __cdecl ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CPerfCounters> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator@V?$CComObject@VCPerfCounters@XPerfAddIn@@@ATL@@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x180017D4C: "public: void __cdecl std::vector<struct XPerfAddIn::ISysConfigInfoSource9::PowerSettingData,class std::allocator<struct XPerfAddIn::ISysConfigInfoSource9::PowerSettingData> >::push_back(struct XPerfAddIn::ISysConfigInfoSource9::PowerSettingData const & __ptr64) __ptr64" ?push_back@?$vector@UPowerSettingData@ISysConfigInfoSource9@XPerfAddIn@@V?$allocator@UPowerSettingData@ISysConfigInfoSource9@XPerfAddIn@@@std@@@std@@QEAAXAEBUPowerSettingData@ISysConfigInfoSource9@XPerfAddIn@@@Z
0x1800039A0: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CPStateCountsInfoSource>::Release(void) __ptr64" ?Release@?$CComObject@VCPStateCountsInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x180007070: "protected: void __cdecl std::vector<struct XPerfAddIn::IMiniFilterDelayInfoSource::MiniFilterDelayData,class std::allocator<struct XPerfAddIn::IMiniFilterDelayInfoSource::MiniFilterDelayData> >::_Tidy(void) __ptr64" ?_Tidy@?$vector@UMiniFilterDelayData@IMiniFilterDelayInfoSource@XPerfAddIn@@V?$allocator@UMiniFilterDelayData@IMiniFilterDelayInfoSource@XPerfAddIn@@@std@@@std@@IEAAXXZ
0x1800FE260: "Core Parking Concurrency Headroo" ??_C@_1GA@NMNHLGGG@?$AAC?$AAo?$AAr?$AAe?$AA?5?$AAP?$AAa?$AAr?$AAk?$AAi?$AAn?$AAg?$AA?5?$AAC?$AAo?$AAn?$AAc?$AAu?$AAr?$AAr?$AAe?$AAn?$AAc?$AAy?$AA?5?$AAH?$AAe?$AAa?$AAd?$AAr?$AAo?$AAo@
0x18008CB50: "struct std::pair<struct XPerfAddIn::IStackAnalysis::CThread * __ptr64,struct XPerfAddIn::IStackAnalysis::CThread * __ptr64> __cdecl std::_Equal_range<struct XPerfAddIn::IStackAnalysis::CThread * __ptr64,struct XPerfAddIn::IStackAnalysis::CThread,__int64,bool (__cdecl*)(struct XPerfAddIn::IStackAnalysis::CThread const & __ptr64,struct XPerfAddIn::IStackAnalysis::CThread * __ptr64)>(struct XPerfAddIn::IStackAnalysis::CThread * __ptr64,struct XPerfAddIn::IStackAnalysis::CThread * __ptr64,struct XPerfAddIn::IStackAnalysis::CThread const & __ptr64,bool (__cdecl*)(struct XPerfAddIn::IStackAnalysis::CThread const & __ptr64,struct XPerfAddIn::IStackAnalysis::CThread const & __ptr64),__int64 * __ptr64)" ??$_Equal_range@PEAUCThread@IStackAnalysis@XPerfAddIn@@U123@_JP6A_NAEBU123@0@Z@std@@YA?AU?$pair@PEAUCThread@IStackAnalysis@XPerfAddIn@@PEAU123@@0@PEAUCThread@IStackAnalysis@XPerfAddIn@@0AEBU234@P6A_N11@ZPEA_J@Z
0x1800F63E0: "__cdecl _imp__itow_s" __imp__itow_s
0x1800F18B0: ?_Map@?1??_Etw_EventSink_GetMap@CPIdleStateCountsInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z@4QBU45@B
0x1800B39C0: "public: virtual long __cdecl XPerfAddIn::CWaitAnalysisResults::QueryStridedData(class XPerfCore::strided_adapter<struct XPerfAddIn::IWaitAnalysisResults::Result> * __ptr64) __ptr64" ?QueryStridedData@CWaitAnalysisResults@XPerfAddIn@@UEAAJPEAV?$strided_adapter@UResult@IWaitAnalysisResults@XPerfAddIn@@@XPerfCore@@@Z
0x1800F0CB8: "const ATL::CComObject<class XPerfAddIn::CStackFrameTagInfoSource>::`vftable'" ??_7?$CComObject@VCStackFrameTagInfoSource@XPerfAddIn@@@ATL@@6B@
0x180002720: "public: virtual long __cdecl ATL::CComClassFactory::CreateInstance(struct IUnknown * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?CreateInstance@CComClassFactory@ATL@@UEAAJPEAUIUnknown@@AEBU_GUID@@PEAPEAX@Z
0x18013C898: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CEventSinkRoot<class XPerfAddIn::CEventMetadataInfoSource,class ATL::CComSingleThreadModel>,class XPerfAddIn::CEventMetadataInfoSource>::data" ?data@?$_CComChainData@V?$CEventSinkRoot@VCEventMetadataInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@VCEventMetadataInfoSource@XPerfAddIn@@@ATL@@2U_ATL_CHAINDATA@2@A
0x1800C33EC: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned short const * __ptr64 const,class std::map<unsigned short const * __ptr64,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> >,struct XPerfCore::lessLPCWSTR,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > > > > > > > > __cdecl std::_Tree<class std::_Tmap_traits<unsigned short const * __ptr64,class std::map<unsigned short const * __ptr64,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> >,struct XPerfCore::lessLPCWSTR,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > > > >,struct XPerfCore::lessLPCWSTR,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,class std::map<unsigned short const * __ptr64,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> >,struct XPerfCore::lessLPCWSTR,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > > > > > >,0> >::_Insert_at<struct std::pair<unsigned short const * __ptr64 const,class std::map<unsigned short const * __ptr64,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> >,struct XPerfCore::lessLPCWSTR,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > > > > > & __ptr64,struct std::_Tree_node<struct std::pair<unsigned short const * __ptr64 const,class std::map<unsigned short const * __ptr64,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> >,struct XPerfCore::lessLPCWSTR,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > > > > >,void * __ptr64> * __ptr64>(bool,struct std::_Tree_node<struct std::pair<unsigned short const * __ptr64 const,class std::map<unsigned short const * __ptr64,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> >,struct XPerfCore::lessLPCWSTR,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > > > > >,void * __ptr64> * __ptr64,struct std::pair<unsigned short const * __ptr64 const,class std::map<unsigned short const * __ptr64,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> >,struct XPerfCore::lessLPCWSTR,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > > > > > & __ptr64,struct std::_Tree_node<struct std::pair<unsigned short const * __ptr64 const,class std::map<unsigned short const * __ptr64,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> >,struct XPerfCore::lessLPCWSTR,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > > > > >,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_at@AEAU?$pair@QEBGV?$map@PEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@UlessLPCWSTR@XPerfCore@@V?$allocator@U?$pair@QEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@@std@@@2@@std@@@std@@PEAU?$_Tree_node@U?$pair@QEBGV?$map@PEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@UlessLPCWSTR@XPerfCore@@V?$allocator@U?$pair@QEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@@std@@@2@@std@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@PEBGV?$map@PEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@UlessLPCWSTR@XPerfCore@@V?$allocator@U?$pair@QEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@@std@@@2@@std@@UlessLPCWSTR@XPerfCore@@V?$allocator@U?$pair@QEBGV?$map@PEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@UlessLPCWSTR@XPerfCore@@V?$allocator@U?$pair@QEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@@std@@@2@@std@@@std@@@2@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBGV?$map@PEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@UlessLPCWSTR@XPerfCore@@V?$allocator@U?$pair@QEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@@std@@@2@@std@@@std@@@std@@@std@@@1@_NPEAU?$_Tree_node@U?$pair@QEBGV?$map@PEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@UlessLPCWSTR@XPerfCore@@V?$allocator@U?$pair@QEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@@std@@@2@@std@@@std@@PEAX@1@AEAU?$pair@QEBGV?$map@PEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@UlessLPCWSTR@XPerfCore@@V?$allocator@U?$pair@QEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@@std@@@2@@std@@@1@1@Z
0x180007870: "public: virtual int __cdecl XPerfAddIn::CCSwitchCountsInfoSource::IsDataAvailable(void) __ptr64" ?IsDataAvailable@CCSwitchCountsInfoSource@XPerfAddIn@@UEAAHXZ
0x180007070: "public: __cdecl std::vector<struct XPerfAddIn::IFileIOInfoSource::FileIO,class std::allocator<struct XPerfAddIn::IFileIOInfoSource::FileIO> >::~vector<struct XPerfAddIn::IFileIOInfoSource::FileIO,class std::allocator<struct XPerfAddIn::IFileIOInfoSource::FileIO> >(void) __ptr64" ??1?$vector@UFileIO@IFileIOInfoSource@XPerfAddIn@@V?$allocator@UFileIO@IFileIOInfoSource@XPerfAddIn@@@std@@@std@@QEAA@XZ
0x180007070: "public: __cdecl std::vector<struct XPerfAddIn::IStackFrameInfoSource::StackFrame,class std::allocator<struct XPerfAddIn::IStackFrameInfoSource::StackFrame> >::~vector<struct XPerfAddIn::IStackFrameInfoSource::StackFrame,class std::allocator<struct XPerfAddIn::IStackFrameInfoSource::StackFrame> >(void) __ptr64" ??1?$vector@UStackFrame@IStackFrameInfoSource@XPerfAddIn@@V?$allocator@UStackFrame@IStackFrameInfoSource@XPerfAddIn@@@std@@@std@@QEAA@XZ
0x18000AB5C: "public: struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,class std::map<unsigned __int64,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const> > > >,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,class std::map<unsigned __int64,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const> > > >,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,class std::map<unsigned __int64,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const> > > > > >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@V?$map@_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@@std@@@5@@std@@@std@@V?$allocator@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@V?$map@_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@@std@@@5@@std@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@V?$map@_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@@std@@@5@@std@@@std@@PEAX@2@XZ
0x18002E714: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventNameInfoSource::CProviderData> > > > __cdecl std::_Tree<class std::_Tmap_traits<struct _GUID,struct XPerfAddIn::CEventNameInfoSource::CProviderData,struct Performance::lessGuid,class std::allocator<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventNameInfoSource::CProviderData> >,0> >::_Insert_hint<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventNameInfoSource::CProviderData> & __ptr64,struct std::_Tree_node<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventNameInfoSource::CProviderData>,void * __ptr64> * __ptr64>(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventNameInfoSource::CProviderData> > > >,struct std::pair<struct _GUID const,struct XPerfAddIn::CEventNameInfoSource::CProviderData> & __ptr64,struct std::_Tree_node<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventNameInfoSource::CProviderData>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_hint@AEAU?$pair@$$CBU_GUID@@UCProviderData@CEventNameInfoSource@XPerfAddIn@@@std@@PEAU?$_Tree_node@U?$pair@$$CBU_GUID@@UCProviderData@CEventNameInfoSource@XPerfAddIn@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@U_GUID@@UCProviderData@CEventNameInfoSource@XPerfAddIn@@UlessGuid@Performance@@V?$allocator@U?$pair@$$CBU_GUID@@UCProviderData@CEventNameInfoSource@XPerfAddIn@@@std@@@std@@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBU_GUID@@UCProviderData@CEventNameInfoSource@XPerfAddIn@@@std@@@std@@@std@@@1@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBU_GUID@@UCProviderData@CEventNameInfoSource@XPerfAddIn@@@std@@@std@@@std@@@1@AEAU?$pair@$$CBU_GUID@@UCProviderData@CEventNameInfoSource@XPerfAddIn@@@1@PEAU?$_Tree_node@U?$pair@$$CBU_GUID@@UCProviderData@CEventNameInfoSource@XPerfAddIn@@@std@@PEAX@1@@Z
0x1800F6300: "__cdecl _imp__unlock" __imp__unlock
0x180109580: "WM_INPUTLANGCHANGE" ??_C@_1CG@POMEKHMA@?$AAW?$AAM?$AA_?$AAI?$AAN?$AAP?$AAU?$AAT?$AAL?$AAA?$AAN?$AAG?$AAC?$AAH?$AAA?$AAN?$AAG?$AAE?$AA?$AA@
0x1800F95D8: "Idle" ??_C@_19FJLFNNLC@?$AAI?$AAd?$AAl?$AAe?$AA?$AA@
0x1800B4628: "public: long __cdecl XPerfAddIn::CReadyThreadExtLookup::OnPrepareCache(void) __ptr64" ?OnPrepareCache@CReadyThreadExtLookup@XPerfAddIn@@QEAAJXZ
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IStackAnalysis::CThread const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > >,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IStackAnalysis::CThread const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > >,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@U?$pair@QEBUCThread@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@std@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@U?$pair@QEBUCThread@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@std@@PEAX@2@_K@Z
0x1800B4A40: "public: static unsigned short const * __ptr64 __cdecl XPerfAddIn::CWaitClassificationInfoSource::GetObjectDescription(void)" ?GetObjectDescription@CWaitClassificationInfoSource@XPerfAddIn@@SAPEBGXZ
0x1801417B4: ?$TSS0@?1??GetCategoryMap@CCurrentThreadCtxInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4HA
0x180077028: "protected: void __cdecl std::vector<struct XPerfAddIn::CScreenshotData,class std::allocator<struct XPerfAddIn::CScreenshotData> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@UCScreenshotData@XPerfAddIn@@V?$allocator@UCScreenshotData@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x18000E008: "protected: void __cdecl std::vector<class XPerfAddIn::CReadyThreadForwardLink,class std::allocator<class XPerfAddIn::CReadyThreadForwardLink> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@VCReadyThreadForwardLink@XPerfAddIn@@V?$allocator@VCReadyThreadForwardLink@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x180062F08: "public: struct XPerfAddIn::CDynamicSource * __ptr64 __cdecl XPerfAddIn::KeyedTimelines<struct XPerfAddIn::CDynamicSourceKey,struct XPerfAddIn::CDynamicSource,struct XPerfAddIn::CDynamicSource>::Add(struct XPerfAddIn::CDynamicSourceKey const & __ptr64,struct XPerfAddIn::CDynamicSource const & __ptr64) __ptr64" ?Add@?$KeyedTimelines@UCDynamicSourceKey@XPerfAddIn@@UCDynamicSource@2@U32@@XPerfAddIn@@QEAAPEAUCDynamicSource@2@AEBUCDynamicSourceKey@2@AEBU32@@Z
0x1800AD534: "protected: struct std::pair<class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats> > >,bool> __cdecl std::_Tree<class std::_Tset_traits<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CTlgEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats>,0> >::_Insert_nohint<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats const & __ptr64,struct std::_Nil>(bool,struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats const & __ptr64,struct std::_Nil) __ptr64" ??$_Insert_nohint@AEBUTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@U_Nil@std@@@?$_Tree@V?$_Tset_traits@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCTlgEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@@std@@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@@std@@@std@@@std@@_N@1@_NAEBUTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@U_Nil@1@@Z
0x1800B81C0: "public: static unsigned short const * __ptr64 __cdecl XPerfAddIn::CXADInfoSource::GetObjectDescription(void)" ?GetObjectDescription@CXADInfoSource@XPerfAddIn@@SAPEBGXZ
0x180080340: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CStackKeyInfoSource>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$CComObject@VCStackKeyInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x1801043A8: "Registry: Config" ??_C@_1CC@POAGJGOI@?$AAR?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAy?$AA?3?$AA?5?$AAC?$AAo?$AAn?$AAf?$AAi?$AAg?$AA?$AA@
0x18001E69C: "public: class std::_List_const_iterator<class std::_List_val<struct std::_List_simple_types<unsigned short const * __ptr64> > > __cdecl std::_Hash<class stdext::_Hset_traits<unsigned short const * __ptr64,class stdext::hash_compare<unsigned short const * __ptr64,struct Performance::Interner::impl::lessLPCWSTR>,class std::allocator<unsigned short const * __ptr64>,0> >::erase(class std::_List_const_iterator<class std::_List_val<struct std::_List_simple_types<unsigned short const * __ptr64> > >) __ptr64" ?erase@?$_Hash@V?$_Hset_traits@PEBGV?$hash_compare@PEBGUlessLPCWSTR@impl@Interner@Performance@@@stdext@@V?$allocator@PEBG@std@@$0A@@stdext@@@std@@QEAA?AV?$_List_const_iterator@V?$_List_val@U?$_List_simple_types@PEBG@std@@@std@@@2@V32@@Z
0x18000F2D0: "class XPerfAddIn::CDpcIsrInfoSource::CTimeByDpcIsr * __ptr64 __cdecl std::_Uninit_move<class XPerfAddIn::CDpcIsrInfoSource::CTimeByDpcIsr * __ptr64,class XPerfAddIn::CDpcIsrInfoSource::CTimeByDpcIsr * __ptr64,class std::allocator<class XPerfAddIn::CDpcIsrInfoSource::CTimeByDpcIsr>,class XPerfAddIn::CDpcIsrInfoSource::CTimeByDpcIsr>(class XPerfAddIn::CDpcIsrInfoSource::CTimeByDpcIsr * __ptr64,class XPerfAddIn::CDpcIsrInfoSource::CTimeByDpcIsr * __ptr64,class XPerfAddIn::CDpcIsrInfoSource::CTimeByDpcIsr * __ptr64,struct std::_Wrap_alloc<class std::allocator<class XPerfAddIn::CDpcIsrInfoSource::CTimeByDpcIsr> > & __ptr64,class XPerfAddIn::CDpcIsrInfoSource::CTimeByDpcIsr * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAVCTimeByDpcIsr@CDpcIsrInfoSource@XPerfAddIn@@PEAV123@V?$allocator@VCTimeByDpcIsr@CDpcIsrInfoSource@XPerfAddIn@@@std@@V123@@std@@YAPEAVCTimeByDpcIsr@CDpcIsrInfoSource@XPerfAddIn@@PEAV123@00AEAU?$_Wrap_alloc@V?$allocator@VCTimeByDpcIsr@CDpcIsrInfoSource@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x1800FEDE8: "__cdecl GUID_4e45adf1_6520_4f11_84ae_0e589ce183e5" _GUID_4e45adf1_6520_4f11_84ae_0e589ce183e5
0x180006500: "protected: void __cdecl std::vector<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64,class std::allocator<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@PEBUThreadData@IProcessInfoSource@XPerfAddIn@@V?$allocator@PEBUThreadData@IProcessInfoSource@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x180062E64: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::IStackAnalysis::CEvent const * __ptr64,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> >,struct std::less<struct XPerfAddIn::IStackAnalysis::CEvent const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IStackAnalysis::CEvent const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > > >,0> >::_Destroy_if_not_nil(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IStackAnalysis::CEvent const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > >,void * __ptr64> * __ptr64) __ptr64" ?_Destroy_if_not_nil@?$_Tree@V?$_Tmap_traits@PEBUCEvent@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@U?$less@PEBUCEvent@IStackAnalysis@XPerfAddIn@@@5@V?$allocator@U?$pair@QEBUCEvent@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@std@@@5@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@QEBUCEvent@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@std@@PEAX@2@@Z
0x18013C540: "struct ATL::_ATL_OBJMAP_ENTRY30 XPerfAddIn::__objMap_CCStateCountsInfoSource" ?__objMap_CCStateCountsInfoSource@XPerfAddIn@@3U_ATL_OBJMAP_ENTRY30@ATL@@A
0x180040A00: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CIpiInfoSource>::QueryInterface`adjustor{32}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCIpiInfoSource@XPerfAddIn@@@ATL@@WCA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18008F9A0: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CStackAnalysisInfoSource>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCStackAnalysisInfoSource@XPerfAddIn@@@ATL@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180140780: ?pMap@?1??GetCategoryMap@CSchedulerAnalysisInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4QBU45@B
0x18000ECA4: "class XPerfCore::strided_iterator<struct XPerfAddIn::IReadyThreadInfoSource::ReadyThreadData const> __cdecl std::lower_bound<class XPerfCore::strided_iterator<struct XPerfAddIn::IReadyThreadInfoSource::ReadyThreadData const>,class XPerfCore::TimeStamp,struct XPerfAddIn::lessReadyThreadDataByTime>(class XPerfCore::strided_iterator<struct XPerfAddIn::IReadyThreadInfoSource::ReadyThreadData const>,class XPerfCore::strided_iterator<struct XPerfAddIn::IReadyThreadInfoSource::ReadyThreadData const>,class XPerfCore::TimeStamp const & __ptr64,struct XPerfAddIn::lessReadyThreadDataByTime)" ??$lower_bound@V?$strided_iterator@$$CBUReadyThreadData@IReadyThreadInfoSource@XPerfAddIn@@@XPerfCore@@VTimeStamp@2@UlessReadyThreadDataByTime@XPerfAddIn@@@std@@YA?AV?$strided_iterator@$$CBUReadyThreadData@IReadyThreadInfoSource@XPerfAddIn@@@XPerfCore@@V12@0AEBVTimeStamp@2@UlessReadyThreadDataByTime@XPerfAddIn@@@Z
0x1800FECC8: "PIO Mode" ??_C@_1BC@NMBAIGL@?$AAP?$AAI?$AAO?$AA?5?$AAM?$AAo?$AAd?$AAe?$AA?$AA@
0x1800F06D8: "const ATL::CComObject<class XPerfAddIn::CFileIOStringService>::`vftable'{for `XPerfCore::ISessionServiceInternal'}" ??_7?$CComObject@VCFileIOStringService@XPerfAddIn@@@ATL@@6BISessionServiceInternal@XPerfCore@@@
0x1800A8504: "protected: void __cdecl std::_Tree<class std::_Tset_traits<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,struct std::less<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > >,class std::allocator<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > >,0> >::_Erase(struct std::_Tree_node<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tset_traits@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@U?$less@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@2@V?$allocator@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@2@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@PEAX@2@@Z
0x18007EBF4: "public: void __cdecl std::_Tree<class std::_Tmap_traits<struct _GUID,class std::set<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CClassicEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats> >,struct Performance::lessGuid,class std::allocator<struct std::pair<struct _GUID const,class std::set<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CClassicEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats> > > >,0> >::clear(void) __ptr64" ?clear@?$_Tree@V?$_Tmap_traits@U_GUID@@V?$set@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCClassicEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@std@@@std@@UlessGuid@Performance@@V?$allocator@U?$pair@$$CBU_GUID@@V?$set@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCClassicEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@std@@@std@@@std@@@3@$0A@@std@@@std@@QEAAXXZ
0x1800039A0: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CCStateCountsInfoSource>::Release(void) __ptr64" ?Release@?$CComObject@VCCStateCountsInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x180003A20: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CTimerExpirationInfoSource>::AddRef(void) __ptr64" ?AddRef@?$CComObject@VCTimerExpirationInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x18013D080: "struct ATL::_ATL_OBJMAP_ENTRY30 XPerfAddIn::__objMap_CObjectManagerInfoSource" ?__objMap_CObjectManagerInfoSource@XPerfAddIn@@3U_ATL_OBJMAP_ENTRY30@ATL@@A
0x1801060B8: "Modbound: COW Blob" ??_C@_1CG@FDIBEPBL@?$AAM?$AAo?$AAd?$AAb?$AAo?$AAu?$AAn?$AAd?$AA?3?$AA?5?$AAC?$AAO?$AAW?$AA?5?$AAB?$AAl?$AAo?$AAb?$AA?$AA@
0x18013D2A8: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CSessionServiceRoot<class XPerfAddIn::CSampledProfileCountsInfoSource,class ATL::CComSingleThreadModel>,class XPerfCore::CEventSinkRoot<class XPerfAddIn::CSampledProfileCountsInfoSource,class ATL::CComSingleThreadModel> >::data" ?data@?$_CComChainData@V?$CSessionServiceRoot@VCSampledProfileCountsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@V?$CEventSinkRoot@VCSampledProfileCountsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@2@@ATL@@2U_ATL_CHAINDATA@2@A
0x1800302D8: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned char const,struct XPerfAddIn::CEventNameRegistry::TypeInfo> > > > __cdecl std::_Tree<class std::_Tmap_traits<unsigned char,struct XPerfAddIn::CEventNameRegistry::TypeInfo,struct std::less<unsigned char>,class std::allocator<struct std::pair<unsigned char const,struct XPerfAddIn::CEventNameRegistry::TypeInfo> >,0> >::_Insert_at<struct std::pair<unsigned char const,struct XPerfAddIn::CEventNameRegistry::TypeInfo> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned char const,struct XPerfAddIn::CEventNameRegistry::TypeInfo>,void * __ptr64> * __ptr64>(bool,struct std::_Tree_node<struct std::pair<unsigned char const,struct XPerfAddIn::CEventNameRegistry::TypeInfo>,void * __ptr64> * __ptr64,struct std::pair<unsigned char const,struct XPerfAddIn::CEventNameRegistry::TypeInfo> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned char const,struct XPerfAddIn::CEventNameRegistry::TypeInfo>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_at@AEAU?$pair@$$CBEUTypeInfo@CEventNameRegistry@XPerfAddIn@@@std@@PEAU?$_Tree_node@U?$pair@$$CBEUTypeInfo@CEventNameRegistry@XPerfAddIn@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@EUTypeInfo@CEventNameRegistry@XPerfAddIn@@U?$less@E@std@@V?$allocator@U?$pair@$$CBEUTypeInfo@CEventNameRegistry@XPerfAddIn@@@std@@@5@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBEUTypeInfo@CEventNameRegistry@XPerfAddIn@@@std@@@std@@@std@@@1@_NPEAU?$_Tree_node@U?$pair@$$CBEUTypeInfo@CEventNameRegistry@XPerfAddIn@@@std@@PEAX@1@AEAU?$pair@$$CBEUTypeInfo@CEventNameRegistry@XPerfAddIn@@@1@1@Z
0x18000B3D0: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CCSwitchInfoSource>::Release`adjustor{48}' (void) __ptr64" ?Release@?$CComObject@VCCSwitchInfoSource@XPerfAddIn@@@ATL@@WDA@EAAKXZ
0x180101010: "Filename: Create" ??_C@_1CC@DKHMADFN@?$AAF?$AAi?$AAl?$AAe?$AAn?$AAa?$AAm?$AAe?$AA?3?$AA?5?$AAC?$AAr?$AAe?$AAa?$AAt?$AAe?$AA?$AA@
0x1800F6268: "__cdecl _imp_PathIsUNCW" __imp_PathIsUNCW
0x1800F6248: "__cdecl _imp_SHCreateStreamOnFileW" __imp_SHCreateStreamOnFileW
0x180072898: "protected: void __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CVirtualHit,class std::allocator<struct XPerfAddIn::IStackAnalysis::CVirtualHit> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@UCVirtualHit@IStackAnalysis@XPerfAddIn@@V?$allocator@UCVirtualHit@IStackAnalysis@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x180015CB0: "public: virtual unsigned __int64 __cdecl XPerfAddIn::CDiskIOInfoSource::NumPhysicalDisks(void)const __ptr64" ?NumPhysicalDisks@CDiskIOInfoSource@XPerfAddIn@@UEBA_KXZ
0x180003E60: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CSessionServiceRoot<class XPerfAddIn::CShouldYieldProcessorInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CSessionServiceRoot@VCShouldYieldProcessorInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x180004580: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CSampledProfileCountsInfoSource>::AddRef`adjustor{32}' (void) __ptr64" ?AddRef@?$CComObject@VCSampledProfileCountsInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x1800C8270: "public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CWorkItemInfoSource>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCWorkItemInfoSource@XPerfAddIn@@@ATL@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x1800040D4: "public: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<int const,class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > > > > > > & __ptr64 __cdecl std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<int const,class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > > > > > >::operator--(void) __ptr64" ??F?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBHV?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@@std@@@std@@@std@@@std@@QEAAAEAV01@XZ
0x18008A6B8: "public: class XPerfCore::strided_iterator<struct XPerfAddIn::IStackAnalysis::CThread const> & __ptr64 __cdecl XPerfCore::strided_iterator<struct XPerfAddIn::IStackAnalysis::CThread const>::operator++(void) __ptr64" ??E?$strided_iterator@$$CBUCThread@IStackAnalysis@XPerfAddIn@@@XPerfCore@@QEAAAEAV01@XZ
0x180001A48: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<void * __ptr64,struct XPerfAddIn::ICSwitchInfoSource::CpuUsageByPriorityEntry,struct std::less<void * __ptr64>,class std::allocator<struct std::pair<void * __ptr64 const,struct XPerfAddIn::ICSwitchInfoSource::CpuUsageByPriorityEntry> >,0> >::_Destroy_if_not_nil(struct std::_Tree_node<struct std::pair<void * __ptr64 const,struct XPerfAddIn::ICSwitchInfoSource::CpuUsageByPriorityEntry>,void * __ptr64> * __ptr64) __ptr64" ?_Destroy_if_not_nil@?$_Tree@V?$_Tmap_traits@PEAXUCpuUsageByPriorityEntry@ICSwitchInfoSource@XPerfAddIn@@U?$less@PEAX@std@@V?$allocator@U?$pair@QEAXUCpuUsageByPriorityEntry@ICSwitchInfoSource@XPerfAddIn@@@std@@@5@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@QEAXUCpuUsageByPriorityEntry@ICSwitchInfoSource@XPerfAddIn@@@std@@PEAX@2@@Z
0x1800A0C00: "public: virtual long __cdecl XPerfAddIn::CSysConfigInfoSource::QueryDisks(class XPerfCore::strided_adapter<struct XPerfAddIn::ISysConfigInfoSource::DiskInfo const> * __ptr64)const __ptr64" ?QueryDisks@CSysConfigInfoSource@XPerfAddIn@@UEBAJPEAV?$strided_adapter@$$CBUDiskInfo@ISysConfigInfoSource@XPerfAddIn@@@XPerfCore@@@Z
0x180007070: "public: __cdecl std::vector<struct XPerfAddIn::IMiniFilterDelayInfoSource::MiniFilterDelayData,class std::allocator<struct XPerfAddIn::IMiniFilterDelayInfoSource::MiniFilterDelayData> >::~vector<struct XPerfAddIn::IMiniFilterDelayInfoSource::MiniFilterDelayData,class std::allocator<struct XPerfAddIn::IMiniFilterDelayInfoSource::MiniFilterDelayData> >(void) __ptr64" ??1?$vector@UMiniFilterDelayData@IMiniFilterDelayInfoSource@XPerfAddIn@@V?$allocator@UMiniFilterDelayData@IMiniFilterDelayInfoSource@XPerfAddIn@@@std@@@std@@QEAA@XZ
0x1800C23A8: "void __cdecl std::_Uninit_def_fill_n<struct XPerfAddIn::PerformanceSignatureCriteria * __ptr64,unsigned __int64,class std::allocator<struct XPerfAddIn::PerformanceSignatureCriteria>,struct XPerfAddIn::PerformanceSignatureCriteria>(struct XPerfAddIn::PerformanceSignatureCriteria * __ptr64,unsigned __int64,struct std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::PerformanceSignatureCriteria> > & __ptr64,struct XPerfAddIn::PerformanceSignatureCriteria * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_def_fill_n@PEAUPerformanceSignatureCriteria@XPerfAddIn@@_KV?$allocator@UPerformanceSignatureCriteria@XPerfAddIn@@@std@@U12@@std@@YAXPEAUPerformanceSignatureCriteria@XPerfAddIn@@_KAEAU?$_Wrap_alloc@V?$allocator@UPerformanceSignatureCriteria@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x18001C080: "protected: class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<class std::_List_unchecked_const_iterator<class std::_List_val<struct std::_List_simple_types<unsigned short const * __ptr64> >,struct std::_Iterator_base0> > > > __cdecl std::vector<class std::_List_unchecked_const_iterator<class std::_List_val<struct std::_List_simple_types<unsigned short const * __ptr64> >,struct std::_Iterator_base0>,struct std::_Wrap_alloc<class std::allocator<class std::_List_unchecked_const_iterator<class std::_List_val<struct std::_List_simple_types<unsigned short const * __ptr64> >,struct std::_Iterator_base0> > > >::_Insert_n(class std::_Vector_const_iterator<class std::_Vector_val<struct std::_Simple_types<class std::_List_unchecked_const_iterator<class std::_List_val<struct std::_List_simple_types<unsigned short const * __ptr64> >,struct std::_Iterator_base0> > > >,unsigned __int64,class std::_List_unchecked_const_iterator<class std::_List_val<struct std::_List_simple_types<unsigned short const * __ptr64> >,struct std::_Iterator_base0> const & __ptr64) __ptr64" ?_Insert_n@?$vector@V?$_List_unchecked_const_iterator@V?$_List_val@U?$_List_simple_types@PEBG@std@@@std@@U_Iterator_base0@2@@std@@U?$_Wrap_alloc@V?$allocator@V?$_List_unchecked_const_iterator@V?$_List_val@U?$_List_simple_types@PEBG@std@@@std@@U_Iterator_base0@2@@std@@@std@@@2@@std@@IEAA?AV?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@V?$_List_unchecked_const_iterator@V?$_List_val@U?$_List_simple_types@PEBG@std@@@std@@U_Iterator_base0@2@@std@@@std@@@std@@@2@V?$_Vector_const_iterator@V?$_Vector_val@U?$_Simple_types@V?$_List_unchecked_const_iterator@V?$_List_val@U?$_List_simple_types@PEBG@std@@@std@@U_Iterator_base0@2@@std@@@std@@@std@@@2@_KAEBV?$_List_unchecked_const_iterator@V?$_List_val@U?$_List_simple_types@PEBG@std@@@std@@U_Iterator_base0@2@@2@@Z
0x1800C23D4: "public: struct std::_Tree_node<struct std::pair<unsigned short const * __ptr64 const,class std::map<unsigned short const * __ptr64,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> >,struct XPerfCore::lessLPCWSTR,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > > > > >,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<unsigned short const * __ptr64 const,class std::map<unsigned short const * __ptr64,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> >,struct XPerfCore::lessLPCWSTR,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > > > > >,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,class std::map<unsigned short const * __ptr64,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> >,struct XPerfCore::lessLPCWSTR,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > > > > > > >::_Buynode<struct std::pair<unsigned short const * __ptr64,class std::map<unsigned short const * __ptr64,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> >,struct XPerfCore::lessLPCWSTR,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > > > > > >(struct std::pair<unsigned short const * __ptr64,class std::map<unsigned short const * __ptr64,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> >,struct XPerfCore::lessLPCWSTR,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > > > > > &&) __ptr64" ??$_Buynode@U?$pair@PEBGV?$map@PEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@UlessLPCWSTR@XPerfCore@@V?$allocator@U?$pair@QEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@@std@@@2@@std@@@std@@@?$_Tree_buy@U?$pair@QEBGV?$map@PEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@UlessLPCWSTR@XPerfCore@@V?$allocator@U?$pair@QEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@@std@@@2@@std@@@std@@V?$allocator@U?$pair@QEBGV?$map@PEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@UlessLPCWSTR@XPerfCore@@V?$allocator@U?$pair@QEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@@std@@@2@@std@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@QEBGV?$map@PEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@UlessLPCWSTR@XPerfCore@@V?$allocator@U?$pair@QEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@@std@@@2@@std@@@std@@PEAX@1@$$QEAU?$pair@PEBGV?$map@PEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@UlessLPCWSTR@XPerfCore@@V?$allocator@U?$pair@QEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@@std@@@2@@std@@@1@@Z
0x180002C60: "public: __cdecl std::map<unsigned long,unsigned __int64,struct std::less<unsigned long>,class std::allocator<struct std::pair<unsigned long const,unsigned __int64> > >::~map<unsigned long,unsigned __int64,struct std::less<unsigned long>,class std::allocator<struct std::pair<unsigned long const,unsigned __int64> > >(void) __ptr64" ??1?$map@K_KU?$less@K@std@@V?$allocator@U?$pair@$$CBK_K@std@@@2@@std@@QEAA@XZ
0x1800D6C10: "private: void __cdecl Microsoft::Perf::Symbols::SymbolServerSearchModule::LoadSymbolServerModule(unsigned short const * __ptr64) __ptr64" ?LoadSymbolServerModule@SymbolServerSearchModule@Symbols@Perf@Microsoft@@AEAAXPEBG@Z
0x18009A1EC: "public: bool __cdecl ATL::CAutoVectorPtr<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64>::Allocate(unsigned __int64) __ptr64" ?Allocate@?$CAutoVectorPtr@PEBUThreadData@IProcessInfoSource@XPerfAddIn@@@ATL@@QEAA_N_K@Z
0x180003508: "public: struct XPerfCore::PathNode const * __ptr64 & __ptr64 __cdecl std::map<void const * __ptr64,struct XPerfCore::PathNode const * __ptr64,struct std::less<void const * __ptr64>,class std::allocator<struct std::pair<void const * __ptr64 const,struct XPerfCore::PathNode const * __ptr64> > >::operator[](void const * __ptr64 const & __ptr64) __ptr64" ??A?$map@PEBXPEBUPathNode@XPerfCore@@U?$less@PEBX@std@@V?$allocator@U?$pair@QEBXPEBUPathNode@XPerfCore@@@std@@@4@@std@@QEAAAEAPEBUPathNode@XPerfCore@@AEBQEBX@Z
0x1800179E0: "public: virtual long __cdecl XPerfAddIn::CDiskIOInitInfoSource::QueryStridedData(class XPerfCore::strided_adapter<struct XPerfAddIn::IDiskIOInitInfoSource::DiskIOInitData const> * __ptr64,unsigned __int64 & __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64) __ptr64" ?QueryStridedData@CDiskIOInitInfoSource@XPerfAddIn@@UEAAJPEAV?$strided_adapter@$$CBUDiskIOInitData@IDiskIOInitInfoSource@XPerfAddIn@@@XPerfCore@@AEA_KAEBVTimeStamp@4@2@Z
0x1800FBC90: ClrProviderId
0x1800A8308: "public: unsigned __int64 __cdecl std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >::find_first_not_of(unsigned short const * __ptr64,unsigned __int64)const __ptr64" ?find_first_not_of@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QEBA_KPEBG_K@Z
0x18003EBF0: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CImageIdentityInfoSource>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$CComObject@VCImageIdentityInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x180003A20: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CPIdleStateCountsInfoSource>::AddRef(void) __ptr64" ?AddRef@?$CComObject@VCPIdleStateCountsInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x1800EBBB8: "const ATL::CComObject<class XPerfAddIn::CIpiCountsInfoSource>::`vftable'{for `XPerfCore::ISessionService'}" ??_7?$CComObject@VCIpiCountsInfoSource@XPerfAddIn@@@ATL@@6BISessionService@XPerfCore@@@
0x18010A930: "QEVENT_DESTROYWINDOW" ??_C@_1CK@MKGPAIMJ@?$AAQ?$AAE?$AAV?$AAE?$AAN?$AAT?$AA_?$AAD?$AAE?$AAS?$AAT?$AAR?$AAO?$AAY?$AAW?$AAI?$AAN?$AAD?$AAO?$AAW?$AA?$AA@
0x180103218: "Driver: Start Io Call" ??_C@_1CM@JLCCBHFA@?$AAD?$AAr?$AAi?$AAv?$AAe?$AAr?$AA?3?$AA?5?$AAS?$AAt?$AAa?$AAr?$AAt?$AA?5?$AAI?$AAo?$AA?5?$AAC?$AAa?$AAl?$AAl?$AA?$AA@
0x18013F080: ?pMap@?1??GetCategoryMap@CGenericStorageInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180074D80: "public: __cdecl XPerfAddIn::CSchedulerAnalysisInfoSource::~CSchedulerAnalysisInfoSource(void) __ptr64" ??1CSchedulerAnalysisInfoSource@XPerfAddIn@@QEAA@XZ
0x18003BB30: "public: virtual long __cdecl XPerfAddIn::CHwPowerCountsInfoSource::OnEvent(struct XPerfCore::ICursor const & __ptr64,struct _GUID const & __ptr64,struct _EVENT_RECORD const * __ptr64) __ptr64" ?OnEvent@CHwPowerCountsInfoSource@XPerfAddIn@@UEAAJAEBUICursor@XPerfCore@@AEBU_GUID@@PEBU_EVENT_RECORD@@@Z
0x180001A48: "public: void __cdecl std::_Tree_buy<class XPerfAddIn::CSidBlob,class std::allocator<class XPerfAddIn::CSidBlob> >::_Freenode0(struct std::_Tree_node<class XPerfAddIn::CSidBlob,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@VCSidBlob@XPerfAddIn@@V?$allocator@VCSidBlob@XPerfAddIn@@@std@@@std@@QEAAXPEAU?$_Tree_node@VCSidBlob@XPerfAddIn@@PEAX@2@@Z
0x180003A20: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CSampledProfileFrequencyInfoSource>::AddRef(void) __ptr64" ?AddRef@?$CComObject@VCSampledProfileFrequencyInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x180008AC0: "public: virtual long __cdecl XPerfAddIn::CCSwitchInfoSource::QueryStridedData(class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchInfoSource4::CSwitchData3 const> * __ptr64 const,unsigned __int64 & __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64)const __ptr64" ?QueryStridedData@CCSwitchInfoSource@XPerfAddIn@@UEBAJQEAV?$strided_adapter@$$CBUCSwitchData3@ICSwitchInfoSource4@XPerfAddIn@@@XPerfCore@@AEA_KAEBVTimeStamp@4@2@Z
0x180004150: "public: struct std::_Tree_node<struct std::pair<unsigned long const,class XPerfCore::TimeStamp>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<unsigned long const,class XPerfCore::TimeStamp>,class std::allocator<struct std::pair<unsigned long const,class XPerfCore::TimeStamp> > >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@U?$pair@$$CBKVTimeStamp@XPerfCore@@@std@@V?$allocator@U?$pair@$$CBKVTimeStamp@XPerfCore@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBKVTimeStamp@XPerfCore@@@std@@PEAX@2@XZ
0x180099178: "private: long __cdecl XPerfAddIn::CSymbolInfoSource::StartPrefetcher(void) __ptr64" ?StartPrefetcher@CSymbolInfoSource@XPerfAddIn@@AEAAJXZ
0x180004570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CIpiCountsInfoSource>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$CComObject@VCIpiCountsInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x180082DB4: "protected: struct std::pair<class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct _GUID const,class std::set<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CClassicEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats> > > > > >,bool> __cdecl std::_Tree<class std::_Tmap_traits<struct _GUID,class std::set<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CClassicEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats> >,struct Performance::lessGuid,class std::allocator<struct std::pair<struct _GUID const,class std::set<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CClassicEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats> > > >,0> >::_Insert_nohint<struct std::pair<struct _GUID const,class std::set<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CClassicEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats> > > & __ptr64,struct std::_Tree_node<struct std::pair<struct _GUID const,class std::set<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CClassicEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats> > >,void * __ptr64> * __ptr64>(bool,struct std::pair<struct _GUID const,class std::set<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CClassicEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats> > > & __ptr64,struct std::_Tree_node<struct std::pair<struct _GUID const,class std::set<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CClassicEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats> > >,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_nohint@AEAU?$pair@$$CBU_GUID@@V?$set@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCClassicEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@std@@@std@@@std@@PEAU?$_Tree_node@U?$pair@$$CBU_GUID@@V?$set@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCClassicEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@std@@@std@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@U_GUID@@V?$set@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCClassicEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@std@@@std@@UlessGuid@Performance@@V?$allocator@U?$pair@$$CBU_GUID@@V?$set@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCClassicEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@std@@@std@@@std@@@3@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBU_GUID@@V?$set@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCClassicEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@std@@@std@@@std@@@std@@@std@@@std@@_N@1@_NAEAU?$pair@$$CBU_GUID@@V?$set@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCClassicEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@std@@@std@@@1@PEAU?$_Tree_node@U?$pair@$$CBU_GUID@@V?$set@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCClassicEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@std@@@std@@@std@@PEAX@1@@Z
0x1800C4660: "public: struct XPerfAddIn::CSignatureList::CSignatureHit & __ptr64 __cdecl XPerfAddIn::CSignatureList::CSignatureHit::operator=(struct XPerfAddIn::CSignatureList::CSignatureHit &&) __ptr64" ??4CSignatureHit@CSignatureList@XPerfAddIn@@QEAAAEAU012@$$QEAU012@@Z
0x180004580: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CMetroAppInfoSource>::AddRef`adjustor{32}' (void) __ptr64" ?AddRef@?$CComObject@VCMetroAppInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x180001E70: "private: virtual int __cdecl XPerfCore::CEventSinkRootEx<0,class XPerfAddIn::CDriverDelayInfoSource,class ATL::CComSingleThreadModel>::GetEventSinkType(void) __ptr64" ?GetEventSinkType@?$CEventSinkRootEx@$0A@VCDriverDelayInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@EEAAHXZ
0x180008AF0: "public: virtual long __cdecl XPerfAddIn::CCSwitchInfoSource::QueryStridedData(class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchInfoSource5::CSwitchData4 const> * __ptr64 const,unsigned __int64 & __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64)const __ptr64" ?QueryStridedData@CCSwitchInfoSource@XPerfAddIn@@UEBAJQEAV?$strided_adapter@$$CBUCSwitchData4@ICSwitchInfoSource5@XPerfAddIn@@@XPerfCore@@AEA_KAEBVTimeStamp@4@2@Z
0x180008A90: "public: virtual long __cdecl XPerfAddIn::CCSwitchInfoSource::QueryStridedData(class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchInfoSource2::CSwitchData2 const> * __ptr64 const,unsigned __int64 & __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64)const __ptr64" ?QueryStridedData@CCSwitchInfoSource@XPerfAddIn@@UEBAJQEAV?$strided_adapter@$$CBUCSwitchData2@ICSwitchInfoSource2@XPerfAddIn@@@XPerfCore@@AEA_KAEBVTimeStamp@4@2@Z
0x180139F50: "__cdecl _pobjMap_CCStateCountsInfoSource" __pobjMap_CCStateCountsInfoSource
0x18013D0C8: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CEventSinkRoot<class XPerfAddIn::CObjectManagerInfoSource,class ATL::CComSingleThreadModel>,class XPerfAddIn::CObjectManagerInfoSource>::data" ?data@?$_CComChainData@V?$CEventSinkRoot@VCObjectManagerInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@VCObjectManagerInfoSource@XPerfAddIn@@@ATL@@2U_ATL_CHAINDATA@2@A
0x180019550: "public: __cdecl Performance::TdhTools::CTdhEventVisitorImpl<class XPerfAddIn::LxCoreExecuteParser>::~CTdhEventVisitorImpl<class XPerfAddIn::LxCoreExecuteParser>(void) __ptr64" ??1?$CTdhEventVisitorImpl@VLxCoreExecuteParser@XPerfAddIn@@@TdhTools@Performance@@QEAA@XZ
0x180104D90: "Timer: Expiration Start" ??_C@_1DA@PJPOLPEP@?$AAT?$AAi?$AAm?$AAe?$AAr?$AA?3?$AA?5?$AAE?$AAx?$AAp?$AAi?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?5?$AAS?$AAt?$AAa?$AAr?$AAt?$AA?$AA@
0x18007A690: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CServicesInfoSource>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$CComObject@VCServicesInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x1800D3FC0: "private: class Microsoft::Perf::Symbols::ISymbolSearchModule * __ptr64 __cdecl Microsoft::Perf::Symbols::SymbolSearcher::GetSymbolSearcher(class Microsoft::Perf::Symbols::ISymbolPath const & __ptr64) __ptr64" ?GetSymbolSearcher@SymbolSearcher@Symbols@Perf@Microsoft@@AEAAPEAVISymbolSearchModule@234@AEBVISymbolPath@234@@Z
0x180003D04: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<unsigned __int64,unsigned __int64,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,unsigned __int64> >,0> >::_Erase(struct std::_Tree_node<struct std::pair<unsigned __int64 const,unsigned __int64>,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tmap_traits@_K_KU?$less@_K@std@@V?$allocator@U?$pair@$$CB_K_K@std@@@2@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CB_K_K@std@@PEAX@2@@Z
0x18001D7FC: "public: struct std::_Tree_node<struct std::pair<unsigned __int64 const,class XPerfAddIn::Timeline>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<unsigned __int64 const,class XPerfAddIn::Timeline>,class std::allocator<struct std::pair<unsigned __int64 const,class XPerfAddIn::Timeline> > >::_Buynode<struct std::pair<unsigned __int64,class XPerfAddIn::Timeline> >(struct std::pair<unsigned __int64,class XPerfAddIn::Timeline> &&) __ptr64" ??$_Buynode@U?$pair@_KVTimeline@XPerfAddIn@@@std@@@?$_Tree_buy@U?$pair@$$CB_KVTimeline@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CB_KVTimeline@XPerfAddIn@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CB_KVTimeline@XPerfAddIn@@@std@@PEAX@1@$$QEAU?$pair@_KVTimeline@XPerfAddIn@@@1@@Z
0x180004434: "protected: struct std::pair<class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,unsigned __int64> > > >,bool> __cdecl std::_Tree<class std::_Tmap_traits<unsigned __int64,unsigned __int64,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,unsigned __int64> >,0> >::_Insert_nohint<struct std::pair<unsigned __int64 const,unsigned __int64> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned __int64 const,unsigned __int64>,void * __ptr64> * __ptr64>(bool,struct std::pair<unsigned __int64 const,unsigned __int64> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned __int64 const,unsigned __int64>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_nohint@AEAU?$pair@$$CB_K_K@std@@PEAU?$_Tree_node@U?$pair@$$CB_K_K@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@_K_KU?$less@_K@std@@V?$allocator@U?$pair@$$CB_K_K@std@@@2@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CB_K_K@std@@@std@@@std@@@std@@_N@1@_NAEAU?$pair@$$CB_K_K@1@PEAU?$_Tree_node@U?$pair@$$CB_K_K@std@@PEAX@1@@Z
0x180089850: "public: __cdecl std::map<struct XPerfAddIn::IStackAnalysis::CClassification const * __ptr64,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> >,struct std::less<struct XPerfAddIn::IStackAnalysis::CClassification const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IStackAnalysis::CClassification const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > > > >::map<struct XPerfAddIn::IStackAnalysis::CClassification const * __ptr64,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> >,struct std::less<struct XPerfAddIn::IStackAnalysis::CClassification const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IStackAnalysis::CClassification const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > > > >(void) __ptr64" ??0?$map@PEBUCClassification@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@U?$less@PEBUCClassification@IStackAnalysis@XPerfAddIn@@@5@V?$allocator@U?$pair@QEBUCClassification@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@std@@@5@@std@@QEAA@XZ
0x180104E30: "Timer: Cancel" ??_C@_1BM@FIMAPDGM@?$AAT?$AAi?$AAm?$AAe?$AAr?$AA?3?$AA?5?$AAC?$AAa?$AAn?$AAc?$AAe?$AAl?$AA?$AA@
0x180117FC8: ?_TlgEvent@?3???$_TlgWriteActivityAutoStop@$00$05@@YAXPEBU_TlgProvider_t@@PEBU_GUID@@@Z@4U<unnamed-type-_TlgEvent>@?3???$_TlgWriteActivityAutoStop@$00$05@@YAX01@Z@B
0x18009C774: "__cdecl Mtxdst" _Mtxdst
0x180004570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CGenericStorageInfoSource>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$CComObject@VCGenericStorageInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x18000D020: "public: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct XPerfAddIn::CSampledProfileInfoSource::CSampleBucketEntry_Thread> > > __cdecl std::_Tree<class std::_Tset_traits<struct XPerfAddIn::CSampledProfileInfoSource::CSampleBucketEntry_Thread,struct std::less<struct XPerfAddIn::CSampledProfileInfoSource::CSampleBucketEntry_Thread>,class std::allocator<struct XPerfAddIn::CSampledProfileInfoSource::CSampleBucketEntry_Thread>,0> >::erase(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct XPerfAddIn::CSampledProfileInfoSource::CSampleBucketEntry_Thread> > >) __ptr64" ?erase@?$_Tree@V?$_Tset_traits@UCSampleBucketEntry_Thread@CSampledProfileInfoSource@XPerfAddIn@@U?$less@UCSampleBucketEntry_Thread@CSampledProfileInfoSource@XPerfAddIn@@@std@@V?$allocator@UCSampleBucketEntry_Thread@CSampledProfileInfoSource@XPerfAddIn@@@5@$0A@@std@@@std@@QEAA?AV?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@UCSampleBucketEntry_Thread@CSampledProfileInfoSource@XPerfAddIn@@@std@@@std@@@2@V32@@Z
0x180103358: "PageFault" ??_C@_1BE@HPOLJPAG@?$AAP?$AAa?$AAg?$AAe?$AAF?$AAa?$AAu?$AAl?$AAt?$AA?$AA@
0x1800FFD60: "WinSAT InfoSource" ??_C@_1CE@HDOOLNNC@?$AAW?$AAi?$AAn?$AAS?$AAA?$AAT?$AA?5?$AAI?$AAn?$AAf?$AAo?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AA?$AA@
0x18000F024: "protected: void __cdecl std::vector<struct XPerfAddIn::ISysConfigInfoSource3::ServiceData3,class std::allocator<struct XPerfAddIn::ISysConfigInfoSource3::ServiceData3> >::_Reserve(unsigned __int64) __ptr64" ?_Reserve@?$vector@UServiceData3@ISysConfigInfoSource3@XPerfAddIn@@V?$allocator@UServiceData3@ISysConfigInfoSource3@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x1800FFBC8: "__cdecl GUID_d48a7605_43ca_48c7_ac70_eceed4c0e549" _GUID_d48a7605_43ca_48c7_ac70_eceed4c0e549
0x180019B24: "public: __cdecl Performance::TdhTools::CTdhEventVisitorImpl<class XPerfAddIn::LxCoreExecuteParser>::clearDataFields::~clearDataFields(void) __ptr64" ??1clearDataFields@?$CTdhEventVisitorImpl@VLxCoreExecuteParser@XPerfAddIn@@@TdhTools@Performance@@QEAA@XZ
0x180034960: "public: virtual long __cdecl XPerfAddIn::CFileVersionInfoSource::QueryImage(struct XPerfAddIn::IFileVersionInfoSource::ImageData & __ptr64,struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64)const __ptr64" ?QueryImage@CFileVersionInfoSource@XPerfAddIn@@UEBAJAEAUImageData@IFileVersionInfoSource@2@PEBU3IProcessInfoSource@2@@Z
0x1800369A0: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CEventSinkRoot<class XPerfAddIn::CFocusChangeInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CEventSinkRoot@VCFocusChangeInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x1800A72F0: "public: void __cdecl std::vector<struct XPerfAddIn::CWaitAnalysisInfoSource::CJob,class std::allocator<struct XPerfAddIn::CWaitAnalysisInfoSource::CJob> >::push_back(struct XPerfAddIn::CWaitAnalysisInfoSource::CJob &&) __ptr64" ?push_back@?$vector@UCJob@CWaitAnalysisInfoSource@XPerfAddIn@@V?$allocator@UCJob@CWaitAnalysisInfoSource@XPerfAddIn@@@std@@@std@@QEAAX$$QEAUCJob@CWaitAnalysisInfoSource@XPerfAddIn@@@Z
0x1800AADF0: "public: virtual long __cdecl XPerfAddIn::CTraceStats::QueryStridedData(class XPerfCore::strided_adapter<struct XPerfAddIn::ITraceStatsInfoSource2::ProviderStats const> * __ptr64,unsigned __int64 & __ptr64,unsigned __int64 & __ptr64,unsigned __int64 & __ptr64,unsigned __int64 & __ptr64,unsigned __int64 & __ptr64)const __ptr64" ?QueryStridedData@CTraceStats@XPerfAddIn@@UEBAJPEAV?$strided_adapter@$$CBUProviderStats@ITraceStatsInfoSource2@XPerfAddIn@@@XPerfCore@@AEA_K1111@Z
0x18008987C: "public: class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackAnalysis::CSymbol> > > __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CSymbol,class std::allocator<struct XPerfAddIn::IStackAnalysis::CSymbol> >::begin(void) __ptr64" ?begin@?$vector@UCSymbol@IStackAnalysis@XPerfAddIn@@V?$allocator@UCSymbol@IStackAnalysis@XPerfAddIn@@@std@@@std@@QEAA?AV?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UCSymbol@IStackAnalysis@XPerfAddIn@@@std@@@std@@@2@XZ
0x180025864: "protected: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct XPerfAddIn::CDpcIsrInfoSource::CTimeByModule> > > __cdecl std::_Tree<class std::_Tset_traits<struct XPerfAddIn::CDpcIsrInfoSource::CTimeByModule,struct std::less<struct XPerfAddIn::CDpcIsrInfoSource::CTimeByModule>,class std::allocator<struct XPerfAddIn::CDpcIsrInfoSource::CTimeByModule>,0> >::_Insert_at<struct XPerfAddIn::CDpcIsrInfoSource::CTimeByModule const & __ptr64,struct std::_Nil>(bool,struct std::_Tree_node<struct XPerfAddIn::CDpcIsrInfoSource::CTimeByModule,void * __ptr64> * __ptr64,struct XPerfAddIn::CDpcIsrInfoSource::CTimeByModule const & __ptr64,struct std::_Nil) __ptr64" ??$_Insert_at@AEBUCTimeByModule@CDpcIsrInfoSource@XPerfAddIn@@U_Nil@std@@@?$_Tree@V?$_Tset_traits@UCTimeByModule@CDpcIsrInfoSource@XPerfAddIn@@U?$less@UCTimeByModule@CDpcIsrInfoSource@XPerfAddIn@@@std@@V?$allocator@UCTimeByModule@CDpcIsrInfoSource@XPerfAddIn@@@5@$0A@@std@@@std@@IEAA?AV?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@UCTimeByModule@CDpcIsrInfoSource@XPerfAddIn@@@std@@@std@@@1@_NPEAU?$_Tree_node@UCTimeByModule@CDpcIsrInfoSource@XPerfAddIn@@PEAX@1@AEBUCTimeByModule@CDpcIsrInfoSource@XPerfAddIn@@U_Nil@1@@Z
0x180029880: "protected: struct std::pair<class std::_List_const_iterator<class std::_List_val<struct std::_List_simple_types<class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO> > > >,bool> __cdecl std::_Hash<class std::_Uset_traits<class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO>,class std::_Uhash_compare<class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO>,struct XPerfAddIn::CEventMetadataInfoSource::CEventInfoTeiHashValue,struct XPerfAddIn::CEventMetadataInfoSource::CEventInfoEquals>,class std::allocator<class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO> >,0> >::_Insert<class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO> const & __ptr64,class std::_List_unchecked_const_iterator<class std::_List_val<struct std::_List_simple_types<class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO> > >,struct std::_Iterator_base0> >(class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO> const & __ptr64,class std::_List_unchecked_const_iterator<class std::_List_val<struct std::_List_simple_types<class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO> > >,struct std::_Iterator_base0>) __ptr64" ??$_Insert@AEBV?$CAllocation@U_TRACE_EVENT_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@V?$_List_unchecked_const_iterator@V?$_List_val@U?$_List_simple_types@V?$CAllocation@U_TRACE_EVENT_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@@std@@@std@@U_Iterator_base0@2@@std@@@?$_Hash@V?$_Uset_traits@V?$CAllocation@U_TRACE_EVENT_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@V?$_Uhash_compare@V?$CAllocation@U_TRACE_EVENT_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@UCEventInfoTeiHashValue@23@UCEventInfoEquals@23@@std@@V?$allocator@V?$CAllocation@U_TRACE_EVENT_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@@5@$0A@@std@@@std@@IEAA?AU?$pair@V?$_List_const_iterator@V?$_List_val@U?$_List_simple_types@V?$CAllocation@U_TRACE_EVENT_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@@std@@@std@@@std@@_N@1@AEBV?$CAllocation@U_TRACE_EVENT_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@V?$_List_unchecked_const_iterator@V?$_List_val@U?$_List_simple_types@V?$CAllocation@U_TRACE_EVENT_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@@std@@@std@@U_Iterator_base0@2@@1@@Z
0x1800333B4: "public: __cdecl ATL::CComObject<class XPerfAddIn::CFileIOInfoSource>::CComObject<class XPerfAddIn::CFileIOInfoSource>(void * __ptr64) __ptr64" ??0?$CComObject@VCFileIOInfoSource@XPerfAddIn@@@ATL@@QEAA@PEAX@Z
0x180004560: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CCSwitchInfoSource>::Release`adjustor{8}' (void) __ptr64" ?Release@?$CComObject@VCCSwitchInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::CImageData * __ptr64> >::deallocate(struct XPerfAddIn::CImageData * __ptr64 * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@PEAUCImageData@XPerfAddIn@@@std@@@std@@QEAAXPEAPEAUCImageData@XPerfAddIn@@_K@Z
0x180060728: "public: long __cdecl XPerfAddIn::CDynamicProcess::OnDynamicModuleEvent<struct XPerfAddIn::CJScriptModuleData>(unsigned char,class XPerfCore::TimeStamp,struct XPerfAddIn::CJScriptModuleData const & __ptr64,struct XPerfCore::IPathRegistry * __ptr64) __ptr64" ??$OnDynamicModuleEvent@UCJScriptModuleData@XPerfAddIn@@@CDynamicProcess@XPerfAddIn@@QEAAJEVTimeStamp@XPerfCore@@AEBUCJScriptModuleData@1@PEAUIPathRegistry@3@@Z
0x18013A040: "__cdecl _pobjMap_CProcessInfoSource" __pobjMap_CProcessInfoSource
0x1800019E8: "public: void __cdecl std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> >::_Tidy(bool,unsigned __int64) __ptr64" ?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QEAAX_N_K@Z
0x180053454: "private: long __cdecl XPerfAddIn::CProcessInfoSource::LxCoreEvent(struct XPerfCore::ICursor const & __ptr64,struct _EVENT_RECORD const * __ptr64) __ptr64" ?LxCoreEvent@CProcessInfoSource@XPerfAddIn@@AEAAJAEBUICursor@XPerfCore@@PEBU_EVENT_RECORD@@@Z
0x180002C30: "public: __cdecl ATL::CComPtr<struct XPerfAddIn::ISignatureMissingSymbolsList>::~CComPtr<struct XPerfAddIn::ISignatureMissingSymbolsList>(void) __ptr64" ??1?$CComPtr@UISignatureMissingSymbolsList@XPerfAddIn@@@ATL@@QEAA@XZ
0x180007070: "protected: void __cdecl std::vector<struct XPerfAddIn::IFileIOInfoSource::FileIO,class std::allocator<struct XPerfAddIn::IFileIOInfoSource::FileIO> >::_Tidy(void) __ptr64" ?_Tidy@?$vector@UFileIO@IFileIOInfoSource@XPerfAddIn@@V?$allocator@UFileIO@IFileIOInfoSource@XPerfAddIn@@@std@@@std@@IEAAXXZ
0x180007070: "protected: void __cdecl std::vector<struct XPerfAddIn::IStackFrameInfoSource::StackFrame,class std::allocator<struct XPerfAddIn::IStackFrameInfoSource::StackFrame> >::_Tidy(void) __ptr64" ?_Tidy@?$vector@UStackFrame@IStackFrameInfoSource@XPerfAddIn@@V?$allocator@UStackFrame@IStackFrameInfoSource@XPerfAddIn@@@std@@@std@@IEAAXXZ
0x180003D04: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64,struct std::pair<unsigned int,struct XPerfAddIn::ISymbolInfoSource::SectionInfo * __ptr64>,struct std::less<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct std::pair<unsigned int,struct XPerfAddIn::ISymbolInfoSource::SectionInfo * __ptr64> > >,0> >::_Erase(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct std::pair<unsigned int,struct XPerfAddIn::ISymbolInfoSource::SectionInfo * __ptr64> >,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tmap_traits@PEBUImageData@IProcessInfoSource@XPerfAddIn@@U?$pair@IPEAUSectionInfo@ISymbolInfoSource@XPerfAddIn@@@std@@U?$less@PEBUImageData@IProcessInfoSource@XPerfAddIn@@@5@V?$allocator@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@U?$pair@IPEAUSectionInfo@ISymbolInfoSource@XPerfAddIn@@@std@@@std@@@5@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@U?$pair@IPEAUSectionInfo@ISymbolInfoSource@XPerfAddIn@@@std@@@std@@PEAX@2@@Z
0x1800F1A28: "private: static unsigned short const * __ptr64 const * const XPerfAddIn::COpticalDriveConfig::s_OpticalDiscStatus" ?s_OpticalDiscStatus@COpticalDriveConfig@XPerfAddIn@@0QBQEBGB
0x1800EAC80: "const ATL::CComObject<class XPerfAddIn::CFileIOInfoSource>::`vftable'{for `XPerfCore::ISessionService'}" ??_7?$CComObject@VCFileIOInfoSource@XPerfAddIn@@@ATL@@6BISessionService@XPerfCore@@@
0x1800578A0: "public: virtual struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 __cdecl XPerfAddIn::CProcessInfoSource::QueryImage(struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64,class XPerfCore::TimeStamp const & __ptr64,unsigned __int64,enum XPerfAddIn::Proximity)const __ptr64" ?QueryImage@CProcessInfoSource@XPerfAddIn@@UEBAPEBUImageData@IProcessInfoSource@2@PEBUProcessData@42@AEBVTimeStamp@XPerfCore@@_KW4Proximity@2@@Z
0x180004590: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CHandleInfoSource>::Release`adjustor{32}' (void) __ptr64" ?Release@?$CComObject@VCHandleInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x1800FCD88: "__cdecl GUID_d3bfec61_dac1_498a_80d4_adeb28bbff0c" _GUID_d3bfec61_dac1_498a_80d4_adeb28bbff0c
0x1800FFDD0: "Wait" ??_C@_19JAFKMDME@?$AAW?$AAa?$AAi?$AAt?$AA?$AA@
0x1800FEB50: "DVD+RW DL" ??_C@_1BE@FOILNCID@?$AAD?$AAV?$AAD?$AA?$CL?$AAR?$AAW?$AA?5?$AAD?$AAL?$AA?$AA@
0x180051578: "public: __cdecl XPerfAddIn::CDynamicModule::~CDynamicModule(void) __ptr64" ??1CDynamicModule@XPerfAddIn@@QEAA@XZ
0x1800B5B38: "public: virtual __cdecl ATL::CComObject<class XPerfAddIn::CWaitClassificationContext>::~CComObject<class XPerfAddIn::CWaitClassificationContext>(void) __ptr64" ??1?$CComObject@VCWaitClassificationContext@XPerfAddIn@@@ATL@@UEAA@XZ
0x18000FE30: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CCurrentThreadCtxInfoSource>::QueryInterface`adjustor{40}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCCurrentThreadCtxInfoSource@XPerfAddIn@@@ATL@@WCI@EAAJAEBU_GUID@@PEAPEAX@Z
0x1801080A0: "FileDirectoryInformation" ??_C@_1DC@BHENBNBO@?$AAF?$AAi?$AAl?$AAe?$AAD?$AAi?$AAr?$AAe?$AAc?$AAt?$AAo?$AAr?$AAy?$AAI?$AAn?$AAf?$AAo?$AAr?$AAm?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x18006EC30: "public: virtual long __cdecl XPerfAddIn::CReadyThreadInfoSource::OnSessionConnect(struct XPerfCore::ISession * __ptr64) __ptr64" ?OnSessionConnect@CReadyThreadInfoSource@XPerfAddIn@@UEAAJPEAUISession@XPerfCore@@@Z
0x180020340: "struct XPerfAddIn::IDiskIOInitInfoSource3::DiskIOInitData3 * __ptr64 __cdecl std::_Uninit_move<struct XPerfAddIn::IDiskIOInitInfoSource3::DiskIOInitData3 * __ptr64,struct XPerfAddIn::IDiskIOInitInfoSource3::DiskIOInitData3 * __ptr64,class std::allocator<struct XPerfAddIn::IDiskIOInitInfoSource3::DiskIOInitData3>,struct XPerfAddIn::IDiskIOInitInfoSource3::DiskIOInitData3>(struct XPerfAddIn::IDiskIOInitInfoSource3::DiskIOInitData3 * __ptr64,struct XPerfAddIn::IDiskIOInitInfoSource3::DiskIOInitData3 * __ptr64,struct XPerfAddIn::IDiskIOInitInfoSource3::DiskIOInitData3 * __ptr64,struct std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::IDiskIOInitInfoSource3::DiskIOInitData3> > & __ptr64,struct XPerfAddIn::IDiskIOInitInfoSource3::DiskIOInitData3 * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAUDiskIOInitData3@IDiskIOInitInfoSource3@XPerfAddIn@@PEAU123@V?$allocator@UDiskIOInitData3@IDiskIOInitInfoSource3@XPerfAddIn@@@std@@U123@@std@@YAPEAUDiskIOInitData3@IDiskIOInitInfoSource3@XPerfAddIn@@PEAU123@00AEAU?$_Wrap_alloc@V?$allocator@UDiskIOInitData3@IDiskIOInitInfoSource3@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x180004150: "public: struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus> > >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@W4CSelectionStatus@_impl@StackAnalysis@3@@std@@V?$allocator@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@W4CSelectionStatus@_impl@StackAnalysis@3@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@W4CSelectionStatus@_impl@StackAnalysis@3@@std@@PEAX@2@XZ
0x1800416E0: "public: virtual void * __ptr64 __cdecl std::bad_alloc::`scalar deleting destructor'(unsigned int) __ptr64" ??_Gbad_alloc@std@@UEAAPEAXI@Z
0x1800EC9B0: "const ATL::CComObject<class XPerfAddIn::CProcessInfoSource>::`vftable'{for `XPerfAddIn::IProcessParentInfoSource'}" ??_7?$CComObject@VCProcessInfoSource@XPerfAddIn@@@ATL@@6BIProcessParentInfoSource@XPerfAddIn@@@
0x1800FC518: "Stack Key InfoSource" ??_C@_1CK@FGNPOCLD@?$AAS?$AAt?$AAa?$AAc?$AAk?$AA?5?$AAK?$AAe?$AAy?$AA?5?$AAI?$AAn?$AAf?$AAo?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AA?$AA@
0x180001A48: "public: void __cdecl std::_Tree_buy<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> >::_Freenode0(struct std::_Tree_node<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@@std@@QEAAXPEAU?$_Tree_node@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@PEAX@2@@Z
0x180107880: "temporary" ??_C@_1BE@EMLGEEBK@?$AAt?$AAe?$AAm?$AAp?$AAo?$AAr?$AAa?$AAr?$AAy?$AA?$AA@
0x180033330: "public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CFileIOInfoSource>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCFileIOInfoSource@XPerfAddIn@@@ATL@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180139D48: "__cdecl CT??_R0?AVbad_alloc@std@@@8??0bad_alloc@std@@QEAA@AEBV01@@Z24" _CT??_R0?AVbad_alloc@std@@@8??0bad_alloc@std@@QEAA@AEBV01@@Z24
0x180139CA8: "__cdecl CT??_R0?AVruntime_error@std@@@8??0runtime_error@std@@QEAA@AEBV01@@Z24" _CT??_R0?AVruntime_error@std@@@8??0runtime_error@std@@QEAA@AEBV01@@Z24
0x180139C28: "__cdecl CT??_R0?AVbad_function_call@std@@@8??0bad_function_call@std@@QEAA@AEBV01@@Z24" _CT??_R0?AVbad_function_call@std@@@8??0bad_function_call@std@@QEAA@AEBV01@@Z24
0x180057CE0: "public: virtual struct XPerfAddIn::IImageLoadDependenceInfoSource::ImageLoadDependenceData const * __ptr64 __cdecl XPerfAddIn::CProcessInfoSource::QueryImageLoadDependenceData(struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64)const __ptr64" ?QueryImageLoadDependenceData@CProcessInfoSource@XPerfAddIn@@UEBAPEBUImageLoadDependenceData@IImageLoadDependenceInfoSource@2@PEBUImageData@IProcessInfoSource@2@@Z
0x1800D8380: "__cdecl Mtxinit" _Mtxinit
0x180031CC0: "public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CFilenameInfoSource>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCFilenameInfoSource@XPerfAddIn@@@ATL@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x1800F6288: "__cdecl _imp_UnregisterClassA" __imp_UnregisterClassA
0x1800FAF00: "MiniFilterPostOpComp" ??_C@_1CK@GKAKEAAK@?$AAM?$AAi?$AAn?$AAi?$AAF?$AAi?$AAl?$AAt?$AAe?$AAr?$AAP?$AAo?$AAs?$AAt?$AAO?$AAp?$AAC?$AAo?$AAm?$AAp?$AA?$AA@
0x180005AD0: "public: virtual long __cdecl XPerfAddIn::CClockInterruptCountsInfoSource::OnEvent(struct XPerfCore::ICursor const & __ptr64,struct _GUID const & __ptr64,struct _EVENT_RECORD const * __ptr64) __ptr64" ?OnEvent@CClockInterruptCountsInfoSource@XPerfAddIn@@UEAAJAEBUICursor@XPerfCore@@AEBU_GUID@@PEBU_EVENT_RECORD@@@Z
0x1801054B0: "Heap: Alloc" ??_C@_1BI@NNBLCCOD@?$AAH?$AAe?$AAa?$AAp?$AA?3?$AA?5?$AAA?$AAl?$AAl?$AAo?$AAc?$AA?$AA@
0x180004560: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CClockInterruptCountsInfoSource>::Release`adjustor{8}' (void) __ptr64" ?Release@?$CComObject@VCClockInterruptCountsInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x1800583A8: "public: __cdecl std::map<struct XPerfAddIn::IStackAnalysis::CClassification const * __ptr64,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> >,struct std::less<struct XPerfAddIn::IStackAnalysis::CClassification const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IStackAnalysis::CClassification const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > > > >::~map<struct XPerfAddIn::IStackAnalysis::CClassification const * __ptr64,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> >,struct std::less<struct XPerfAddIn::IStackAnalysis::CClassification const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IStackAnalysis::CClassification const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > > > >(void) __ptr64" ??1?$map@PEBUCClassification@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@U?$less@PEBUCClassification@IStackAnalysis@XPerfAddIn@@@5@V?$allocator@U?$pair@QEBUCClassification@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@std@@@5@@std@@QEAA@XZ
0x180063D78: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::IStackAnalysis::CThread const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > > > > > __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::IStackAnalysis::CThread const * __ptr64,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> >,struct std::less<struct XPerfAddIn::IStackAnalysis::CThread const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IStackAnalysis::CThread const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > > >,0> >::_Insert_at<struct std::pair<struct XPerfAddIn::IStackAnalysis::CThread const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > > & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IStackAnalysis::CThread const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > >,void * __ptr64> * __ptr64>(bool,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IStackAnalysis::CThread const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > >,void * __ptr64> * __ptr64,struct std::pair<struct XPerfAddIn::IStackAnalysis::CThread const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > > & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IStackAnalysis::CThread const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > >,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_at@AEAU?$pair@QEBUCThread@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@std@@PEAU?$_Tree_node@U?$pair@QEBUCThread@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@PEBUCThread@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@U?$less@PEBUCThread@IStackAnalysis@XPerfAddIn@@@5@V?$allocator@U?$pair@QEBUCThread@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@std@@@5@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBUCThread@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@std@@@std@@@std@@@1@_NPEAU?$_Tree_node@U?$pair@QEBUCThread@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@std@@PEAX@1@AEAU?$pair@QEBUCThread@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@1@1@Z
0x1800A4164: "private: long __cdecl XPerfAddIn::CSysConfigInfoSource::ParseCpuConfig<struct _CPU_CONFIG_RECORD_V3_64>(struct _CPU_CONFIG_RECORD_V3_64 const * __ptr64,unsigned long,unsigned long * __ptr64,unsigned long * __ptr64) __ptr64" ??$ParseCpuConfig@U_CPU_CONFIG_RECORD_V3_64@@@CSysConfigInfoSource@XPerfAddIn@@AEAAJPEBU_CPU_CONFIG_RECORD_V3_64@@KPEAK1@Z
0x18013CA60: "struct ATL::_ATL_OBJMAP_ENTRY30 XPerfAddIn::__objMap_CFileVersionInfoSource" ?__objMap_CFileVersionInfoSource@XPerfAddIn@@3U_ATL_OBJMAP_ENTRY30@ATL@@A
0x1800058C0: "public: static struct XPerfCore::EventSinkRegistryEntry const * __ptr64 __cdecl XPerfAddIn::CSampledProfileFrequencyInfoSource::_Etw_EventSink_GetMap(unsigned __int64 * __ptr64)" ?_Etw_EventSink_GetMap@CSampledProfileFrequencyInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z
0x1800ADAB0: "public: bool __cdecl Performance::NtImagePathDecoder::CNtImagePathDecoderBase::GetFileName(unsigned short const * __ptr64,class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > > & __ptr64)const __ptr64" ?GetFileName@CNtImagePathDecoderBase@NtImagePathDecoder@Performance@@QEBA_NPEBGAEAV?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@@Z
0x1800A0FE0: "public: virtual long __cdecl XPerfAddIn::CSysConfigInfoSource::QueryGroupAffinity(class XPerfCore::strided_adapter<struct XPerfAddIn::ISysConfigInfoSource4::GroupAffinity const> * __ptr64)const __ptr64" ?QueryGroupAffinity@CSysConfigInfoSource@XPerfAddIn@@UEBAJPEAV?$strided_adapter@$$CBUGroupAffinity@ISysConfigInfoSource4@XPerfAddIn@@@XPerfCore@@@Z
0x180033348: "public: virtual __cdecl ATL::CComObject<class XPerfAddIn::CFileIOInfoSource>::~CComObject<class XPerfAddIn::CFileIOInfoSource>(void) __ptr64" ??1?$CComObject@VCFileIOInfoSource@XPerfAddIn@@@ATL@@UEAA@XZ
0x180109DE8: "WM_RBUTTONDOWN" ??_C@_1BO@HMDPCOHL@?$AAW?$AAM?$AA_?$AAR?$AAB?$AAU?$AAT?$AAT?$AAO?$AAN?$AAD?$AAO?$AAW?$AAN?$AA?$AA@
0x180004150: "public: struct std::_Tree_node<struct std::pair<unsigned __int64 const,class XPerfAddIn::CDeferredStackFrame * __ptr64>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<unsigned __int64 const,class XPerfAddIn::CDeferredStackFrame * __ptr64>,class std::allocator<struct std::pair<unsigned __int64 const,class XPerfAddIn::CDeferredStackFrame * __ptr64> > >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@U?$pair@$$CB_KPEAVCDeferredStackFrame@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CB_KPEAVCDeferredStackFrame@XPerfAddIn@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CB_KPEAVCDeferredStackFrame@XPerfAddIn@@@std@@PEAX@2@XZ
0x180018EBC: "protected: void __cdecl std::vector<struct XPerfAddIn::CSystemPowerSourceInfoSource::CSystemPowerSourceData,class std::allocator<struct XPerfAddIn::CSystemPowerSourceInfoSource::CSystemPowerSourceData> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@UCSystemPowerSourceData@CSystemPowerSourceInfoSource@XPerfAddIn@@V?$allocator@UCSystemPowerSourceData@CSystemPowerSourceInfoSource@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x1801004F0: "SyncStack" ??_C@_1BE@JIOIHPDN@?$AAS?$AAy?$AAn?$AAc?$AAS?$AAt?$AAa?$AAc?$AAk?$AA?$AA@
0x1801051C8: "Pool: Big Pool Page Session" ??_C@_1DI@MPPIGOEB@?$AAP?$AAo?$AAo?$AAl?$AA?3?$AA?5?$AAB?$AAi?$AAg?$AA?5?$AAP?$AAo?$AAo?$AAl?$AA?5?$AAP?$AAa?$AAg?$AAe?$AA?5?$AAS?$AAe?$AAs?$AAs?$AAi?$AAo?$AAn?$AA?$AA@
0x18003D5C0: "struct XPerfAddIn::CHwPowerInfoSource::CChannelData * __ptr64 __cdecl std::_Uninit_move<struct XPerfAddIn::CHwPowerInfoSource::CChannelData * __ptr64,struct XPerfAddIn::CHwPowerInfoSource::CChannelData * __ptr64,class std::allocator<struct XPerfAddIn::CHwPowerInfoSource::CChannelData>,struct XPerfAddIn::CHwPowerInfoSource::CChannelData>(struct XPerfAddIn::CHwPowerInfoSource::CChannelData * __ptr64,struct XPerfAddIn::CHwPowerInfoSource::CChannelData * __ptr64,struct XPerfAddIn::CHwPowerInfoSource::CChannelData * __ptr64,struct std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::CHwPowerInfoSource::CChannelData> > & __ptr64,struct XPerfAddIn::CHwPowerInfoSource::CChannelData * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAUCChannelData@CHwPowerInfoSource@XPerfAddIn@@PEAU123@V?$allocator@UCChannelData@CHwPowerInfoSource@XPerfAddIn@@@std@@U123@@std@@YAPEAUCChannelData@CHwPowerInfoSource@XPerfAddIn@@PEAU123@00AEAU?$_Wrap_alloc@V?$allocator@UCChannelData@CHwPowerInfoSource@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x18013A0F0: "__cdecl _pobjMap_CSymbolInfoSource" __pobjMap_CSymbolInfoSource
0x1800891A0: "public: __cdecl std::pair<struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value * __ptr64,struct XPerfAddIn::StackAnalysis::_impl::CStackFrame::Value>::~pair<struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value * __ptr64,struct XPerfAddIn::StackAnalysis::_impl::CStackFrame::Value>(void) __ptr64" ??1?$pair@PEAUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@U1CStackFrame@345@@std@@QEAA@XZ
0x180003A20: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CHwPowerInfoSource>::AddRef(void) __ptr64" ?AddRef@?$CComObject@VCHwPowerInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x180004560: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CTimerExpirationCountsInfoSource>::Release`adjustor{8}' (void) __ptr64" ?Release@?$CComObject@VCTimerExpirationCountsInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x1800891E8: "public: __cdecl std::map<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64,struct XPerfAddIn::StackAnalysis::_impl::CSymbolImage::Value,struct std::less<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CSymbolImage::Value> > >::~map<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64,struct XPerfAddIn::StackAnalysis::_impl::CSymbolImage::Value,struct std::less<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CSymbolImage::Value> > >(void) __ptr64" ??1?$map@PEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@UValue@CSymbolImage@_impl@StackAnalysis@3@U?$less@PEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@UValue@CSymbolImage@_impl@StackAnalysis@3@@std@@@9@@std@@QEAA@XZ
0x18013E650: "struct ATL::_ATL_OBJMAP_ENTRY30 XPerfAddIn::__objMap_CWinSATInfoSource" ?__objMap_CWinSATInfoSource@XPerfAddIn@@3U_ATL_OBJMAP_ENTRY30@ATL@@A
0x1800114B8: "public: void __cdecl std::vector<struct XPerfAddIn::CCStateInfoSource::CCStateData,class std::allocator<struct XPerfAddIn::CCStateInfoSource::CCStateData> >::push_back(struct XPerfAddIn::CCStateInfoSource::CCStateData const & __ptr64) __ptr64" ?push_back@?$vector@UCCStateData@CCStateInfoSource@XPerfAddIn@@V?$allocator@UCCStateData@CCStateInfoSource@XPerfAddIn@@@std@@@std@@QEAAXAEBUCCStateData@CCStateInfoSource@XPerfAddIn@@@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct XPerfAddIn::IStackAnalysis::CSymbol const * __ptr64,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct XPerfAddIn::IStackAnalysis::CSymbol const * __ptr64,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@PEBUCSymbol@IStackAnalysis@XPerfAddIn@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@PEBUCSymbol@IStackAnalysis@XPerfAddIn@@PEAX@2@_K@Z
0x18006FB50: "public: virtual long __cdecl XPerfAddIn::CRelocationsInfoSource::OnEvent(struct XPerfCore::ICursor const & __ptr64,struct _GUID const & __ptr64,struct _EVENT_RECORD const * __ptr64) __ptr64" ?OnEvent@CRelocationsInfoSource@XPerfAddIn@@UEAAJAEBUICursor@XPerfCore@@AEBU_GUID@@PEBU_EVENT_RECORD@@@Z
0x180082048: "private: void __cdecl XPerfAddIn::CStackRegistry::_OnCompressedStackDefinition<unsigned int>(unsigned __int64,unsigned int const * __ptr64,unsigned long,bool) __ptr64" ??$_OnCompressedStackDefinition@I@CStackRegistry@XPerfAddIn@@AEAAX_KPEBIK_N@Z
0x18013CB98: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CSessionServiceRoot<class XPerfAddIn::CGenericStorageCountsInfoSource,class ATL::CComSingleThreadModel>,class XPerfCore::CEventSinkRoot<class XPerfAddIn::CGenericStorageCountsInfoSource,class ATL::CComSingleThreadModel> >::data" ?data@?$_CComChainData@V?$CSessionServiceRoot@VCGenericStorageCountsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@V?$CEventSinkRoot@VCGenericStorageCountsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@2@@ATL@@2U_ATL_CHAINDATA@2@A
0x1800A0210: "public: virtual unsigned short const * __ptr64 __cdecl XPerfAddIn::CSysConfigInfoSource::GetBiosVersion(void)const __ptr64" ?GetBiosVersion@CSysConfigInfoSource@XPerfAddIn@@UEBAPEBGXZ
0x18000F024: "protected: void __cdecl std::vector<struct XPerfAddIn::CWaitAnalysisInfoSource::CJob,class std::allocator<struct XPerfAddIn::CWaitAnalysisInfoSource::CJob> >::_Reserve(unsigned __int64) __ptr64" ?_Reserve@?$vector@UCJob@CWaitAnalysisInfoSource@XPerfAddIn@@V?$allocator@UCJob@CWaitAnalysisInfoSource@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x18001B878: "public: __cdecl Performance::Interner::CStringInternerT<class stdext::hash_compare<unsigned short const * __ptr64,struct Performance::Interner::impl::lessLPCWSTR>,class ATL::CComFakeCriticalSection>::~CStringInternerT<class stdext::hash_compare<unsigned short const * __ptr64,struct Performance::Interner::impl::lessLPCWSTR>,class ATL::CComFakeCriticalSection>(void) __ptr64" ??1?$CStringInternerT@V?$hash_compare@PEBGUlessLPCWSTR@impl@Interner@Performance@@@stdext@@VCComFakeCriticalSection@ATL@@@Interner@Performance@@QEAA@XZ
0x180020A48: "void __cdecl std::_Adjust_heap<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData * __ptr64,__int64,struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData>(struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData * __ptr64,__int64,__int64,struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData &&)" ??$_Adjust_heap@PEAUIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@_JU123@@std@@YAXPEAUIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@_J1$$QEAU123@@Z
0x18006DA20: "public: virtual long __cdecl XPerfAddIn::CPStateInfoSource::OnSessionReady(void) __ptr64" ?OnSessionReady@CPStateInfoSource@XPerfAddIn@@UEAAJXZ
0x180069FE0: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CSampledProfileInfoSource>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$CComObject@VCSampledProfileInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x180102BB8: "Tcp: Connect" ??_C@_1BK@KONAEICI@?$AAT?$AAc?$AAp?$AA?3?$AA?5?$AAC?$AAo?$AAn?$AAn?$AAe?$AAc?$AAt?$AA?$AA@
0x18004405C: "public: __cdecl XPerfAddIn::keyed_vector<class XPerfAddIn::CBackgroundTask,struct XPerfAddIn::IMetroAppInfoSource::BackgroundTask,struct _GUID>::~keyed_vector<class XPerfAddIn::CBackgroundTask,struct XPerfAddIn::IMetroAppInfoSource::BackgroundTask,struct _GUID>(void) __ptr64" ??1?$keyed_vector@VCBackgroundTask@XPerfAddIn@@UBackgroundTask@IMetroAppInfoSource@2@U_GUID@@@XPerfAddIn@@QEAA@XZ
0x180101840: "Process: ReleaseWakeCounterUser" ??_C@_1EA@IEGJOICJ@?$AAP?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AA?3?$AA?5?$AAR?$AAe?$AAl?$AAe?$AAa?$AAs?$AAe?$AAW?$AAa?$AAk?$AAe?$AAC?$AAo?$AAu?$AAn?$AAt?$AAe?$AAr?$AAU?$AAs?$AAe?$AAr?$AA?$AA@
0x1800FF248: "__cdecl GUID_853ac1b3_cc99_429a_9a0a_8d2feb30a9e3" _GUID_853ac1b3_cc99_429a_9a0a_8d2feb30a9e3
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct std::pair<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64>,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64>,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@U?$pair@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@@std@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@U?$pair@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@@std@@PEAX@2@_K@Z
0x180075820: "class XPerfCore::strided_iterator<struct XPerfAddIn::IDpcIsrInfoSource::DpcIsrData const> __cdecl std::lower_bound<class XPerfCore::strided_iterator<struct XPerfAddIn::IDpcIsrInfoSource::DpcIsrData const>,class XPerfCore::TimeStamp,struct XPerfAddIn::CDpcIsrLookup::lessDpcIsrDataByExitTime>(class XPerfCore::strided_iterator<struct XPerfAddIn::IDpcIsrInfoSource::DpcIsrData const>,class XPerfCore::strided_iterator<struct XPerfAddIn::IDpcIsrInfoSource::DpcIsrData const>,class XPerfCore::TimeStamp const & __ptr64,struct XPerfAddIn::CDpcIsrLookup::lessDpcIsrDataByExitTime)" ??$lower_bound@V?$strided_iterator@$$CBUDpcIsrData@IDpcIsrInfoSource@XPerfAddIn@@@XPerfCore@@VTimeStamp@2@UlessDpcIsrDataByExitTime@CDpcIsrLookup@XPerfAddIn@@@std@@YA?AV?$strided_iterator@$$CBUDpcIsrData@IDpcIsrInfoSource@XPerfAddIn@@@XPerfCore@@V12@0AEBVTimeStamp@2@UlessDpcIsrDataByExitTime@CDpcIsrLookup@XPerfAddIn@@@Z
0x180139F20: "__cdecl _pobjMap_CCSwitchInfoSource" __pobjMap_CCSwitchInfoSource
0x180039160: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CGenericInfoSource>::QueryInterface`adjustor{32}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCGenericInfoSource@XPerfAddIn@@@ATL@@WCA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18008D670: "void __cdecl std::_Uninit_def_fill_n<struct XPerfAddIn::IStackAnalysis::CStackFrame * __ptr64,unsigned __int64,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame>,struct XPerfAddIn::IStackAnalysis::CStackFrame>(struct XPerfAddIn::IStackAnalysis::CStackFrame * __ptr64,unsigned __int64,struct std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame> > & __ptr64,struct XPerfAddIn::IStackAnalysis::CStackFrame * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_def_fill_n@PEAUCStackFrame@IStackAnalysis@XPerfAddIn@@_KV?$allocator@UCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@U123@@std@@YAXPEAUCStackFrame@IStackAnalysis@XPerfAddIn@@_KAEAU?$_Wrap_alloc@V?$allocator@UCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x1800701D8: "public: virtual __cdecl ATL::CComObject<class XPerfAddIn::CRelocationsInfoSource>::~CComObject<class XPerfAddIn::CRelocationsInfoSource>(void) __ptr64" ??1?$CComObject@VCRelocationsInfoSource@XPerfAddIn@@@ATL@@UEAA@XZ
0x1800EBD00: ?_entries@?1??_GetEntries@CIpiCountsInfoSource@XPerfAddIn@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x1800C4A50: "public: static struct ATL::_ATL_CATMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CEventNameDatabaseRoot<class XPerfAddIn::CEventNameDatabase,class ATL::CComSingleThreadModel>::GetCategoryMap(void)" ?GetCategoryMap@?$CEventNameDatabaseRoot@VCEventNameDatabase@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ
0x1800024A0: "public: virtual long __cdecl ATL::CComObjectCached<class ATL::CComClassFactory>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObjectCached@VCComClassFactory@ATL@@@ATL@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x18008F990: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CStackAnalysisInfoSource>::QueryInterface`adjustor{32}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCStackAnalysisInfoSource@XPerfAddIn@@@ATL@@WCA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18005EE24: "public: long __cdecl XPerfAddIn::CSegmentTree<struct XPerfAddIn::CImageData const * __ptr64,unsigned __int64,struct XPerfAddIn::lessCImageDataByStartTime,struct std::less<unsigned __int64> >::CreateTree(class XPerfAddIn::IEndpointCollection<unsigned __int64> const & __ptr64) __ptr64" ?CreateTree@?$CSegmentTree@PEBUCImageData@XPerfAddIn@@_KUlessCImageDataByStartTime@2@U?$less@_K@std@@@XPerfAddIn@@QEAAJAEBV?$IEndpointCollection@_K@2@@Z
0x1800FB188: "SHUTDOWN" ??_C@_1BC@CKFIAMEE@?$AAS?$AAH?$AAU?$AAT?$AAD?$AAO?$AAW?$AAN?$AA?$AA@
0x180001E70: "private: virtual int __cdecl XPerfCore::CEventSinkRootEx<0,class XPerfAddIn::CIpiCountsInfoSource,class ATL::CComSingleThreadModel>::GetEventSinkType(void) __ptr64" ?GetEventSinkType@?$CEventSinkRootEx@$0A@VCIpiCountsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@EEAAHXZ
0x18008EFA8: "struct XPerfAddIn::IStackAnalysis::CVirtualImage * __ptr64 __cdecl std::_Uninit_move<struct XPerfAddIn::IStackAnalysis::CVirtualImage * __ptr64,struct XPerfAddIn::IStackAnalysis::CVirtualImage * __ptr64,class std::allocator<struct XPerfAddIn::IStackAnalysis::CVirtualImage>,struct XPerfAddIn::IStackAnalysis::CVirtualImage>(struct XPerfAddIn::IStackAnalysis::CVirtualImage * __ptr64,struct XPerfAddIn::IStackAnalysis::CVirtualImage * __ptr64,struct XPerfAddIn::IStackAnalysis::CVirtualImage * __ptr64,struct std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::IStackAnalysis::CVirtualImage> > & __ptr64,struct XPerfAddIn::IStackAnalysis::CVirtualImage * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAUCVirtualImage@IStackAnalysis@XPerfAddIn@@PEAU123@V?$allocator@UCVirtualImage@IStackAnalysis@XPerfAddIn@@@std@@U123@@std@@YAPEAUCVirtualImage@IStackAnalysis@XPerfAddIn@@PEAU123@00AEAU?$_Wrap_alloc@V?$allocator@UCVirtualImage@IStackAnalysis@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x180006F80: "class XPerfAddIn::CCStateInfoSource::CProcessor * __ptr64 __cdecl std::_Uninit_move<class XPerfAddIn::CCStateInfoSource::CProcessor * __ptr64,class XPerfAddIn::CCStateInfoSource::CProcessor * __ptr64,class std::allocator<class XPerfAddIn::CCStateInfoSource::CProcessor>,class XPerfAddIn::CCStateInfoSource::CProcessor>(class XPerfAddIn::CCStateInfoSource::CProcessor * __ptr64,class XPerfAddIn::CCStateInfoSource::CProcessor * __ptr64,class XPerfAddIn::CCStateInfoSource::CProcessor * __ptr64,struct std::_Wrap_alloc<class std::allocator<class XPerfAddIn::CCStateInfoSource::CProcessor> > & __ptr64,class XPerfAddIn::CCStateInfoSource::CProcessor * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAVCProcessor@CCStateInfoSource@XPerfAddIn@@PEAV123@V?$allocator@VCProcessor@CCStateInfoSource@XPerfAddIn@@@std@@V123@@std@@YAPEAVCProcessor@CCStateInfoSource@XPerfAddIn@@PEAV123@00AEAU?$_Wrap_alloc@V?$allocator@VCProcessor@CCStateInfoSource@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x18013A020: "__cdecl _pobjMap_CObjectManagerInfoSource" __pobjMap_CObjectManagerInfoSource
0x1800039A0: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CIpiCountsInfoSource>::Release(void) __ptr64" ?Release@?$CComObject@VCIpiCountsInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x1800F1BE8: ?_Map@?1??_Etw_EventSink_GetMap@CVolumeMappingInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z@4QBU45@B
0x1800FF048: GUID_PROCESSOR_PERF_TIME_CHECK
0x180004560: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CHardFaultInfoSource>::Release`adjustor{8}' (void) __ptr64" ?Release@?$CComObject@VCHardFaultInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x180004580: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CFileIOStringService>::AddRef`adjustor{32}' (void) __ptr64" ?AddRef@?$CComObject@VCFileIOStringService@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x180092BD0: "public: virtual void * __ptr64 __cdecl Microsoft::Perf::Symbols::ISymbolPaths::`vector deleting destructor'(unsigned int) __ptr64" ??_EISymbolPaths@Symbols@Perf@Microsoft@@UEAAPEAXI@Z
0x18000FF40: "public: static struct ATL::_ATL_CATMAP_ENTRY const * __ptr64 __cdecl XPerfAddIn::CCStateInfoSource::GetCategoryMap(void)" ?GetCategoryMap@CCStateInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ
0x1800C4560: "void __cdecl std::iter_swap<struct XPerfAddIn::CSignatureList::CSignatureHit * __ptr64,struct XPerfAddIn::CSignatureList::CSignatureHit * __ptr64>(struct XPerfAddIn::CSignatureList::CSignatureHit * __ptr64,struct XPerfAddIn::CSignatureList::CSignatureHit * __ptr64)" ??$iter_swap@PEAUCSignatureHit@CSignatureList@XPerfAddIn@@PEAU123@@std@@YAXPEAUCSignatureHit@CSignatureList@XPerfAddIn@@0@Z
0x1800F0FA0: ?_entries@?1??_GetEntries@?$CEventSinkRoot@VCWorkOnBehalfInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180106068: "ModBound" ??_C@_1BC@GNKGICKO@?$AAM?$AAo?$AAd?$AAB?$AAo?$AAu?$AAn?$AAd?$AA?$AA@
0x180004580: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CRegistryInfoSource>::AddRef`adjustor{32}' (void) __ptr64" ?AddRef@?$CComObject@VCRegistryInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x1800EB3E0: ?_entries@?1??_GetEntries@CGenericStorageInfoSource@XPerfAddIn@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x18013A030: "__cdecl _pobjMap_CPerfCounters" __pobjMap_CPerfCounters
0x1800B5C80: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CWaitClassificationContext>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$CComObject@VCWaitClassificationContext@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x1800070A0: "protected: void __cdecl std::vector<struct XPerfAddIn::IProcExInterface::CCommitVARange * __ptr64,class std::allocator<struct XPerfAddIn::IProcExInterface::CCommitVARange * __ptr64> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@PEAUCCommitVARange@IProcExInterface@XPerfAddIn@@V?$allocator@PEAUCCommitVARange@IProcExInterface@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x180004590: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CHwPowerInfoSource>::Release`adjustor{32}' (void) __ptr64" ?Release@?$CComObject@VCHwPowerInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x1800EC750: "const ATL::CComObject<class XPerfAddIn::CPerfCounters>::`vftable'{for `XPerfCore::ISessionService'}" ??_7?$CComObject@VCPerfCounters@XPerfAddIn@@@ATL@@6BISessionService@XPerfCore@@@
0x1800A8E40: "public: static struct ATL::_ATL_CATMAP_ENTRY const * __ptr64 __cdecl XPerfAddIn::CTimerExpirationCountsInfoSource::GetCategoryMap(void)" ?GetCategoryMap@CTimerExpirationCountsInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ
0x18002D240: "public: struct XPerfAddIn::CEventNameRegistry::TypeInfo & __ptr64 __cdecl std::map<unsigned char,struct XPerfAddIn::CEventNameRegistry::TypeInfo,struct std::less<unsigned char>,class std::allocator<struct std::pair<unsigned char const,struct XPerfAddIn::CEventNameRegistry::TypeInfo> > >::operator[](unsigned char const & __ptr64) __ptr64" ??A?$map@EUTypeInfo@CEventNameRegistry@XPerfAddIn@@U?$less@E@std@@V?$allocator@U?$pair@$$CBEUTypeInfo@CEventNameRegistry@XPerfAddIn@@@std@@@5@@std@@QEAAAEAUTypeInfo@CEventNameRegistry@XPerfAddIn@@AEBE@Z
0x1800040D4: "public: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct std::pair<struct XPerfAddIn::IReadyThreadInfoSource::ReadyThreadData const * __ptr64,struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64> > > > > & __ptr64 __cdecl std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct std::pair<struct XPerfAddIn::IReadyThreadInfoSource::ReadyThreadData const * __ptr64,struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64> > > > >::operator--(void) __ptr64" ??F?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@U?$pair@PEBUReadyThreadData@IReadyThreadInfoSource@XPerfAddIn@@PEBUThreadData@IProcessInfoSource@3@@std@@@std@@@std@@@std@@@std@@QEAAAEAV01@XZ
0x18005E888: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::CDynamicMethodOffsetMapKey,struct XPerfAddIn::JITOffsetMap,struct std::less<struct XPerfAddIn::CDynamicMethodOffsetMapKey>,class std::allocator<struct std::pair<struct XPerfAddIn::CDynamicMethodOffsetMapKey const,struct XPerfAddIn::JITOffsetMap> >,0> >::_Erase(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CDynamicMethodOffsetMapKey const,struct XPerfAddIn::JITOffsetMap>,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tmap_traits@UCDynamicMethodOffsetMapKey@XPerfAddIn@@UJITOffsetMap@2@U?$less@UCDynamicMethodOffsetMapKey@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CBUCDynamicMethodOffsetMapKey@XPerfAddIn@@UJITOffsetMap@2@@std@@@5@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CBUCDynamicMethodOffsetMapKey@XPerfAddIn@@UJITOffsetMap@2@@std@@PEAX@2@@Z
0x1800F04A8: "const ATL::CComObject<class XPerfAddIn::CXADInfoSource>::`vftable'" ??_7?$CComObject@VCXADInfoSource@XPerfAddIn@@@ATL@@6B@
0x1800114B8: "public: void __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CThread,class std::allocator<struct XPerfAddIn::IStackAnalysis::CThread> >::push_back(struct XPerfAddIn::IStackAnalysis::CThread const & __ptr64) __ptr64" ?push_back@?$vector@UCThread@IStackAnalysis@XPerfAddIn@@V?$allocator@UCThread@IStackAnalysis@XPerfAddIn@@@std@@@std@@QEAAXAEBUCThread@IStackAnalysis@XPerfAddIn@@@Z
0x180030A70: "[thunk]:public: virtual long __cdecl ATL::CComContainedObject<class XPerfAddIn::CEventNameRegistry>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComContainedObject@VCEventNameRegistry@XPerfAddIn@@@ATL@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180076960: "public: virtual long __cdecl XPerfAddIn::CScreenshotInfoSource::OnDataComplete(void) __ptr64" ?OnDataComplete@CScreenshotInfoSource@XPerfAddIn@@UEAAJXZ
0x18008A690: "public: static long __cdecl ATL::CComCreator2<class ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CStackAnalysisInfoSource> >,class ATL::CComFailCreator<-2147221232> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator2@V?$CComCreator@V?$CComObject@VCStackAnalysisInfoSource@XPerfAddIn@@@ATL@@@ATL@@V?$CComFailCreator@$0?HPPLPOPA@@2@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x1800A8A40: "public: static long __cdecl ATL::CComObject<class XPerfAddIn::CThreadClassificationResult>::CreateInstance(class ATL::CComObject<class XPerfAddIn::CThreadClassificationResult> * __ptr64 * __ptr64)" ?CreateInstance@?$CComObject@VCThreadClassificationResult@XPerfAddIn@@@ATL@@SAJPEAPEAV12@@Z
0x1800070A0: "protected: void __cdecl std::vector<struct XPerfAddIn::PerformanceSignature const * __ptr64,class std::allocator<struct XPerfAddIn::PerformanceSignature const * __ptr64> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@PEBUPerformanceSignature@XPerfAddIn@@V?$allocator@PEBUPerformanceSignature@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x18000E530: "protected: void __cdecl std::vector<struct XPerfAddIn::ISysConfigInfoSource4::GroupAffinity,class std::allocator<struct XPerfAddIn::ISysConfigInfoSource4::GroupAffinity> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@UGroupAffinity@ISysConfigInfoSource4@XPerfAddIn@@V?$allocator@UGroupAffinity@ISysConfigInfoSource4@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x180036288: "public: __cdecl XPerfAddIn::CFocusChangeInfoSource::~CFocusChangeInfoSource(void) __ptr64" ??1CFocusChangeInfoSource@XPerfAddIn@@QEAA@XZ
0x180104548: "Perfinfo" ??_C@_1BC@NGMHGEHK@?$AAP?$AAe?$AAr?$AAf?$AAi?$AAn?$AAf?$AAo?$AA?$AA@
0x1800ECE50: ?_entries@?1??_GetEntries@?$CEventSinkRoot@VCSampledProfileCountsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x1800203F4: "struct XPerfAddIn::CIpiInfoSource::CIpiData * __ptr64 __cdecl std::_Uninit_move<struct XPerfAddIn::CIpiInfoSource::CIpiData * __ptr64,struct XPerfAddIn::CIpiInfoSource::CIpiData * __ptr64,class std::allocator<struct XPerfAddIn::CIpiInfoSource::CIpiData>,struct XPerfAddIn::CIpiInfoSource::CIpiData>(struct XPerfAddIn::CIpiInfoSource::CIpiData * __ptr64,struct XPerfAddIn::CIpiInfoSource::CIpiData * __ptr64,struct XPerfAddIn::CIpiInfoSource::CIpiData * __ptr64,struct std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::CIpiInfoSource::CIpiData> > & __ptr64,struct XPerfAddIn::CIpiInfoSource::CIpiData * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAUCIpiData@CIpiInfoSource@XPerfAddIn@@PEAU123@V?$allocator@UCIpiData@CIpiInfoSource@XPerfAddIn@@@std@@U123@@std@@YAPEAUCIpiData@CIpiInfoSource@XPerfAddIn@@PEAU123@00AEAU?$_Wrap_alloc@V?$allocator@UCIpiData@CIpiInfoSource@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x1800D2C5C: "public: long __cdecl XPerfAddIn::BasicInfoSource<struct XPerfAddIn::CWorkOnBehalfInfoSource::CWorkOnBehalfData,struct XPerfAddIn::IWorkOnBehalfInfoSource::WorkOnBehalfData,struct XPerfAddIn::BasicInfoSource_TemporalRangePolicy>::QueryStridedData(class XPerfCore::strided_adapter<struct XPerfAddIn::IWorkOnBehalfInfoSource::WorkOnBehalfData const> * __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64)const __ptr64" ?QueryStridedData@?$BasicInfoSource@UCWorkOnBehalfData@CWorkOnBehalfInfoSource@XPerfAddIn@@UWorkOnBehalfData@IWorkOnBehalfInfoSource@3@UBasicInfoSource_TemporalRangePolicy@3@@XPerfAddIn@@QEBAJPEAV?$strided_adapter@$$CBUWorkOnBehalfData@IWorkOnBehalfInfoSource@XPerfAddIn@@@XPerfCore@@AEBVTimeStamp@4@1@Z
0x18000B310: "struct XPerfAddIn::CCSwitchInfoSource::CCSwitchData * __ptr64 __cdecl std::_Uninit_move<struct XPerfAddIn::CCSwitchInfoSource::CCSwitchData * __ptr64,struct XPerfAddIn::CCSwitchInfoSource::CCSwitchData * __ptr64,class std::allocator<struct XPerfAddIn::CCSwitchInfoSource::CCSwitchData>,struct XPerfAddIn::CCSwitchInfoSource::CCSwitchData>(struct XPerfAddIn::CCSwitchInfoSource::CCSwitchData * __ptr64,struct XPerfAddIn::CCSwitchInfoSource::CCSwitchData * __ptr64,struct XPerfAddIn::CCSwitchInfoSource::CCSwitchData * __ptr64,struct std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::CCSwitchInfoSource::CCSwitchData> > & __ptr64,struct XPerfAddIn::CCSwitchInfoSource::CCSwitchData * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAUCCSwitchData@CCSwitchInfoSource@XPerfAddIn@@PEAU123@V?$allocator@UCCSwitchData@CCSwitchInfoSource@XPerfAddIn@@@std@@U123@@std@@YAPEAUCCSwitchData@CCSwitchInfoSource@XPerfAddIn@@PEAU123@00AEAU?$_Wrap_alloc@V?$allocator@UCCSwitchData@CCSwitchInfoSource@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x180045DD0: "struct XPerfAddIn::IPrefetchInfoSource::PhaseRecord * __ptr64 __cdecl std::_Uninit_move<struct XPerfAddIn::IPrefetchInfoSource::PhaseRecord * __ptr64,struct XPerfAddIn::IPrefetchInfoSource::PhaseRecord * __ptr64,class std::allocator<struct XPerfAddIn::IPrefetchInfoSource::PhaseRecord>,struct XPerfAddIn::IPrefetchInfoSource::PhaseRecord>(struct XPerfAddIn::IPrefetchInfoSource::PhaseRecord * __ptr64,struct XPerfAddIn::IPrefetchInfoSource::PhaseRecord * __ptr64,struct XPerfAddIn::IPrefetchInfoSource::PhaseRecord * __ptr64,struct std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::IPrefetchInfoSource::PhaseRecord> > & __ptr64,struct XPerfAddIn::IPrefetchInfoSource::PhaseRecord * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAUPhaseRecord@IPrefetchInfoSource@XPerfAddIn@@PEAU123@V?$allocator@UPhaseRecord@IPrefetchInfoSource@XPerfAddIn@@@std@@U123@@std@@YAPEAUPhaseRecord@IPrefetchInfoSource@XPerfAddIn@@PEAU123@00AEAU?$_Wrap_alloc@V?$allocator@UPhaseRecord@IPrefetchInfoSource@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x18000B310: "struct XPerfAddIn::CHardFaultInfoSource::CHardFaultData * __ptr64 __cdecl std::_Uninit_move<struct XPerfAddIn::CHardFaultInfoSource::CHardFaultData * __ptr64,struct XPerfAddIn::CHardFaultInfoSource::CHardFaultData * __ptr64,class std::allocator<struct XPerfAddIn::CHardFaultInfoSource::CHardFaultData>,struct XPerfAddIn::CHardFaultInfoSource::CHardFaultData>(struct XPerfAddIn::CHardFaultInfoSource::CHardFaultData * __ptr64,struct XPerfAddIn::CHardFaultInfoSource::CHardFaultData * __ptr64,struct XPerfAddIn::CHardFaultInfoSource::CHardFaultData * __ptr64,struct std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::CHardFaultInfoSource::CHardFaultData> > & __ptr64,struct XPerfAddIn::CHardFaultInfoSource::CHardFaultData * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAUCHardFaultData@CHardFaultInfoSource@XPerfAddIn@@PEAU123@V?$allocator@UCHardFaultData@CHardFaultInfoSource@XPerfAddIn@@@std@@U123@@std@@YAPEAUCHardFaultData@CHardFaultInfoSource@XPerfAddIn@@PEAU123@00AEAU?$_Wrap_alloc@V?$allocator@UCHardFaultData@CHardFaultInfoSource@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x18000F23C: "struct XPerfAddIn::CPageFaultInfoSource::CPageFaultData * __ptr64 __cdecl std::_Uninit_move<struct XPerfAddIn::CPageFaultInfoSource::CPageFaultData * __ptr64,struct XPerfAddIn::CPageFaultInfoSource::CPageFaultData * __ptr64,class std::allocator<struct XPerfAddIn::CPageFaultInfoSource::CPageFaultData>,struct XPerfAddIn::CPageFaultInfoSource::CPageFaultData>(struct XPerfAddIn::CPageFaultInfoSource::CPageFaultData * __ptr64,struct XPerfAddIn::CPageFaultInfoSource::CPageFaultData * __ptr64,struct XPerfAddIn::CPageFaultInfoSource::CPageFaultData * __ptr64,struct std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::CPageFaultInfoSource::CPageFaultData> > & __ptr64,struct XPerfAddIn::CPageFaultInfoSource::CPageFaultData * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAUCPageFaultData@CPageFaultInfoSource@XPerfAddIn@@PEAU123@V?$allocator@UCPageFaultData@CPageFaultInfoSource@XPerfAddIn@@@std@@U123@@std@@YAPEAUCPageFaultData@CPageFaultInfoSource@XPerfAddIn@@PEAU123@00AEAU?$_Wrap_alloc@V?$allocator@UCPageFaultData@CPageFaultInfoSource@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x180020340: "struct XPerfAddIn::CReadyThreadInfoSource::CReadyThreadData * __ptr64 __cdecl std::_Uninit_move<struct XPerfAddIn::CReadyThreadInfoSource::CReadyThreadData * __ptr64,struct XPerfAddIn::CReadyThreadInfoSource::CReadyThreadData * __ptr64,class std::allocator<struct XPerfAddIn::CReadyThreadInfoSource::CReadyThreadData>,struct XPerfAddIn::CReadyThreadInfoSource::CReadyThreadData>(struct XPerfAddIn::CReadyThreadInfoSource::CReadyThreadData * __ptr64,struct XPerfAddIn::CReadyThreadInfoSource::CReadyThreadData * __ptr64,struct XPerfAddIn::CReadyThreadInfoSource::CReadyThreadData * __ptr64,struct std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::CReadyThreadInfoSource::CReadyThreadData> > & __ptr64,struct XPerfAddIn::CReadyThreadInfoSource::CReadyThreadData * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAUCReadyThreadData@CReadyThreadInfoSource@XPerfAddIn@@PEAU123@V?$allocator@UCReadyThreadData@CReadyThreadInfoSource@XPerfAddIn@@@std@@U123@@std@@YAPEAUCReadyThreadData@CReadyThreadInfoSource@XPerfAddIn@@PEAU123@00AEAU?$_Wrap_alloc@V?$allocator@UCReadyThreadData@CReadyThreadInfoSource@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x1800AA8E4: "struct XPerfAddIn::CTimerExpirationInfoSource::CTimerExpirationData * __ptr64 __cdecl std::_Uninit_move<struct XPerfAddIn::CTimerExpirationInfoSource::CTimerExpirationData * __ptr64,struct XPerfAddIn::CTimerExpirationInfoSource::CTimerExpirationData * __ptr64,class std::allocator<struct XPerfAddIn::CTimerExpirationInfoSource::CTimerExpirationData>,struct XPerfAddIn::CTimerExpirationInfoSource::CTimerExpirationData>(struct XPerfAddIn::CTimerExpirationInfoSource::CTimerExpirationData * __ptr64,struct XPerfAddIn::CTimerExpirationInfoSource::CTimerExpirationData * __ptr64,struct XPerfAddIn::CTimerExpirationInfoSource::CTimerExpirationData * __ptr64,struct std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::CTimerExpirationInfoSource::CTimerExpirationData> > & __ptr64,struct XPerfAddIn::CTimerExpirationInfoSource::CTimerExpirationData * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAUCTimerExpirationData@CTimerExpirationInfoSource@XPerfAddIn@@PEAU123@V?$allocator@UCTimerExpirationData@CTimerExpirationInfoSource@XPerfAddIn@@@std@@U123@@std@@YAPEAUCTimerExpirationData@CTimerExpirationInfoSource@XPerfAddIn@@PEAU123@00AEAU?$_Wrap_alloc@V?$allocator@UCTimerExpirationData@CTimerExpirationInfoSource@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x180020340: "struct XPerfAddIn::CSystemPowerSourceInfoSource::CSystemPowerSourceData * __ptr64 __cdecl std::_Uninit_move<struct XPerfAddIn::CSystemPowerSourceInfoSource::CSystemPowerSourceData * __ptr64,struct XPerfAddIn::CSystemPowerSourceInfoSource::CSystemPowerSourceData * __ptr64,class std::allocator<struct XPerfAddIn::CSystemPowerSourceInfoSource::CSystemPowerSourceData>,struct XPerfAddIn::CSystemPowerSourceInfoSource::CSystemPowerSourceData>(struct XPerfAddIn::CSystemPowerSourceInfoSource::CSystemPowerSourceData * __ptr64,struct XPerfAddIn::CSystemPowerSourceInfoSource::CSystemPowerSourceData * __ptr64,struct XPerfAddIn::CSystemPowerSourceInfoSource::CSystemPowerSourceData * __ptr64,struct std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::CSystemPowerSourceInfoSource::CSystemPowerSourceData> > & __ptr64,struct XPerfAddIn::CSystemPowerSourceInfoSource::CSystemPowerSourceData * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAUCSystemPowerSourceData@CSystemPowerSourceInfoSource@XPerfAddIn@@PEAU123@V?$allocator@UCSystemPowerSourceData@CSystemPowerSourceInfoSource@XPerfAddIn@@@std@@U123@@std@@YAPEAUCSystemPowerSourceData@CSystemPowerSourceInfoSource@XPerfAddIn@@PEAU123@00AEAU?$_Wrap_alloc@V?$allocator@UCSystemPowerSourceData@CSystemPowerSourceInfoSource@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x1801032B8: "Prefetch: Read List" ??_C@_1CI@KOCFCJDC@?$AAP?$AAr?$AAe?$AAf?$AAe?$AAt?$AAc?$AAh?$AA?3?$AA?5?$AAR?$AAe?$AAa?$AAd?$AA?5?$AAL?$AAi?$AAs?$AAt?$AA?$AA@
0x1800F9AF0: "__cdecl GUID_31c16160_eba2_43ef_800a_bd8f660f2533" _GUID_31c16160_eba2_43ef_800a_bd8f660f2533
0x180004570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CThreadClassificationInfoSource>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$CComObject@VCThreadClassificationInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x1800F9978: "__cdecl GUID_ec467295_ec8b_4be5_8dea_30ef925d7a19" _GUID_ec467295_ec8b_4be5_8dea_30ef925d7a19
0x180089718: "public: __cdecl std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> >::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> >(void) __ptr64" ??0?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@QEAA@XZ
0x18010AFB0: "Element name is not "HintTag"" ??_C@_1DM@FPLDNBFF@?$AAE?$AAl?$AAe?$AAm?$AAe?$AAn?$AAt?$AA?5?$AAn?$AAa?$AAm?$AAe?$AA?5?$AAi?$AAs?$AA?5?$AAn?$AAo?$AAt?$AA?5?$AA?$CC?$AAH?$AAi?$AAn?$AAt?$AAT?$AAa?$AAg?$AA?$CC?$AA?$AA@
0x180003D04: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::IStackMappingInfoSource::EventProvider const * __ptr64,struct XPerfAddIn::IStackAnalysis::CEventProvider * __ptr64,struct std::less<struct XPerfAddIn::IStackMappingInfoSource::EventProvider const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IStackMappingInfoSource::EventProvider const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CEventProvider * __ptr64> >,0> >::_Erase(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IStackMappingInfoSource::EventProvider const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CEventProvider * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tmap_traits@PEBUEventProvider@IStackMappingInfoSource@XPerfAddIn@@PEAUCEventProvider@IStackAnalysis@3@U?$less@PEBUEventProvider@IStackMappingInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBUEventProvider@IStackMappingInfoSource@XPerfAddIn@@PEAUCEventProvider@IStackAnalysis@3@@std@@@7@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@QEBUEventProvider@IStackMappingInfoSource@XPerfAddIn@@PEAUCEventProvider@IStackAnalysis@3@@std@@PEAX@2@@Z
0x1800F9368: "" ??_C@_11LOCGONAA@?$AA?$AA@
0x18000E960: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CReadyThreadForwardLinkInfoSource>::Release(void) __ptr64" ?Release@?$CComObject@VCReadyThreadForwardLinkInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x180003A20: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CScreenshotInfoSource>::AddRef(void) __ptr64" ?AddRef@?$CComObject@VCScreenshotInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x180076C18: "public: void __cdecl std::vector<struct XPerfAddIn::CScreenshotData,class std::allocator<struct XPerfAddIn::CScreenshotData> >::push_back(struct XPerfAddIn::CScreenshotData const & __ptr64) __ptr64" ?push_back@?$vector@UCScreenshotData@XPerfAddIn@@V?$allocator@UCScreenshotData@XPerfAddIn@@@std@@@std@@QEAAXAEBUCScreenshotData@XPerfAddIn@@@Z
0x1800070A0: "protected: void __cdecl std::vector<struct XPerfAddIn::IProcExInterface::CCommitLifetimeVARange * __ptr64,class std::allocator<struct XPerfAddIn::IProcExInterface::CCommitLifetimeVARange * __ptr64> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@PEAUCCommitLifetimeVARange@IProcExInterface@XPerfAddIn@@V?$allocator@PEAUCCommitLifetimeVARange@IProcExInterface@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x1800039A0: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CStackMappingInfoSource>::Release(void) __ptr64" ?Release@?$CComObject@VCStackMappingInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x18001DFBC: "protected: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64> > > __cdecl std::_Tree<class std::_Tset_traits<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64,struct std::less<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64>,class std::allocator<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64>,0> >::_Insert_at<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const & __ptr64,struct std::_Nil>(bool,struct std::_Tree_node<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64,void * __ptr64> * __ptr64,struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const & __ptr64,struct std::_Nil) __ptr64" ??$_Insert_at@AEBQEBUImageData@IProcessInfoSource@XPerfAddIn@@U_Nil@std@@@?$_Tree@V?$_Tset_traits@PEBUImageData@IProcessInfoSource@XPerfAddIn@@U?$less@PEBUImageData@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@PEBUImageData@IProcessInfoSource@XPerfAddIn@@@5@$0A@@std@@@std@@IEAA?AV?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@PEBUImageData@IProcessInfoSource@XPerfAddIn@@@std@@@std@@@1@_NPEAU?$_Tree_node@PEBUImageData@IProcessInfoSource@XPerfAddIn@@PEAX@1@AEBQEBUImageData@IProcessInfoSource@XPerfAddIn@@U_Nil@1@@Z
0x180001010: "__cdecl TlgEnableCallback" _TlgEnableCallback
0x1800B4270: "public: __cdecl XPerfAddIn::CWaitAnalysisInfoSource::~CWaitAnalysisInfoSource(void) __ptr64" ??1CWaitAnalysisInfoSource@XPerfAddIn@@QEAA@XZ
0x18007AF00: "public: virtual int __cdecl XPerfAddIn::CStackKeyInfoSource::IsDataAvailable(void)const __ptr64" ?IsDataAvailable@CStackKeyInfoSource@XPerfAddIn@@UEBAHXZ
0x18000B400: "public: static unsigned short const * __ptr64 __cdecl XPerfAddIn::CCSwitchReadyThreadExtInfoSource::GetObjectDescription(void)" ?GetObjectDescription@CCSwitchReadyThreadExtInfoSource@XPerfAddIn@@SAPEBGXZ
0x18002E528: "public: __cdecl XPerfAddIn::CEventNameRegistry::EventGuidInfo::EventGuidInfo(struct XPerfAddIn::CEventNameRegistry::EventGuidInfo &&) __ptr64" ??0EventGuidInfo@CEventNameRegistry@XPerfAddIn@@QEAA@$$QEAU012@@Z
0x1800A8460: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CThreadClassificationResult>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$CComObject@VCThreadClassificationResult@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x180069848: "public: static long __cdecl ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CSampledProfileInfoSource> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator@V?$CComObject@VCSampledProfileInfoSource@XPerfAddIn@@@ATL@@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x18005C884: "public: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualImage::Value> > > > & __ptr64 __cdecl std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualImage::Value> > > >::operator++(void) __ptr64" ??E?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@UValue@CVirtualImage@_impl@StackAnalysis@3@@std@@@std@@@std@@@std@@QEAAAEAV01@XZ
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CWorkItemInfoSource::CIDGenerator::QueuePointerAndHwnd const,unsigned __int64>,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CWorkItemInfoSource::CIDGenerator::QueuePointerAndHwnd const,unsigned __int64>,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@U?$pair@$$CBUQueuePointerAndHwnd@CIDGenerator@CWorkItemInfoSource@XPerfAddIn@@_K@std@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@U?$pair@$$CBUQueuePointerAndHwnd@CIDGenerator@CWorkItemInfoSource@XPerfAddIn@@_K@std@@PEAX@2@_K@Z
0x180106720: "Object" ??_C@_1O@MJPDEHPB@?$AAO?$AAb?$AAj?$AAe?$AAc?$AAt?$AA?$AA@
0x18006C5F0: "public: virtual long __cdecl XPerfAddIn::CPIdleStateInfoSource::OnSessionConnect(struct XPerfCore::ISession * __ptr64) __ptr64" ?OnSessionConnect@CPIdleStateInfoSource@XPerfAddIn@@UEAAJPEAUISession@XPerfCore@@@Z
0x1800129F4: "void __cdecl std::_Uninit_def_fill_n<class XPerfCore::TimeStamp * __ptr64,unsigned __int64,class std::allocator<class XPerfCore::TimeStamp>,class XPerfCore::TimeStamp>(class XPerfCore::TimeStamp * __ptr64,unsigned __int64,struct std::_Wrap_alloc<class std::allocator<class XPerfCore::TimeStamp> > & __ptr64,class XPerfCore::TimeStamp * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_def_fill_n@PEAVTimeStamp@XPerfCore@@_KV?$allocator@VTimeStamp@XPerfCore@@@std@@V12@@std@@YAXPEAVTimeStamp@XPerfCore@@_KAEAU?$_Wrap_alloc@V?$allocator@VTimeStamp@XPerfCore@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64>,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64>,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@U?$pair@QEBUProcessData@IProcessInfoSource@XPerfAddIn@@PEAUCProcess@IStackAnalysis@3@@std@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@U?$pair@QEBUProcessData@IProcessInfoSource@XPerfAddIn@@PEAUCProcess@IStackAnalysis@3@@std@@PEAX@2@_K@Z
0x18000DD44: "public: class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<class XPerfAddIn::CDpcIsrInfoSource::CProcessorData> > > __cdecl std::vector<class XPerfAddIn::CDpcIsrInfoSource::CProcessorData,class std::allocator<class XPerfAddIn::CDpcIsrInfoSource::CProcessorData> >::erase(class std::_Vector_const_iterator<class std::_Vector_val<struct std::_Simple_types<class XPerfAddIn::CDpcIsrInfoSource::CProcessorData> > >,class std::_Vector_const_iterator<class std::_Vector_val<struct std::_Simple_types<class XPerfAddIn::CDpcIsrInfoSource::CProcessorData> > >) __ptr64" ?erase@?$vector@VCProcessorData@CDpcIsrInfoSource@XPerfAddIn@@V?$allocator@VCProcessorData@CDpcIsrInfoSource@XPerfAddIn@@@std@@@std@@QEAA?AV?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@VCProcessorData@CDpcIsrInfoSource@XPerfAddIn@@@std@@@std@@@2@V?$_Vector_const_iterator@V?$_Vector_val@U?$_Simple_types@VCProcessorData@CDpcIsrInfoSource@XPerfAddIn@@@std@@@std@@@2@0@Z
0x18005A100: "public: virtual long __cdecl XPerfAddIn::CProcessInfoSource::CProcessData::QueryImages(struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 * __ptr64 const,unsigned __int64 & __ptr64,class XPerfCore::TimeStamp,class XPerfCore::TimeStamp)const __ptr64" ?QueryImages@CProcessData@CProcessInfoSource@XPerfAddIn@@UEBAJQEAPEBUImageData@IProcessInfoSource@3@AEA_KVTimeStamp@XPerfCore@@2@Z
0x180025834: "void __cdecl std::_Uninit_def_fill_n<struct XPerfAddIn::CRegistryInfoSource::CRegAccessData * __ptr64,unsigned __int64,class std::allocator<struct XPerfAddIn::CRegistryInfoSource::CRegAccessData>,struct XPerfAddIn::CRegistryInfoSource::CRegAccessData>(struct XPerfAddIn::CRegistryInfoSource::CRegAccessData * __ptr64,unsigned __int64,struct std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::CRegistryInfoSource::CRegAccessData> > & __ptr64,struct XPerfAddIn::CRegistryInfoSource::CRegAccessData * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_def_fill_n@PEAUCRegAccessData@CRegistryInfoSource@XPerfAddIn@@_KV?$allocator@UCRegAccessData@CRegistryInfoSource@XPerfAddIn@@@std@@U123@@std@@YAXPEAUCRegAccessData@CRegistryInfoSource@XPerfAddIn@@_KAEAU?$_Wrap_alloc@V?$allocator@UCRegAccessData@CRegistryInfoSource@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x18006C1DC: "public: long __cdecl XPerfAddIn::CPIdleStateInfoSource::CProcessor::QueryUsage(float * __ptr64 const,unsigned __int64,class XPerfCore::TimeStampDelta const & __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64)const __ptr64" ?QueryUsage@CProcessor@CPIdleStateInfoSource@XPerfAddIn@@QEBAJQEAM_KAEBVTimeStampDelta@XPerfCore@@AEBVTimeStamp@5@3@Z
0x1800D8198: "void __cdecl std::_Xlength_error(char const * __ptr64)" ?_Xlength_error@std@@YAXPEBD@Z
0x18001F7F4: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,class XPerfAddIn::TimelineEx> > > > __cdecl std::_Tree<class std::_Tmap_traits<unsigned __int64,class XPerfAddIn::TimelineEx,struct std::greater<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class XPerfAddIn::TimelineEx> >,0> >::_Insert_at<struct std::pair<unsigned __int64 const,class XPerfAddIn::TimelineEx> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned __int64 const,class XPerfAddIn::TimelineEx>,void * __ptr64> * __ptr64>(bool,struct std::_Tree_node<struct std::pair<unsigned __int64 const,class XPerfAddIn::TimelineEx>,void * __ptr64> * __ptr64,struct std::pair<unsigned __int64 const,class XPerfAddIn::TimelineEx> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned __int64 const,class XPerfAddIn::TimelineEx>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_at@AEAU?$pair@$$CB_KVTimelineEx@XPerfAddIn@@@std@@PEAU?$_Tree_node@U?$pair@$$CB_KVTimelineEx@XPerfAddIn@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@_KVTimelineEx@XPerfAddIn@@U?$greater@_K@std@@V?$allocator@U?$pair@$$CB_KVTimelineEx@XPerfAddIn@@@std@@@4@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CB_KVTimelineEx@XPerfAddIn@@@std@@@std@@@std@@@1@_NPEAU?$_Tree_node@U?$pair@$$CB_KVTimelineEx@XPerfAddIn@@@std@@PEAX@1@AEAU?$pair@$$CB_KVTimelineEx@XPerfAddIn@@@1@1@Z
0x1800C91F4: "protected: struct std::pair<class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::CWorkItemInfoSource::CIDGenerator::QueuePointerAndHwnd const,unsigned __int64> > > >,bool> __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::CWorkItemInfoSource::CIDGenerator::QueuePointerAndHwnd,unsigned __int64,struct std::less<struct XPerfAddIn::CWorkItemInfoSource::CIDGenerator::QueuePointerAndHwnd>,class std::allocator<struct std::pair<struct XPerfAddIn::CWorkItemInfoSource::CIDGenerator::QueuePointerAndHwnd const,unsigned __int64> >,0> >::_Insert_nohint<struct std::pair<struct XPerfAddIn::CWorkItemInfoSource::CIDGenerator::QueuePointerAndHwnd const,unsigned __int64> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CWorkItemInfoSource::CIDGenerator::QueuePointerAndHwnd const,unsigned __int64>,void * __ptr64> * __ptr64>(bool,struct std::pair<struct XPerfAddIn::CWorkItemInfoSource::CIDGenerator::QueuePointerAndHwnd const,unsigned __int64> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CWorkItemInfoSource::CIDGenerator::QueuePointerAndHwnd const,unsigned __int64>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_nohint@AEAU?$pair@$$CBUQueuePointerAndHwnd@CIDGenerator@CWorkItemInfoSource@XPerfAddIn@@_K@std@@PEAU?$_Tree_node@U?$pair@$$CBUQueuePointerAndHwnd@CIDGenerator@CWorkItemInfoSource@XPerfAddIn@@_K@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@UQueuePointerAndHwnd@CIDGenerator@CWorkItemInfoSource@XPerfAddIn@@_KU?$less@UQueuePointerAndHwnd@CIDGenerator@CWorkItemInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CBUQueuePointerAndHwnd@CIDGenerator@CWorkItemInfoSource@XPerfAddIn@@_K@std@@@6@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBUQueuePointerAndHwnd@CIDGenerator@CWorkItemInfoSource@XPerfAddIn@@_K@std@@@std@@@std@@@std@@_N@1@_NAEAU?$pair@$$CBUQueuePointerAndHwnd@CIDGenerator@CWorkItemInfoSource@XPerfAddIn@@_K@1@PEAU?$_Tree_node@U?$pair@$$CBUQueuePointerAndHwnd@CIDGenerator@CWorkItemInfoSource@XPerfAddIn@@_K@std@@PEAX@1@@Z
0x18004C1D0: "public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CPerfCounters>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCPerfCounters@XPerfAddIn@@@ATL@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x1800BAC38: "public: long __cdecl XPerfAddIn::CPerformanceSignatureCriteria::ParseDurationFilter(class CXmlLiteStream & __ptr64,bool) __ptr64" ?ParseDurationFilter@CPerformanceSignatureCriteria@XPerfAddIn@@QEAAJAEAVCXmlLiteStream@@_N@Z
0x1801418A8: ?$TSS0@?1??GetCategoryMap@CShouldYieldProcessorInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4HA
0x1800D0B24: "public: struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IStackFrameInfoSource::StackFrame const * __ptr64 const,struct XPerfAddIn::CStackTopToFrameTagMapper::InternalStackFrameTagPathNode>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<struct XPerfAddIn::IStackFrameInfoSource::StackFrame const * __ptr64 const,struct XPerfAddIn::CStackTopToFrameTagMapper::InternalStackFrameTagPathNode>,class std::allocator<struct std::pair<struct XPerfAddIn::IStackFrameInfoSource::StackFrame const * __ptr64 const,struct XPerfAddIn::CStackTopToFrameTagMapper::InternalStackFrameTagPathNode> > >::_Buynode<struct std::pair<struct XPerfAddIn::IStackFrameInfoSource::StackFrame const * __ptr64,struct XPerfAddIn::CStackTopToFrameTagMapper::InternalStackFrameTagPathNode> >(struct std::pair<struct XPerfAddIn::IStackFrameInfoSource::StackFrame const * __ptr64,struct XPerfAddIn::CStackTopToFrameTagMapper::InternalStackFrameTagPathNode> &&) __ptr64" ??$_Buynode@U?$pair@PEBUStackFrame@IStackFrameInfoSource@XPerfAddIn@@UInternalStackFrameTagPathNode@CStackTopToFrameTagMapper@3@@std@@@?$_Tree_buy@U?$pair@QEBUStackFrame@IStackFrameInfoSource@XPerfAddIn@@UInternalStackFrameTagPathNode@CStackTopToFrameTagMapper@3@@std@@V?$allocator@U?$pair@QEBUStackFrame@IStackFrameInfoSource@XPerfAddIn@@UInternalStackFrameTagPathNode@CStackTopToFrameTagMapper@3@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@QEBUStackFrame@IStackFrameInfoSource@XPerfAddIn@@UInternalStackFrameTagPathNode@CStackTopToFrameTagMapper@3@@std@@PEAX@1@$$QEAU?$pair@PEBUStackFrame@IStackFrameInfoSource@XPerfAddIn@@UInternalStackFrameTagPathNode@CStackTopToFrameTagMapper@3@@1@@Z
0x180002C60: "public: __cdecl std::map<unsigned __int64,class XPerfAddIn::CAppData * __ptr64,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class XPerfAddIn::CAppData * __ptr64> > >::~map<unsigned __int64,class XPerfAddIn::CAppData * __ptr64,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class XPerfAddIn::CAppData * __ptr64> > >(void) __ptr64" ??1?$map@_KPEAVCAppData@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_KPEAVCAppData@XPerfAddIn@@@std@@@4@@std@@QEAA@XZ
0x180006500: "protected: void __cdecl std::vector<struct XPerfAddIn::IMiniFilterDelayInfoSource::MiniFilterDelayData,class std::allocator<struct XPerfAddIn::IMiniFilterDelayInfoSource::MiniFilterDelayData> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@UMiniFilterDelayData@IMiniFilterDelayInfoSource@XPerfAddIn@@V?$allocator@UMiniFilterDelayData@IMiniFilterDelayInfoSource@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x1801095E0: "WM_HELP" ??_C@_1BA@MBMPIIAE@?$AAW?$AAM?$AA_?$AAH?$AAE?$AAL?$AAP?$AA?$AA@
0x180053FE8: "private: long __cdecl XPerfAddIn::CProcessInfoSource::OnClrLoaderEvent(struct XPerfCore::ICursor const & __ptr64,struct _GUID const & __ptr64,struct _EVENT_RECORD const * __ptr64) __ptr64" ?OnClrLoaderEvent@CProcessInfoSource@XPerfAddIn@@AEAAJAEBUICursor@XPerfCore@@AEBU_GUID@@PEBU_EVENT_RECORD@@@Z
0x1800E8D70: "const ATL::CComObject<class XPerfAddIn::CIsBootTraceInfoSource>::`vftable'{for `XPerfCore::CNonInductiveEventSinkRoot<class XPerfAddIn::CIsBootTraceInfoSource,class ATL::CComSingleThreadModel>'}" ??_7?$CComObject@VCIsBootTraceInfoSource@XPerfAddIn@@@ATL@@6B?$CNonInductiveEventSinkRoot@VCIsBootTraceInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@@
0x180006EC0: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CEventSinkRoot<class XPerfAddIn::CClockInterruptCountsInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CEventSinkRoot@VCClockInterruptCountsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x18001F32C: "protected: struct std::pair<class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CDiskIOInitData3> > > >,bool> __cdecl std::_Tree<class std::_Tmap_traits<unsigned __int64,struct XPerfAddIn::CDiskIOInitData3,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CDiskIOInitData3> >,0> >::_Insert_nohint<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CDiskIOInitData3> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CDiskIOInitData3>,void * __ptr64> * __ptr64>(bool,struct std::pair<unsigned __int64 const,struct XPerfAddIn::CDiskIOInitData3> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CDiskIOInitData3>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_nohint@AEAU?$pair@$$CB_KUCDiskIOInitData3@XPerfAddIn@@@std@@PEAU?$_Tree_node@U?$pair@$$CB_KUCDiskIOInitData3@XPerfAddIn@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@_KUCDiskIOInitData3@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_KUCDiskIOInitData3@XPerfAddIn@@@std@@@4@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CB_KUCDiskIOInitData3@XPerfAddIn@@@std@@@std@@@std@@@std@@_N@1@_NAEAU?$pair@$$CB_KUCDiskIOInitData3@XPerfAddIn@@@1@PEAU?$_Tree_node@U?$pair@$$CB_KUCDiskIOInitData3@XPerfAddIn@@@std@@PEAX@1@@Z
0x1800F6008: "__cdecl _imp_FindResourceExW" __imp_FindResourceExW
0x180007070: "public: __cdecl XPerfAddIn::BasicInfoSource<struct XPerfAddIn::CRegistryInfoSource::CRegAccessData,struct XPerfAddIn::IRegistryInfoSource::RegAccessData,struct XPerfAddIn::BasicInfoSource_SimpleRangePolicy>::~BasicInfoSource<struct XPerfAddIn::CRegistryInfoSource::CRegAccessData,struct XPerfAddIn::IRegistryInfoSource::RegAccessData,struct XPerfAddIn::BasicInfoSource_SimpleRangePolicy>(void) __ptr64" ??1?$BasicInfoSource@UCRegAccessData@CRegistryInfoSource@XPerfAddIn@@URegAccessData@IRegistryInfoSource@3@UBasicInfoSource_SimpleRangePolicy@3@@XPerfAddIn@@QEAA@XZ
0x1800A8E30: "public: static unsigned short const * __ptr64 __cdecl XPerfAddIn::CTimerExpirationCountsInfoSource::GetObjectDescription(void)" ?GetObjectDescription@CTimerExpirationCountsInfoSource@XPerfAddIn@@SAPEBGXZ
0x180106330: "ThreadPool: Callback Cancel" ??_C@_1DI@GBDMAAAI@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAd?$AAP?$AAo?$AAo?$AAl?$AA?3?$AA?5?$AAC?$AAa?$AAl?$AAl?$AAb?$AAa?$AAc?$AAk?$AA?5?$AAC?$AAa?$AAn?$AAc?$AAe?$AAl?$AA?$AA@
0x18006F5E8: "public: virtual __cdecl ATL::CComObject<class XPerfAddIn::CReadyThreadCountsInfoSource>::~CComObject<class XPerfAddIn::CReadyThreadCountsInfoSource>(void) __ptr64" ??1?$CComObject@VCReadyThreadCountsInfoSource@XPerfAddIn@@@ATL@@UEAA@XZ
0x1800EBDE0: "const ATL::CComObject<class XPerfAddIn::CMarksInfoSource>::`vftable'{for `XPerfCore::CInductiveEventSinkRoot<class XPerfAddIn::CMarksInfoSource,class ATL::CComSingleThreadModel>'}" ??_7?$CComObject@VCMarksInfoSource@XPerfAddIn@@@ATL@@6B?$CInductiveEventSinkRoot@VCMarksInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@@
0x1800EA740: "const ATL::CComObject<class XPerfAddIn::CEventMetadataInfoSource>::`vftable'{for `XPerfCore::CInductiveEventSinkRoot<class XPerfAddIn::CEventMetadataInfoSource,class ATL::CComSingleThreadModel>'}" ??_7?$CComObject@VCEventMetadataInfoSource@XPerfAddIn@@@ATL@@6B?$CInductiveEventSinkRoot@VCEventMetadataInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@@
0x1800EFFD8: "const ATL::CComObject<class XPerfAddIn::CVolumeMappingInfoSource>::`vftable'{for `XPerfCore::CInductiveEventSinkRoot<class XPerfAddIn::CVolumeMappingInfoSource,class ATL::CComSingleThreadModel>'}" ??_7?$CComObject@VCVolumeMappingInfoSource@XPerfAddIn@@@ATL@@6B?$CInductiveEventSinkRoot@VCVolumeMappingInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@@
0x18013EA48: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CEventSinkRoot<class XPerfAddIn::CWorkOnBehalfInfoSource,class ATL::CComSingleThreadModel>,class XPerfAddIn::CWorkOnBehalfInfoSource>::data" ?data@?$_CComChainData@V?$CEventSinkRoot@VCWorkOnBehalfInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@VCWorkOnBehalfInfoSource@XPerfAddIn@@@ATL@@2U_ATL_CHAINDATA@2@A
0x180099C80: "public: virtual long __cdecl XPerfAddIn::CSymbolInfoSource::GetBnsSymbolPath(unsigned short const * __ptr64 & __ptr64) __ptr64" ?GetBnsSymbolPath@CSymbolInfoSource@XPerfAddIn@@UEAAJAEAPEBG@Z
0x18002CBB0: "public: virtual long __cdecl XPerfAddIn::CEventNameInfoSource::QueryClassicEventName(unsigned short const * __ptr64 * __ptr64,struct _GUID const & __ptr64,struct XPerfAddIn::CLASSIC_EVENT_DESCRIPTOR const & __ptr64)const __ptr64" ?QueryClassicEventName@CEventNameInfoSource@XPerfAddIn@@UEBAJPEAPEBGAEBU_GUID@@AEBUCLASSIC_EVENT_DESCRIPTOR@2@@Z
0x180106B40: "GET_VOLUME_BITMAP" ??_C@_1CE@DCNHMEIJ@?$AAG?$AAE?$AAT?$AA_?$AAV?$AAO?$AAL?$AAU?$AAM?$AAE?$AA_?$AAB?$AAI?$AAT?$AAM?$AAA?$AAP?$AA?$AA@
0x1801419B8: "__cdecl pRawDllMain" _pRawDllMain
0x18001E4A0: "public: struct std::_Tree_node<struct std::pair<unsigned long const,class XPerfAddIn::Timeline>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<unsigned long const,class XPerfAddIn::Timeline>,class std::allocator<struct std::pair<unsigned long const,class XPerfAddIn::Timeline> > >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@U?$pair@$$CBKVTimeline@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CBKVTimeline@XPerfAddIn@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBKVTimeline@XPerfAddIn@@@std@@PEAX@2@XZ
0x180001A48: "public: void __cdecl std::_Tree_buy<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventMetadataInfoSource::CProviderInfo>,class std::allocator<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventMetadataInfoSource::CProviderInfo> > >::_Freenode0(struct std::_Tree_node<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventMetadataInfoSource::CProviderInfo>,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@U?$pair@$$CBU_GUID@@UCProviderInfo@CEventMetadataInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CBU_GUID@@UCProviderInfo@CEventMetadataInfoSource@XPerfAddIn@@@std@@@2@@std@@QEAAXPEAU?$_Tree_node@U?$pair@$$CBU_GUID@@UCProviderInfo@CEventMetadataInfoSource@XPerfAddIn@@@std@@PEAX@2@@Z
0x180012630: "public: __cdecl std::vector<bool,class std::allocator<bool> >::~vector<bool,class std::allocator<bool> >(void) __ptr64" ??1?$vector@_NV?$allocator@_N@std@@@std@@QEAA@XZ
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<class ATL::CComPtr<struct XPerfAddIn::ISignatureList>,void * __ptr64> > >::deallocate(struct std::_Tree_node<class ATL::CComPtr<struct XPerfAddIn::ISignatureList>,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@V?$CComPtr@UISignatureList@XPerfAddIn@@@ATL@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@V?$CComPtr@UISignatureList@XPerfAddIn@@@ATL@@PEAX@2@_K@Z
0x180102CA0: "Tcp: Part ACK" ??_C@_1BM@PNDPFHDD@?$AAT?$AAc?$AAp?$AA?3?$AA?5?$AAP?$AAa?$AAr?$AAt?$AA?5?$AAA?$AAC?$AAK?$AA?$AA@
0x180108258: "FileNamesInformation" ??_C@_1CK@OLBAEAN@?$AAF?$AAi?$AAl?$AAe?$AAN?$AAa?$AAm?$AAe?$AAs?$AAI?$AAn?$AAf?$AAo?$AAr?$AAm?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x180100BF8: "SysConfig: Video Adapters" ??_C@_1DE@BLBLMIIJ@?$AAS?$AAy?$AAs?$AAC?$AAo?$AAn?$AAf?$AAi?$AAg?$AA?3?$AA?5?$AAV?$AAi?$AAd?$AAe?$AAo?$AA?5?$AAA?$AAd?$AAa?$AAp?$AAt?$AAe?$AAr?$AAs?$AA?$AA@
0x1800198F8: "public: __cdecl std::_Tree_comp<0,class std::_Tmap_traits<unsigned char,struct XPerfAddIn::CEventNameRegistry::VersionInfo,struct std::less<unsigned char>,class std::allocator<struct std::pair<unsigned char const,struct XPerfAddIn::CEventNameRegistry::VersionInfo> >,0> >::~_Tree_comp<0,class std::_Tmap_traits<unsigned char,struct XPerfAddIn::CEventNameRegistry::VersionInfo,struct std::less<unsigned char>,class std::allocator<struct std::pair<unsigned char const,struct XPerfAddIn::CEventNameRegistry::VersionInfo> >,0> >(void) __ptr64" ??1?$_Tree_comp@$0A@V?$_Tmap_traits@EUVersionInfo@CEventNameRegistry@XPerfAddIn@@U?$less@E@std@@V?$allocator@U?$pair@$$CBEUVersionInfo@CEventNameRegistry@XPerfAddIn@@@std@@@5@$0A@@std@@@std@@QEAA@XZ
0x180018EBC: "protected: void __cdecl std::vector<struct XPerfAddIn::CReadyThreadInfoSource::CReadyThreadData,class std::allocator<struct XPerfAddIn::CReadyThreadInfoSource::CReadyThreadData> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@UCReadyThreadData@CReadyThreadInfoSource@XPerfAddIn@@V?$allocator@UCReadyThreadData@CReadyThreadInfoSource@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x1800F62D0: XmlLite_NULL_THUNK_DATA
0x18001A250: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CDiskIOInfoSource>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$CComObject@VCDiskIOInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x18001B4D8: "public: struct std::_Tree_node<struct std::pair<unsigned __int64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value>,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct std::pair<unsigned __int64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value> > > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@U?$pair@$$CB_KUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CB_KUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@@std@@@2@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CB_KUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@@std@@PEAX@2@XZ
0x180069590: "public: static long __cdecl ATL::CComCreator2<class ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CSampledProfileCountsInfoSource> >,class ATL::CComFailCreator<-2147221232> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator2@V?$CComCreator@V?$CComObject@VCSampledProfileCountsInfoSource@XPerfAddIn@@@ATL@@@ATL@@V?$CComFailCreator@$0?HPPLPOPA@@2@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x1800F6480: "__cdecl _imp_??1type_info@@UEAA@XZ" __imp_??1type_info@@UEAA@XZ
0x180003D04: "protected: void __cdecl std::_Tree<class std::_Tset_traits<struct XPerfAddIn::CDpcIsrInfoSource::CTimeByModule,struct std::less<struct XPerfAddIn::CDpcIsrInfoSource::CTimeByModule>,class std::allocator<struct XPerfAddIn::CDpcIsrInfoSource::CTimeByModule>,0> >::_Erase(struct std::_Tree_node<struct XPerfAddIn::CDpcIsrInfoSource::CTimeByModule,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tset_traits@UCTimeByModule@CDpcIsrInfoSource@XPerfAddIn@@U?$less@UCTimeByModule@CDpcIsrInfoSource@XPerfAddIn@@@std@@V?$allocator@UCTimeByModule@CDpcIsrInfoSource@XPerfAddIn@@@5@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@UCTimeByModule@CDpcIsrInfoSource@XPerfAddIn@@PEAX@2@@Z
0x1800A8F00: "public: static struct ATL::_ATL_CATMAP_ENTRY const * __ptr64 __cdecl XPerfAddIn::CTimerExpirationInfoSource::GetCategoryMap(void)" ?GetCategoryMap@CTimerExpirationInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ
0x1800EE7C8: "const ATL::CComObject<class XPerfAddIn::CStackKeyContextInfoSource>::`vftable'{for `XPerfCore::ISessionService'}" ??_7?$CComObject@VCStackKeyContextInfoSource@XPerfAddIn@@@ATL@@6BISessionService@XPerfCore@@@
0x1800EAB40: ?_entries@?1??_GetEntries@CFilenameInfoSource@XPerfAddIn@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180002C60: "public: __cdecl std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> >::~set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> >(void) __ptr64" ??1?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@QEAA@XZ
0x18005DB38: "public: void __cdecl std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >::_Tidy(bool,unsigned __int64) __ptr64" ?_Tidy@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QEAAX_N_K@Z
0x1800B5B20: "public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CWaitClassificationContext>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCWaitClassificationContext@XPerfAddIn@@@ATL@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x18006F2E8: "public: static long __cdecl ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CReadyThreadInfoSource> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator@V?$CComObject@VCReadyThreadInfoSource@XPerfAddIn@@@ATL@@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x1800040D4: "public: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,class XPerfAddIn::CReadyThreadForwardLink * __ptr64> > > > & __ptr64 __cdecl std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,class XPerfAddIn::CReadyThreadForwardLink * __ptr64> > > >::operator--(void) __ptr64" ??F?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@PEAVCReadyThreadForwardLink@3@@std@@@std@@@std@@@std@@QEAAAEAV01@XZ
0x1800EADA8: "const ATL::CComObject<class XPerfAddIn::CFileVersionInfoSource>::`vftable'{for `XPerfCore::CNonInductiveEventSinkRoot<class XPerfAddIn::CFileVersionInfoSource,class ATL::CComSingleThreadModel>'}" ??_7?$CComObject@VCFileVersionInfoSource@XPerfAddIn@@@ATL@@6B?$CNonInductiveEventSinkRoot@VCFileVersionInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@@
0x1800EFB50: "const ATL::CComObject<class XPerfAddIn::CTimerExpirationCountsInfoSource>::`vftable'{for `XPerfCore::CNonInductiveEventSinkRoot<class XPerfAddIn::CTimerExpirationCountsInfoSource,class ATL::CComSingleThreadModel>'}" ??_7?$CComObject@VCTimerExpirationCountsInfoSource@XPerfAddIn@@@ATL@@6B?$CNonInductiveEventSinkRoot@VCTimerExpirationCountsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@@
0x18007F038: "public: __cdecl std::pair<struct _GUID,class std::set<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CTlgEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats> > >::~pair<struct _GUID,class std::set<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CTlgEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats> > >(void) __ptr64" ??1?$pair@U_GUID@@V?$set@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCTlgEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@@std@@@std@@@std@@QEAA@XZ
0x1800F8738: "invalid argument" ??_C@_0BB@FCMFBGOM@invalid?5argument?$AA@
0x18010ACE0: "QueueEvent" ??_C@_1BG@HEEACMID@?$AAQ?$AAu?$AAe?$AAu?$AAe?$AAE?$AAv?$AAe?$AAn?$AAt?$AA?$AA@
0x1800D50E0: "public: virtual long __cdecl Microsoft::Perf::Symbols::SymbolSearch::GetResult(void)const __ptr64" ?GetResult@SymbolSearch@Symbols@Perf@Microsoft@@UEBAJXZ
0x180006BD8: "public: virtual __cdecl ATL::CComObject<class XPerfAddIn::CClockInterruptInfoSource>::~CComObject<class XPerfAddIn::CClockInterruptInfoSource>(void) __ptr64" ??1?$CComObject@VCClockInterruptInfoSource@XPerfAddIn@@@ATL@@UEAA@XZ
0x1800048AC: "long __cdecl XPerfAddIn::ParseEvent(struct XPerfAddIn::IProcessInfoSource::ProcessData & __ptr64,struct _EVENT_TRACE const * __ptr64,unsigned long,class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > > & __ptr64,class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > > & __ptr64,class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > > & __ptr64,struct _SID const * __ptr64 * __ptr64,unsigned __int64 * __ptr64,unsigned long * __ptr64)" ?ParseEvent@XPerfAddIn@@YAJAEAUProcessData@IProcessInfoSource@1@PEBU_EVENT_TRACE@@KAEAV?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@22PEAPEBU_SID@@PEA_KPEAK@Z
0x1801047C8: "Perfinfo: Branch Trace" ??_C@_1CO@KINHNPDE@?$AAP?$AAe?$AAr?$AAf?$AAi?$AAn?$AAf?$AAo?$AA?3?$AA?5?$AAB?$AAr?$AAa?$AAn?$AAc?$AAh?$AA?5?$AAT?$AAr?$AAa?$AAc?$AAe?$AA?$AA@
0x1800F1320: ?_entries@?1??_GetEntries@?$CSessionServiceRoot@VCThreadClassificationInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180101B80: "Process: DropWakeChargePreserveP" ??_C@_1EO@FAMAPFDG@?$AAP?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AA?3?$AA?5?$AAD?$AAr?$AAo?$AAp?$AAW?$AAa?$AAk?$AAe?$AAC?$AAh?$AAa?$AAr?$AAg?$AAe?$AAP?$AAr?$AAe?$AAs?$AAe?$AAr?$AAv?$AAe?$AAP@
0x180004150: "public: struct std::_Tree_node<struct XPerfAddIn::CPageFaultInfoSource::CPageFaultProcess,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct XPerfAddIn::CPageFaultInfoSource::CPageFaultProcess,class std::allocator<struct XPerfAddIn::CPageFaultInfoSource::CPageFaultProcess> >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@UCPageFaultProcess@CPageFaultInfoSource@XPerfAddIn@@V?$allocator@UCPageFaultProcess@CPageFaultInfoSource@XPerfAddIn@@@std@@@std@@QEAAPEAU?$_Tree_node@UCPageFaultProcess@CPageFaultInfoSource@XPerfAddIn@@PEAX@2@XZ
0x180100890: "xml" ??_C@_17CAPCPOIM@?$AAx?$AAm?$AAl?$AA?$AA@
0x180066FD0: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CProcessInfoSource>::QueryInterface`adjustor{112}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCProcessInfoSource@XPerfAddIn@@@ATL@@WHA@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800F17A0: ?_Map@?1??_Etw_EventSink_GetMap@CHandleInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z@4QBU45@B
0x1801013D0: "FileIo: RenamePath" ??_C@_1CG@ECJKPFNM@?$AAF?$AAi?$AAl?$AAe?$AAI?$AAo?$AA?3?$AA?5?$AAR?$AAe?$AAn?$AAa?$AAm?$AAe?$AAP?$AAa?$AAt?$AAh?$AA?$AA@
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_List_node<struct XPerfAddIn::CImageIdData,void * __ptr64> > >::deallocate(struct std::_List_node<struct XPerfAddIn::CImageIdData,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_List_node@UCImageIdData@XPerfAddIn@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_List_node@UCImageIdData@XPerfAddIn@@PEAX@2@_K@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventNameInfoSource::CProviderData>,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventNameInfoSource::CProviderData>,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@U?$pair@$$CBU_GUID@@UCProviderData@CEventNameInfoSource@XPerfAddIn@@@std@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@U?$pair@$$CBU_GUID@@UCProviderData@CEventNameInfoSource@XPerfAddIn@@@std@@PEAX@2@_K@Z
0x1800041A4: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned long const,unsigned __int64> > > > __cdecl std::_Tree<class std::_Tmap_traits<unsigned long,unsigned __int64,struct std::less<unsigned long>,class std::allocator<struct std::pair<unsigned long const,unsigned __int64> >,0> >::_Insert_at<struct std::pair<unsigned long const,unsigned __int64> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned long const,unsigned __int64>,void * __ptr64> * __ptr64>(bool,struct std::_Tree_node<struct std::pair<unsigned long const,unsigned __int64>,void * __ptr64> * __ptr64,struct std::pair<unsigned long const,unsigned __int64> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned long const,unsigned __int64>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_at@AEAU?$pair@$$CBK_K@std@@PEAU?$_Tree_node@U?$pair@$$CBK_K@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@K_KU?$less@K@std@@V?$allocator@U?$pair@$$CBK_K@std@@@2@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBK_K@std@@@std@@@std@@@1@_NPEAU?$_Tree_node@U?$pair@$$CBK_K@std@@PEAX@1@AEAU?$pair@$$CBK_K@1@1@Z
0x180083288: "void __cdecl std::_Buffered_merge<class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackKeyInfoSource::StackKey> > > * __ptr64,__int64,class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackKeyInfoSource::StackKey> > >,struct XPerfAddIn::LessIterator<struct XPerfAddIn::lessStackKeyByTimeStampThreadId,class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackKeyInfoSource::StackKey> > > > >(class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackKeyInfoSource::StackKey> > > * __ptr64,class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackKeyInfoSource::StackKey> > > * __ptr64,class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackKeyInfoSource::StackKey> > > * __ptr64,__int64,__int64,class std::_Temp_iterator<class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackKeyInfoSource::StackKey> > > > & __ptr64,struct XPerfAddIn::LessIterator<struct XPerfAddIn::lessStackKeyByTimeStampThreadId,class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackKeyInfoSource::StackKey> > > >)" ??$_Buffered_merge@PEAV?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UStackKey@IStackKeyInfoSource@XPerfAddIn@@@std@@@std@@@std@@_JV12@U?$LessIterator@UlessStackKeyByTimeStampThreadId@XPerfAddIn@@V?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UStackKey@IStackKeyInfoSource@XPerfAddIn@@@std@@@std@@@std@@@XPerfAddIn@@@std@@YAXPEAV?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UStackKey@IStackKeyInfoSource@XPerfAddIn@@@std@@@std@@@0@00_J1AEAV?$_Temp_iterator@V?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UStackKey@IStackKeyInfoSource@XPerfAddIn@@@std@@@std@@@std@@@0@U?$LessIterator@UlessStackKeyByTimeStampThreadId@XPerfAddIn@@V?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UStackKey@IStackKeyInfoSource@XPerfAddIn@@@std@@@std@@@std@@@XPerfAddIn@@@Z
0x1800D7820: "public: virtual bool __cdecl Microsoft::Perf::Symbols::FlatDirectorySearchModule::OwnsPath(unsigned short const * __ptr64)const __ptr64" ?OwnsPath@FlatDirectorySearchModule@Symbols@Perf@Microsoft@@UEBA_NPEBG@Z
0x18000C1A0: "private: bool __cdecl XPerfAddIn::CCSwitchReadyThreadExtInterlacer::OnCSwitchContext(struct XPerfAddIn::CCSwitchPair const & __ptr64,struct XPerfAddIn::IReadyThreadInfoSource::ReadyThreadData const * __ptr64,struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64,struct XPerfAddIn::CCSwitchPairOpt const & __ptr64) __ptr64" ?OnCSwitchContext@CCSwitchReadyThreadExtInterlacer@XPerfAddIn@@AEAA_NAEBUCCSwitchPair@2@PEBUReadyThreadData@IReadyThreadInfoSource@2@PEBUThreadData@IProcessInfoSource@2@AEBUCCSwitchPairOpt@2@@Z
0x1800F9F00: "{%08x-%04x-%04x-%02x%02x-%02x%02" ??_C@_1GG@HENFDGCJ@?$AA?$HL?$AA?$CF?$AA0?$AA8?$AAx?$AA?9?$AA?$CF?$AA0?$AA4?$AAx?$AA?9?$AA?$CF?$AA0?$AA4?$AAx?$AA?9?$AA?$CF?$AA0?$AA2?$AAx?$AA?$CF?$AA0?$AA2?$AAx?$AA?9?$AA?$CF?$AA0?$AA2?$AAx?$AA?$CF?$AA0?$AA2@
0x18001FBB0: "struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64 * __ptr64 __cdecl std::_Uninit_copy<class std::_Vector_const_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> > >,struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64 * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> >(class std::_Vector_const_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> > >,class std::_Vector_const_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> > >,struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64 * __ptr64,struct std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> > & __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_copy@V?$_Vector_const_iterator@V?$_Vector_val@U?$_Simple_types@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@PEAPEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@2@@std@@YAPEAPEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$_Vector_const_iterator@V?$_Vector_val@U?$_Simple_types@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@0@0PEAPEAU123@AEAU?$_Wrap_alloc@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@0@U_Nonscalar_ptr_iterator_tag@0@@Z
0x180002C30: "public: __cdecl ATL::CComPtr<struct ISAXXMLReader>::~CComPtr<struct ISAXXMLReader>(void) __ptr64" ??1?$CComPtr@UISAXXMLReader@@@ATL@@QEAA@XZ
0x180101150: "File: Start Rundown" ??_C@_1CI@MAGIMG@?$AAF?$AAi?$AAl?$AAe?$AA?3?$AA?5?$AAS?$AAt?$AAa?$AAr?$AAt?$AA?5?$AAR?$AAu?$AAn?$AAd?$AAo?$AAw?$AAn?$AA?$AA@
0x1800274F0: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned int const,unsigned short const * __ptr64> > > > __cdecl std::_Tree<class std::_Tmap_traits<unsigned int,unsigned short const * __ptr64,struct std::less<unsigned int>,class std::allocator<struct std::pair<unsigned int const,unsigned short const * __ptr64> >,0> >::_Insert_hint<struct std::pair<unsigned int const,unsigned short const * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned int const,unsigned short const * __ptr64>,void * __ptr64> * __ptr64>(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned int const,unsigned short const * __ptr64> > > >,struct std::pair<unsigned int const,unsigned short const * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned int const,unsigned short const * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_hint@AEAU?$pair@$$CBIPEBG@std@@PEAU?$_Tree_node@U?$pair@$$CBIPEBG@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@IPEBGU?$less@I@std@@V?$allocator@U?$pair@$$CBIPEBG@std@@@2@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBIPEBG@std@@@std@@@std@@@1@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBIPEBG@std@@@std@@@std@@@1@AEAU?$pair@$$CBIPEBG@1@PEAU?$_Tree_node@U?$pair@$$CBIPEBG@std@@PEAX@1@@Z
0x180001E70: DllUnregisterServer
0x1800BB34C: "public: long __cdecl XPerfAddIn::CPerformanceSignatureCriteria::ParseWorkItem(class CXmlLiteStream & __ptr64,bool) __ptr64" ?ParseWorkItem@CPerformanceSignatureCriteria@XPerfAddIn@@QEAAJAEAVCXmlLiteStream@@_N@Z
0x1800040D4: "public: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned long const,struct XPerfAddIn::ISyscallInfoSource::SyscallStart> > > > & __ptr64 __cdecl std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned long const,struct XPerfAddIn::ISyscallInfoSource::SyscallStart> > > >::operator--(void) __ptr64" ??F?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBKUSyscallStart@ISyscallInfoSource@XPerfAddIn@@@std@@@std@@@std@@@std@@QEAAAEAV01@XZ
0x1800040D4: "public: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned long const,class XPerfAddIn::CWorkOnBehalfInfoSource::WorkOnBehalfDataOnTimeline> > > > & __ptr64 __cdecl std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned long const,class XPerfAddIn::CWorkOnBehalfInfoSource::WorkOnBehalfDataOnTimeline> > > >::operator--(void) __ptr64" ??F?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBKVWorkOnBehalfDataOnTimeline@CWorkOnBehalfInfoSource@XPerfAddIn@@@std@@@std@@@std@@@std@@QEAAAEAV01@XZ
0x18010BA08: "base\perf\xperf\symbols\symbolse" ??_C@_0DK@MFLHKPFL@base?2perf?2xperf?2symbols?2symbolse@
0x1800B38A0: "public: virtual long __cdecl XPerfAddIn::CWaitAnalysisInfoSource::IsSymbolDecodingEnabled(void)const __ptr64" ?IsSymbolDecodingEnabled@CWaitAnalysisInfoSource@XPerfAddIn@@UEBAJXZ
0x1800274F0: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned long const,unsigned short const * __ptr64> > > > __cdecl std::_Tree<class std::_Tmap_traits<unsigned long,unsigned short const * __ptr64,struct std::less<unsigned long>,class std::allocator<struct std::pair<unsigned long const,unsigned short const * __ptr64> >,0> >::_Insert_hint<struct std::pair<unsigned long const,unsigned short const * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned long const,unsigned short const * __ptr64>,void * __ptr64> * __ptr64>(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned long const,unsigned short const * __ptr64> > > >,struct std::pair<unsigned long const,unsigned short const * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned long const,unsigned short const * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_hint@AEAU?$pair@$$CBKPEBG@std@@PEAU?$_Tree_node@U?$pair@$$CBKPEBG@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@KPEBGU?$less@K@std@@V?$allocator@U?$pair@$$CBKPEBG@std@@@2@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBKPEBG@std@@@std@@@std@@@1@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBKPEBG@std@@@std@@@std@@@1@AEAU?$pair@$$CBKPEBG@1@PEAU?$_Tree_node@U?$pair@$$CBKPEBG@std@@PEAX@1@@Z
0x1800C9C90: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CPmcConfigInfoSource>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$CComObject@VCPmcConfigInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> >::deallocate(struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64 * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@@std@@QEAAXPEAPEBUCStackFrame@IStackAnalysis@XPerfAddIn@@_K@Z
0x18013D2B8: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CSessionServiceRoot<class XPerfAddIn::CSampledProfileInfoSource,class ATL::CComSingleThreadModel>,class XPerfCore::CEventSinkRoot<class XPerfAddIn::CSampledProfileInfoSource,class ATL::CComSingleThreadModel> >::data" ?data@?$_CComChainData@V?$CSessionServiceRoot@VCSampledProfileInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@V?$CEventSinkRoot@VCSampledProfileInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@2@@ATL@@2U_ATL_CHAINDATA@2@A
0x1800F6080: "__cdecl _imp_GetDriveTypeW" __imp_GetDriveTypeW
0x1800FBB70: "__cdecl GUID_9509501e_a908_447e_9c08_19345003da1b" _GUID_9509501e_a908_447e_9c08_19345003da1b
0x1800FAE50: "Unknown" ??_C@_1BA@LEPJIIOK@?$AAU?$AAn?$AAk?$AAn?$AAo?$AAw?$AAn?$AA?$AA@
0x180004560: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CEventMetadataInfoSource>::Release`adjustor{8}' (void) __ptr64" ?Release@?$CComObject@VCEventMetadataInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x180001A48: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<unsigned long,unsigned short const * __ptr64,struct std::less<unsigned long>,class std::allocator<struct std::pair<unsigned long const,unsigned short const * __ptr64> >,0> >::_Destroy_if_not_nil(struct std::_Tree_node<struct std::pair<unsigned long const,unsigned short const * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ?_Destroy_if_not_nil@?$_Tree@V?$_Tmap_traits@KPEBGU?$less@K@std@@V?$allocator@U?$pair@$$CBKPEBG@std@@@2@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CBKPEBG@std@@PEAX@2@@Z
0x180003D04: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus,struct std::less<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus> >,0> >::_Erase(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus>,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tmap_traits@PEBUImageData@IProcessInfoSource@XPerfAddIn@@W4CSelectionStatus@_impl@StackAnalysis@3@U?$less@PEBUImageData@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@W4CSelectionStatus@_impl@StackAnalysis@3@@std@@@8@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@W4CSelectionStatus@_impl@StackAnalysis@3@@std@@PEAX@2@@Z
0x180002C30: "public: __cdecl ATL::CComPtr<struct XPerfAddIn::ISymbolControllerProgressCallback>::~CComPtr<struct XPerfAddIn::ISymbolControllerProgressCallback>(void) __ptr64" ??1?$CComPtr@UISymbolControllerProgressCallback@XPerfAddIn@@@ATL@@QEAA@XZ
0x1800FC768: PerfTrackMetadataGuid
0x1800FC748: "__cdecl GUID_b675ec37_bdb6_4648_bc92_f3fdc74d3ca2" _GUID_b675ec37_bdb6_4648_bc92_f3fdc74d3ca2
0x180067080: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CProcessInfoSource>::QueryInterface`adjustor{32}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCProcessInfoSource@XPerfAddIn@@@ATL@@WCA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180004570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CWinSATInfoSource>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$CComObject@VCWinSATInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x18000F540: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CXADInfoSource>::Release`adjustor{80}' (void) __ptr64" ?Release@?$CComObject@VCXADInfoSource@XPerfAddIn@@@ATL@@WFA@EAAKXZ
0x180066FA0: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CProcessInfoSource>::QueryInterface`adjustor{48}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCProcessInfoSource@XPerfAddIn@@@ATL@@WDA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180024B28: "public: virtual __cdecl ATL::CComObject<class XPerfAddIn::CDpcIsrCountsInfoSource>::~CComObject<class XPerfAddIn::CDpcIsrCountsInfoSource>(void) __ptr64" ??1?$CComObject@VCDpcIsrCountsInfoSource@XPerfAddIn@@@ATL@@UEAA@XZ
0x1800F93C8: "advapi32" ??_C@_1BC@DNHGCMLG@?$AAa?$AAd?$AAv?$AAa?$AAp?$AAi?$AA3?$AA2?$AA?$AA@
0x1800670B0: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CProcessInfoSource>::QueryInterface`adjustor{64}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCProcessInfoSource@XPerfAddIn@@@ATL@@WEA@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800A7618: "public: __cdecl XPerfAddIn::CClassPnPInfoSource::~CClassPnPInfoSource(void) __ptr64" ??1CClassPnPInfoSource@XPerfAddIn@@QEAA@XZ
0x180004590: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CPIdleStateCountsInfoSource>::Release`adjustor{32}' (void) __ptr64" ?Release@?$CComObject@VCPIdleStateCountsInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x180066FC0: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CProcessInfoSource>::QueryInterface`adjustor{80}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCProcessInfoSource@XPerfAddIn@@@ATL@@WFA@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800D37E0: "public: virtual void __cdecl ATL::CWin32Heap::Free(void * __ptr64) __ptr64" ?Free@CWin32Heap@ATL@@UEAAXPEAX@Z
0x1800670C0: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CProcessInfoSource>::QueryInterface`adjustor{96}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCProcessInfoSource@XPerfAddIn@@@ATL@@WGA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180108408: "FileAllocationInformation" ??_C@_1DE@LBOODKEO@?$AAF?$AAi?$AAl?$AAe?$AAA?$AAl?$AAl?$AAo?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AAI?$AAn?$AAf?$AAo?$AAr?$AAm?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x180027718: "protected: struct std::pair<class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned int const,unsigned short const * __ptr64> > > >,bool> __cdecl std::_Tree<class std::_Tmap_traits<unsigned int,unsigned short const * __ptr64,struct std::less<unsigned int>,class std::allocator<struct std::pair<unsigned int const,unsigned short const * __ptr64> >,0> >::_Insert_nohint<struct std::pair<unsigned int const,unsigned short const * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned int const,unsigned short const * __ptr64>,void * __ptr64> * __ptr64>(bool,struct std::pair<unsigned int const,unsigned short const * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned int const,unsigned short const * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_nohint@AEAU?$pair@$$CBIPEBG@std@@PEAU?$_Tree_node@U?$pair@$$CBIPEBG@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@IPEBGU?$less@I@std@@V?$allocator@U?$pair@$$CBIPEBG@std@@@2@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBIPEBG@std@@@std@@@std@@@std@@_N@1@_NAEAU?$pair@$$CBIPEBG@1@PEAU?$_Tree_node@U?$pair@$$CBIPEBG@std@@PEAX@1@@Z
0x1800F62D8: "__cdecl _imp___dllonexit" __imp___dllonexit
0x1800B74B8: "private: void __cdecl XPerfAddIn::ISXadContext::CStackWalkingCache::LoadStack(void) __ptr64" ?LoadStack@CStackWalkingCache@ISXadContext@XPerfAddIn@@AEAAXXZ
0x180007070: "public: __cdecl std::vector<struct XPerfAddIn::IStackMappingInfoSource::StackMapping,class std::allocator<struct XPerfAddIn::IStackMappingInfoSource::StackMapping> >::~vector<struct XPerfAddIn::IStackMappingInfoSource::StackMapping,class std::allocator<struct XPerfAddIn::IStackMappingInfoSource::StackMapping> >(void) __ptr64" ??1?$vector@UStackMapping@IStackMappingInfoSource@XPerfAddIn@@V?$allocator@UStackMapping@IStackMappingInfoSource@XPerfAddIn@@@std@@@std@@QEAA@XZ
0x18010BD80: "__cdecl _real@3f800000" __real@3f800000
0x1800FBDF0: "__cdecl GUID_bf450442_7f0d_4b27_8786_4f401226d4ef" _GUID_bf450442_7f0d_4b27_8786_4f401226d4ef
0x180109FF8: "WM_DEVICECHANGE" ??_C@_1CA@KEFAFCEF@?$AAW?$AAM?$AA_?$AAD?$AAE?$AAV?$AAI?$AAC?$AAE?$AAC?$AAH?$AAA?$AAN?$AAG?$AAE?$AA?$AA@
0x1800FD398: "PowerActionShutdown" ??_C@_1CI@EPOOCNPD@?$AAP?$AAo?$AAw?$AAe?$AAr?$AAA?$AAc?$AAt?$AAi?$AAo?$AAn?$AAS?$AAh?$AAu?$AAt?$AAd?$AAo?$AAw?$AAn?$AA?$AA@
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct std::pair<unsigned long const,struct XPerfAddIn::CStats>,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct std::pair<unsigned long const,struct XPerfAddIn::CStats>,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@U?$pair@$$CBKUCStats@XPerfAddIn@@@std@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@U?$pair@$$CBKUCStats@XPerfAddIn@@@std@@PEAX@2@_K@Z
0x180141730: "class ATL::CAtlWinModule ATL::_AtlWinModule" ?_AtlWinModule@ATL@@3VCAtlWinModule@1@A
0x180034CF0: "public: static long __cdecl ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CFileVersionInfoSource> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator@V?$CComObject@VCFileVersionInfoSource@XPerfAddIn@@@ATL@@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x1800FAE80: "MiniFilterPreOpInit" ??_C@_1CI@HIMBFKNK@?$AAM?$AAi?$AAn?$AAi?$AAF?$AAi?$AAl?$AAt?$AAe?$AAr?$AAP?$AAr?$AAe?$AAO?$AAp?$AAI?$AAn?$AAi?$AAt?$AA?$AA@
0x180074AC4: "public: static long __cdecl ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CSchedulerAnalysisInfoSource> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator@V?$CComObject@VCSchedulerAnalysisInfoSource@XPerfAddIn@@@ATL@@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x1800583A8: "public: __cdecl std::map<struct XPerfAddIn::IStackAnalysis::CEvent const * __ptr64,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> >,struct std::less<struct XPerfAddIn::IStackAnalysis::CEvent const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IStackAnalysis::CEvent const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > > > >::~map<struct XPerfAddIn::IStackAnalysis::CEvent const * __ptr64,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> >,struct std::less<struct XPerfAddIn::IStackAnalysis::CEvent const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IStackAnalysis::CEvent const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > > > >(void) __ptr64" ??1?$map@PEBUCEvent@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@U?$less@PEBUCEvent@IStackAnalysis@XPerfAddIn@@@5@V?$allocator@U?$pair@QEBUCEvent@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@std@@@5@@std@@QEAA@XZ
0x1800FA3C8: "__cdecl GUID_e32c2eba_9f9d_4cdc_bd8d_dea86af431d0" _GUID_e32c2eba_9f9d_4cdc_bd8d_dea86af431d0
0x180083C00: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CStackKeyInfoSource>::QueryInterface`adjustor{40}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCStackKeyInfoSource@XPerfAddIn@@@ATL@@WCI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180001E70: "private: virtual int __cdecl XPerfCore::CEventSinkRootEx<0,class XPerfAddIn::CReadyThreadCountsInfoSource,class ATL::CComSingleThreadModel>::GetEventSinkType(void) __ptr64" ?GetEventSinkType@?$CEventSinkRootEx@$0A@VCReadyThreadCountsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@EEAAHXZ
0x1800446C0: "protected: void __cdecl std::vector<class XPerfAddIn::CBackgroundTask,class std::allocator<class XPerfAddIn::CBackgroundTask> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@VCBackgroundTask@XPerfAddIn@@V?$allocator@VCBackgroundTask@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x180105A98: "Power: Battery Life Info" ??_C@_1DC@KKNIAAGP@?$AAP?$AAo?$AAw?$AAe?$AAr?$AA?3?$AA?5?$AAB?$AAa?$AAt?$AAt?$AAe?$AAr?$AAy?$AA?5?$AAL?$AAi?$AAf?$AAe?$AA?5?$AAI?$AAn?$AAf?$AAo?$AA?$AA@
0x180006500: "protected: void __cdecl std::vector<class XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchInfoSource::CSwitchData const>,struct XPerfAddIn::lessCSwitchDataBySwitchOutTime>::AutoIterator,class std::allocator<class XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchInfoSource::CSwitchData const>,struct XPerfAddIn::lessCSwitchDataBySwitchOutTime>::AutoIterator> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@VAutoIterator@?$CMultiStreamIteratorT@V?$strided_adapter@$$CBUCSwitchData@ICSwitchInfoSource@XPerfAddIn@@@XPerfCore@@UlessCSwitchDataBySwitchOutTime@XPerfAddIn@@@XPerfAddIn@@V?$allocator@VAutoIterator@?$CMultiStreamIteratorT@V?$strided_adapter@$$CBUCSwitchData@ICSwitchInfoSource@XPerfAddIn@@@XPerfCore@@UlessCSwitchDataBySwitchOutTime@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x1800EDBE0: ?_entries@?1??_GetEntries@CReadyThreadCountsInfoSource@XPerfAddIn@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180100DA0: "SysConfig: Processor Mapping" ??_C@_1DK@FCOEKKHO@?$AAS?$AAy?$AAs?$AAC?$AAo?$AAn?$AAf?$AAi?$AAg?$AA?3?$AA?5?$AAP?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AAo?$AAr?$AA?5?$AAM?$AAa?$AAp?$AAp?$AAi?$AAn?$AAg?$AA?$AA@
0x180006F38: "struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent * __ptr64 __cdecl std::_Uninit_move<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent * __ptr64,struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent * __ptr64,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent>,struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent>(struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent * __ptr64,struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent * __ptr64,struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent * __ptr64,struct std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent> > & __ptr64,struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAUCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@PEAU123@V?$allocator@UCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@U123@@std@@YAPEAUCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@PEAU123@00AEAU?$_Wrap_alloc@V?$allocator@UCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x1800F91B8: Microsoft_Windows_XPerfCoreKeywords
0x1800A0830: "public: virtual long __cdecl XPerfAddIn::CSysConfigInfoSource::QueryServices3(class XPerfCore::strided_adapter<struct XPerfAddIn::ISysConfigInfoSource3::ServiceData3 const> * __ptr64)const __ptr64" ?QueryServices3@CSysConfigInfoSource@XPerfAddIn@@UEBAJPEAV?$strided_adapter@$$CBUServiceData3@ISysConfigInfoSource3@XPerfAddIn@@@XPerfCore@@@Z
0x1800BF578: "public: __cdecl XPerfAddIn::CMissingSymbolGatherer::~CMissingSymbolGatherer(void) __ptr64" ??1CMissingSymbolGatherer@XPerfAddIn@@QEAA@XZ
0x180020DE0: "public: struct std::_List_node<unsigned short const * __ptr64,void * __ptr64> * __ptr64 __cdecl std::_List_buy<unsigned short const * __ptr64,class std::allocator<unsigned short const * __ptr64> >::_Buynode<unsigned short const * __ptr64 const & __ptr64>(struct std::_List_node<unsigned short const * __ptr64,void * __ptr64> * __ptr64,struct std::_List_node<unsigned short const * __ptr64,void * __ptr64> * __ptr64,unsigned short const * __ptr64 const & __ptr64) __ptr64" ??$_Buynode@AEBQEBG@?$_List_buy@PEBGV?$allocator@PEBG@std@@@std@@QEAAPEAU?$_List_node@PEBGPEAX@1@PEAU21@0AEBQEBG@Z
0x1800A0790: "public: virtual long __cdecl XPerfAddIn::CSysConfigInfoSource::QueryServices2(class XPerfCore::strided_adapter<struct XPerfAddIn::ISysConfigInfoSource2::ServiceData2 const> * __ptr64)const __ptr64" ?QueryServices2@CSysConfigInfoSource@XPerfAddIn@@UEBAJPEAV?$strided_adapter@$$CBUServiceData2@ISysConfigInfoSource2@XPerfAddIn@@@XPerfCore@@@Z
0x180004580: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CClockInterruptCountsInfoSource>::AddRef`adjustor{32}' (void) __ptr64" ?AddRef@?$CComObject@VCClockInterruptCountsInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x18004C870: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CPerfCounters>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCPerfCounters@XPerfAddIn@@@ATL@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x1800EC610: ?_entries@?1??_GetEntries@CPageFaultInfoSource@XPerfAddIn@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x18008A050: "public: void __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CStackFrame,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame> >::resize(unsigned __int64) __ptr64" ?resize@?$vector@UCStackFrame@IStackAnalysis@XPerfAddIn@@V?$allocator@UCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@@std@@QEAAX_K@Z
0x1800FF788: "WaitAnalysisConfig.xml" ??_C@_1CO@FMABCIKH@?$AAW?$AAa?$AAi?$AAt?$AAA?$AAn?$AAa?$AAl?$AAy?$AAs?$AAi?$AAs?$AAC?$AAo?$AAn?$AAf?$AAi?$AAg?$AA?4?$AAx?$AAm?$AAl?$AA?$AA@
0x18002E4E0: "public: struct std::_Tree_node<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventNameRegistry::EventGuidInfo>,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventNameRegistry::EventGuidInfo>,class std::allocator<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventNameRegistry::EventGuidInfo> > > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@U?$pair@$$CBU_GUID@@UEventGuidInfo@CEventNameRegistry@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CBU_GUID@@UEventGuidInfo@CEventNameRegistry@XPerfAddIn@@@std@@@2@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBU_GUID@@UEventGuidInfo@CEventNameRegistry@XPerfAddIn@@@std@@PEAX@2@XZ
0x18006F7F0: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CEventSinkRoot<class XPerfAddIn::CReadyThreadCountsInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CEventSinkRoot@VCReadyThreadCountsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x180004560: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CPIdleStateInfoSource>::Release`adjustor{8}' (void) __ptr64" ?Release@?$CComObject@VCPIdleStateInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x180100600: "Recognition" ??_C@_1BI@GAKLLBHM@?$AAR?$AAe?$AAc?$AAo?$AAg?$AAn?$AAi?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x1800A0120: "public: virtual int __cdecl XPerfAddIn::CSysConfigInfoSource::IsRetailTrace(void)const __ptr64" ?IsRetailTrace@CSysConfigInfoSource@XPerfAddIn@@UEBAHXZ
0x1800EE770: "const ATL::CComObject<class XPerfAddIn::CStackKeyContextInfoSource>::`vftable'{for `XPerfCore::CContextEventSinkRoot<class XPerfAddIn::CStackKeyContextInfoSource,class ATL::CComSingleThreadModel>'}" ??_7?$CComObject@VCStackKeyContextInfoSource@XPerfAddIn@@@ATL@@6B?$CContextEventSinkRoot@VCStackKeyContextInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@@
0x180003E60: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CSessionServiceRoot<class XPerfAddIn::CStackKeyInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CSessionServiceRoot@VCStackKeyInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x180108510: "FileMailslotQueryInformation" ??_C@_1DK@CDJIHGJC@?$AAF?$AAi?$AAl?$AAe?$AAM?$AAa?$AAi?$AAl?$AAs?$AAl?$AAo?$AAt?$AAQ?$AAu?$AAe?$AAr?$AAy?$AAI?$AAn?$AAf?$AAo?$AAr?$AAm?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x1800F9020: "__cdecl _sz_ole32_dll" __sz_ole32_dll
0x180092454: "private: static long __cdecl wil::details_abi::SemaphoreValue::GetValueFromSemaphore(void * __ptr64,long * __ptr64)" ?GetValueFromSemaphore@SemaphoreValue@details_abi@wil@@CAJPEAXPEAJ@Z
0x180006500: "protected: void __cdecl std::vector<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,class std::allocator<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V?$allocator@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@2@@std@@IEBAXXZ
0x1800BFEC0: "protected: void __cdecl std::vector<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,class std::allocator<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > >::_Reserve(unsigned __int64) __ptr64" ?_Reserve@?$vector@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V?$allocator@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@2@@std@@IEAAX_K@Z
0x18007A504: "public: __cdecl ATL::CComObject<class XPerfAddIn::CServicesInfoSource>::CComObject<class XPerfAddIn::CServicesInfoSource>(void * __ptr64) __ptr64" ??0?$CComObject@VCServicesInfoSource@XPerfAddIn@@@ATL@@QEAA@PEAX@Z
0x180001E70: "private: virtual int __cdecl XPerfCore::CEventSinkRootEx<0,class XPerfAddIn::CPageFaultInfoSource,class ATL::CComSingleThreadModel>::GetEventSinkType(void) __ptr64" ?GetEventSinkType@?$CEventSinkRootEx@$0A@VCPageFaultInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@EEAAHXZ
0x180018EBC: "protected: void __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CClassification,class std::allocator<struct XPerfAddIn::IStackAnalysis::CClassification> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@UCClassification@IStackAnalysis@XPerfAddIn@@V?$allocator@UCClassification@IStackAnalysis@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x1800198F8: "public: __cdecl std::_Tree_comp<0,class std::_Tmap_traits<unsigned long,class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > >,struct std::less<unsigned long>,class std::allocator<struct std::pair<unsigned long const,class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > > > >,0> >::~_Tree_comp<0,class std::_Tmap_traits<unsigned long,class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > >,struct std::less<unsigned long>,class std::allocator<struct std::pair<unsigned long const,class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > > > >,0> >(void) __ptr64" ??1?$_Tree_comp@$0A@V?$_Tmap_traits@KV?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@U?$less@K@std@@V?$allocator@U?$pair@$$CBKV?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@@std@@@4@$0A@@std@@@std@@QEAA@XZ
0x1800D49CC: "protected: void __cdecl std::vector<class std::unique_ptr<class Microsoft::Perf::Symbols::ISymbolSearchModule,struct std::default_delete<class Microsoft::Perf::Symbols::ISymbolSearchModule> >,class std::allocator<class std::unique_ptr<class Microsoft::Perf::Symbols::ISymbolSearchModule,struct std::default_delete<class Microsoft::Perf::Symbols::ISymbolSearchModule> > > >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@V?$unique_ptr@VISymbolSearchModule@Symbols@Perf@Microsoft@@U?$default_delete@VISymbolSearchModule@Symbols@Perf@Microsoft@@@std@@@std@@V?$allocator@V?$unique_ptr@VISymbolSearchModule@Symbols@Perf@Microsoft@@U?$default_delete@VISymbolSearchModule@Symbols@Perf@Microsoft@@@std@@@std@@@2@@std@@IEAAX_K@Z
0x18010BBC8: "arm" ??_C@_17JDKADKH@?$AAa?$AAr?$AAm?$AA?$AA@
0x180083EE8: "public: __cdecl XPerfAddIn::StackAnalysis::_impl::CStackFrame::Value::Value(void) __ptr64" ??0Value@CStackFrame@_impl@StackAnalysis@XPerfAddIn@@QEAA@XZ
0x180109138: "WM_WININICHANGE" ??_C@_1CA@DGDDGEG@?$AAW?$AAM?$AA_?$AAW?$AAI?$AAN?$AAI?$AAN?$AAI?$AAC?$AAH?$AAA?$AAN?$AAG?$AAE?$AA?$AA@
0x1800A6770: "public: static struct XPerfCore::EventSinkRegistryEntry const * __ptr64 __cdecl XPerfAddIn::CSystemSleepInfoSource::_Etw_EventSink_GetMap(unsigned __int64 * __ptr64)" ?_Etw_EventSink_GetMap@CSystemSleepInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z
0x18002F4DC: "public: struct std::_Tree_node<struct std::pair<unsigned int const,struct XPerfAddIn::StackAnalysis::_impl::CSymbol::Value>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<unsigned int const,struct XPerfAddIn::StackAnalysis::_impl::CSymbol::Value>,class std::allocator<struct std::pair<unsigned int const,struct XPerfAddIn::StackAnalysis::_impl::CSymbol::Value> > >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@U?$pair@$$CBIUValue@CSymbol@_impl@StackAnalysis@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CBIUValue@CSymbol@_impl@StackAnalysis@XPerfAddIn@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBIUValue@CSymbol@_impl@StackAnalysis@XPerfAddIn@@@std@@PEAX@2@XZ
0x180100528: "Sync" ??_C@_19OGCEBGLO@?$AAS?$AAy?$AAn?$AAc?$AA?$AA@
0x18013E290: "struct ATL::_ATL_OBJMAP_ENTRY30 XPerfAddIn::__objMap_CSystemPowerSourceInfoSource" ?__objMap_CSystemPowerSourceInfoSource@XPerfAddIn@@3U_ATL_OBJMAP_ENTRY30@ATL@@A
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CHandleInfoSource::CHandleDataKey const,struct XPerfAddIn::CHandleData * __ptr64>,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CHandleInfoSource::CHandleDataKey const,struct XPerfAddIn::CHandleData * __ptr64>,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@U?$pair@$$CBUCHandleDataKey@CHandleInfoSource@XPerfAddIn@@PEAUCHandleData@3@@std@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@U?$pair@$$CBUCHandleDataKey@CHandleInfoSource@XPerfAddIn@@PEAUCHandleData@3@@std@@PEAX@2@_K@Z
0x180139F88: "__cdecl _pobjMap_CEventMetadataInfoSource" __pobjMap_CEventMetadataInfoSource
0x180001E70: "public: virtual long __cdecl XPerfAddIn::CPIdleStateCountsInfoSource::OnSessionReady(void) __ptr64" ?OnSessionReady@CPIdleStateCountsInfoSource@XPerfAddIn@@UEAAJXZ
0x180004570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CDriverDelayInfoSource>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$CComObject@VCDriverDelayInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x180011578: "public: struct XPerfAddIn::CStats & __ptr64 __cdecl std::map<unsigned long,struct XPerfAddIn::CStats,struct std::less<unsigned long>,class std::allocator<struct std::pair<unsigned long const,struct XPerfAddIn::CStats> > >::operator[](unsigned long const & __ptr64) __ptr64" ??A?$map@KUCStats@XPerfAddIn@@U?$less@K@std@@V?$allocator@U?$pair@$$CBKUCStats@XPerfAddIn@@@std@@@4@@std@@QEAAAEAUCStats@XPerfAddIn@@AEBK@Z
0x1800D8038: "void __cdecl operator delete(void * __ptr64)" ??3@YAXPEAX@Z
0x18013E968: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CSessionServiceRoot<class XPerfAddIn::CStackFrameTagInfoSource,class ATL::CComMultiThreadModel>,class XPerfAddIn::CStackFrameTagInfoSource>::data" ?data@?$_CComChainData@V?$CSessionServiceRoot@VCStackFrameTagInfoSource@XPerfAddIn@@VCComMultiThreadModel@ATL@@@XPerfCore@@VCStackFrameTagInfoSource@XPerfAddIn@@@ATL@@2U_ATL_CHAINDATA@2@A
0x180038604: "public: __cdecl std::_Tree<class std::_Tmap_traits<struct _GUID,class std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent> >,struct Performance::lessGuid,class std::allocator<struct std::pair<struct _GUID const,class std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent> > > >,0> >::~_Tree<class std::_Tmap_traits<struct _GUID,class std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent> >,struct Performance::lessGuid,class std::allocator<struct std::pair<struct _GUID const,class std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent> > > >,0> >(void) __ptr64" ??1?$_Tree@V?$_Tmap_traits@U_GUID@@V?$vector@UCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@V?$allocator@UCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@UlessGuid@Performance@@V?$allocator@U?$pair@$$CBU_GUID@@V?$vector@UCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@V?$allocator@UCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@@std@@@3@$0A@@std@@@std@@QEAA@XZ
0x180001E70: "public: virtual long __cdecl XPerfCore::CSessionServiceRootBase::OnSessionProcessEvents(struct XPerfCore::ISession * __ptr64) __ptr64" ?OnSessionProcessEvents@CSessionServiceRootBase@XPerfCore@@UEAAJPEAUISession@2@@Z
0x18013DCE0: "private: static struct XPerfAddIn::POWER_SETTING_DETAILS * XPerfAddIn::CPowerSettingsParser::PowerSettingDetails" ?PowerSettingDetails@CPowerSettingsParser@XPerfAddIn@@0PAUPOWER_SETTING_DETAILS@2@A
0x1800058C0: "public: static struct XPerfCore::EventSinkRegistryEntry const * __ptr64 __cdecl XPerfAddIn::CIpiCountsInfoSource::_Etw_EventSink_GetMap(unsigned __int64 * __ptr64)" ?_Etw_EventSink_GetMap@CIpiCountsInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z
0x180034F94: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::CFileVersionInfoSource::CFileVersionKey,class ATL::CAutoPtr<struct XPerfAddIn::CFileVersionEvent>,struct std::less<struct XPerfAddIn::CFileVersionInfoSource::CFileVersionKey>,class std::allocator<struct std::pair<struct XPerfAddIn::CFileVersionInfoSource::CFileVersionKey const,class ATL::CAutoPtr<struct XPerfAddIn::CFileVersionEvent> > >,0> >::_Erase(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CFileVersionInfoSource::CFileVersionKey const,class ATL::CAutoPtr<struct XPerfAddIn::CFileVersionEvent> >,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tmap_traits@UCFileVersionKey@CFileVersionInfoSource@XPerfAddIn@@V?$CAutoPtr@UCFileVersionEvent@XPerfAddIn@@@ATL@@U?$less@UCFileVersionKey@CFileVersionInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CBUCFileVersionKey@CFileVersionInfoSource@XPerfAddIn@@V?$CAutoPtr@UCFileVersionEvent@XPerfAddIn@@@ATL@@@std@@@7@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CBUCFileVersionKey@CFileVersionInfoSource@XPerfAddIn@@V?$CAutoPtr@UCFileVersionEvent@XPerfAddIn@@@ATL@@@std@@PEAX@2@@Z
0x18000F2D0: "struct std::pair<struct XPerfAddIn::CStackTopToFrameTagMapper::InternalStackFrameTagPathNode * __ptr64,struct XPerfCore::PathNode const * __ptr64> * __ptr64 __cdecl std::_Uninit_move<struct std::pair<struct XPerfAddIn::CStackTopToFrameTagMapper::InternalStackFrameTagPathNode * __ptr64,struct XPerfCore::PathNode const * __ptr64> * __ptr64,struct std::pair<struct XPerfAddIn::CStackTopToFrameTagMapper::InternalStackFrameTagPathNode * __ptr64,struct XPerfCore::PathNode const * __ptr64> * __ptr64,class std::allocator<struct std::pair<struct XPerfAddIn::CStackTopToFrameTagMapper::InternalStackFrameTagPathNode * __ptr64,struct XPerfCore::PathNode const * __ptr64> >,struct std::pair<struct XPerfAddIn::CStackTopToFrameTagMapper::InternalStackFrameTagPathNode * __ptr64,struct XPerfCore::PathNode const * __ptr64> >(struct std::pair<struct XPerfAddIn::CStackTopToFrameTagMapper::InternalStackFrameTagPathNode * __ptr64,struct XPerfCore::PathNode const * __ptr64> * __ptr64,struct std::pair<struct XPerfAddIn::CStackTopToFrameTagMapper::InternalStackFrameTagPathNode * __ptr64,struct XPerfCore::PathNode const * __ptr64> * __ptr64,struct std::pair<struct XPerfAddIn::CStackTopToFrameTagMapper::InternalStackFrameTagPathNode * __ptr64,struct XPerfCore::PathNode const * __ptr64> * __ptr64,struct std::_Wrap_alloc<class std::allocator<struct std::pair<struct XPerfAddIn::CStackTopToFrameTagMapper::InternalStackFrameTagPathNode * __ptr64,struct XPerfCore::PathNode const * __ptr64> > > & __ptr64,struct std::pair<struct XPerfAddIn::CStackTopToFrameTagMapper::InternalStackFrameTagPathNode * __ptr64,struct XPerfCore::PathNode const * __ptr64> * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAU?$pair@PEAUInternalStackFrameTagPathNode@CStackTopToFrameTagMapper@XPerfAddIn@@PEBUPathNode@XPerfCore@@@std@@PEAU12@V?$allocator@U?$pair@PEAUInternalStackFrameTagPathNode@CStackTopToFrameTagMapper@XPerfAddIn@@PEBUPathNode@XPerfCore@@@std@@@2@U12@@std@@YAPEAU?$pair@PEAUInternalStackFrameTagPathNode@CStackTopToFrameTagMapper@XPerfAddIn@@PEBUPathNode@XPerfCore@@@0@PEAU10@00AEAU?$_Wrap_alloc@V?$allocator@U?$pair@PEAUInternalStackFrameTagPathNode@CStackTopToFrameTagMapper@XPerfAddIn@@PEBUPathNode@XPerfCore@@@std@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x18000A410: "public: struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IStackAnalysis::CClassification const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > >,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct std::pair<struct XPerfAddIn::IStackAnalysis::CClassification const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > >,class std::allocator<struct std::pair<struct XPerfAddIn::IStackAnalysis::CClassification const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > > > > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@U?$pair@QEBUCClassification@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@std@@V?$allocator@U?$pair@QEBUCClassification@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@std@@@2@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@QEBUCClassification@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@std@@PEAX@2@XZ
0x180101178: "FileIo: Cleanup" ??_C@_1CA@DAMDCFFP@?$AAF?$AAi?$AAl?$AAe?$AAI?$AAo?$AA?3?$AA?5?$AAC?$AAl?$AAe?$AAa?$AAn?$AAu?$AAp?$AA?$AA@
0x18000A410: "public: struct std::_Tree_node<struct std::pair<unsigned int const,struct XPerfAddIn::StackAnalysis::_impl::CSymbolHit::Value>,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct std::pair<unsigned int const,struct XPerfAddIn::StackAnalysis::_impl::CSymbolHit::Value>,class std::allocator<struct std::pair<unsigned int const,struct XPerfAddIn::StackAnalysis::_impl::CSymbolHit::Value> > > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@U?$pair@$$CBIUValue@CSymbolHit@_impl@StackAnalysis@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CBIUValue@CSymbolHit@_impl@StackAnalysis@XPerfAddIn@@@std@@@2@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBIUValue@CSymbolHit@_impl@StackAnalysis@XPerfAddIn@@@std@@PEAX@2@XZ
0x18013CBC0: "struct ATL::_ATL_OBJMAP_ENTRY30 XPerfAddIn::__objMap_CGenericStorageInfoSource" ?__objMap_CGenericStorageInfoSource@XPerfAddIn@@3U_ATL_OBJMAP_ENTRY30@ATL@@A
0x180003E60: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CSessionServiceRoot<class XPerfAddIn::CStackFrameInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CSessionServiceRoot@VCStackFrameInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x180017060: "public: virtual long __cdecl XPerfAddIn::CDiskIOCountsInfoSource::QueryStridedData(class XPerfCore::strided_adapter<struct XPerfAddIn::IDiskIOCountsInfoSource::DiskIOCountsData> * __ptr64) __ptr64" ?QueryStridedData@CDiskIOCountsInfoSource@XPerfAddIn@@UEAAJPEAV?$strided_adapter@UDiskIOCountsData@IDiskIOCountsInfoSource@XPerfAddIn@@@XPerfCore@@@Z
0x18013D828: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CEventSinkRoot<class XPerfAddIn::CScreenshotInfoSource,class ATL::CComSingleThreadModel>,class XPerfAddIn::CScreenshotInfoSource>::data" ?data@?$_CComChainData@V?$CEventSinkRoot@VCScreenshotInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@VCScreenshotInfoSource@XPerfAddIn@@@ATL@@2U_ATL_CHAINDATA@2@A
0x1800D4AC0: "class std::unique_ptr<class Microsoft::Perf::Symbols::ISymbolSearchModule,struct std::default_delete<class Microsoft::Perf::Symbols::ISymbolSearchModule> > * __ptr64 __cdecl std::_Uninit_move<class std::unique_ptr<class Microsoft::Perf::Symbols::ISymbolSearchModule,struct std::default_delete<class Microsoft::Perf::Symbols::ISymbolSearchModule> > * __ptr64,class std::unique_ptr<class Microsoft::Perf::Symbols::ISymbolSearchModule,struct std::default_delete<class Microsoft::Perf::Symbols::ISymbolSearchModule> > * __ptr64,class std::allocator<class std::unique_ptr<class Microsoft::Perf::Symbols::ISymbolSearchModule,struct std::default_delete<class Microsoft::Perf::Symbols::ISymbolSearchModule> > >,class std::unique_ptr<class Microsoft::Perf::Symbols::ISymbolSearchModule,struct std::default_delete<class Microsoft::Perf::Symbols::ISymbolSearchModule> > >(class std::unique_ptr<class Microsoft::Perf::Symbols::ISymbolSearchModule,struct std::default_delete<class Microsoft::Perf::Symbols::ISymbolSearchModule> > * __ptr64,class std::unique_ptr<class Microsoft::Perf::Symbols::ISymbolSearchModule,struct std::default_delete<class Microsoft::Perf::Symbols::ISymbolSearchModule> > * __ptr64,class std::unique_ptr<class Microsoft::Perf::Symbols::ISymbolSearchModule,struct std::default_delete<class Microsoft::Perf::Symbols::ISymbolSearchModule> > * __ptr64,struct std::_Wrap_alloc<class std::allocator<class std::unique_ptr<class Microsoft::Perf::Symbols::ISymbolSearchModule,struct std::default_delete<class Microsoft::Perf::Symbols::ISymbolSearchModule> > > > & __ptr64,class std::unique_ptr<class Microsoft::Perf::Symbols::ISymbolSearchModule,struct std::default_delete<class Microsoft::Perf::Symbols::ISymbolSearchModule> > * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAV?$unique_ptr@VISymbolSearchModule@Symbols@Perf@Microsoft@@U?$default_delete@VISymbolSearchModule@Symbols@Perf@Microsoft@@@std@@@std@@PEAV12@V?$allocator@V?$unique_ptr@VISymbolSearchModule@Symbols@Perf@Microsoft@@U?$default_delete@VISymbolSearchModule@Symbols@Perf@Microsoft@@@std@@@std@@@2@V12@@std@@YAPEAV?$unique_ptr@VISymbolSearchModule@Symbols@Perf@Microsoft@@U?$default_delete@VISymbolSearchModule@Symbols@Perf@Microsoft@@@std@@@0@PEAV10@00AEAU?$_Wrap_alloc@V?$allocator@V?$unique_ptr@VISymbolSearchModule@Symbols@Perf@Microsoft@@U?$default_delete@VISymbolSearchModule@Symbols@Perf@Microsoft@@@std@@@std@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x180021070: "public: virtual void * __ptr64 __cdecl std::logic_error::`vector deleting destructor'(unsigned int) __ptr64" ??_Elogic_error@std@@UEAAPEAXI@Z
0x180109608: "WM_NOTIFYFORMAT" ??_C@_1CA@OIHLOIBL@?$AAW?$AAM?$AA_?$AAN?$AAO?$AAT?$AAI?$AAF?$AAY?$AAF?$AAO?$AAR?$AAM?$AAA?$AAT?$AA?$AA@
0x180082368: "private: void __cdecl XPerfAddIn::CStackRegistry::_OnUnifiedStack<unsigned __int64>(class XPerfAddIn::CStackKeyContextInfoSource const * __ptr64,struct XPerfAddIn::IStackKeyInfoSource::StackKey const & __ptr64,unsigned __int64,unsigned __int64 const * __ptr64,unsigned long,bool) __ptr64" ??$_OnUnifiedStack@_K@CStackRegistry@XPerfAddIn@@AEAAXPEBVCStackKeyContextInfoSource@1@AEBUStackKey@IStackKeyInfoSource@1@_KPEB_KK_N@Z
0x1800D25B0: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CClassPnPInfoSource>::QueryInterface`adjustor{40}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCClassPnPInfoSource@XPerfAddIn@@@ATL@@WCI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180007070: "public: __cdecl XPerfAddIn::BasicInfoSource<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData,struct XPerfAddIn::IDiskIOInfoSource::DiskIOData,struct XPerfAddIn::BasicInfoSource_SimpleRangePolicy>::~BasicInfoSource<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData,struct XPerfAddIn::IDiskIOInfoSource::DiskIOData,struct XPerfAddIn::BasicInfoSource_SimpleRangePolicy>(void) __ptr64" ??1?$BasicInfoSource@UCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@UDiskIOData@IDiskIOInfoSource@3@UBasicInfoSource_SimpleRangePolicy@3@@XPerfAddIn@@QEAA@XZ
0x18001DFBC: "protected: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct XPerfAddIn::CWorkItemInfoSource::CWorkItemDescriptionAdaptor * __ptr64> > > __cdecl std::_Tree<class std::_Tset_traits<struct XPerfAddIn::CWorkItemInfoSource::CWorkItemDescriptionAdaptor * __ptr64,struct XPerfAddIn::CWorkItemInfoSource::CLessByWorkItemDescriptionPointer,class std::allocator<struct XPerfAddIn::CWorkItemInfoSource::CWorkItemDescriptionAdaptor * __ptr64>,0> >::_Insert_at<struct XPerfAddIn::CWorkItemInfoSource::CWorkItemDescriptionAdaptor * __ptr64 const & __ptr64,struct std::_Nil>(bool,struct std::_Tree_node<struct XPerfAddIn::CWorkItemInfoSource::CWorkItemDescriptionAdaptor * __ptr64,void * __ptr64> * __ptr64,struct XPerfAddIn::CWorkItemInfoSource::CWorkItemDescriptionAdaptor * __ptr64 const & __ptr64,struct std::_Nil) __ptr64" ??$_Insert_at@AEBQEAUCWorkItemDescriptionAdaptor@CWorkItemInfoSource@XPerfAddIn@@U_Nil@std@@@?$_Tree@V?$_Tset_traits@PEAUCWorkItemDescriptionAdaptor@CWorkItemInfoSource@XPerfAddIn@@UCLessByWorkItemDescriptionPointer@23@V?$allocator@PEAUCWorkItemDescriptionAdaptor@CWorkItemInfoSource@XPerfAddIn@@@std@@$0A@@std@@@std@@IEAA?AV?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@PEAUCWorkItemDescriptionAdaptor@CWorkItemInfoSource@XPerfAddIn@@@std@@@std@@@1@_NPEAU?$_Tree_node@PEAUCWorkItemDescriptionAdaptor@CWorkItemInfoSource@XPerfAddIn@@PEAX@1@AEBQEAUCWorkItemDescriptionAdaptor@CWorkItemInfoSource@XPerfAddIn@@U_Nil@1@@Z
0x180028B90: "public: struct std::_Tree_node<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > >,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > >,class std::allocator<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > > > > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@2@@std@@V?$allocator@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@2@@std@@@2@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@2@@std@@PEAX@2@XZ
0x18006BE90: "public: static unsigned short const * __ptr64 __cdecl XPerfAddIn::CPIdleStateInfoSource::GetObjectDescription(void)" ?GetObjectDescription@CPIdleStateInfoSource@XPerfAddIn@@SAPEBGXZ
0x1801417A0: ?$TSS0@?1??GetCategoryMap@CClockInterruptInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4HA
0x180002850: "public: __cdecl ATL::CComCriticalSection::~CComCriticalSection(void) __ptr64" ??1CComCriticalSection@ATL@@QEAA@XZ
0x1800AB63C: "public: long __cdecl XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CTlgEtwEventPolicy>::OnDataComplete(void) __ptr64" ?OnDataComplete@?$CTraceStatsSource@UCTlgEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@QEAAJXZ
0x180083BD0: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CStackTopQueryInfoSource>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCStackTopQueryInfoSource@XPerfAddIn@@@ATL@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x1800FF988: "SignalIgnoreList" ??_C@_1CC@JHJFMFDH@?$AAS?$AAi?$AAg?$AAn?$AAa?$AAl?$AAI?$AAg?$AAn?$AAo?$AAr?$AAe?$AAL?$AAi?$AAs?$AAt?$AA?$AA@
0x180011B54: "public: class std::_Vb_iterator<struct std::_Wrap_alloc<class std::allocator<unsigned int> > > __cdecl std::vector<bool,class std::allocator<bool> >::erase(class std::_Vb_const_iterator<struct std::_Wrap_alloc<class std::allocator<unsigned int> > >,class std::_Vb_const_iterator<struct std::_Wrap_alloc<class std::allocator<unsigned int> > >) __ptr64" ?erase@?$vector@_NV?$allocator@_N@std@@@std@@QEAA?AV?$_Vb_iterator@U?$_Wrap_alloc@V?$allocator@I@std@@@std@@@2@V?$_Vb_const_iterator@U?$_Wrap_alloc@V?$allocator@I@std@@@std@@@2@0@Z
0x1800209F4: "public: struct std::_Tree_node<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64,class std::allocator<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64> >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@PEAUVARange@IProcessInfoSource@XPerfAddIn@@V?$allocator@PEAUVARange@IProcessInfoSource@XPerfAddIn@@@std@@@std@@QEAAPEAU?$_Tree_node@PEAUVARange@IProcessInfoSource@XPerfAddIn@@PEAX@2@XZ
0x180109540: "WM_NOTIFY" ??_C@_1BE@OKDJAFFK@?$AAW?$AAM?$AA_?$AAN?$AAO?$AAT?$AAI?$AAF?$AAY?$AA?$AA@
0x180109CD8: "WM_CTLCOLORDLG" ??_C@_1BO@LGHLBILB@?$AAW?$AAM?$AA_?$AAC?$AAT?$AAL?$AAC?$AAO?$AAL?$AAO?$AAR?$AAD?$AAL?$AAG?$AA?$AA@
0x1800D2928: "private: long __cdecl XPerfAddIn::CWorkOnBehalfInfoSource::AddWobEvent(unsigned long,class XPerfCore::TimeStamp const & __ptr64,struct XPerfAddIn::Payload_ThreadWorkOnBehalfUpdate const * __ptr64) __ptr64" ?AddWobEvent@CWorkOnBehalfInfoSource@XPerfAddIn@@AEAAJKAEBVTimeStamp@XPerfCore@@PEBUPayload_ThreadWorkOnBehalfUpdate@2@@Z
0x18008ABC8: "protected: void __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CSymbol,class std::allocator<struct XPerfAddIn::IStackAnalysis::CSymbol> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@UCSymbol@IStackAnalysis@XPerfAddIn@@V?$allocator@UCSymbol@IStackAnalysis@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x18005C884: "public: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned int const,struct XPerfAddIn::StackAnalysis::_impl::CSymbolHit::Value> > > > & __ptr64 __cdecl std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned int const,struct XPerfAddIn::StackAnalysis::_impl::CSymbolHit::Value> > > >::operator++(void) __ptr64" ??E?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBIUValue@CSymbolHit@_impl@StackAnalysis@XPerfAddIn@@@std@@@std@@@std@@@std@@QEAAAEAV01@XZ
0x180005570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CPrefetchInfoSource>::Release`adjustor{40}' (void) __ptr64" ?Release@?$CComObject@VCPrefetchInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x18013C378: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CEventSinkRoot<class XPerfAddIn::CCSwitchCountsInfoSource,class ATL::CComSingleThreadModel>,class XPerfAddIn::CCSwitchCountsInfoSource>::data" ?data@?$_CComChainData@V?$CEventSinkRoot@VCCSwitchCountsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@VCCSwitchCountsInfoSource@XPerfAddIn@@@ATL@@2U_ATL_CHAINDATA@2@A
0x180062E64: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::IStackAnalysis::CClassification const * __ptr64,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> >,struct std::less<struct XPerfAddIn::IStackAnalysis::CClassification const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IStackAnalysis::CClassification const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > > >,0> >::_Destroy_if_not_nil(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IStackAnalysis::CClassification const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > >,void * __ptr64> * __ptr64) __ptr64" ?_Destroy_if_not_nil@?$_Tree@V?$_Tmap_traits@PEBUCClassification@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@U?$less@PEBUCClassification@IStackAnalysis@XPerfAddIn@@@5@V?$allocator@U?$pair@QEBUCClassification@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@std@@@5@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@QEBUCClassification@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@std@@PEAX@2@@Z
0x1800F64D0: "__cdecl _imp_vswprintf_s" __imp_vswprintf_s
0x18004FE40: "public: __cdecl XPerfAddIn::CGuidFollow::~CGuidFollow(void) __ptr64" ??1CGuidFollow@XPerfAddIn@@QEAA@XZ
0x180106448: "ThreadPool: Timer Cancel" ??_C@_1DC@ENCGBLAN@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAd?$AAP?$AAo?$AAo?$AAl?$AA?3?$AA?5?$AAT?$AAi?$AAm?$AAe?$AAr?$AA?5?$AAC?$AAa?$AAn?$AAc?$AAe?$AAl?$AA?$AA@
0x18006DE60: "public: virtual long __cdecl XPerfAddIn::CPStateInfoSource::OnDataComplete(void) __ptr64" ?OnDataComplete@CPStateInfoSource@XPerfAddIn@@UEAAJXZ
0x18007EDD0: "public: static long __cdecl ATL::CComCreator2<class ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CStackTopQueryInfoSource> >,class ATL::CComFailCreator<-2147221232> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator2@V?$CComCreator@V?$CComObject@VCStackTopQueryInfoSource@XPerfAddIn@@@ATL@@@ATL@@V?$CComFailCreator@$0?HPPLPOPA@@2@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x18001B4D8: "public: struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CHandleInfoSource::CHandleDataKey const,struct XPerfAddIn::CHandleData * __ptr64>,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct std::pair<struct XPerfAddIn::CHandleInfoSource::CHandleDataKey const,struct XPerfAddIn::CHandleData * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::CHandleInfoSource::CHandleDataKey const,struct XPerfAddIn::CHandleData * __ptr64> > > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@U?$pair@$$CBUCHandleDataKey@CHandleInfoSource@XPerfAddIn@@PEAUCHandleData@3@@std@@V?$allocator@U?$pair@$$CBUCHandleDataKey@CHandleInfoSource@XPerfAddIn@@PEAUCHandleData@3@@std@@@2@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBUCHandleDataKey@CHandleInfoSource@XPerfAddIn@@PEAUCHandleData@3@@std@@PEAX@2@XZ
0x180100170: " UnExpected IOType %ws/%ws " ??_C@_0BO@IPAOAMAN@?5?5?5UnExpected?5IOType?5?$CFws?1?$CFws?6?$AA@
0x1800B4E90: "public: virtual long __cdecl XPerfAddIn::CWaitClassificationInfoSource::IsSymbolDecodingEnabled(void)const __ptr64" ?IsSymbolDecodingEnabled@CWaitClassificationInfoSource@XPerfAddIn@@UEBAJXZ
0x180007070: "public: __cdecl std::vector<struct XPerfAddIn::CDynamicMethodStub,class std::allocator<struct XPerfAddIn::CDynamicMethodStub> >::~vector<struct XPerfAddIn::CDynamicMethodStub,class std::allocator<struct XPerfAddIn::CDynamicMethodStub> >(void) __ptr64" ??1?$vector@UCDynamicMethodStub@XPerfAddIn@@V?$allocator@UCDynamicMethodStub@XPerfAddIn@@@std@@@std@@QEAA@XZ
0x180089850: "public: __cdecl std::map<struct XPerfAddIn::IStackAnalysis::CEvent const * __ptr64,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> >,struct std::less<struct XPerfAddIn::IStackAnalysis::CEvent const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IStackAnalysis::CEvent const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > > > >::map<struct XPerfAddIn::IStackAnalysis::CEvent const * __ptr64,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> >,struct std::less<struct XPerfAddIn::IStackAnalysis::CEvent const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IStackAnalysis::CEvent const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > > > >(void) __ptr64" ??0?$map@PEBUCEvent@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@U?$less@PEBUCEvent@IStackAnalysis@XPerfAddIn@@@5@V?$allocator@U?$pair@QEBUCEvent@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@std@@@5@@std@@QEAA@XZ
0x1800F9B80: "Bus" ??_C@_17NDAAHGAG@?$AAB?$AAu?$AAs?$AA?$AA@
0x1800FABA0: "__cdecl GUID_4ed46756_4886_43c0_9806_46a86108610f" _GUID_4ed46756_4886_43c0_9806_46a86108610f
0x18010ABA0: "Enqueue" ??_C@_1BA@GALGPDDE@?$AAE?$AAn?$AAq?$AAu?$AAe?$AAu?$AAe?$AA?$AA@
0x180053E34: "private: long __cdecl XPerfAddIn::CProcessInfoSource::ImageLoadDependenceEvent(struct XPerfCore::ICursor const & __ptr64,struct _EVENT_RECORD const * __ptr64) __ptr64" ?ImageLoadDependenceEvent@CProcessInfoSource@XPerfAddIn@@AEAAJAEBUICursor@XPerfCore@@PEBU_EVENT_RECORD@@@Z
0x18005971C: "public: long __cdecl XPerfAddIn::CProcessInfoSource::CProcessData::HeapEvent(struct XPerfCore::ICursor const & __ptr64,unsigned __int64,struct _EVENT_RECORD const * __ptr64,unsigned long,unsigned long) __ptr64" ?HeapEvent@CProcessData@CProcessInfoSource@XPerfAddIn@@QEAAJAEBUICursor@XPerfCore@@_KPEBU_EVENT_RECORD@@KK@Z
0x180020340: "struct XPerfAddIn::ISysConfigInfoSource::IDEChannelInfo * __ptr64 __cdecl std::_Uninit_move<struct XPerfAddIn::ISysConfigInfoSource::IDEChannelInfo * __ptr64,struct XPerfAddIn::ISysConfigInfoSource::IDEChannelInfo * __ptr64,class std::allocator<struct XPerfAddIn::ISysConfigInfoSource::IDEChannelInfo>,struct XPerfAddIn::ISysConfigInfoSource::IDEChannelInfo>(struct XPerfAddIn::ISysConfigInfoSource::IDEChannelInfo * __ptr64,struct XPerfAddIn::ISysConfigInfoSource::IDEChannelInfo * __ptr64,struct XPerfAddIn::ISysConfigInfoSource::IDEChannelInfo * __ptr64,struct std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::ISysConfigInfoSource::IDEChannelInfo> > & __ptr64,struct XPerfAddIn::ISysConfigInfoSource::IDEChannelInfo * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAUIDEChannelInfo@ISysConfigInfoSource@XPerfAddIn@@PEAU123@V?$allocator@UIDEChannelInfo@ISysConfigInfoSource@XPerfAddIn@@@std@@U123@@std@@YAPEAUIDEChannelInfo@ISysConfigInfoSource@XPerfAddIn@@PEAU123@00AEAU?$_Wrap_alloc@V?$allocator@UIDEChannelInfo@ISysConfigInfoSource@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x1801004E0: " SyncStack " ??_C@_0N@MLCDLHMP@?5?5SyncStack?6?$AA@
0x1800FFF40: "error: sigident: no CSwitch data" ??_C@_1GK@ECJGDIJN@?$AAe?$AAr?$AAr?$AAo?$AAr?$AA?3?$AA?5?$AAs?$AAi?$AAg?$AAi?$AAd?$AAe?$AAn?$AAt?$AA?3?$AA?5?$AAn?$AAo?$AA?5?$AAC?$AAS?$AAw?$AAi?$AAt?$AAc?$AAh?$AA?5?$AAd?$AAa?$AAt?$AAa@
0x18000ABB0: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<void * __ptr64 const,struct XPerfAddIn::ICSwitchInfoSource::CpuUsageByPriorityEntry> > > > __cdecl std::_Tree<class std::_Tmap_traits<void * __ptr64,struct XPerfAddIn::ICSwitchInfoSource::CpuUsageByPriorityEntry,struct std::less<void * __ptr64>,class std::allocator<struct std::pair<void * __ptr64 const,struct XPerfAddIn::ICSwitchInfoSource::CpuUsageByPriorityEntry> >,0> >::_Insert_at<struct std::pair<void * __ptr64 const,struct XPerfAddIn::ICSwitchInfoSource::CpuUsageByPriorityEntry> & __ptr64,struct std::_Tree_node<struct std::pair<void * __ptr64 const,struct XPerfAddIn::ICSwitchInfoSource::CpuUsageByPriorityEntry>,void * __ptr64> * __ptr64>(bool,struct std::_Tree_node<struct std::pair<void * __ptr64 const,struct XPerfAddIn::ICSwitchInfoSource::CpuUsageByPriorityEntry>,void * __ptr64> * __ptr64,struct std::pair<void * __ptr64 const,struct XPerfAddIn::ICSwitchInfoSource::CpuUsageByPriorityEntry> & __ptr64,struct std::_Tree_node<struct std::pair<void * __ptr64 const,struct XPerfAddIn::ICSwitchInfoSource::CpuUsageByPriorityEntry>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_at@AEAU?$pair@QEAXUCpuUsageByPriorityEntry@ICSwitchInfoSource@XPerfAddIn@@@std@@PEAU?$_Tree_node@U?$pair@QEAXUCpuUsageByPriorityEntry@ICSwitchInfoSource@XPerfAddIn@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@PEAXUCpuUsageByPriorityEntry@ICSwitchInfoSource@XPerfAddIn@@U?$less@PEAX@std@@V?$allocator@U?$pair@QEAXUCpuUsageByPriorityEntry@ICSwitchInfoSource@XPerfAddIn@@@std@@@5@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEAXUCpuUsageByPriorityEntry@ICSwitchInfoSource@XPerfAddIn@@@std@@@std@@@std@@@1@_NPEAU?$_Tree_node@U?$pair@QEAXUCpuUsageByPriorityEntry@ICSwitchInfoSource@XPerfAddIn@@@std@@PEAX@1@AEAU?$pair@QEAXUCpuUsageByPriorityEntry@ICSwitchInfoSource@XPerfAddIn@@@1@1@Z
0x1800114B8: "public: void __cdecl std::vector<struct XPerfAddIn::StackAnalysis::_impl::CDecodedStackFrame,class std::allocator<struct XPerfAddIn::StackAnalysis::_impl::CDecodedStackFrame> >::push_back(struct XPerfAddIn::StackAnalysis::_impl::CDecodedStackFrame const & __ptr64) __ptr64" ?push_back@?$vector@UCDecodedStackFrame@_impl@StackAnalysis@XPerfAddIn@@V?$allocator@UCDecodedStackFrame@_impl@StackAnalysis@XPerfAddIn@@@std@@@std@@QEAAXAEBUCDecodedStackFrame@_impl@StackAnalysis@XPerfAddIn@@@Z
0x1800E89C0: "const type_info::`vftable'" ??_7type_info@@6B@
0x1800E8BC0: "const ATL::CComObject<class XPerfAddIn::CProcessNameProcessThreadHierarchy>::`vftable'" ??_7?$CComObject@VCProcessNameProcessThreadHierarchy@XPerfAddIn@@@ATL@@6B@
0x180004560: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CGenericStorageCountsInfoSource>::Release`adjustor{8}' (void) __ptr64" ?Release@?$CComObject@VCGenericStorageCountsInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x18007B340: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CShouldYieldProcessorInfoSource>::QueryInterface`adjustor{32}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCShouldYieldProcessorInfoSource@XPerfAddIn@@@ATL@@WCA@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800FAA20: "GenericStorage InfoSource" ??_C@_1DE@LIPPABJK@?$AAG?$AAe?$AAn?$AAe?$AAr?$AAi?$AAc?$AAS?$AAt?$AAo?$AAr?$AAa?$AAg?$AAe?$AA?5?$AAI?$AAn?$AAf?$AAo?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AA?$AA@
0x1800F1320: ?_entries@?1??_GetEntries@?$CSessionServiceRoot@VCObjectManagerInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x1800F9198: ALPCGuid
0x180106688: "DbgPrint" ??_C@_1BC@KJPAPHAB@?$AAD?$AAb?$AAg?$AAP?$AAr?$AAi?$AAn?$AAt?$AA?$AA@
0x180141808: "public: static class std::locale::id std::numpunct<unsigned short>::id" ?id@?$numpunct@G@std@@2V0locale@2@A
0x18003BC18: "public: long __cdecl XPerfAddIn::CHwPowerInfoSource::CChannelData::QueryUsage(float * __ptr64 const,unsigned __int64,class XPerfCore::TimeStampDelta const & __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64,enum XPerfAddIn::IHwPowerInfoSource::QueryMode)const __ptr64" ?QueryUsage@CChannelData@CHwPowerInfoSource@XPerfAddIn@@QEBAJQEAM_KAEBVTimeStampDelta@XPerfCore@@AEBVTimeStamp@5@3W4QueryMode@IHwPowerInfoSource@3@@Z
0x1800F1320: ?_entries@?1??_GetEntries@?$CSessionServiceRoot@VCFilenameInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x18008E1B8: "struct std::pair<struct XPerfAddIn::IStackAnalysis::CThread * __ptr64,struct XPerfAddIn::IStackAnalysis::CThread * __ptr64> __cdecl std::_Unguarded_partition<struct XPerfAddIn::IStackAnalysis::CThread * __ptr64,bool (__cdecl*)(struct XPerfAddIn::IStackAnalysis::CThread const & __ptr64,struct XPerfAddIn::IStackAnalysis::CThread * __ptr64)>(struct XPerfAddIn::IStackAnalysis::CThread * __ptr64,struct XPerfAddIn::IStackAnalysis::CThread * __ptr64,bool (__cdecl*)(struct XPerfAddIn::IStackAnalysis::CThread const & __ptr64,struct XPerfAddIn::IStackAnalysis::CThread const & __ptr64))" ??$_Unguarded_partition@PEAUCThread@IStackAnalysis@XPerfAddIn@@P6A_NAEBU123@0@Z@std@@YA?AU?$pair@PEAUCThread@IStackAnalysis@XPerfAddIn@@PEAU123@@0@PEAUCThread@IStackAnalysis@XPerfAddIn@@0P6A_NAEBU234@1@Z@Z
0x180089170: "public: __cdecl XPerfAddIn::StackAnalysis::_impl::CStackFrame::Value::~Value(void) __ptr64" ??1Value@CStackFrame@_impl@StackAnalysis@XPerfAddIn@@QEAA@XZ
0x180003A20: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CSyscallInfoSource>::AddRef(void) __ptr64" ?AddRef@?$CComObject@VCSyscallInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x1800D51C0: "public: virtual void __cdecl Microsoft::Perf::Symbols::SymbolSearch::SetSymbolFilePath(unsigned short const * __ptr64) __ptr64" ?SetSymbolFilePath@SymbolSearch@Symbols@Perf@Microsoft@@UEAAXPEBG@Z
0x180005530: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CDiskIOCountsInfoSource>::AddRef`adjustor{40}' (void) __ptr64" ?AddRef@?$CComObject@VCDiskIOCountsInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x18001B9D8: "class XPerfAddIn::CDiskIOInfoSource::CPhysDisk * __ptr64 __cdecl std::_Move<class XPerfAddIn::CDiskIOInfoSource::CPhysDisk * __ptr64,class XPerfAddIn::CDiskIOInfoSource::CPhysDisk * __ptr64>(class XPerfAddIn::CDiskIOInfoSource::CPhysDisk * __ptr64,class XPerfAddIn::CDiskIOInfoSource::CPhysDisk * __ptr64,class XPerfAddIn::CDiskIOInfoSource::CPhysDisk * __ptr64)" ??$_Move@PEAVCPhysDisk@CDiskIOInfoSource@XPerfAddIn@@PEAV123@@std@@YAPEAVCPhysDisk@CDiskIOInfoSource@XPerfAddIn@@PEAV123@00@Z
0x18006B310: "struct XPerfAddIn::CSampledProfileInfoSource::CProcessorSamples * __ptr64 __cdecl std::_Move<struct XPerfAddIn::CSampledProfileInfoSource::CProcessorSamples * __ptr64,struct XPerfAddIn::CSampledProfileInfoSource::CProcessorSamples * __ptr64>(struct XPerfAddIn::CSampledProfileInfoSource::CProcessorSamples * __ptr64,struct XPerfAddIn::CSampledProfileInfoSource::CProcessorSamples * __ptr64,struct XPerfAddIn::CSampledProfileInfoSource::CProcessorSamples * __ptr64)" ??$_Move@PEAUCProcessorSamples@CSampledProfileInfoSource@XPerfAddIn@@PEAU123@@std@@YAPEAUCProcessorSamples@CSampledProfileInfoSource@XPerfAddIn@@PEAU123@00@Z
0x1800FC368: "__cdecl GUID_84532b2e_070d_4985_9e55_f44c03b369e9" _GUID_84532b2e_070d_4985_9e55_f44c03b369e9
0x180004560: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CVolumeMappingInfoSource>::Release`adjustor{8}' (void) __ptr64" ?Release@?$CComObject@VCVolumeMappingInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x1801418B4: ?$TSS0@?1??GetCategoryMap@CStackFrameInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4HA
0x1800FC118: "querymultivalue" ??_C@_1CA@POPHMCME@?$AAq?$AAu?$AAe?$AAr?$AAy?$AAm?$AAu?$AAl?$AAt?$AAi?$AAv?$AAa?$AAl?$AAu?$AAe?$AA?$AA@
0x18010BDE0: "__stdcall _xmm" __xmm@00000000000000040000000000000000
0x1800FFD30: "__cdecl GUID_c01e5e06_04c4_4826_a5d0_11e42ca0d18d" _GUID_c01e5e06_04c4_4826_a5d0_11e42ca0d18d
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<void * __ptr64> >::deallocate(void * __ptr64 * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@PEAX@std@@@std@@QEAAXPEAPEAX_K@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<unsigned short const * __ptr64> >::deallocate(unsigned short const * __ptr64 * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@PEBG@std@@@std@@QEAAXPEAPEBG_K@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct _PROCESSOR_NUMBER> >::deallocate(struct _PROCESSOR_NUMBER * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U_PROCESSOR_NUMBER@@@std@@@std@@QEAAXPEAU_PROCESSOR_NUMBER@@_K@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<class XPerfAddIn::CStack> >::deallocate(class XPerfAddIn::CStack * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@VCStack@XPerfAddIn@@@std@@@std@@QEAAXPEAVCStack@XPerfAddIn@@_K@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::CImageData> >::deallocate(struct XPerfAddIn::CImageData * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@UCImageData@XPerfAddIn@@@std@@@std@@QEAAXPEAUCImageData@XPerfAddIn@@_K@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<class XPerfAddIn::CStackFrame const * __ptr64> >::deallocate(class XPerfAddIn::CStackFrame const * __ptr64 * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@PEBVCStackFrame@XPerfAddIn@@@std@@@std@@QEAAXPEAPEBVCStackFrame@XPerfAddIn@@_K@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::CDynamicMethodStub> >::deallocate(struct XPerfAddIn::CDynamicMethodStub * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@UCDynamicMethodStub@XPerfAddIn@@@std@@@std@@QEAAXPEAUCDynamicMethodStub@XPerfAddIn@@_K@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<class XPerfAddIn::CDeferredStackFrame * __ptr64> >::deallocate(class XPerfAddIn::CDeferredStackFrame * __ptr64 * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@PEAVCDeferredStackFrame@XPerfAddIn@@@std@@@std@@QEAAXPEAPEAVCDeferredStackFrame@XPerfAddIn@@_K@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::IStackAnalysis::CSymbol> >::deallocate(struct XPerfAddIn::IStackAnalysis::CSymbol * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@UCSymbol@IStackAnalysis@XPerfAddIn@@@std@@@std@@QEAAXPEAUCSymbol@IStackAnalysis@XPerfAddIn@@_K@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::IStackAnalysis::CThread> >::deallocate(struct XPerfAddIn::IStackAnalysis::CThread * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@UCThread@IStackAnalysis@XPerfAddIn@@@std@@@std@@QEAAXPEAUCThread@IStackAnalysis@XPerfAddIn@@_K@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame> >::deallocate(struct XPerfAddIn::IStackAnalysis::CStackFrame * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@UCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@@std@@QEAAXPEAUCStackFrame@IStackAnalysis@XPerfAddIn@@_K@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::IStackAnalysis::CVirtualHit> >::deallocate(struct XPerfAddIn::IStackAnalysis::CVirtualHit * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@UCVirtualHit@IStackAnalysis@XPerfAddIn@@@std@@@std@@QEAAXPEAUCVirtualHit@IStackAnalysis@XPerfAddIn@@_K@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::IStackAnalysis::CClassification> >::deallocate(struct XPerfAddIn::IStackAnalysis::CClassification * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@UCClassification@IStackAnalysis@XPerfAddIn@@@std@@@std@@QEAAXPEAUCClassification@IStackAnalysis@XPerfAddIn@@_K@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::ISysConfigInfoSource::IRQRecord> >::deallocate(struct XPerfAddIn::ISysConfigInfoSource::IRQRecord * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@UIRQRecord@ISysConfigInfoSource@XPerfAddIn@@@std@@@std@@QEAAXPEAUIRQRecord@ISysConfigInfoSource@XPerfAddIn@@_K@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::IStackFrameInfoSource::StackTop> >::deallocate(struct XPerfAddIn::IStackFrameInfoSource::StackTop * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@UStackTop@IStackFrameInfoSource@XPerfAddIn@@@std@@@std@@QEAAXPEAUStackTop@IStackFrameInfoSource@XPerfAddIn@@_K@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::ISyscallInfoSource::SyscallData> >::deallocate(struct XPerfAddIn::ISyscallInfoSource::SyscallData * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@USyscallData@ISyscallInfoSource@XPerfAddIn@@@std@@@std@@QEAAXPEAUSyscallData@ISyscallInfoSource@XPerfAddIn@@_K@Z
0x180107658: "TXFS_GET_KERNEL_INTERFACES" ??_C@_1DG@CJFBIGFD@?$AAT?$AAX?$AAF?$AAS?$AA_?$AAG?$AAE?$AAT?$AA_?$AAK?$AAE?$AAR?$AAN?$AAE?$AAL?$AA_?$AAI?$AAN?$AAT?$AAE?$AAR?$AAF?$AAA?$AAC?$AAE?$AAS?$AA?$AA@
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::IProcExInterface::CCommitVARange * __ptr64> >::deallocate(struct XPerfAddIn::IProcExInterface::CCommitVARange * __ptr64 * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@PEAUCCommitVARange@IProcExInterface@XPerfAddIn@@@std@@@std@@QEAAXPEAPEAUCCommitVARange@IProcExInterface@XPerfAddIn@@_K@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::CProcessInfoSource::CProcessData * __ptr64> >::deallocate(struct XPerfAddIn::CProcessInfoSource::CProcessData * __ptr64 * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@PEAUCProcessData@CProcessInfoSource@XPerfAddIn@@@std@@@std@@QEAAXPEAPEAUCProcessData@CProcessInfoSource@XPerfAddIn@@_K@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::CRegistryInfoSource::CRegAccessData> >::deallocate(struct XPerfAddIn::CRegistryInfoSource::CRegAccessData * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@UCRegAccessData@CRegistryInfoSource@XPerfAddIn@@@std@@@std@@QEAAXPEAUCRegAccessData@CRegistryInfoSource@XPerfAddIn@@_K@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::ISysConfigInfoSource::GroupMaskInfo> >::deallocate(struct XPerfAddIn::ISysConfigInfoSource::GroupMaskInfo * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@UGroupMaskInfo@ISysConfigInfoSource@XPerfAddIn@@@std@@@std@@QEAAXPEAUGroupMaskInfo@ISysConfigInfoSource@XPerfAddIn@@_K@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::ISysConfigInfoSource3::ServiceData3> >::deallocate(struct XPerfAddIn::ISysConfigInfoSource3::ServiceData3 * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@UServiceData3@ISysConfigInfoSource3@XPerfAddIn@@@std@@@std@@QEAAXPEAUServiceData3@ISysConfigInfoSource3@XPerfAddIn@@_K@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::StackAnalysis::_impl::CDecodedStackFrame> >::deallocate(struct XPerfAddIn::StackAnalysis::_impl::CDecodedStackFrame * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@UCDecodedStackFrame@_impl@StackAnalysis@XPerfAddIn@@@std@@@std@@QEAAXPEAUCDecodedStackFrame@_impl@StackAnalysis@XPerfAddIn@@_K@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::IDiskIOInitInfoSource3::DiskIOInitData3> >::deallocate(struct XPerfAddIn::IDiskIOInitInfoSource3::DiskIOInitData3 * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@UDiskIOInitData3@IDiskIOInitInfoSource3@XPerfAddIn@@@std@@@std@@QEAAXPEAUDiskIOInitData3@IDiskIOInitInfoSource3@XPerfAddIn@@_K@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::IDriverDelayInfoSource::DriverDelayData> >::deallocate(struct XPerfAddIn::IDriverDelayInfoSource::DriverDelayData * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@UDriverDelayData@IDriverDelayInfoSource@XPerfAddIn@@@std@@@std@@QEAAXPEAUDriverDelayData@IDriverDelayInfoSource@XPerfAddIn@@_K@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::ISysConfigInfoSource5::OpticalDriveInfo> >::deallocate(struct XPerfAddIn::ISysConfigInfoSource5::OpticalDriveInfo * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@UOpticalDriveInfo@ISysConfigInfoSource5@XPerfAddIn@@@std@@@std@@QEAAXPEAUOpticalDriveInfo@ISysConfigInfoSource5@XPerfAddIn@@_K@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::ISysConfigInfoSource9::PowerSettingData> >::deallocate(struct XPerfAddIn::ISysConfigInfoSource9::PowerSettingData * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@UPowerSettingData@ISysConfigInfoSource9@XPerfAddIn@@@std@@@std@@QEAAXPEAUPowerSettingData@ISysConfigInfoSource9@XPerfAddIn@@_K@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::ISystemSleepInfoSource::SleepTransition> >::deallocate(struct XPerfAddIn::ISystemSleepInfoSource::SleepTransition * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@USleepTransition@ISystemSleepInfoSource@XPerfAddIn@@@std@@@std@@QEAAXPEAUSleepTransition@ISystemSleepInfoSource@XPerfAddIn@@_K@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::IProcExInterface::CCommitLifetimeVARange * __ptr64> >::deallocate(struct XPerfAddIn::IProcExInterface::CCommitLifetimeVARange * __ptr64 * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@PEAUCCommitLifetimeVARange@IProcExInterface@XPerfAddIn@@@std@@@std@@QEAAXPEAPEAUCCommitLifetimeVARange@IProcExInterface@XPerfAddIn@@_K@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::IServicesInfoSource::ServiceStateChangeEvent const * __ptr64> >::deallocate(struct XPerfAddIn::IServicesInfoSource::ServiceStateChangeEvent const * __ptr64 * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@PEBUServiceStateChangeEvent@IServicesInfoSource@XPerfAddIn@@@std@@@std@@QEAAXPEAPEBUServiceStateChangeEvent@IServicesInfoSource@XPerfAddIn@@_K@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::ISysConfigInfoSource13::CentralProcessorRecords> >::deallocate(struct XPerfAddIn::ISysConfigInfoSource13::CentralProcessorRecords * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@UCentralProcessorRecords@ISysConfigInfoSource13@XPerfAddIn@@@std@@@std@@QEAAXPEAUCentralProcessorRecords@ISysConfigInfoSource13@XPerfAddIn@@_K@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::IMiniFilterDelayInfoSource::MiniFilterDelayData> >::deallocate(struct XPerfAddIn::IMiniFilterDelayInfoSource::MiniFilterDelayData * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@UMiniFilterDelayData@IMiniFilterDelayInfoSource@XPerfAddIn@@@std@@@std@@QEAAXPEAUMiniFilterDelayData@IMiniFilterDelayInfoSource@XPerfAddIn@@_K@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct XPerfAddIn::CSampledProfileInfoSource::CSampleBucketEntry_Process,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct XPerfAddIn::CSampledProfileInfoSource::CSampleBucketEntry_Process,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@UCSampleBucketEntry_Process@CSampledProfileInfoSource@XPerfAddIn@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@UCSampleBucketEntry_Process@CSampledProfileInfoSource@XPerfAddIn@@PEAX@2@_K@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<class XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchInfoSource2::CSwitchData2 const>,struct XPerfAddIn::lessCSwitchDataBySwitchOutTime>::AutoIterator> >::deallocate(class XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchInfoSource2::CSwitchData2 const>,struct XPerfAddIn::lessCSwitchDataBySwitchOutTime>::AutoIterator * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@VAutoIterator@?$CMultiStreamIteratorT@V?$strided_adapter@$$CBUCSwitchData2@ICSwitchInfoSource2@XPerfAddIn@@@XPerfCore@@UlessCSwitchDataBySwitchOutTime@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@QEAAXPEAVAutoIterator@?$CMultiStreamIteratorT@V?$strided_adapter@$$CBUCSwitchData2@ICSwitchInfoSource2@XPerfAddIn@@@XPerfCore@@UlessCSwitchDataBySwitchOutTime@XPerfAddIn@@@XPerfAddIn@@_K@Z
0x1801071A8: "SET_REPAIR" ??_C@_1BG@LBIFLJJG@?$AAS?$AAE?$AAT?$AA_?$AAR?$AAE?$AAP?$AAA?$AAI?$AAR?$AA?$AA@
0x1800A6230: "public: static long __cdecl ATL::CComCreator2<class ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CSystemPowerSourceInfoSource> >,class ATL::CComFailCreator<-2147221232> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator2@V?$CComCreator@V?$CComObject@VCSystemPowerSourceInfoSource@XPerfAddIn@@@ATL@@@ATL@@V?$CComFailCreator@$0?HPPLPOPA@@2@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x18000AF60: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned long const,struct XPerfAddIn::ISyscallInfoSource::SyscallStart> > > > __cdecl std::_Tree<class std::_Tmap_traits<unsigned long,struct XPerfAddIn::ISyscallInfoSource::SyscallStart,struct std::less<unsigned long>,class std::allocator<struct std::pair<unsigned long const,struct XPerfAddIn::ISyscallInfoSource::SyscallStart> >,0> >::_Insert_at<struct std::pair<unsigned long const,struct XPerfAddIn::ISyscallInfoSource::SyscallStart> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned long const,struct XPerfAddIn::ISyscallInfoSource::SyscallStart>,void * __ptr64> * __ptr64>(bool,struct std::_Tree_node<struct std::pair<unsigned long const,struct XPerfAddIn::ISyscallInfoSource::SyscallStart>,void * __ptr64> * __ptr64,struct std::pair<unsigned long const,struct XPerfAddIn::ISyscallInfoSource::SyscallStart> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned long const,struct XPerfAddIn::ISyscallInfoSource::SyscallStart>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_at@AEAU?$pair@$$CBKUSyscallStart@ISyscallInfoSource@XPerfAddIn@@@std@@PEAU?$_Tree_node@U?$pair@$$CBKUSyscallStart@ISyscallInfoSource@XPerfAddIn@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@KUSyscallStart@ISyscallInfoSource@XPerfAddIn@@U?$less@K@std@@V?$allocator@U?$pair@$$CBKUSyscallStart@ISyscallInfoSource@XPerfAddIn@@@std@@@5@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBKUSyscallStart@ISyscallInfoSource@XPerfAddIn@@@std@@@std@@@std@@@1@_NPEAU?$_Tree_node@U?$pair@$$CBKUSyscallStart@ISyscallInfoSource@XPerfAddIn@@@std@@PEAX@1@AEAU?$pair@$$CBKUSyscallStart@ISyscallInfoSource@XPerfAddIn@@@1@1@Z
0x1800FF5E0: "\%ws" ??_C@_19GBGGKPHG@?$AA?2?$AA?$CF?$AAw?$AAs?$AA?$AA@
0x1800E9E10: "const ATL::CComObject<class XPerfAddIn::CDiskIOInitInfoSource>::`vftable'{for `XPerfAddIn::IDiskIOInitInfoSource3'}" ??_7?$CComObject@VCDiskIOInitInfoSource@XPerfAddIn@@@ATL@@6BIDiskIOInitInfoSource3@XPerfAddIn@@@
0x1800209C0: "public: struct std::_Tree_node<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64,class std::allocator<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64> >::_Buynode<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64 const & __ptr64>(struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64 const & __ptr64) __ptr64" ??$_Buynode@AEBQEBUProcessData@IProcessInfoSource@XPerfAddIn@@@?$_Tree_buy@PEBUProcessData@IProcessInfoSource@XPerfAddIn@@V?$allocator@PEBUProcessData@IProcessInfoSource@XPerfAddIn@@@std@@@std@@QEAAPEAU?$_Tree_node@PEBUProcessData@IProcessInfoSource@XPerfAddIn@@PEAX@1@AEBQEBUProcessData@IProcessInfoSource@XPerfAddIn@@@Z
0x1800058C0: "public: static struct XPerfCore::EventSinkRegistryEntry const * __ptr64 __cdecl XPerfAddIn::CTimerExpirationInfoSource::_Etw_EventSink_GetMap(unsigned __int64 * __ptr64)" ?_Etw_EventSink_GetMap@CTimerExpirationInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z
0x1800382E0: "public: bool __cdecl XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent::IsFlaggedForRemoval(void)const __ptr64" ?IsFlaggedForRemoval@CGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@QEBA_NXZ
0x1800FD660: "Deep Sleep Enabled." ??_C@_1CI@BCAKHCBC@?$AAD?$AAe?$AAe?$AAp?$AA?5?$AAS?$AAl?$AAe?$AAe?$AAp?$AA?5?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAd?$AA?4?$AA?$AA@
0x1800F61C8: "__cdecl _imp_DeleteCriticalSection" __imp_DeleteCriticalSection
0x180001E70: "private: virtual int __cdecl XPerfCore::CEventSinkRootEx<0,class XPerfAddIn::CHandleInfoSource,class ATL::CComSingleThreadModel>::GetEventSinkType(void) __ptr64" ?GetEventSinkType@?$CEventSinkRootEx@$0A@VCHandleInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@EEAAHXZ
0x180038604: "public: __cdecl std::_Tree<class std::_Tmap_traits<struct _GUID,class std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent> >,struct Performance::lessGuid,class std::allocator<struct std::pair<struct _GUID const,class std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent> > > >,0> >::~_Tree<class std::_Tmap_traits<struct _GUID,class std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent> >,struct Performance::lessGuid,class std::allocator<struct std::pair<struct _GUID const,class std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent> > > >,0> >(void) __ptr64" ??1?$_Tree@V?$_Tmap_traits@U_GUID@@V?$vector@UCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@V?$allocator@UCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@UlessGuid@Performance@@V?$allocator@U?$pair@$$CBU_GUID@@V?$vector@UCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@V?$allocator@UCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@@std@@@3@$0A@@std@@@std@@QEAA@XZ
0x18005F4FC: "public: void __cdecl XPerfAddIn::CProcessInfoSource::CProcessData::UpdateDescendingBaseAddressDisjointVARangeSet<struct XPerfAddIn::IProcExInterface::CCommitLifetimeVARange>(class std::set<struct XPerfAddIn::IProcExInterface::CCommitLifetimeVARange,struct XPerfAddIn::CProcessInfoSource::CProcessData::DescendingBaseAddress<struct XPerfAddIn::IProcExInterface::CCommitLifetimeVARange>,class std::allocator<struct XPerfAddIn::IProcExInterface::CCommitLifetimeVARange> > & __ptr64,struct XPerfAddIn::IProcessInfoSource::VARange const * __ptr64,class XPerfAddIn::KeyedTimelines<unsigned __int64,struct XPerfAddIn::IProcExInterface::CCommitLifetimeVARange,struct XPerfAddIn::IProcExInterface::CCommitLifetimeVARange> * __ptr64) __ptr64" ??$UpdateDescendingBaseAddressDisjointVARangeSet@UCCommitLifetimeVARange@IProcExInterface@XPerfAddIn@@@CProcessData@CProcessInfoSource@XPerfAddIn@@QEAAXAEAV?$set@UCCommitLifetimeVARange@IProcExInterface@XPerfAddIn@@U?$DescendingBaseAddress@UCCommitLifetimeVARange@IProcExInterface@XPerfAddIn@@@CProcessData@CProcessInfoSource@3@V?$allocator@UCCommitLifetimeVARange@IProcExInterface@XPerfAddIn@@@std@@@std@@PEBUVARange@IProcessInfoSource@2@PEAV?$KeyedTimelines@_KUCCommitLifetimeVARange@IProcExInterface@XPerfAddIn@@U123@@2@@Z
0x18007EEC0: "public: virtual void * __ptr64 __cdecl XPerfCore::IPrivateImpl<class XPerfAddIn::CStackKeyContextInfoSource,struct XPerfCore::_XPerfCore_IPrivate>::_XPerfCore_GetFullObject(struct _GUID const & __ptr64) __ptr64" ?_XPerfCore_GetFullObject@?$IPrivateImpl@VCStackKeyContextInfoSource@XPerfAddIn@@U_XPerfCore_IPrivate@XPerfCore@@@XPerfCore@@UEAAPEAXAEBU_GUID@@@Z
0x1800A2B40: "public: static long __cdecl ATL::CComCreator2<class ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CSysConfigInfoSource> >,class ATL::CComFailCreator<-2147221232> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator2@V?$CComCreator@V?$CComObject@VCSysConfigInfoSource@XPerfAddIn@@@ATL@@@ATL@@V?$CComFailCreator@$0?HPPLPOPA@@2@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x1800FA8E0: "Window Thread Focus Change InfoS" ??_C@_1EM@LGCNINDB@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AA?5?$AAT?$AAh?$AAr?$AAe?$AAa?$AAd?$AA?5?$AAF?$AAo?$AAc?$AAu?$AAs?$AA?5?$AAC?$AAh?$AAa?$AAn?$AAg?$AAe?$AA?5?$AAI?$AAn?$AAf?$AAo?$AAS@
0x1800FF108: GUID_BATTERY_DISCHARGE_LEVEL_1
0x180005570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CPIdleStateInfoSource>::Release`adjustor{40}' (void) __ptr64" ?Release@?$CComObject@VCPIdleStateInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x180042230: "public: static struct XPerfCore::EventSinkRegistryEntry const * __ptr64 __cdecl XPerfAddIn::CMetroAppInfoSource::_Etw_EventSink_GetMap(unsigned __int64 * __ptr64)" ?_Etw_EventSink_GetMap@CMetroAppInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct XPerfAddIn::IStackAnalysis::CVirtualHit const * __ptr64,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct XPerfAddIn::IStackAnalysis::CVirtualHit const * __ptr64,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@PEBUCVirtualHit@IStackAnalysis@XPerfAddIn@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@PEBUCVirtualHit@IStackAnalysis@XPerfAddIn@@PEAX@2@_K@Z
0x180030694: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned char const,struct XPerfAddIn::CEventNameRegistry::VersionInfo> > > > __cdecl std::_Tree<class std::_Tmap_traits<unsigned char,struct XPerfAddIn::CEventNameRegistry::VersionInfo,struct std::less<unsigned char>,class std::allocator<struct std::pair<unsigned char const,struct XPerfAddIn::CEventNameRegistry::VersionInfo> >,0> >::_Insert_at<struct std::pair<unsigned char const,struct XPerfAddIn::CEventNameRegistry::VersionInfo> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned char const,struct XPerfAddIn::CEventNameRegistry::VersionInfo>,void * __ptr64> * __ptr64>(bool,struct std::_Tree_node<struct std::pair<unsigned char const,struct XPerfAddIn::CEventNameRegistry::VersionInfo>,void * __ptr64> * __ptr64,struct std::pair<unsigned char const,struct XPerfAddIn::CEventNameRegistry::VersionInfo> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned char const,struct XPerfAddIn::CEventNameRegistry::VersionInfo>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_at@AEAU?$pair@$$CBEUVersionInfo@CEventNameRegistry@XPerfAddIn@@@std@@PEAU?$_Tree_node@U?$pair@$$CBEUVersionInfo@CEventNameRegistry@XPerfAddIn@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@EUVersionInfo@CEventNameRegistry@XPerfAddIn@@U?$less@E@std@@V?$allocator@U?$pair@$$CBEUVersionInfo@CEventNameRegistry@XPerfAddIn@@@std@@@5@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBEUVersionInfo@CEventNameRegistry@XPerfAddIn@@@std@@@std@@@std@@@1@_NPEAU?$_Tree_node@U?$pair@$$CBEUVersionInfo@CEventNameRegistry@XPerfAddIn@@@std@@PEAX@1@AEAU?$pair@$$CBEUVersionInfo@CEventNameRegistry@XPerfAddIn@@@1@1@Z
0x1800D8900: "__cdecl _security_check_cookie" __security_check_cookie
0x18003B290: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CHardFaultInfoSource>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$CComObject@VCHardFaultInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x1801061C0: "Modbound: FullTrace" ??_C@_1CI@MNFMACMB@?$AAM?$AAo?$AAd?$AAb?$AAo?$AAu?$AAn?$AAd?$AA?3?$AA?5?$AAF?$AAu?$AAl?$AAl?$AAT?$AAr?$AAa?$AAc?$AAe?$AA?$AA@
0x1800AB2A0: "public: virtual long __cdecl XPerfAddIn::CTraceStats::QueryEventStatsById(struct XPerfAddIn::ITraceStatsInfoSource::EventStatsSeq * __ptr64,struct _GUID const & __ptr64,unsigned short)const __ptr64" ?QueryEventStatsById@CTraceStats@XPerfAddIn@@UEBAJPEAUEventStatsSeq@ITraceStatsInfoSource@2@AEBU_GUID@@G@Z
0x1800066B0: "protected: void __cdecl std::vector<class XPerfAddIn::CClockInterruptInfoSource::CProcessor,class std::allocator<class XPerfAddIn::CClockInterruptInfoSource::CProcessor> >::_Tidy(void) __ptr64" ?_Tidy@?$vector@VCProcessor@CClockInterruptInfoSource@XPerfAddIn@@V?$allocator@VCProcessor@CClockInterruptInfoSource@XPerfAddIn@@@std@@@std@@IEAAXXZ
0x180038D44: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct _GUID const,class std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent> > > > > > __cdecl std::_Tree<class std::_Tmap_traits<struct _GUID,class std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent> >,struct Performance::lessGuid,class std::allocator<struct std::pair<struct _GUID const,class std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent> > > >,0> >::_Insert_at<struct std::pair<struct _GUID const,class std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent> > > & __ptr64,struct std::_Tree_node<struct std::pair<struct _GUID const,class std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent> > >,void * __ptr64> * __ptr64>(bool,struct std::_Tree_node<struct std::pair<struct _GUID const,class std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent> > >,void * __ptr64> * __ptr64,struct std::pair<struct _GUID const,class std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent> > > & __ptr64,struct std::_Tree_node<struct std::pair<struct _GUID const,class std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent> > >,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_at@AEAU?$pair@$$CBU_GUID@@V?$vector@UCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@V?$allocator@UCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@@std@@PEAU?$_Tree_node@U?$pair@$$CBU_GUID@@V?$vector@UCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@V?$allocator@UCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@U_GUID@@V?$vector@UCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@V?$allocator@UCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@UlessGuid@Performance@@V?$allocator@U?$pair@$$CBU_GUID@@V?$vector@UCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@V?$allocator@UCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@@std@@@3@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBU_GUID@@V?$vector@UCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@V?$allocator@UCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@@std@@@std@@@std@@@1@_NPEAU?$_Tree_node@U?$pair@$$CBU_GUID@@V?$vector@UCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@V?$allocator@UCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@@std@@PEAX@1@AEAU?$pair@$$CBU_GUID@@V?$vector@UCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@V?$allocator@UCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@@1@1@Z
0x1800FFD20: "__cdecl GUID_b7137e3b_7b54_46d4_a096_2f72a4efdb6b" _GUID_b7137e3b_7b54_46d4_a096_2f72a4efdb6b
0x1800898C0: "public: bool __cdecl std::_Vector_const_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackAnalysis::CVirtualHit> > >::operator!=(class std::_Vector_const_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackAnalysis::CVirtualHit> > > const & __ptr64)const __ptr64" ??9?$_Vector_const_iterator@V?$_Vector_val@U?$_Simple_types@UCVirtualHit@IStackAnalysis@XPerfAddIn@@@std@@@std@@@std@@QEBA_NAEBV01@@Z
0x180004434: "protected: struct std::pair<class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<void const * __ptr64 const,struct XPerfCore::PathNode const * __ptr64> > > >,bool> __cdecl std::_Tree<class std::_Tmap_traits<void const * __ptr64,struct XPerfCore::PathNode const * __ptr64,struct std::less<void const * __ptr64>,class std::allocator<struct std::pair<void const * __ptr64 const,struct XPerfCore::PathNode const * __ptr64> >,0> >::_Insert_nohint<struct std::pair<void const * __ptr64 const,struct XPerfCore::PathNode const * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<void const * __ptr64 const,struct XPerfCore::PathNode const * __ptr64>,void * __ptr64> * __ptr64>(bool,struct std::pair<void const * __ptr64 const,struct XPerfCore::PathNode const * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<void const * __ptr64 const,struct XPerfCore::PathNode const * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_nohint@AEAU?$pair@QEBXPEBUPathNode@XPerfCore@@@std@@PEAU?$_Tree_node@U?$pair@QEBXPEBUPathNode@XPerfCore@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@PEBXPEBUPathNode@XPerfCore@@U?$less@PEBX@std@@V?$allocator@U?$pair@QEBXPEBUPathNode@XPerfCore@@@std@@@4@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBXPEBUPathNode@XPerfCore@@@std@@@std@@@std@@@std@@_N@1@_NAEAU?$pair@QEBXPEBUPathNode@XPerfCore@@@1@PEAU?$_Tree_node@U?$pair@QEBXPEBUPathNode@XPerfCore@@@std@@PEAX@1@@Z
0x1801415C0: "__cdecl _@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivUvmwfhviUexPyrmzirvhUhixUzgoHBUzgohUivgzroUlyquivUznwGEUhgwzucOlyq@atls" __@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivUvmwfhviUexPyrmzirvhUhixUzgoHBUzgohUivgzroUlyquivUznwGEUhgwzucOlyq@atls
0x18009F338: "public: long __cdecl XPerfAddIn::COpticalDriveConfig::Construct(struct XPerfAddIn::ISysConfigInfoSource5::OpticalDriveInfo & __ptr64,struct _EVENT_RECORD const * __ptr64) __ptr64" ?Construct@COpticalDriveConfig@XPerfAddIn@@QEAAJAEAUOpticalDriveInfo@ISysConfigInfoSource5@2@PEBU_EVENT_RECORD@@@Z
0x180007070: "public: __cdecl XPerfAddIn::CWorkOnBehalfInfoSource::WorkOnBehalfDataOnTimeline::~WorkOnBehalfDataOnTimeline(void) __ptr64" ??1WorkOnBehalfDataOnTimeline@CWorkOnBehalfInfoSource@XPerfAddIn@@QEAA@XZ
0x1800987B0: "public: virtual long __cdecl XPerfAddIn::CSymbolInfoSource::SetSymbolLoadingConfiguration(struct XPerfAddIn::ISymbolInfoSource::SymbolLoadingConfiguration const & __ptr64) __ptr64" ?SetSymbolLoadingConfiguration@CSymbolInfoSource@XPerfAddIn@@UEAAJAEBUSymbolLoadingConfiguration@ISymbolInfoSource@2@@Z
0x180006AC4: "protected: void __cdecl std::vector<class XPerfAddIn::CCStateInfoSource::CProcessor,class std::allocator<class XPerfAddIn::CCStateInfoSource::CProcessor> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@VCProcessor@CCStateInfoSource@XPerfAddIn@@V?$allocator@VCProcessor@CCStateInfoSource@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x1800F1320: ?_entries@?1??_GetEntries@?$CSessionServiceRoot@VCGenericStorageCountsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x18002E37C: "public: struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CDynamicSourceKey const,class XPerfAddIn::Timeline>,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct std::pair<struct XPerfAddIn::CDynamicSourceKey const,class XPerfAddIn::Timeline>,class std::allocator<struct std::pair<struct XPerfAddIn::CDynamicSourceKey const,class XPerfAddIn::Timeline> > > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@U?$pair@$$CBUCDynamicSourceKey@XPerfAddIn@@VTimeline@2@@std@@V?$allocator@U?$pair@$$CBUCDynamicSourceKey@XPerfAddIn@@VTimeline@2@@std@@@2@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBUCDynamicSourceKey@XPerfAddIn@@VTimeline@2@@std@@PEAX@2@XZ
0x1800C87A8: "protected: struct std::pair<class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct XPerfAddIn::CWorkItemInfoSource::CWorkItemDescriptionAdaptor * __ptr64> > >,bool> __cdecl std::_Tree<class std::_Tset_traits<struct XPerfAddIn::CWorkItemInfoSource::CWorkItemDescriptionAdaptor * __ptr64,struct XPerfAddIn::CWorkItemInfoSource::CLessByWorkItemDescriptionPointer,class std::allocator<struct XPerfAddIn::CWorkItemInfoSource::CWorkItemDescriptionAdaptor * __ptr64>,0> >::_Insert_nohint<struct XPerfAddIn::CWorkItemInfoSource::CWorkItemDescriptionAdaptor * __ptr64 const & __ptr64,struct std::_Nil>(bool,struct XPerfAddIn::CWorkItemInfoSource::CWorkItemDescriptionAdaptor * __ptr64 const & __ptr64,struct std::_Nil) __ptr64" ??$_Insert_nohint@AEBQEAUCWorkItemDescriptionAdaptor@CWorkItemInfoSource@XPerfAddIn@@U_Nil@std@@@?$_Tree@V?$_Tset_traits@PEAUCWorkItemDescriptionAdaptor@CWorkItemInfoSource@XPerfAddIn@@UCLessByWorkItemDescriptionPointer@23@V?$allocator@PEAUCWorkItemDescriptionAdaptor@CWorkItemInfoSource@XPerfAddIn@@@std@@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@PEAUCWorkItemDescriptionAdaptor@CWorkItemInfoSource@XPerfAddIn@@@std@@@std@@@std@@_N@1@_NAEBQEAUCWorkItemDescriptionAdaptor@CWorkItemInfoSource@XPerfAddIn@@U_Nil@1@@Z
0x1800F65E0: "__cdecl _xc_z" __xc_z
0x180139FC0: "__cdecl _pobjMap_CGenericInfoSource" __pobjMap_CGenericInfoSource
0x180004570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CPageFaultInfoSource>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$CComObject@VCPageFaultInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x1800EDAA8: "const ATL::CComObject<class XPerfAddIn::CReadyThreadCountsInfoSource>::`vftable'{for `XPerfCore::ISessionService'}" ??_7?$CComObject@VCReadyThreadCountsInfoSource@XPerfAddIn@@@ATL@@6BISessionService@XPerfCore@@@
0x18000B3C0: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CCSwitchInfoSource>::QueryInterface`adjustor{32}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCCSwitchInfoSource@XPerfAddIn@@@ATL@@WCA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180107010: "SIS_LINK_FILES" ??_C@_1BO@JFPDOKOF@?$AAS?$AAI?$AAS?$AA_?$AAL?$AAI?$AAN?$AAK?$AA_?$AAF?$AAI?$AAL?$AAE?$AAS?$AA?$AA@
0x1800A0E10: "public: virtual long __cdecl XPerfAddIn::CSysConfigInfoSource::QueryPowerConfig(struct XPerfAddIn::ISysConfigInfoSource::PowerConfig const * __ptr64 * __ptr64)const __ptr64" ?QueryPowerConfig@CSysConfigInfoSource@XPerfAddIn@@UEBAJPEAPEBUPowerConfig@ISysConfigInfoSource@2@@Z
0x18009A1EC: "public: bool __cdecl ATL::CAutoVectorPtr<struct XPerfAddIn::IImageIdentityInfoSource::ImageIdentityData const * __ptr64>::Allocate(unsigned __int64) __ptr64" ?Allocate@?$CAutoVectorPtr@PEBUImageIdentityData@IImageIdentityInfoSource@XPerfAddIn@@@ATL@@QEAA_N_K@Z
0x180004DF0: "public: __cdecl ATL::CAutoVectorPtr<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64>::~CAutoVectorPtr<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64>(void) __ptr64" ??1?$CAutoVectorPtr@PEBUThreadData@IProcessInfoSource@XPerfAddIn@@@ATL@@QEAA@XZ
0x18010A2C8: "WM_IME_KEYDOWN" ??_C@_1BO@IKLGIDJH@?$AAW?$AAM?$AA_?$AAI?$AAM?$AAE?$AA_?$AAK?$AAE?$AAY?$AAD?$AAO?$AAW?$AAN?$AA?$AA@
0x180040A60: "public: static unsigned short const * __ptr64 __cdecl XPerfAddIn::CMarksInfoSource::GetObjectDescription(void)" ?GetObjectDescription@CMarksInfoSource@XPerfAddIn@@SAPEBGXZ
0x18007B2B0: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CShouldYieldProcessorInfoSource>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$CComObject@VCShouldYieldProcessorInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x1800F0440: ?_entries@?1??_GetEntries@CWinSATInfoSource@XPerfAddIn@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180018EBC: "protected: void __cdecl std::vector<struct XPerfAddIn::CPIdleStateData,class std::allocator<struct XPerfAddIn::CPIdleStateData> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@UCPIdleStateData@XPerfAddIn@@V?$allocator@UCPIdleStateData@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x18004485C: "protected: void __cdecl std::vector<struct XPerfAddIn::IPrefetchInfoSource::PhaseRecord,class std::allocator<struct XPerfAddIn::IPrefetchInfoSource::PhaseRecord> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@UPhaseRecord@IPrefetchInfoSource@XPerfAddIn@@V?$allocator@UPhaseRecord@IPrefetchInfoSource@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x1801063D0: "ThreadPool: NUMA Mode Switch" ??_C@_1DK@GKKAHCC@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAd?$AAP?$AAo?$AAo?$AAl?$AA?3?$AA?5?$AAN?$AAU?$AAM?$AAA?$AA?5?$AAM?$AAo?$AAd?$AAe?$AA?5?$AAS?$AAw?$AAi?$AAt?$AAc?$AAh?$AA?$AA@
0x1800041A4: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,class XPerfAddIn::CReadyThreadForwardLink * __ptr64> > > > __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64,class XPerfAddIn::CReadyThreadForwardLink * __ptr64,struct std::less<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,class XPerfAddIn::CReadyThreadForwardLink * __ptr64> >,0> >::_Insert_at<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,class XPerfAddIn::CReadyThreadForwardLink * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,class XPerfAddIn::CReadyThreadForwardLink * __ptr64>,void * __ptr64> * __ptr64>(bool,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,class XPerfAddIn::CReadyThreadForwardLink * __ptr64>,void * __ptr64> * __ptr64,struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,class XPerfAddIn::CReadyThreadForwardLink * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,class XPerfAddIn::CReadyThreadForwardLink * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_at@AEAU?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@PEAVCReadyThreadForwardLink@3@@std@@PEAU?$_Tree_node@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@PEAVCReadyThreadForwardLink@3@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@PEBUThreadData@IProcessInfoSource@XPerfAddIn@@PEAVCReadyThreadForwardLink@3@U?$less@PEBUThreadData@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@PEAVCReadyThreadForwardLink@3@@std@@@6@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@PEAVCReadyThreadForwardLink@3@@std@@@std@@@std@@@1@_NPEAU?$_Tree_node@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@PEAVCReadyThreadForwardLink@3@@std@@PEAX@1@AEAU?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@PEAVCReadyThreadForwardLink@3@@1@1@Z
0x1800342B0: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CFileIOInfoSource>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCFileIOInfoSource@XPerfAddIn@@@ATL@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180091264: "public: bool __cdecl wil::details::shared_buffer::create(void const * __ptr64,unsigned __int64) __ptr64" ?create@shared_buffer@details@wil@@QEAA_NPEBX_K@Z
0x180002C00: "public: __cdecl XPerfCore::CNonInductiveEventSinkRoot<class XPerfAddIn::CSysConfigInfoSource,class ATL::CComSingleThreadModel>::~CNonInductiveEventSinkRoot<class XPerfAddIn::CSysConfigInfoSource,class ATL::CComSingleThreadModel>(void) __ptr64" ??1?$CNonInductiveEventSinkRoot@VCSysConfigInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@QEAA@XZ
0x1800D925F: "__cdecl _imp_load_CoInitializeEx" __imp_load_CoInitializeEx
0x18000B390: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CCSwitchInfoSource>::QueryInterface`adjustor{48}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCCSwitchInfoSource@XPerfAddIn@@@ATL@@WDA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180006500: "protected: void __cdecl std::vector<struct XPerfAddIn::CDynamicMethodStub,class std::allocator<struct XPerfAddIn::CDynamicMethodStub> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@UCDynamicMethodStub@XPerfAddIn@@V?$allocator@UCDynamicMethodStub@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x180001A48: "public: void __cdecl std::_Tree_buy<struct XPerfAddIn::CImageData * __ptr64,class std::allocator<struct XPerfAddIn::CImageData * __ptr64> >::_Freenode0(struct std::_Tree_node<struct XPerfAddIn::CImageData * __ptr64,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@PEAUCImageData@XPerfAddIn@@V?$allocator@PEAUCImageData@XPerfAddIn@@@std@@@std@@QEAAXPEAU?$_Tree_node@PEAUCImageData@XPerfAddIn@@PEAX@2@@Z
0x18002E37C: "public: struct std::_Tree_node<struct XPerfAddIn::CSampledProfileInfoSource::CSampleBucketEntry_Thread,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct XPerfAddIn::CSampledProfileInfoSource::CSampleBucketEntry_Thread,class std::allocator<struct XPerfAddIn::CSampledProfileInfoSource::CSampleBucketEntry_Thread> > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@UCSampleBucketEntry_Thread@CSampledProfileInfoSource@XPerfAddIn@@V?$allocator@UCSampleBucketEntry_Thread@CSampledProfileInfoSource@XPerfAddIn@@@std@@@std@@@std@@QEAAPEAU?$_Tree_node@UCSampleBucketEntry_Thread@CSampledProfileInfoSource@XPerfAddIn@@PEAX@2@XZ
0x180092298: "long __cdecl wil::details::ReportFailure_GetLastErrorHr(void * __ptr64,unsigned int,char const * __ptr64,char const * __ptr64,char const * __ptr64,void * __ptr64,enum wil::FailureType)" ?ReportFailure_GetLastErrorHr@details@wil@@YAJPEAXIPEBD110W4FailureType@2@@Z
0x18000DE8C: "public: static long __cdecl ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CReadyThreadForwardLinkInfoSource> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator@V?$CComObject@VCReadyThreadForwardLinkInfoSource@XPerfAddIn@@@ATL@@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x180072790: "public: virtual int __cdecl XPerfAddIn::CRegistryInfoSource::IsHiveDataAvailable(void)const __ptr64" ?IsHiveDataAvailable@CRegistryInfoSource@XPerfAddIn@@UEBAHXZ
0x180003A20: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CPStateInfoSource>::AddRef(void) __ptr64" ?AddRef@?$CComObject@VCPStateInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x180003D58: "public: struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,class XPerfAddIn::CReadyThreadForwardLink * __ptr64>,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,class XPerfAddIn::CReadyThreadForwardLink * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,class XPerfAddIn::CReadyThreadForwardLink * __ptr64> > > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@PEAVCReadyThreadForwardLink@3@@std@@V?$allocator@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@PEAVCReadyThreadForwardLink@3@@std@@@2@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@PEAVCReadyThreadForwardLink@3@@std@@PEAX@2@XZ
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::CWorkOnBehalfInfoSource::CWorkOnBehalfData> >::deallocate(struct XPerfAddIn::CWorkOnBehalfInfoSource::CWorkOnBehalfData * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@UCWorkOnBehalfData@CWorkOnBehalfInfoSource@XPerfAddIn@@@std@@@std@@QEAAXPEAUCWorkOnBehalfData@CWorkOnBehalfInfoSource@XPerfAddIn@@_K@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> > >,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> > >,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@U?$pair@$$CB_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@U?$pair@$$CB_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@PEAX@2@_K@Z
0x180004570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CReadyThreadCountsInfoSource>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$CComObject@VCReadyThreadCountsInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x1800EC5D0: "const ATL::CComObject<class XPerfAddIn::CPageFaultInfoSource>::`vftable'{for `XPerfCore::ISessionService'}" ??_7?$CComObject@VCPageFaultInfoSource@XPerfAddIn@@@ATL@@6BISessionService@XPerfCore@@@
0x1800764F0: "public: virtual long __cdecl XPerfAddIn::CScreenshotInfoSource::OnSessionReady(void) __ptr64" ?OnSessionReady@CScreenshotInfoSource@XPerfAddIn@@UEAAJXZ
0x18007DD84: "public: long __cdecl XPerfAddIn::CStackEventProviders::OnEventMatch(struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64 * __ptr64 & __ptr64,struct _GUID const & __ptr64,struct _EVENT_RECORD const * __ptr64) __ptr64" ?OnEventMatch@CStackEventProviders@XPerfAddIn@@QEAAJAEAPEAPEBUEvent@IStackMappingInfoSource@2@AEBU_GUID@@PEBU_EVENT_RECORD@@@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<class XPerfAddIn::CPerformanceSignature const * __ptr64,void * __ptr64> > >::deallocate(struct std::_Tree_node<class XPerfAddIn::CPerformanceSignature const * __ptr64,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@PEBVCPerformanceSignature@XPerfAddIn@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@PEBVCPerformanceSignature@XPerfAddIn@@PEAX@2@_K@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct std::pair<unsigned int const,struct XPerfAddIn::StackAnalysis::_impl::CSymbol::Value>,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct std::pair<unsigned int const,struct XPerfAddIn::StackAnalysis::_impl::CSymbol::Value>,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@U?$pair@$$CBIUValue@CSymbol@_impl@StackAnalysis@XPerfAddIn@@@std@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@U?$pair@$$CBIUValue@CSymbol@_impl@StackAnalysis@XPerfAddIn@@@std@@PEAX@2@_K@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CDynamicMethodOffsetMapKey const,struct XPerfAddIn::JITOffsetMap>,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CDynamicMethodOffsetMapKey const,struct XPerfAddIn::JITOffsetMap>,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@U?$pair@$$CBUCDynamicMethodOffsetMapKey@XPerfAddIn@@UJITOffsetMap@2@@std@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@U?$pair@$$CBUCDynamicMethodOffsetMapKey@XPerfAddIn@@UJITOffsetMap@2@@std@@PEAX@2@_K@Z
0x1800F6220: "__cdecl _imp_GetProcAddress" __imp_GetProcAddress
0x1800FAE10: "keyed_vector::reserve() after pu" ??_C@_0CK@NDBFJGNB@keyed_vector?3?3reserve?$CI?$CJ?5after?5pu@
0x180003E60: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CSessionServiceRoot<class XPerfAddIn::CDpcIsrCountsInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CSessionServiceRoot@VCDpcIsrCountsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x18001B4D8: "public: struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CDynamicMethodOffsetMapKey const,struct XPerfAddIn::JITOffsetMap>,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct std::pair<struct XPerfAddIn::CDynamicMethodOffsetMapKey const,struct XPerfAddIn::JITOffsetMap>,class std::allocator<struct std::pair<struct XPerfAddIn::CDynamicMethodOffsetMapKey const,struct XPerfAddIn::JITOffsetMap> > > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@U?$pair@$$CBUCDynamicMethodOffsetMapKey@XPerfAddIn@@UJITOffsetMap@2@@std@@V?$allocator@U?$pair@$$CBUCDynamicMethodOffsetMapKey@XPerfAddIn@@UJITOffsetMap@2@@std@@@2@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBUCDynamicMethodOffsetMapKey@XPerfAddIn@@UJITOffsetMap@2@@std@@PEAX@2@XZ
0x180048370: "void __cdecl std::_Uninit_def_fill_n<struct XPerfAddIn::IMiniFilterDelayInfoSource::MiniFilterDelayData * __ptr64,unsigned __int64,class std::allocator<struct XPerfAddIn::IMiniFilterDelayInfoSource::MiniFilterDelayData>,struct XPerfAddIn::IMiniFilterDelayInfoSource::MiniFilterDelayData>(struct XPerfAddIn::IMiniFilterDelayInfoSource::MiniFilterDelayData * __ptr64,unsigned __int64,struct std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::IMiniFilterDelayInfoSource::MiniFilterDelayData> > & __ptr64,struct XPerfAddIn::IMiniFilterDelayInfoSource::MiniFilterDelayData * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_def_fill_n@PEAUMiniFilterDelayData@IMiniFilterDelayInfoSource@XPerfAddIn@@_KV?$allocator@UMiniFilterDelayData@IMiniFilterDelayInfoSource@XPerfAddIn@@@std@@U123@@std@@YAXPEAUMiniFilterDelayData@IMiniFilterDelayInfoSource@XPerfAddIn@@_KAEAU?$_Wrap_alloc@V?$allocator@UMiniFilterDelayData@IMiniFilterDelayInfoSource@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x1800BC4FC: "private: static long __cdecl XPerfAddIn::CXADInfoSource::LoadAndParseSignaturesMemory(unsigned char const * __ptr64,unsigned int,class XPerfAddIn::CPerformanceSignature & __ptr64,bool)" ?LoadAndParseSignaturesMemory@CXADInfoSource@XPerfAddIn@@CAJPEBEIAEAVCPerformanceSignature@2@_N@Z
0x180103FC0: "Registry: Enumerate Keys" ??_C@_1DC@LPBLJHHC@?$AAR?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAy?$AA?3?$AA?5?$AAE?$AAn?$AAu?$AAm?$AAe?$AAr?$AAa?$AAt?$AAe?$AA?5?$AAK?$AAe?$AAy?$AAs?$AA?$AA@
0x180100548: " SignalStack " ??_C@_0P@KHIJFGLF@?5?5SignalStack?6?$AA@
0x180030AC0: "[thunk]:public: virtual unsigned long __cdecl ATL::CComContainedObject<class XPerfAddIn::CEventNameRegistry>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$CComContainedObject@VCEventNameRegistry@XPerfAddIn@@@ATL@@W7EAAKXZ
0x180006F80: "class XPerfAddIn::CClockInterruptInfoSource::CProcessor * __ptr64 __cdecl std::_Uninit_move<class XPerfAddIn::CClockInterruptInfoSource::CProcessor * __ptr64,class XPerfAddIn::CClockInterruptInfoSource::CProcessor * __ptr64,class std::allocator<class XPerfAddIn::CClockInterruptInfoSource::CProcessor>,class XPerfAddIn::CClockInterruptInfoSource::CProcessor>(class XPerfAddIn::CClockInterruptInfoSource::CProcessor * __ptr64,class XPerfAddIn::CClockInterruptInfoSource::CProcessor * __ptr64,class XPerfAddIn::CClockInterruptInfoSource::CProcessor * __ptr64,struct std::_Wrap_alloc<class std::allocator<class XPerfAddIn::CClockInterruptInfoSource::CProcessor> > & __ptr64,class XPerfAddIn::CClockInterruptInfoSource::CProcessor * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAVCProcessor@CClockInterruptInfoSource@XPerfAddIn@@PEAV123@V?$allocator@VCProcessor@CClockInterruptInfoSource@XPerfAddIn@@@std@@V123@@std@@YAPEAVCProcessor@CClockInterruptInfoSource@XPerfAddIn@@PEAV123@00AEAU?$_Wrap_alloc@V?$allocator@VCProcessor@CClockInterruptInfoSource@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x1800BECC4: "public: __cdecl std::_Tree<class std::_Tmap_traits<unsigned short const * __ptr64,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> >,struct XPerfCore::lessLPCWSTR,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > > >,0> >::~_Tree<class std::_Tmap_traits<unsigned short const * __ptr64,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> >,struct XPerfCore::lessLPCWSTR,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > > >,0> >(void) __ptr64" ??1?$_Tree@V?$_Tmap_traits@PEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@UlessLPCWSTR@XPerfCore@@V?$allocator@U?$pair@QEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@@std@@@2@$0A@@std@@@std@@QEAA@XZ
0x1800FFAD0: "FALSE" ??_C@_1M@HCOOECOK@?$AAF?$AAA?$AAL?$AAS?$AAE?$AA?$AA@
0x180006500: "protected: void __cdecl std::vector<unsigned int,class std::allocator<bool> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@IV?$allocator@_N@std@@@std@@IEBAXXZ
0x18013F520: ?pMap@?1??GetCategoryMap@CPIdleStateCountsInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4QBU45@B
0x1800058C0: "public: static struct XPerfCore::EventSinkRegistryEntry const * __ptr64 __cdecl XPerfAddIn::CSampledProfileInfoSource::_Etw_EventSink_GetMap(unsigned __int64 * __ptr64)" ?_Etw_EventSink_GetMap@CSampledProfileInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z
0x1800D72D0: "public: static class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > __cdecl Microsoft::Perf::Symbols::SymbolPath::GetServerPrefix(unsigned short const * __ptr64,bool)" ?GetServerPrefix@SymbolPath@Symbols@Perf@Microsoft@@SA?AV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@PEBG_N@Z
0x18005FE30: "public: long __cdecl XPerfAddIn::SegmentNode<struct XPerfAddIn::CImageData const * __ptr64,unsigned __int64,struct XPerfAddIn::lessCImageDataByStartTime,struct std::less<unsigned __int64> >::AddObject(struct XPerfAddIn::CImageData const * __ptr64 const & __ptr64) __ptr64" ?AddObject@?$SegmentNode@PEBUCImageData@XPerfAddIn@@_KUlessCImageDataByStartTime@2@U?$less@_K@std@@@XPerfAddIn@@QEAAJAEBQEBUCImageData@2@@Z
0x18007E6F0: "public: virtual long __cdecl XPerfAddIn::CStackMappingInfoSource::QueryStridedEventProvidersData(class XPerfCore::strided_adapter<struct XPerfAddIn::IStackMappingInfoSource::EventProvider const> * __ptr64)const __ptr64" ?QueryStridedEventProvidersData@CStackMappingInfoSource@XPerfAddIn@@UEBAJPEAV?$strided_adapter@$$CBUEventProvider@IStackMappingInfoSource@XPerfAddIn@@@XPerfCore@@@Z
0x18001D7FC: "public: struct std::_Tree_node<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> > >,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> > >,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> > > > >::_Buynode<struct std::pair<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> > > >(struct std::pair<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> > > &&) __ptr64" ??$_Buynode@U?$pair@_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@?$_Tree_buy@U?$pair@$$CB_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@V?$allocator@U?$pair@$$CB_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CB_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@PEAX@1@$$QEAU?$pair@_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@1@@Z
0x18004FE40: "public: __cdecl XPerfAddIn::JITOffsetMap::~JITOffsetMap(void) __ptr64" ??1JITOffsetMap@XPerfAddIn@@QEAA@XZ
0x180048660: "public: virtual long __cdecl XPerfAddIn::CObjectManagerInfoSource::QueryObjectTypeById(unsigned short,unsigned short const * __ptr64 & __ptr64)const __ptr64" ?QueryObjectTypeById@CObjectManagerInfoSource@XPerfAddIn@@UEBAJGAEAPEBG@Z
0x180002C60: "public: __cdecl std::set<struct XPerfAddIn::CImageData * __ptr64,struct std::less<struct XPerfAddIn::CImageData * __ptr64>,class std::allocator<struct XPerfAddIn::CImageData * __ptr64> >::~set<struct XPerfAddIn::CImageData * __ptr64,struct std::less<struct XPerfAddIn::CImageData * __ptr64>,class std::allocator<struct XPerfAddIn::CImageData * __ptr64> >(void) __ptr64" ??1?$set@PEAUCImageData@XPerfAddIn@@U?$less@PEAUCImageData@XPerfAddIn@@@std@@V?$allocator@PEAUCImageData@XPerfAddIn@@@4@@std@@QEAA@XZ
0x180004EE0: "public: static struct XPerfCore::EventSinkRegistryEntry const * __ptr64 __cdecl XPerfAddIn::CIsBootTraceInfoSource::_Etw_EventSink_GetMap(unsigned __int64 * __ptr64)" ?_Etw_EventSink_GetMap@CIsBootTraceInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z
0x1800FD560: "Processor Idle Resiliency Timer " ??_C@_1GA@CCIFMJOB@?$AAP?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AAo?$AAr?$AA?5?$AAI?$AAd?$AAl?$AAe?$AA?5?$AAR?$AAe?$AAs?$AAi?$AAl?$AAi?$AAe?$AAn?$AAc?$AAy?$AA?5?$AAT?$AAi?$AAm?$AAe?$AAr?$AA?5@
0x1800A6790: "public: virtual long __cdecl XPerfAddIn::CSystemSleepInfoSource::OnSessionConnect(struct XPerfCore::ISession * __ptr64) __ptr64" ?OnSessionConnect@CSystemSleepInfoSource@XPerfAddIn@@UEAAJPEAUISession@XPerfCore@@@Z
0x1800D6FD8: ??1?$unique_any_t@V?$unique_storage@U?$resource_policy@PEAUHINSTANCE__@@P6AHPEAU1@@Z$1?FreeLibrary@@YAH0@ZU?$integral_constant@_K$0A@@wistd@@PEAU1@$0A@$$T@details@wil@@@details@wil@@@wil@@QEAA@XZ
0x180049FB0: "public: __cdecl std::_Tree<class std::_Tset_traits<class XPerfAddIn::CPageFaultInfoSource::CPageFaultSummary,struct std::less<class XPerfAddIn::CPageFaultInfoSource::CPageFaultSummary>,class std::allocator<class XPerfAddIn::CPageFaultInfoSource::CPageFaultSummary>,0> >::~_Tree<class std::_Tset_traits<class XPerfAddIn::CPageFaultInfoSource::CPageFaultSummary,struct std::less<class XPerfAddIn::CPageFaultInfoSource::CPageFaultSummary>,class std::allocator<class XPerfAddIn::CPageFaultInfoSource::CPageFaultSummary>,0> >(void) __ptr64" ??1?$_Tree@V?$_Tset_traits@VCPageFaultSummary@CPageFaultInfoSource@XPerfAddIn@@U?$less@VCPageFaultSummary@CPageFaultInfoSource@XPerfAddIn@@@std@@V?$allocator@VCPageFaultSummary@CPageFaultInfoSource@XPerfAddIn@@@5@$0A@@std@@@std@@QEAA@XZ
0x180083ED0: "public: __cdecl XPerfAddIn::IStackAnalysis::CClassification::CClassification(void) __ptr64" ??0CClassification@IStackAnalysis@XPerfAddIn@@QEAA@XZ
0x180072BD8: "public: virtual __cdecl ATL::CComObject<class XPerfAddIn::CRegistryInfoSource>::~CComObject<class XPerfAddIn::CRegistryInfoSource>(void) __ptr64" ??1?$CComObject@VCRegistryInfoSource@XPerfAddIn@@@ATL@@UEAA@XZ
0x18005D0B4: "public: class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > & __ptr64 __cdecl std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >::append(unsigned short const * __ptr64) __ptr64" ?append@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QEAAAEAV12@PEBG@Z
0x1800F13B0: ?_Map@?1??_Etw_EventSink_GetMap@CSampledProfileFrequencyInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z@4QBU45@B
0x1800039A0: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CFileIOStringService>::Release(void) __ptr64" ?Release@?$CComObject@VCFileIOStringService@XPerfAddIn@@@ATL@@UEAAKXZ
0x1800FE4C8: "Processor Idle Disable" ??_C@_1CO@IHCBEALI@?$AAP?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AAo?$AAr?$AA?5?$AAI?$AAd?$AAl?$AAe?$AA?5?$AAD?$AAi?$AAs?$AAa?$AAb?$AAl?$AAe?$AA?$AA@
0x1800FF0D8: GUID_PROCESSOR_FREQUENCY_LIMIT_1
0x1800A8E20: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CThreadClassificationInfoSource>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCThreadClassificationInfoSource@XPerfAddIn@@@ATL@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x1801095A8: "WM_INPUTLANGCHANGEREQUEST" ??_C@_1DE@PJLCNOHN@?$AAW?$AAM?$AA_?$AAI?$AAN?$AAP?$AAU?$AAT?$AAL?$AAA?$AAN?$AAG?$AAC?$AAH?$AAA?$AAN?$AAG?$AAE?$AAR?$AAE?$AAQ?$AAU?$AAE?$AAS?$AAT?$AA?$AA@
0x1800EED10: "const ATL::CComObject<class XPerfAddIn::CStackAnalysisResults>::`vftable'" ??_7?$CComObject@VCStackAnalysisResults@XPerfAddIn@@@ATL@@6B@
0x180007070: "public: __cdecl std::vector<class XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchInfoSource::CSwitchData const>,struct XPerfAddIn::lessCSwitchDataBySwitchOutTime>::AutoIterator,class std::allocator<class XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchInfoSource::CSwitchData const>,struct XPerfAddIn::lessCSwitchDataBySwitchOutTime>::AutoIterator> >::~vector<class XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchInfoSource::CSwitchData const>,struct XPerfAddIn::lessCSwitchDataBySwitchOutTime>::AutoIterator,class std::allocator<class XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchInfoSource::CSwitchData const>,struct XPerfAddIn::lessCSwitchDataBySwitchOutTime>::AutoIterator> >(void) __ptr64" ??1?$vector@VAutoIterator@?$CMultiStreamIteratorT@V?$strided_adapter@$$CBUCSwitchData@ICSwitchInfoSource@XPerfAddIn@@@XPerfCore@@UlessCSwitchDataBySwitchOutTime@XPerfAddIn@@@XPerfAddIn@@V?$allocator@VAutoIterator@?$CMultiStreamIteratorT@V?$strided_adapter@$$CBUCSwitchData@ICSwitchInfoSource@XPerfAddIn@@@XPerfCore@@UlessCSwitchDataBySwitchOutTime@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@QEAA@XZ
0x180039780: "public: virtual long __cdecl XPerfAddIn::CGenericStorageInfoSource::OnEvent(struct XPerfCore::ICursor const & __ptr64,struct _GUID const & __ptr64,struct _EVENT_RECORD const * __ptr64) __ptr64" ?OnEvent@CGenericStorageInfoSource@XPerfAddIn@@UEAAJAEBUICursor@XPerfCore@@AEBU_GUID@@PEBU_EVENT_RECORD@@@Z
0x1800F18B0: ?_Map@?1??_Etw_EventSink_GetMap@CPIdleStateInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z@4QBU45@B
0x18003FF20: "public: virtual long __cdecl XPerfAddIn::CIpiInfoSource::OnSessionConnect(struct XPerfCore::ISession * __ptr64) __ptr64" ?OnSessionConnect@CIpiInfoSource@XPerfAddIn@@UEAAJPEAUISession@XPerfCore@@@Z
0x1800FA5B8: "Read" ??_C@_19EOHDNDII@?$AAR?$AAe?$AAa?$AAd?$AA?$AA@
0x1800E8E50: ?_entries@?1??_GetEntries@?$CEventSinkRoot@VCClockInterruptCountsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x1800209F4: "public: struct std::_Tree_node<struct XPerfAddIn::IStackAnalysis::CVirtualHit const * __ptr64,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct XPerfAddIn::IStackAnalysis::CVirtualHit const * __ptr64,class std::allocator<struct XPerfAddIn::IStackAnalysis::CVirtualHit const * __ptr64> >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@PEBUCVirtualHit@IStackAnalysis@XPerfAddIn@@V?$allocator@PEBUCVirtualHit@IStackAnalysis@XPerfAddIn@@@std@@@std@@QEAAPEAU?$_Tree_node@PEBUCVirtualHit@IStackAnalysis@XPerfAddIn@@PEAX@2@XZ
0x180004590: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CHwPowerCountsInfoSource>::Release`adjustor{32}' (void) __ptr64" ?Release@?$CComObject@VCHwPowerCountsInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x180018EBC: "protected: void __cdecl std::vector<struct XPerfAddIn::CPStateData,class std::allocator<struct XPerfAddIn::CPStateData> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@UCPStateData@XPerfAddIn@@V?$allocator@UCPStateData@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x180105138: "Pool: Free Session" ??_C@_1CG@BHLBDKOH@?$AAP?$AAo?$AAo?$AAl?$AA?3?$AA?5?$AAF?$AAr?$AAe?$AAe?$AA?5?$AAS?$AAe?$AAs?$AAs?$AAi?$AAo?$AAn?$AA?$AA@
0x180006500: "protected: void __cdecl std::vector<struct XPerfAddIn::IStackMappingInfoSource::StackMapping,class std::allocator<struct XPerfAddIn::IStackMappingInfoSource::StackMapping> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@UStackMapping@IStackMappingInfoSource@XPerfAddIn@@V?$allocator@UStackMapping@IStackMappingInfoSource@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x1800F13A8: ?_Map@?1??_Etw_EventSink_GetMap@CIsBootTraceInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z@4QBU45@B
0x18003ECE0: "public: struct std::_Tree_node<struct _RSDS,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct _RSDS const,class std::allocator<struct _RSDS const> > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@$$CBU_RSDS@@V?$allocator@$$CBU_RSDS@@@std@@@std@@@std@@QEAAPEAU?$_Tree_node@U_RSDS@@PEAX@2@XZ
0x180003D04: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<unsigned short const * __ptr64,unsigned short const * __ptr64,struct std::less<unsigned short const * __ptr64>,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,unsigned short const * __ptr64> >,0> >::_Erase(struct std::_Tree_node<struct std::pair<unsigned short const * __ptr64 const,unsigned short const * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tmap_traits@PEBGPEBGU?$less@PEBG@std@@V?$allocator@U?$pair@QEBGPEBG@std@@@2@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@QEBGPEBG@std@@PEAX@2@@Z
0x18000F23C: "struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent * __ptr64 __cdecl std::_Uninit_move<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent * __ptr64,struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent * __ptr64,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent>,struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent>(struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent * __ptr64,struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent * __ptr64,struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent * __ptr64,struct std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent> > & __ptr64,struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAUCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@PEAU123@V?$allocator@UCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@U123@@std@@YAPEAUCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@PEAU123@00AEAU?$_Wrap_alloc@V?$allocator@UCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x1800389B0: "public: struct std::_Tree_node<struct std::pair<struct _GUID const,class std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent> > >,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<struct _GUID const,class std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent> > >,class std::allocator<struct std::pair<struct _GUID const,class std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent> > > > >::_Buynode<struct std::pair<struct _GUID,class std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent> > > >(struct std::pair<struct _GUID,class std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent> > > &&) __ptr64" ??$_Buynode@U?$pair@U_GUID@@V?$vector@UCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@V?$allocator@UCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@@std@@@?$_Tree_buy@U?$pair@$$CBU_GUID@@V?$vector@UCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@V?$allocator@UCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@@std@@V?$allocator@U?$pair@$$CBU_GUID@@V?$vector@UCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@V?$allocator@UCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBU_GUID@@V?$vector@UCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@V?$allocator@UCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@@std@@PEAX@1@$$QEAU?$pair@U_GUID@@V?$vector@UCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@V?$allocator@UCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@@1@@Z
0x180139E00: "__cdecl TI3?AVout_of_range@std@@" _TI3?AVout_of_range@std@@
0x180005530: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CSampledProfileCountsInfoSource>::AddRef`adjustor{40}' (void) __ptr64" ?AddRef@?$CComObject@VCSampledProfileCountsInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x180006500: "protected: void __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CThread,class std::allocator<struct XPerfAddIn::IStackAnalysis::CThread> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@UCThread@IStackAnalysis@XPerfAddIn@@V?$allocator@UCThread@IStackAnalysis@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x1800209C0: "public: struct std::_Tree_node<struct XPerfAddIn::ISymbolLoadStatusCallback * __ptr64,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct XPerfAddIn::ISymbolLoadStatusCallback * __ptr64 const,class std::allocator<struct XPerfAddIn::ISymbolLoadStatusCallback * __ptr64 const> >::_Buynode<struct XPerfAddIn::ISymbolLoadStatusCallback * __ptr64 const & __ptr64>(struct XPerfAddIn::ISymbolLoadStatusCallback * __ptr64 const & __ptr64) __ptr64" ??$_Buynode@AEBQEAUISymbolLoadStatusCallback@XPerfAddIn@@@?$_Tree_buy@QEAUISymbolLoadStatusCallback@XPerfAddIn@@V?$allocator@QEAUISymbolLoadStatusCallback@XPerfAddIn@@@std@@@std@@QEAAPEAU?$_Tree_node@PEAUISymbolLoadStatusCallback@XPerfAddIn@@PEAX@1@AEBQEAUISymbolLoadStatusCallback@XPerfAddIn@@@Z
0x1800FFFD8: "XAD InfoSource" ??_C@_1BO@KCBGFLAE@?$AAX?$AAA?$AAD?$AA?5?$AAI?$AAn?$AAf?$AAo?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AA?$AA@
0x180069914: "public: static long __cdecl ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CSampledProfileCountsInfoSource> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator@V?$CComObject@VCSampledProfileCountsInfoSource@XPerfAddIn@@@ATL@@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x180004150: "public: struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,class XPerfAddIn::CReadyThreadForwardLink * __ptr64>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,class XPerfAddIn::CReadyThreadForwardLink * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,class XPerfAddIn::CReadyThreadForwardLink * __ptr64> > >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@PEAVCReadyThreadForwardLink@3@@std@@V?$allocator@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@PEAVCReadyThreadForwardLink@3@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@PEAVCReadyThreadForwardLink@3@@std@@PEAX@2@XZ
0x180001A48: "public: void __cdecl std::_Tree_buy<struct std::pair<unsigned short const * __ptr64 const,class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _EVENT_METADATA_EVENT_MAP_INFO> >,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _EVENT_METADATA_EVENT_MAP_INFO> > > >::_Freenode0(struct std::_Tree_node<struct std::pair<unsigned short const * __ptr64 const,class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _EVENT_METADATA_EVENT_MAP_INFO> >,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@U?$pair@QEBGV?$CAllocation@U_EVENT_METADATA_EVENT_MAP_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBGV?$CAllocation@U_EVENT_METADATA_EVENT_MAP_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@@std@@@2@@std@@QEAAXPEAU?$_Tree_node@U?$pair@QEBGV?$CAllocation@U_EVENT_METADATA_EVENT_MAP_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@@std@@PEAX@2@@Z
0x18006AEA0: "public: long __cdecl XPerfAddIn::CSampledProfileInfoSource::QueryDetailedDataT<struct XPerfAddIn::CSampledProfileInfoSource::CSampleBucketEntry_Thread,struct XPerfAddIn::ISampledProfileInfoSource3::CpuDetails3>(struct XPerfAddIn::ISampledProfileInfoSource3::CpuDetails3 & __ptr64,unsigned __int64 & __ptr64,struct XPerfAddIn::ISymbolInfoSource * __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64,union _PERFINFO_SAMPLED_PROFILE_FLAGS)const __ptr64" ??$QueryDetailedDataT@UCSampleBucketEntry_Thread@CSampledProfileInfoSource@XPerfAddIn@@UCpuDetails3@ISampledProfileInfoSource3@3@@CSampledProfileInfoSource@XPerfAddIn@@QEBAJAEAUCpuDetails3@ISampledProfileInfoSource3@1@AEA_KPEAUISymbolInfoSource@1@AEBVTimeStamp@XPerfCore@@3T_PERFINFO_SAMPLED_PROFILE_FLAGS@@@Z
0x18008A730: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CStackAnalysisResults>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$CComObject@VCStackAnalysisResults@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x180089E44: "public: struct XPerfAddIn::IStackAnalysis::CClassification & __ptr64 __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CClassification,class std::allocator<struct XPerfAddIn::IStackAnalysis::CClassification> >::back(void) __ptr64" ?back@?$vector@UCClassification@IStackAnalysis@XPerfAddIn@@V?$allocator@UCClassification@IStackAnalysis@XPerfAddIn@@@std@@@std@@QEAAAEAUCClassification@IStackAnalysis@XPerfAddIn@@XZ
0x1800C2E80: "protected: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<class ATL::CComPtr<struct XPerfAddIn::ISignatureList> > > > __cdecl std::_Tree<class std::_Tset_traits<class ATL::CComPtr<struct XPerfAddIn::ISignatureList>,struct std::less<class ATL::CComPtr<struct XPerfAddIn::ISignatureList> >,class std::allocator<class ATL::CComPtr<struct XPerfAddIn::ISignatureList> >,0> >::_Insert_at<class ATL::CComPtr<struct XPerfAddIn::ISignatureList> const & __ptr64,struct std::_Nil>(bool,struct std::_Tree_node<class ATL::CComPtr<struct XPerfAddIn::ISignatureList>,void * __ptr64> * __ptr64,class ATL::CComPtr<struct XPerfAddIn::ISignatureList> const & __ptr64,struct std::_Nil) __ptr64" ??$_Insert_at@AEBV?$CComPtr@UISignatureList@XPerfAddIn@@@ATL@@U_Nil@std@@@?$_Tree@V?$_Tset_traits@V?$CComPtr@UISignatureList@XPerfAddIn@@@ATL@@U?$less@V?$CComPtr@UISignatureList@XPerfAddIn@@@ATL@@@std@@V?$allocator@V?$CComPtr@UISignatureList@XPerfAddIn@@@ATL@@@4@$0A@@std@@@std@@IEAA?AV?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@V?$CComPtr@UISignatureList@XPerfAddIn@@@ATL@@@std@@@std@@@1@_NPEAU?$_Tree_node@V?$CComPtr@UISignatureList@XPerfAddIn@@@ATL@@PEAX@1@AEBV?$CComPtr@UISignatureList@XPerfAddIn@@@ATL@@U_Nil@1@@Z
0x1800FA1E8: "__cdecl GUID_7a6fc533_cdcc_4616_acc0_fcfc41acf2f4" _GUID_7a6fc533_cdcc_4616_acc0_fcfc41acf2f4
0x18010A890: "QEVENT_UPDATEKEYSTATE" ??_C@_1CM@CCOAMCCP@?$AAQ?$AAE?$AAV?$AAE?$AAN?$AAT?$AA_?$AAU?$AAP?$AAD?$AAA?$AAT?$AAE?$AAK?$AAE?$AAY?$AAS?$AAT?$AAA?$AAT?$AAE?$AA?$AA@
0x180010F90: "public: virtual long __cdecl XPerfAddIn::CCStateInfoSource::QueryStridedData(class XPerfCore::strided_adapter<struct XPerfAddIn::ICStateInfoSource2::CStateData2 const> * __ptr64 const,unsigned __int64 & __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64)const __ptr64" ?QueryStridedData@CCStateInfoSource@XPerfAddIn@@UEBAJQEAV?$strided_adapter@$$CBUCStateData2@ICStateInfoSource2@XPerfAddIn@@@XPerfCore@@AEA_KAEBVTimeStamp@4@2@Z
0x18002AD50: "private: unsigned long __cdecl TraceLogging::MetadataReader::ReadField(struct TraceLogging::MetadataReader::Field & __ptr64) __ptr64" ?ReadField@MetadataReader@TraceLogging@@AEAAKAEAUField@12@@Z
0x180005570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CHwPowerCountsInfoSource>::Release`adjustor{40}' (void) __ptr64" ?Release@?$CComObject@VCHwPowerCountsInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x18009C7D0: "public: static struct ATL::_ATL_CATMAP_ENTRY const * __ptr64 __cdecl XPerfAddIn::CSyscallInfoSource::GetCategoryMap(void)" ?GetCategoryMap@CSyscallInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ
0x180002C30: "public: __cdecl ATL::CComPtr<class ATL::CComObject<class XPerfAddIn::CWaitClassificationContext> >::~CComPtr<class ATL::CComObject<class XPerfAddIn::CWaitClassificationContext> >(void) __ptr64" ??1?$CComPtr@V?$CComObject@VCWaitClassificationContext@XPerfAddIn@@@ATL@@@ATL@@QEAA@XZ
0x180039EA0: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CEventSinkRoot<class XPerfAddIn::CGenericStorageCountsInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CEventSinkRoot@VCGenericStorageCountsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x1800070A0: "protected: void __cdecl std::vector<struct XPerfAddIn::IServicesInfoSource::ServiceStateChangeEvent const * __ptr64,class std::allocator<struct XPerfAddIn::IServicesInfoSource::ServiceStateChangeEvent const * __ptr64> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@PEBUServiceStateChangeEvent@IServicesInfoSource@XPerfAddIn@@V?$allocator@PEBUServiceStateChangeEvent@IServicesInfoSource@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x1800A7F78: "public: unsigned __int64 __cdecl std::_Tree<class std::_Tset_traits<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,struct std::less<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > >,class std::allocator<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > >,0> >::count(class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const & __ptr64)const __ptr64" ?count@?$_Tree@V?$_Tset_traits@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@U?$less@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@2@V?$allocator@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@2@$0A@@std@@@std@@QEBA_KAEBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@2@@Z
0x1801082B0: "FilePositionInformation" ??_C@_1DA@HOFGIFEA@?$AAF?$AAi?$AAl?$AAe?$AAP?$AAo?$AAs?$AAi?$AAt?$AAi?$AAo?$AAn?$AAI?$AAn?$AAf?$AAo?$AAr?$AAm?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x1800BF380: "public: static int __cdecl XPerfCore::CFilterObjectImpl<class XPerfAddIn::ISXadContext::CFilterDiskIODataForReadyThread,struct XPerfAddIn::IDiskIOInfoSource::DiskIOData,int>::Callback(struct XPerfAddIn::IDiskIOInfoSource::DiskIOData const & __ptr64,void * __ptr64)" ?Callback@?$CFilterObjectImpl@VCFilterDiskIODataForReadyThread@ISXadContext@XPerfAddIn@@UDiskIOData@IDiskIOInfoSource@3@H@XPerfCore@@SAHAEBUDiskIOData@IDiskIOInfoSource@XPerfAddIn@@PEAX@Z
0x1800111F0: "public: virtual int __cdecl XPerfAddIn::CIpiInfoSource::IsDataAvailable(void)const __ptr64" ?IsDataAvailable@CIpiInfoSource@XPerfAddIn@@UEBAHXZ
0x180005530: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CDriverDelayInfoSource>::AddRef`adjustor{40}' (void) __ptr64" ?AddRef@?$CComObject@VCDriverDelayInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x1800CEAF0: "public: static long __cdecl ATL::CComCreator2<class ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CStackFrameTagInfoSource> >,class ATL::CComFailCreator<-2147221232> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator2@V?$CComCreator@V?$CComObject@VCStackFrameTagInfoSource@XPerfAddIn@@@ATL@@@ATL@@V?$CComFailCreator@$0?HPPLPOPA@@2@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x1800D7250: "public: virtual bool __cdecl Microsoft::Perf::Symbols::SymbolPath::IsCachePath(void)const __ptr64" ?IsCachePath@SymbolPath@Symbols@Perf@Microsoft@@UEBA_NXZ
0x180107FD8: "defer_io_completion" ??_C@_1CI@IHNDFMGP@?$AAd?$AAe?$AAf?$AAe?$AAr?$AA_?$AAi?$AAo?$AA_?$AAc?$AAo?$AAm?$AAp?$AAl?$AAe?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct std::pair<unsigned __int64 const,unsigned __int64>,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct std::pair<unsigned __int64 const,unsigned __int64>,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@U?$pair@$$CB_K_K@std@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@U?$pair@$$CB_K_K@std@@PEAX@2@_K@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct std::pair<unsigned __int64 const,class XPerfAddIn::CAppState * __ptr64>,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct std::pair<unsigned __int64 const,class XPerfAddIn::CAppState * __ptr64>,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@U?$pair@$$CB_KPEAVCAppState@XPerfAddIn@@@std@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@U?$pair@$$CB_KPEAVCAppState@XPerfAddIn@@@std@@PEAX@2@_K@Z
0x18003F358: "public: struct std::_List_node<struct XPerfAddIn::CImageIdData,void * __ptr64> * __ptr64 __cdecl std::_List_buy<struct XPerfAddIn::CImageIdData,class std::allocator<struct XPerfAddIn::CImageIdData> >::_Buynode<struct XPerfAddIn::CImageIdData>(struct std::_List_node<struct XPerfAddIn::CImageIdData,void * __ptr64> * __ptr64,struct std::_List_node<struct XPerfAddIn::CImageIdData,void * __ptr64> * __ptr64,struct XPerfAddIn::CImageIdData &&) __ptr64" ??$_Buynode@UCImageIdData@XPerfAddIn@@@?$_List_buy@UCImageIdData@XPerfAddIn@@V?$allocator@UCImageIdData@XPerfAddIn@@@std@@@std@@QEAAPEAU?$_List_node@UCImageIdData@XPerfAddIn@@PEAX@1@PEAU21@0$$QEAUCImageIdData@XPerfAddIn@@@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::pair<struct XPerfAddIn::CStackTopToFrameTagMapper::InternalStackFrameTagPathNode * __ptr64,struct XPerfCore::PathNode const * __ptr64> > >::deallocate(struct std::pair<struct XPerfAddIn::CStackTopToFrameTagMapper::InternalStackFrameTagPathNode * __ptr64,struct XPerfCore::PathNode const * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$pair@PEAUInternalStackFrameTagPathNode@CStackTopToFrameTagMapper@XPerfAddIn@@PEBUPathNode@XPerfCore@@@std@@@std@@@std@@QEAAXPEAU?$pair@PEAUInternalStackFrameTagPathNode@CStackTopToFrameTagMapper@XPerfAddIn@@PEBUPathNode@XPerfCore@@@2@_K@Z
0x18008CE00: "protected: struct std::pair<class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CSymbolImage::Value> > > >,bool> __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64,struct XPerfAddIn::StackAnalysis::_impl::CSymbolImage::Value,struct std::less<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CSymbolImage::Value> >,0> >::_Insert_nohint<struct std::pair<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CSymbolImage::Value> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CSymbolImage::Value>,void * __ptr64> * __ptr64>(bool,struct std::pair<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CSymbolImage::Value> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CSymbolImage::Value>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_nohint@AEAU?$pair@QEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@UValue@CSymbolImage@_impl@StackAnalysis@3@@std@@PEAU?$_Tree_node@U?$pair@QEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@UValue@CSymbolImage@_impl@StackAnalysis@3@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@PEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@UValue@CSymbolImage@_impl@StackAnalysis@3@U?$less@PEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@UValue@CSymbolImage@_impl@StackAnalysis@3@@std@@@9@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@UValue@CSymbolImage@_impl@StackAnalysis@3@@std@@@std@@@std@@@std@@_N@1@_NAEAU?$pair@QEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@UValue@CSymbolImage@_impl@StackAnalysis@3@@1@PEAU?$_Tree_node@U?$pair@QEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@UValue@CSymbolImage@_impl@StackAnalysis@3@@std@@PEAX@1@@Z
0x180003E60: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CSessionServiceRoot<class XPerfAddIn::CFileVersionInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CSessionServiceRoot@VCFileVersionInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::ISysConfigInfoSource::NICAdapter> >::deallocate(struct XPerfAddIn::ISysConfigInfoSource::NICAdapter * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@UNICAdapter@ISysConfigInfoSource@XPerfAddIn@@@std@@@std@@QEAAXPEAUNICAdapter@ISysConfigInfoSource@XPerfAddIn@@_K@Z
0x1800ED188: "const XPerfAddIn::CSampledProfileInfoSource::`vftable'{for `XPerfAddIn::ISampledProfileInfoSource4'}" ??_7CSampledProfileInfoSource@XPerfAddIn@@6BISampledProfileInfoSource4@1@@
0x180005530: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CDpcIsrInfoSource>::AddRef`adjustor{40}' (void) __ptr64" ?AddRef@?$CComObject@VCDpcIsrInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x1800D5230: "public: virtual class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > __cdecl Microsoft::Perf::Symbols::SymbolSearch::GetModuleExtension(void)const __ptr64" ?GetModuleExtension@SymbolSearch@Symbols@Perf@Microsoft@@UEBA?AV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@XZ
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct std::pair<struct _EVENT_DESCRIPTOR const,class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO> >,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct std::pair<struct _EVENT_DESCRIPTOR const,class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO> >,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@U?$pair@$$CBU_EVENT_DESCRIPTOR@@V?$CAllocation@U_TRACE_EVENT_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@@std@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@U?$pair@$$CBU_EVENT_DESCRIPTOR@@V?$CAllocation@U_TRACE_EVENT_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@@std@@PEAX@2@_K@Z
0x1800F6090: "__cdecl _imp_RaiseFailFastException" __imp_RaiseFailFastException
0x180002020: "public: virtual void * __ptr64 __cdecl CXPerfStdDll::`scalar deleting destructor'(unsigned int) __ptr64" ??_GCXPerfStdDll@@UEAAPEAXI@Z
0x180005530: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CMetroAppInfoSource>::AddRef`adjustor{40}' (void) __ptr64" ?AddRef@?$CComObject@VCMetroAppInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x180101E20: "Image: Relocation" ??_C@_1CE@LGGMEKEN@?$AAI?$AAm?$AAa?$AAg?$AAe?$AA?3?$AA?5?$AAR?$AAe?$AAl?$AAo?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x1800F1420: ?_entries@?1??_GetEntries@?$IPrivateImpl@VCEventNameRegistry@XPerfAddIn@@U_XPerfCore_IPrivate@XPerfCore@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180072DDC: "struct XPerfAddIn::CRegistryInfoSource::CRegHiveData * __ptr64 __cdecl std::_Uninit_move<struct XPerfAddIn::CRegistryInfoSource::CRegHiveData * __ptr64,struct XPerfAddIn::CRegistryInfoSource::CRegHiveData * __ptr64,class std::allocator<struct XPerfAddIn::CRegistryInfoSource::CRegHiveData>,struct XPerfAddIn::CRegistryInfoSource::CRegHiveData>(struct XPerfAddIn::CRegistryInfoSource::CRegHiveData * __ptr64,struct XPerfAddIn::CRegistryInfoSource::CRegHiveData * __ptr64,struct XPerfAddIn::CRegistryInfoSource::CRegHiveData * __ptr64,struct std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::CRegistryInfoSource::CRegHiveData> > & __ptr64,struct XPerfAddIn::CRegistryInfoSource::CRegHiveData * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAUCRegHiveData@CRegistryInfoSource@XPerfAddIn@@PEAU123@V?$allocator@UCRegHiveData@CRegistryInfoSource@XPerfAddIn@@@std@@U123@@std@@YAPEAUCRegHiveData@CRegistryInfoSource@XPerfAddIn@@PEAU123@00AEAU?$_Wrap_alloc@V?$allocator@UCRegHiveData@CRegistryInfoSource@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x1800583A8: "public: __cdecl std::map<struct XPerfAddIn::CDynamicMethodOffsetMapKey,struct XPerfAddIn::JITOffsetMap,struct std::less<struct XPerfAddIn::CDynamicMethodOffsetMapKey>,class std::allocator<struct std::pair<struct XPerfAddIn::CDynamicMethodOffsetMapKey const,struct XPerfAddIn::JITOffsetMap> > >::~map<struct XPerfAddIn::CDynamicMethodOffsetMapKey,struct XPerfAddIn::JITOffsetMap,struct std::less<struct XPerfAddIn::CDynamicMethodOffsetMapKey>,class std::allocator<struct std::pair<struct XPerfAddIn::CDynamicMethodOffsetMapKey const,struct XPerfAddIn::JITOffsetMap> > >(void) __ptr64" ??1?$map@UCDynamicMethodOffsetMapKey@XPerfAddIn@@UJITOffsetMap@2@U?$less@UCDynamicMethodOffsetMapKey@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CBUCDynamicMethodOffsetMapKey@XPerfAddIn@@UJITOffsetMap@2@@std@@@5@@std@@QEAA@XZ
0x180003A48: "public: void __cdecl ATL::CSimpleStringT<unsigned short,0>::Empty(void) __ptr64" ?Empty@?$CSimpleStringT@G$0A@@ATL@@QEAAXXZ
0x180003A20: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CRelocationsInfoSource>::AddRef(void) __ptr64" ?AddRef@?$CComObject@VCRelocationsInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x180004560: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CPmcConfigInfoSource>::Release`adjustor{8}' (void) __ptr64" ?Release@?$CComObject@VCPmcConfigInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x180004570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CFileVersionInfoSource>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$CComObject@VCFileVersionInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x180001CAC: "public: void __cdecl std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> >::_Copy(unsigned __int64,unsigned __int64) __ptr64" ?_Copy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QEAAX_K0@Z
0x180109478: "WM_COMPACTING" ??_C@_1BM@POKHLHPG@?$AAW?$AAM?$AA_?$AAC?$AAO?$AAM?$AAP?$AAA?$AAC?$AAT?$AAI?$AAN?$AAG?$AA?$AA@
0x1800216F4: "public: class XPerfCore::TimeStampDelta __cdecl XPerfAddIn::CDpcIsrInfoSource::CProcessorData::ProcState::GetTime(class XPerfCore::TimeStamp const & __ptr64) __ptr64" ?GetTime@ProcState@CProcessorData@CDpcIsrInfoSource@XPerfAddIn@@QEAA?AVTimeStampDelta@XPerfCore@@AEBVTimeStamp@6@@Z
0x180102410: "Thread: End Rundown" ??_C@_1CI@CHMGGMIF@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAd?$AA?3?$AA?5?$AAE?$AAn?$AAd?$AA?5?$AAR?$AAu?$AAn?$AAd?$AAo?$AAw?$AAn?$AA?$AA@
0x1800B18E0: "public: virtual long __cdecl XPerfAddIn::CWaitAnalysisInfoSource::AnalyzeReadyThread(struct _GUID const & __ptr64,void * __ptr64 * __ptr64,class XPerfCore::TimeStamp,class XPerfCore::TimeStamp,struct XPerfAddIn::IReadyThreadInfoSource::ReadyThreadData const * __ptr64,unsigned long) __ptr64" ?AnalyzeReadyThread@CWaitAnalysisInfoSource@XPerfAddIn@@UEAAJAEBU_GUID@@PEAPEAXVTimeStamp@XPerfCore@@2PEBUReadyThreadData@IReadyThreadInfoSource@2@K@Z
0x1800F8DA0: "no protocol option" ??_C@_0BD@EAMBFIDF@no?5protocol?5option?$AA@
0x180024D80: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CDpcIsrCountsInfoSource>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$CComObject@VCDpcIsrCountsInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x180104D18: "WDF: Work Item" ??_C@_1BO@MNFAHCED@?$AAW?$AAD?$AAF?$AA?3?$AA?5?$AAW?$AAo?$AAr?$AAk?$AA?5?$AAI?$AAt?$AAe?$AAm?$AA?$AA@
0x1800EA850: "const ATL::CComContainedObject<class XPerfAddIn::CEventNameRegistry>::`vftable'{for `XPerfCore::IPrivateImpl<class XPerfAddIn::CEventNameRegistry,struct XPerfCore::_XPerfCore_IPrivate>'}" ??_7?$CComContainedObject@VCEventNameRegistry@XPerfAddIn@@@ATL@@6B?$IPrivateImpl@VCEventNameRegistry@XPerfAddIn@@U_XPerfCore_IPrivate@XPerfCore@@@XPerfCore@@@
0x1800FEF48: GUID_PROCESSOR_CORE_PARKING_INCREASE_TIME
0x180034B34: "public: __cdecl ATL::CAutoPtr<struct XPerfAddIn::CFileVersionEvent>::~CAutoPtr<struct XPerfAddIn::CFileVersionEvent>(void) __ptr64" ??1?$CAutoPtr@UCFileVersionEvent@XPerfAddIn@@@ATL@@QEAA@XZ
0x180001A48: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64,struct XPerfAddIn::CCSwitchPairOpt,struct std::less<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::CCSwitchPairOpt> >,0> >::_Destroy_if_not_nil(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::CCSwitchPairOpt>,void * __ptr64> * __ptr64) __ptr64" ?_Destroy_if_not_nil@?$_Tree@V?$_Tmap_traits@PEBUThreadData@IProcessInfoSource@XPerfAddIn@@UCCSwitchPairOpt@3@U?$less@PEBUThreadData@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@UCCSwitchPairOpt@3@@std@@@6@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@UCCSwitchPairOpt@3@@std@@PEAX@2@@Z
0x180004580: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CDpcIsrInfoSource>::AddRef`adjustor{32}' (void) __ptr64" ?AddRef@?$CComObject@VCDpcIsrInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x180002C30: "public: __cdecl XPerfAddIn::CCurrentThreadCtx::~CCurrentThreadCtx(void) __ptr64" ??1CCurrentThreadCtx@XPerfAddIn@@QEAA@XZ
0x1800F9258: EventTraceConfigGuid
0x1800E8B10: "const CXPerfStdDll::`vftable'" ??_7CXPerfStdDll@@6B@
0x1800FBE90: "__cdecl GUID_96fd9ad3_882d_4b1d_bd76_a428f9b9b15c" _GUID_96fd9ad3_882d_4b1d_bd76_a428f9b9b15c
0x180104160: "Registry: Kcb: End Rundown" ??_C@_1DG@JNBBOCAA@?$AAR?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAy?$AA?3?$AA?5?$AAK?$AAc?$AAb?$AA?3?$AA?5?$AAE?$AAn?$AAd?$AA?5?$AAR?$AAu?$AAn?$AAd?$AAo?$AAw?$AAn?$AA?$AA@
0x18000C490: "public: static unsigned short const * __ptr64 __cdecl XPerfAddIn::CReadyThreadForwardLinkInfoSource::GetObjectDescription(void)" ?GetObjectDescription@CReadyThreadForwardLinkInfoSource@XPerfAddIn@@SAPEBGXZ
0x1800F1320: ?_entries@?1??_GetEntries@?$CSessionServiceRoot@VCPIdleStateInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180108C30: "FileRenameInformationBypassAcces" ??_C@_1EO@HACLPFIN@?$AAF?$AAi?$AAl?$AAe?$AAR?$AAe?$AAn?$AAa?$AAm?$AAe?$AAI?$AAn?$AAf?$AAo?$AAr?$AAm?$AAa?$AAt?$AAi?$AAo?$AAn?$AAB?$AAy?$AAp?$AAa?$AAs?$AAs?$AAA?$AAc?$AAc?$AAe?$AAs@
0x180003DA0: "public: void __cdecl ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > >::Format(unsigned short const * __ptr64,...) __ptr64" ?Format@?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@QEAAXPEBGZZ
0x18004B564: "void __cdecl std::_Uninit_def_fill_n<struct XPerfAddIn::CPageFaultInfoSource::CPageFaultData * __ptr64,unsigned __int64,class std::allocator<struct XPerfAddIn::CPageFaultInfoSource::CPageFaultData>,struct XPerfAddIn::CPageFaultInfoSource::CPageFaultData>(struct XPerfAddIn::CPageFaultInfoSource::CPageFaultData * __ptr64,unsigned __int64,struct std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::CPageFaultInfoSource::CPageFaultData> > & __ptr64,struct XPerfAddIn::CPageFaultInfoSource::CPageFaultData * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_def_fill_n@PEAUCPageFaultData@CPageFaultInfoSource@XPerfAddIn@@_KV?$allocator@UCPageFaultData@CPageFaultInfoSource@XPerfAddIn@@@std@@U123@@std@@YAXPEAUCPageFaultData@CPageFaultInfoSource@XPerfAddIn@@_KAEAU?$_Wrap_alloc@V?$allocator@UCPageFaultData@CPageFaultInfoSource@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x180105680: "CritSec: Enter" ??_C@_1BO@JKAFIPFD@?$AAC?$AAr?$AAi?$AAt?$AAS?$AAe?$AAc?$AA?3?$AA?5?$AAE?$AAn?$AAt?$AAe?$AAr?$AA?$AA@
0x1800F1578: ?_Map@?1??_Etw_EventSink_GetMap@CFocusChangeInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z@4QBU45@B
0x180001A48: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64,struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64,struct std::less<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64> >,0> >::_Destroy_if_not_nil(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ?_Destroy_if_not_nil@?$_Tree@V?$_Tmap_traits@PEBUProcessData@IProcessInfoSource@XPerfAddIn@@PEAUCProcess@IStackAnalysis@3@U?$less@PEBUProcessData@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBUProcessData@IProcessInfoSource@XPerfAddIn@@PEAUCProcess@IStackAnalysis@3@@std@@@7@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@QEBUProcessData@IProcessInfoSource@XPerfAddIn@@PEAUCProcess@IStackAnalysis@3@@std@@PEAX@2@@Z
0x1800FADC8: "MetroApp" ??_C@_1BC@MKOMMEO@?$AAM?$AAe?$AAt?$AAr?$AAo?$AAA?$AAp?$AAp?$AA?$AA@
0x180107F50: "create_operation" ??_C@_1CC@DNPLOMLF@?$AAc?$AAr?$AAe?$AAa?$AAt?$AAe?$AA_?$AAo?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x18008ABC8: "protected: void __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CProcess,class std::allocator<struct XPerfAddIn::IStackAnalysis::CProcess> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@UCProcess@IStackAnalysis@XPerfAddIn@@V?$allocator@UCProcess@IStackAnalysis@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x180089DB0: "public: class std::reverse_iterator<class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackAnalysis::CStackFrame> > > > & __ptr64 __cdecl std::reverse_iterator<class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackAnalysis::CStackFrame> > > >::operator++(void) __ptr64" ??E?$reverse_iterator@V?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@@std@@@std@@@std@@QEAAAEAV01@XZ
0x1800B3B50: "public: static long __cdecl ATL::CComCreator2<class ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CWaitAnalysisInfoSource> >,class ATL::CComFailCreator<-2147221232> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator2@V?$CComCreator@V?$CComObject@VCWaitAnalysisInfoSource@XPerfAddIn@@@ATL@@@ATL@@V?$CComFailCreator@$0?HPPLPOPA@@2@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x180006500: "protected: void __cdecl std::vector<class std::vector<class XPerfAddIn::CCSwitchExt,class std::allocator<class XPerfAddIn::CCSwitchExt> >,class std::allocator<class std::vector<class XPerfAddIn::CCSwitchExt,class std::allocator<class XPerfAddIn::CCSwitchExt> > > >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@V?$vector@VCCSwitchExt@XPerfAddIn@@V?$allocator@VCCSwitchExt@XPerfAddIn@@@std@@@std@@V?$allocator@V?$vector@VCCSwitchExt@XPerfAddIn@@V?$allocator@VCCSwitchExt@XPerfAddIn@@@std@@@std@@@2@@std@@IEBAXXZ
0x180006500: "protected: void __cdecl std::vector<class std::vector<class XPerfAddIn::CReadyThreadExt,class std::allocator<class XPerfAddIn::CReadyThreadExt> >,class std::allocator<class std::vector<class XPerfAddIn::CReadyThreadExt,class std::allocator<class XPerfAddIn::CReadyThreadExt> > > >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@V?$vector@VCReadyThreadExt@XPerfAddIn@@V?$allocator@VCReadyThreadExt@XPerfAddIn@@@std@@@std@@V?$allocator@V?$vector@VCReadyThreadExt@XPerfAddIn@@V?$allocator@VCReadyThreadExt@XPerfAddIn@@@std@@@std@@@2@@std@@IEBAXXZ
0x180006500: "protected: void __cdecl std::vector<class std::vector<class XPerfAddIn::CReadyThreadForwardLink,class std::allocator<class XPerfAddIn::CReadyThreadForwardLink> >,class std::allocator<class std::vector<class XPerfAddIn::CReadyThreadForwardLink,class std::allocator<class XPerfAddIn::CReadyThreadForwardLink> > > >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@V?$vector@VCReadyThreadForwardLink@XPerfAddIn@@V?$allocator@VCReadyThreadForwardLink@XPerfAddIn@@@std@@@std@@V?$allocator@V?$vector@VCReadyThreadForwardLink@XPerfAddIn@@V?$allocator@VCReadyThreadForwardLink@XPerfAddIn@@@std@@@std@@@2@@std@@IEBAXXZ
0x18003B9E0: "public: static struct ATL::_ATL_CATMAP_ENTRY const * __ptr64 __cdecl XPerfAddIn::CHwPowerInfoSource::GetCategoryMap(void)" ?GetCategoryMap@CHwPowerInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ
0x180017D4C: "public: void __cdecl std::vector<class XPerfAddIn::CStack,class std::allocator<class XPerfAddIn::CStack> >::push_back(class XPerfAddIn::CStack const & __ptr64) __ptr64" ?push_back@?$vector@VCStack@XPerfAddIn@@V?$allocator@VCStack@XPerfAddIn@@@std@@@std@@QEAAXAEBVCStack@XPerfAddIn@@@Z
0x18005D224: "public: __cdecl Performance::NtImagePathDecoder::CNtImagePathDecoderBase::CSkip::~CSkip(void) __ptr64" ??1CSkip@CNtImagePathDecoderBase@NtImagePathDecoder@Performance@@QEAA@XZ
0x1800D1798: "public: static long __cdecl ATL::CComObject<class XPerfAddIn::CDecodedStackToStackTagMapper>::CreateInstance(class ATL::CComObject<class XPerfAddIn::CDecodedStackToStackTagMapper> * __ptr64 * __ptr64)" ?CreateInstance@?$CComObject@VCDecodedStackToStackTagMapper@XPerfAddIn@@@ATL@@SAJPEAPEAV12@@Z
0x18000A8A0: "public: struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CHardFaultInfoSource::CHardFaultData const * __ptr64 const,struct XPerfAddIn::CHardFaultInfoSource::CFaultStats>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<struct XPerfAddIn::CHardFaultInfoSource::CHardFaultData const * __ptr64 const,struct XPerfAddIn::CHardFaultInfoSource::CFaultStats>,class std::allocator<struct std::pair<struct XPerfAddIn::CHardFaultInfoSource::CHardFaultData const * __ptr64 const,struct XPerfAddIn::CHardFaultInfoSource::CFaultStats> > >::_Buynode<struct std::pair<struct XPerfAddIn::CHardFaultInfoSource::CHardFaultData const * __ptr64,struct XPerfAddIn::CHardFaultInfoSource::CFaultStats> >(struct std::pair<struct XPerfAddIn::CHardFaultInfoSource::CHardFaultData const * __ptr64,struct XPerfAddIn::CHardFaultInfoSource::CFaultStats> &&) __ptr64" ??$_Buynode@U?$pair@PEBUCHardFaultData@CHardFaultInfoSource@XPerfAddIn@@UCFaultStats@23@@std@@@?$_Tree_buy@U?$pair@QEBUCHardFaultData@CHardFaultInfoSource@XPerfAddIn@@UCFaultStats@23@@std@@V?$allocator@U?$pair@QEBUCHardFaultData@CHardFaultInfoSource@XPerfAddIn@@UCFaultStats@23@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@QEBUCHardFaultData@CHardFaultInfoSource@XPerfAddIn@@UCFaultStats@23@@std@@PEAX@1@$$QEAU?$pair@PEBUCHardFaultData@CHardFaultInfoSource@XPerfAddIn@@UCFaultStats@23@@1@@Z
0x180083B90: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CStackTopQueryInfoSource>::QueryInterface`adjustor{32}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCStackTopQueryInfoSource@XPerfAddIn@@@ATL@@WCA@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800898D0: "public: struct XPerfAddIn::IStackAnalysis::CThread const & __ptr64 __cdecl XPerfCore::strided_iterator<struct XPerfAddIn::IStackAnalysis::CThread const>::operator*(void)const __ptr64" ??D?$strided_iterator@$$CBUCThread@IStackAnalysis@XPerfAddIn@@@XPerfCore@@QEBAAEBUCThread@IStackAnalysis@XPerfAddIn@@XZ
0x18005BA78: "public: struct XPerfAddIn::TemporalRange * __ptr64 __cdecl XPerfAddIn::KeyedTimelines<unsigned __int64,struct XPerfAddIn::IProcExInterface::CCommitLifetimeVARange,struct XPerfAddIn::IProcExInterface::CCommitLifetimeVARange>::FindRange(unsigned __int64 const & __ptr64,class XPerfCore::TimeStamp const & __ptr64,enum XPerfAddIn::Proximity)const __ptr64" ?FindRange@?$KeyedTimelines@_KUCCommitLifetimeVARange@IProcExInterface@XPerfAddIn@@U123@@XPerfAddIn@@QEBAPEAUTemporalRange@2@AEB_KAEBVTimeStamp@XPerfCore@@W4Proximity@2@@Z
0x1800D8EDF: "__cdecl CxxThrowException" _CxxThrowException
0x1800F12B8: ?_entries@?1??_GetEntries@CComClassFactory@ATL@@SAPEBU_ATL_INTMAP_ENTRY@3@XZ@4QBU43@B
0x1800F9D00: "%u" ??_C@_15EFLNJKHH@?$AA?$CF?$AAu?$AA?$AA@
0x1800A9760: "public: virtual long __cdecl XPerfAddIn::CTimerExpirationInfoSource::QueryStridedData(class XPerfCore::strided_adapter<struct XPerfAddIn::ITimerExpirationInfoSource::TimerExpirationData const> * __ptr64 const,unsigned __int64 & __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64)const __ptr64" ?QueryStridedData@CTimerExpirationInfoSource@XPerfAddIn@@UEBAJQEAV?$strided_adapter@$$CBUTimerExpirationData@ITimerExpirationInfoSource@XPerfAddIn@@@XPerfCore@@AEA_KAEBVTimeStamp@4@2@Z
0x1800F62E0: "__cdecl _imp_?terminate@@YAXXZ" __imp_?terminate@@YAXXZ
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::CShouldYieldProcessorInfoSource::CShouldYieldProcessorData> >::deallocate(struct XPerfAddIn::CShouldYieldProcessorInfoSource::CShouldYieldProcessorData * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@UCShouldYieldProcessorData@CShouldYieldProcessorInfoSource@XPerfAddIn@@@std@@@std@@QEAAXPEAUCShouldYieldProcessorData@CShouldYieldProcessorInfoSource@XPerfAddIn@@_K@Z
0x18013A108: "__cdecl _pobjMap_CSystemPowerSourceInfoSource" __pobjMap_CSystemPowerSourceInfoSource
0x180001A48: "protected: void __cdecl std::_Tree<class std::_Tset_traits<unsigned __int64,struct std::less<unsigned __int64>,class std::allocator<unsigned __int64>,0> >::_Destroy_if_not_nil(struct std::_Tree_node<unsigned __int64,void * __ptr64> * __ptr64) __ptr64" ?_Destroy_if_not_nil@?$_Tree@V?$_Tset_traits@_KU?$less@_K@std@@V?$allocator@_K@2@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@_KPEAX@2@@Z
0x1800F6500: "__cdecl _imp_fflush" __imp_fflush
0x18013C850: "struct ATL::_ATL_OBJMAP_ENTRY30 XPerfAddIn::__objMap_CEventMetadataInfoSource" ?__objMap_CEventMetadataInfoSource@XPerfAddIn@@3U_ATL_OBJMAP_ENTRY30@ATL@@A
0x180002BE0: "public: static unsigned short const * __ptr64 __cdecl XPerfAddIn::CProcessNameProcessThreadHierarchy::GetObjectDescription(void)" ?GetObjectDescription@CProcessNameProcessThreadHierarchy@XPerfAddIn@@SAPEBGXZ
0x1800A56C8: "void __cdecl std::_Median<struct XPerfAddIn::ISysConfigInfoSource::IRQRecord * __ptr64,class XPerfAddIn::CIRQConfig::lessIRQRecord>(struct XPerfAddIn::ISysConfigInfoSource::IRQRecord * __ptr64,struct XPerfAddIn::ISysConfigInfoSource::IRQRecord * __ptr64,struct XPerfAddIn::ISysConfigInfoSource::IRQRecord * __ptr64,class XPerfAddIn::CIRQConfig::lessIRQRecord)" ??$_Median@PEAUIRQRecord@ISysConfigInfoSource@XPerfAddIn@@VlessIRQRecord@CIRQConfig@3@@std@@YAXPEAUIRQRecord@ISysConfigInfoSource@XPerfAddIn@@00VlessIRQRecord@CIRQConfig@3@@Z
0x180001A48: "public: void __cdecl std::_Tree_buy<struct std::pair<unsigned __int64 const,class XPerfAddIn::CAppState * __ptr64>,class std::allocator<struct std::pair<unsigned __int64 const,class XPerfAddIn::CAppState * __ptr64> > >::_Freenode0(struct std::_Tree_node<struct std::pair<unsigned __int64 const,class XPerfAddIn::CAppState * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@U?$pair@$$CB_KPEAVCAppState@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CB_KPEAVCAppState@XPerfAddIn@@@std@@@2@@std@@QEAAXPEAU?$_Tree_node@U?$pair@$$CB_KPEAVCAppState@XPerfAddIn@@@std@@PEAX@2@@Z
0x180062944: "protected: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats> > > __cdecl std::_Tree<class std::_Tset_traits<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats>,0> >::_Insert_at<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats const & __ptr64,struct std::_Nil>(bool,struct std::_Tree_node<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats,void * __ptr64> * __ptr64,struct XPerfAddIn::ITraceStatsInfoSource2::EventStats const & __ptr64,struct std::_Nil) __ptr64" ??$_Insert_at@AEBUEventStats@ITraceStatsInfoSource2@XPerfAddIn@@U_Nil@std@@@?$_Tree@V?$_Tset_traits@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@std@@$0A@@std@@@std@@IEAA?AV?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@std@@@std@@@1@_NPEAU?$_Tree_node@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@PEAX@1@AEBUEventStats@ITraceStatsInfoSource2@XPerfAddIn@@U_Nil@1@@Z
0x180001770: "public: virtual void * __ptr64 __cdecl std::_Generic_error_category::`scalar deleting destructor'(unsigned int) __ptr64" ??_G_Generic_error_category@std@@UEAAPEAXI@Z
0x1800F8EE8: "read only file system" ??_C@_0BG@EICBIHDP@read?5only?5file?5system?$AA@
0x180108588: "FileCompressionInformation" ??_C@_1DG@JLCBNJEC@?$AAF?$AAi?$AAl?$AAe?$AAC?$AAo?$AAm?$AAp?$AAr?$AAe?$AAs?$AAs?$AAi?$AAo?$AAn?$AAI?$AAn?$AAf?$AAo?$AAr?$AAm?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x18005E74C: "public: struct std::_List_node<struct XPerfAddIn::CProcessInfoSource::PicoProcessExecInfo,void * __ptr64> * __ptr64 __cdecl std::_List_alloc<0,struct std::_List_base_types<struct XPerfAddIn::CProcessInfoSource::PicoProcessExecInfo,class std::allocator<struct XPerfAddIn::CProcessInfoSource::PicoProcessExecInfo> > >::_Buynode0(struct std::_List_node<struct XPerfAddIn::CProcessInfoSource::PicoProcessExecInfo,void * __ptr64> * __ptr64,struct std::_List_node<struct XPerfAddIn::CProcessInfoSource::PicoProcessExecInfo,void * __ptr64> * __ptr64) __ptr64" ?_Buynode0@?$_List_alloc@$0A@U?$_List_base_types@UPicoProcessExecInfo@CProcessInfoSource@XPerfAddIn@@V?$allocator@UPicoProcessExecInfo@CProcessInfoSource@XPerfAddIn@@@std@@@std@@@std@@QEAAPEAU?$_List_node@UPicoProcessExecInfo@CProcessInfoSource@XPerfAddIn@@PEAX@2@PEAU32@0@Z
0x1800039A0: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CSymbolInfoSource>::Release(void) __ptr64" ?Release@?$CComObject@VCSymbolInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x1800F18B8: ?_Map@?1??_Etw_EventSink_GetMap@CRelocationsInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z@4QBU45@B
0x1800FABB0: "Image Identity InfoSource" ??_C@_1DE@KCOKEMNF@?$AAI?$AAm?$AAa?$AAg?$AAe?$AA?5?$AAI?$AAd?$AAe?$AAn?$AAt?$AAi?$AAt?$AAy?$AA?5?$AAI?$AAn?$AAf?$AAo?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AA?$AA@
0x180016BB8: "public: __cdecl std::pair<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> > >::~pair<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> > >(void) __ptr64" ??1?$pair@_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@QEAA@XZ
0x1800601D0: "public: void __cdecl std::vector<class XPerfAddIn::SegmentNode<struct XPerfAddIn::CImageData const * __ptr64,unsigned __int64,struct XPerfAddIn::lessCImageDataByStartTime,struct std::less<unsigned __int64> >,class std::allocator<class XPerfAddIn::SegmentNode<struct XPerfAddIn::CImageData const * __ptr64,unsigned __int64,struct XPerfAddIn::lessCImageDataByStartTime,struct std::less<unsigned __int64> > > >::emplace_back<unsigned __int64 & __ptr64,unsigned __int64 & __ptr64>(unsigned __int64 & __ptr64,unsigned __int64 & __ptr64) __ptr64" ??$emplace_back@AEA_KAEA_K@?$vector@V?$SegmentNode@PEBUCImageData@XPerfAddIn@@_KUlessCImageDataByStartTime@2@U?$less@_K@std@@@XPerfAddIn@@V?$allocator@V?$SegmentNode@PEBUCImageData@XPerfAddIn@@_KUlessCImageDataByStartTime@2@U?$less@_K@std@@@XPerfAddIn@@@std@@@std@@QEAAXAEA_K0@Z
0x180006728: "public: class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<class XPerfAddIn::CClockInterruptInfoSource::CProcessor> > > __cdecl std::vector<class XPerfAddIn::CClockInterruptInfoSource::CProcessor,class std::allocator<class XPerfAddIn::CClockInterruptInfoSource::CProcessor> >::erase(class std::_Vector_const_iterator<class std::_Vector_val<struct std::_Simple_types<class XPerfAddIn::CClockInterruptInfoSource::CProcessor> > >,class std::_Vector_const_iterator<class std::_Vector_val<struct std::_Simple_types<class XPerfAddIn::CClockInterruptInfoSource::CProcessor> > >) __ptr64" ?erase@?$vector@VCProcessor@CClockInterruptInfoSource@XPerfAddIn@@V?$allocator@VCProcessor@CClockInterruptInfoSource@XPerfAddIn@@@std@@@std@@QEAA?AV?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@VCProcessor@CClockInterruptInfoSource@XPerfAddIn@@@std@@@std@@@2@V?$_Vector_const_iterator@V?$_Vector_val@U?$_Simple_types@VCProcessor@CClockInterruptInfoSource@XPerfAddIn@@@std@@@std@@@2@0@Z
0x18000A8A0: "public: struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct std::pair<struct XPerfAddIn::IReadyThreadInfoSource::ReadyThreadData const * __ptr64,struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64> >,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct std::pair<struct XPerfAddIn::IReadyThreadInfoSource::ReadyThreadData const * __ptr64,struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64> >,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct std::pair<struct XPerfAddIn::IReadyThreadInfoSource::ReadyThreadData const * __ptr64,struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64> > > >::_Buynode<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64,struct std::pair<struct XPerfAddIn::IReadyThreadInfoSource::ReadyThreadData const * __ptr64,struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64> > >(struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64,struct std::pair<struct XPerfAddIn::IReadyThreadInfoSource::ReadyThreadData const * __ptr64,struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64> > &&) __ptr64" ??$_Buynode@U?$pair@PEBUThreadData@IProcessInfoSource@XPerfAddIn@@U?$pair@PEBUReadyThreadData@IReadyThreadInfoSource@XPerfAddIn@@PEBUThreadData@IProcessInfoSource@3@@std@@@std@@@?$_Tree_buy@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@U?$pair@PEBUReadyThreadData@IReadyThreadInfoSource@XPerfAddIn@@PEBUThreadData@IProcessInfoSource@3@@std@@@std@@V?$allocator@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@U?$pair@PEBUReadyThreadData@IReadyThreadInfoSource@XPerfAddIn@@PEBUThreadData@IProcessInfoSource@3@@std@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@U?$pair@PEBUReadyThreadData@IReadyThreadInfoSource@XPerfAddIn@@PEBUThreadData@IProcessInfoSource@3@@std@@@std@@PEAX@1@$$QEAU?$pair@PEBUThreadData@IProcessInfoSource@XPerfAddIn@@U?$pair@PEBUReadyThreadData@IReadyThreadInfoSource@XPerfAddIn@@PEBUThreadData@IProcessInfoSource@3@@std@@@1@@Z
0x18011863B: "__cdecl TraceLoggingMetadataEnd" _TraceLoggingMetadataEnd
0x1800FA540: "__cdecl GUID_f048ea48_17e0_455e_9514_0cd3ea1f3815" _GUID_f048ea48_17e0_455e_9514_0cd3ea1f3815
0x180004570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CCSwitchCountsInfoSource>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$CComObject@VCCSwitchCountsInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x180046650: "public: static struct ATL::_ATL_CATMAP_ENTRY const * __ptr64 __cdecl XPerfAddIn::CMiniFilterDelayInfoSource::GetCategoryMap(void)" ?GetCategoryMap@CMiniFilterDelayInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ
0x180003D04: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<unsigned __int64,unsigned __int64,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,unsigned __int64> >,1> >::_Erase(struct std::_Tree_node<struct std::pair<unsigned __int64 const,unsigned __int64>,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tmap_traits@_K_KU?$less@_K@std@@V?$allocator@U?$pair@$$CB_K_K@std@@@2@$00@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CB_K_K@std@@PEAX@2@@Z
0x180099E30: "void __cdecl XPerfAddIn::SetThreadName(char const * __ptr64)" ?SetThreadName@XPerfAddIn@@YAXPEBD@Z
0x180095900: ??1?$TraceLoggingThreadActivity@$1?g_hProvider@@3QEBU_TlgProvider_t@@EB$00$05U_TlgReflectorTag_Param0IsHProvider@@@@QEAA@XZ
0x180006500: "protected: void __cdecl std::vector<struct _PROCESSOR_NUMBER,class std::allocator<struct _PROCESSOR_NUMBER> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@U_PROCESSOR_NUMBER@@V?$allocator@U_PROCESSOR_NUMBER@@@std@@@std@@IEBAXXZ
0x18014D028: "__cdecl _imp_CoCreateInstance" __imp_CoCreateInstance
0x18001B860: "protected: void __cdecl std::deque<struct Performance::TdhTools::CTdhEventVisitorImpl<class Performance::TdhTools::CTdhPropertyBagRenderer<class Performance::Interner::CStringInternerT<class stdext::hash_compare<unsigned short const * __ptr64,struct Performance::Interner::impl::lessLPCWSTR>,class ATL::CComFakeCriticalSection>,class std::map<unsigned short const * __ptr64,unsigned short const * __ptr64,struct std::less<unsigned short const * __ptr64>,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,unsigned short const * __ptr64> > > > >::CPayloadPosition const * __ptr64,class std::allocator<struct Performance::TdhTools::CTdhEventVisitorImpl<class Performance::TdhTools::CTdhPropertyBagRenderer<class Performance::Interner::CStringInternerT<class stdext::hash_compare<unsigned short const * __ptr64,struct Performance::Interner::impl::lessLPCWSTR>,class ATL::CComFakeCriticalSection>,class std::map<unsigned short const * __ptr64,unsigned short const * __ptr64,struct std::less<unsigned short const * __ptr64>,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,unsigned short const * __ptr64> > > > >::CPayloadPosition const * __ptr64> >::_Xlen(void)const __ptr64" ?_Xlen@?$deque@PEBUCPayloadPosition@?$CTdhEventVisitorImpl@V?$CTdhPropertyBagRenderer@V?$CStringInternerT@V?$hash_compare@PEBGUlessLPCWSTR@impl@Interner@Performance@@@stdext@@VCComFakeCriticalSection@ATL@@@Interner@Performance@@V?$map@PEBGPEBGU?$less@PEBG@std@@V?$allocator@U?$pair@QEBGPEBG@std@@@2@@std@@@TdhTools@Performance@@@TdhTools@Performance@@V?$allocator@PEBUCPayloadPosition@?$CTdhEventVisitorImpl@V?$CTdhPropertyBagRenderer@V?$CStringInternerT@V?$hash_compare@PEBGUlessLPCWSTR@impl@Interner@Performance@@@stdext@@VCComFakeCriticalSection@ATL@@@Interner@Performance@@V?$map@PEBGPEBGU?$less@PEBG@std@@V?$allocator@U?$pair@QEBGPEBG@std@@@2@@std@@@TdhTools@Performance@@@TdhTools@Performance@@@std@@@std@@IEBAXXZ
0x180001E70: "private: virtual int __cdecl XPerfCore::CEventSinkRootEx<0,class XPerfAddIn::CWinSATInfoSource,class ATL::CComSingleThreadModel>::GetEventSinkType(void) __ptr64" ?GetEventSinkType@?$CEventSinkRootEx@$0A@VCWinSATInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@EEAAHXZ
0x1800EC6F8: "const ATL::CComObject<class XPerfAddIn::CPerfCounters>::`vftable'{for `XPerfCore::CNonInductiveEventSinkRoot<class XPerfAddIn::CPerfCounters,class ATL::CComSingleThreadModel>'}" ??_7?$CComObject@VCPerfCounters@XPerfAddIn@@@ATL@@6B?$CNonInductiveEventSinkRoot@VCPerfCounters@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@@
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::ISysConfigInfoSource::DiskInfo> >::deallocate(struct XPerfAddIn::ISysConfigInfoSource::DiskInfo * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@UDiskInfo@ISysConfigInfoSource@XPerfAddIn@@@std@@@std@@QEAAXPEAUDiskInfo@ISysConfigInfoSource@XPerfAddIn@@_K@Z
0x1800E99E0: "const ATL::CComObject<class XPerfAddIn::CCStateInfoSource>::`vftable'{for `XPerfCore::CNonInductiveEventSinkRoot<class XPerfAddIn::CCStateInfoSource,class ATL::CComSingleThreadModel>'}" ??_7?$CComObject@VCCStateInfoSource@XPerfAddIn@@@ATL@@6B?$CNonInductiveEventSinkRoot@VCCStateInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@@
0x1800E9CC0: "const ATL::CComObject<class XPerfAddIn::CDiskIOInfoSource>::`vftable'{for `XPerfCore::CNonInductiveEventSinkRoot<class XPerfAddIn::CDiskIOInfoSource,class ATL::CComSingleThreadModel>'}" ??_7?$CComObject@VCDiskIOInfoSource@XPerfAddIn@@@ATL@@6B?$CNonInductiveEventSinkRoot@VCDiskIOInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@@
0x1800EA290: "const ATL::CComObject<class XPerfAddIn::CDpcIsrInfoSource>::`vftable'{for `XPerfCore::CNonInductiveEventSinkRoot<class XPerfAddIn::CDpcIsrInfoSource,class ATL::CComSingleThreadModel>'}" ??_7?$CComObject@VCDpcIsrInfoSource@XPerfAddIn@@@ATL@@6B?$CNonInductiveEventSinkRoot@VCDpcIsrInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@@
0x1800EAC28: "const ATL::CComObject<class XPerfAddIn::CFileIOInfoSource>::`vftable'{for `XPerfCore::CNonInductiveEventSinkRoot<class XPerfAddIn::CFileIOInfoSource,class ATL::CComSingleThreadModel>'}" ??_7?$CComObject@VCFileIOInfoSource@XPerfAddIn@@@ATL@@6B?$CNonInductiveEventSinkRoot@VCFileIOInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@@
0x1800F0BA8: "const ATL::CComObject<class XPerfAddIn::CHandleInfoSource>::`vftable'{for `XPerfCore::CNonInductiveEventSinkRoot<class XPerfAddIn::CHandleInfoSource,class ATL::CComSingleThreadModel>'}" ??_7?$CComObject@VCHandleInfoSource@XPerfAddIn@@@ATL@@6B?$CNonInductiveEventSinkRoot@VCHandleInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@@
0x1800ED838: "const ATL::CComObject<class XPerfAddIn::CPStateInfoSource>::`vftable'{for `XPerfCore::CNonInductiveEventSinkRoot<class XPerfAddIn::CPStateInfoSource,class ATL::CComSingleThreadModel>'}" ??_7?$CComObject@VCPStateInfoSource@XPerfAddIn@@@ATL@@6B?$CNonInductiveEventSinkRoot@VCPStateInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@@
0x1800F0380: "const ATL::CComObject<class XPerfAddIn::CWinSATInfoSource>::`vftable'{for `XPerfCore::CNonInductiveEventSinkRoot<class XPerfAddIn::CWinSATInfoSource,class ATL::CComSingleThreadModel>'}" ??_7?$CComObject@VCWinSATInfoSource@XPerfAddIn@@@ATL@@6B?$CNonInductiveEventSinkRoot@VCWinSATInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@@
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::CProcessInfoSource::CThreadData * __ptr64> >::deallocate(struct XPerfAddIn::CProcessInfoSource::CThreadData * __ptr64 * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@PEAUCThreadData@CProcessInfoSource@XPerfAddIn@@@std@@@std@@QEAAXPEAPEAUCThreadData@CProcessInfoSource@XPerfAddIn@@_K@Z
0x1800E9E48: "const ATL::CComObject<class XPerfAddIn::CDiskIOInitInfoSource>::`vftable'{for `XPerfCore::CNonInductiveEventSinkRoot<class XPerfAddIn::CDiskIOInitInfoSource,class ATL::CComSingleThreadModel>'}" ??_7?$CComObject@VCDiskIOInitInfoSource@XPerfAddIn@@@ATL@@6B?$CNonInductiveEventSinkRoot@VCDiskIOInitInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@@
0x1800ED558: "const ATL::CComObject<class XPerfAddIn::CPIdleStateInfoSource>::`vftable'{for `XPerfCore::CNonInductiveEventSinkRoot<class XPerfAddIn::CPIdleStateInfoSource,class ATL::CComSingleThreadModel>'}" ??_7?$CComObject@VCPIdleStateInfoSource@XPerfAddIn@@@ATL@@6B?$CNonInductiveEventSinkRoot@VCPIdleStateInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@@
0x1800EE130: "const ATL::CComObject<class XPerfAddIn::CScreenshotInfoSource>::`vftable'{for `XPerfCore::CNonInductiveEventSinkRoot<class XPerfAddIn::CScreenshotInfoSource,class ATL::CComSingleThreadModel>'}" ??_7?$CComObject@VCScreenshotInfoSource@XPerfAddIn@@@ATL@@6B?$CNonInductiveEventSinkRoot@VCScreenshotInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@@
0x1800EE8E0: "const ATL::CComObject<class XPerfAddIn::CStackFrameInfoSource>::`vftable'{for `XPerfCore::CNonInductiveEventSinkRoot<class XPerfAddIn::CStackFrameInfoSource,class ATL::CComSingleThreadModel>'}" ??_7?$CComObject@VCStackFrameInfoSource@XPerfAddIn@@@ATL@@6B?$CNonInductiveEventSinkRoot@VCStackFrameInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@@
0x1800E8FE8: "const ATL::CComObject<class XPerfAddIn::CClockInterruptInfoSource>::`vftable'{for `XPerfCore::CNonInductiveEventSinkRoot<class XPerfAddIn::CClockInterruptInfoSource,class ATL::CComSingleThreadModel>'}" ??_7?$CComObject@VCClockInterruptInfoSource@XPerfAddIn@@@ATL@@6B?$CNonInductiveEventSinkRoot@VCClockInterruptInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@@
0x1800EB348: "const ATL::CComObject<class XPerfAddIn::CGenericStorageInfoSource>::`vftable'{for `XPerfCore::CNonInductiveEventSinkRoot<class XPerfAddIn::CGenericStorageInfoSource,class ATL::CComSingleThreadModel>'}" ??_7?$CComObject@VCGenericStorageInfoSource@XPerfAddIn@@@ATL@@6B?$CNonInductiveEventSinkRoot@VCGenericStorageInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@@
0x1800ED0F8: "const ATL::CComObject<class XPerfAddIn::CSampledProfileInfoSource>::`vftable'{for `XPerfCore::CNonInductiveEventSinkRoot<class XPerfAddIn::CSampledProfileInfoSource,class ATL::CComSingleThreadModel>'}" ??_7?$CComObject@VCSampledProfileInfoSource@XPerfAddIn@@@ATL@@6B?$CNonInductiveEventSinkRoot@VCSampledProfileInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@@
0x180139BF0: "__cdecl TI2?AVbad_function_call@std@@" _TI2?AVbad_function_call@std@@
0x1800B6610: "public: static long __cdecl ATL::CComCreator2<class ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CWinSATInfoSource> >,class ATL::CComFailCreator<-2147221232> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator2@V?$CComCreator@V?$CComObject@VCWinSATInfoSource@XPerfAddIn@@@ATL@@@ATL@@V?$CComFailCreator@$0?HPPLPOPA@@2@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x1800F5FA0: "__cdecl _imp_GetSystemTimeAsFileTime" __imp_GetSystemTimeAsFileTime
0x180032640: "public: virtual long __cdecl XPerfAddIn::CFileIOInfoSource::OnSessionReady(void) __ptr64" ?OnSessionReady@CFileIOInfoSource@XPerfAddIn@@UEAAJXZ
0x18000FE40: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CCurrentThreadCtxInfoSource>::QueryInterface`adjustor{32}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCCurrentThreadCtxInfoSource@XPerfAddIn@@@ATL@@WCA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180007070: "public: __cdecl XPerfAddIn::CDpcIsrInfoSource::CProcessorData::CDpcIsrStackSimulator<struct XPerfAddIn::CDpcIsrInfoSource::CProcessorData::CDpcIsrUsage>::~CDpcIsrStackSimulator<struct XPerfAddIn::CDpcIsrInfoSource::CProcessorData::CDpcIsrUsage>(void) __ptr64" ??1?$CDpcIsrStackSimulator@UCDpcIsrUsage@CProcessorData@CDpcIsrInfoSource@XPerfAddIn@@@CProcessorData@CDpcIsrInfoSource@XPerfAddIn@@QEAA@XZ
0x18005B2B8: "public: struct XPerfAddIn::CProcessInfoSource::CProcessData * __ptr64 __cdecl XPerfAddIn::KeyedTimelines<unsigned long,struct XPerfAddIn::CProcessInfoSource::CProcessData,struct XPerfAddIn::IProcessInfoSource::ProcessData>::Add(unsigned long const & __ptr64,struct XPerfAddIn::CProcessInfoSource::CProcessData const & __ptr64) __ptr64" ?Add@?$KeyedTimelines@KUCProcessData@CProcessInfoSource@XPerfAddIn@@UProcessData@IProcessInfoSource@3@@XPerfAddIn@@QEAAPEAUCProcessData@CProcessInfoSource@2@AEBKAEBU342@@Z
0x1800209C0: "public: struct std::_Tree_node<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64,class std::allocator<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64> >::_Buynode<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 & __ptr64>(struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 & __ptr64) __ptr64" ??$_Buynode@AEAPEBUImageData@IProcessInfoSource@XPerfAddIn@@@?$_Tree_buy@PEBUImageData@IProcessInfoSource@XPerfAddIn@@V?$allocator@PEBUImageData@IProcessInfoSource@XPerfAddIn@@@std@@@std@@QEAAPEAU?$_Tree_node@PEBUImageData@IProcessInfoSource@XPerfAddIn@@PEAX@1@AEAPEBUImageData@IProcessInfoSource@XPerfAddIn@@@Z
0x18000D020: "public: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct _GUID const,struct _GUID> > > > __cdecl std::_Tree<class std::_Tmap_traits<struct _GUID,struct _GUID,struct Performance::lessGuid,class std::allocator<struct std::pair<struct _GUID const,struct _GUID> >,0> >::erase(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct _GUID const,struct _GUID> > > >) __ptr64" ?erase@?$_Tree@V?$_Tmap_traits@U_GUID@@U1@UlessGuid@Performance@@V?$allocator@U?$pair@$$CBU_GUID@@U1@@std@@@std@@$0A@@std@@@std@@QEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBU_GUID@@U1@@std@@@std@@@std@@@2@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBU_GUID@@U1@@std@@@std@@@std@@@2@@Z
0x1800F9880: "__cdecl GUID_333278ec_78c2_443b_8454_72cb9e56bbeb" _GUID_333278ec_78c2_443b_8454_72cb9e56bbeb
0x1800E9268: "const ATL::CComObject<class XPerfAddIn::CCSwitchCountsInfoSource>::`vftable'{for `XPerfCore::ISessionService'}" ??_7?$CComObject@VCCSwitchCountsInfoSource@XPerfAddIn@@@ATL@@6BISessionService@XPerfCore@@@
0x18006F800: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CReadyThreadInfoSource>::QueryInterface`adjustor{32}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCReadyThreadInfoSource@XPerfAddIn@@@ATL@@WCA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180036E00: "public: virtual long __cdecl XPerfAddIn::CGenericInfoSource::QueryUnhandledEvents(class XPerfCore::strided_adapter<struct XPerfAddIn::IGenericInfoSource::GenericEvent const> * __ptr64,struct _GUID const & __ptr64,class XPerfCore::TimeStamp,class XPerfCore::TimeStamp)const __ptr64" ?QueryUnhandledEvents@CGenericInfoSource@XPerfAddIn@@UEBAJPEAV?$strided_adapter@$$CBUGenericEvent@IGenericInfoSource@XPerfAddIn@@@XPerfCore@@AEBU_GUID@@VTimeStamp@4@2@Z
0x18013C588: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CEventSinkRoot<class XPerfAddIn::CCStateCountsInfoSource,class ATL::CComSingleThreadModel>,class XPerfAddIn::CCStateCountsInfoSource>::data" ?data@?$_CComChainData@V?$CEventSinkRoot@VCCStateCountsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@VCCStateCountsInfoSource@XPerfAddIn@@@ATL@@2U_ATL_CHAINDATA@2@A
0x18013CDB8: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CEventSinkRoot<class XPerfAddIn::CHwPowerCountsInfoSource,class ATL::CComSingleThreadModel>,class XPerfAddIn::CHwPowerCountsInfoSource>::data" ?data@?$_CComChainData@V?$CEventSinkRoot@VCHwPowerCountsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@VCHwPowerCountsInfoSource@XPerfAddIn@@@ATL@@2U_ATL_CHAINDATA@2@A
0x1800B9974: "private: void __cdecl XPerfAddIn::CSignatureList::EnsureSignatureHitsHasSpaceFor(unsigned __int64) __ptr64" ?EnsureSignatureHitsHasSpaceFor@CSignatureList@XPerfAddIn@@AEAAX_K@Z
0x180083BC0: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CStackKeyContextInfoSource>::QueryInterface`adjustor{40}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCStackKeyContextInfoSource@XPerfAddIn@@@ATL@@WCI@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800F5FF0: "__cdecl _imp_HeapReAlloc" __imp_HeapReAlloc
0x1800FB3E8: "MDL_READ_COMPLETE" ??_C@_1CE@HNFLHIKC@?$AAM?$AAD?$AAL?$AA_?$AAR?$AAE?$AAA?$AAD?$AA_?$AAC?$AAO?$AAM?$AAP?$AAL?$AAE?$AAT?$AAE?$AA?$AA@
0x1800A4164: "private: long __cdecl XPerfAddIn::CSysConfigInfoSource::ParseCpuConfig<struct _CPU_CONFIG_RECORD_V2_64>(struct _CPU_CONFIG_RECORD_V2_64 const * __ptr64,unsigned long,unsigned long * __ptr64,unsigned long * __ptr64) __ptr64" ??$ParseCpuConfig@U_CPU_CONFIG_RECORD_V2_64@@@CSysConfigInfoSource@XPerfAddIn@@AEAAJPEBU_CPU_CONFIG_RECORD_V2_64@@KPEAK1@Z
0x1800F92A8: ImageIdGuid
0x1801054C8: "Heap: Free" ??_C@_1BG@LPGKJLHH@?$AAH?$AAe?$AAa?$AAp?$AA?3?$AA?5?$AAF?$AAr?$AAe?$AAe?$AA?$AA@
0x1800EFF90: "const ATL::CComObject<class XPerfAddIn::CVolumeMappingInfoSource>::`vftable'{for `XPerfAddIn::IVolumeMappingInfoSource'}" ??_7?$CComObject@VCVolumeMappingInfoSource@XPerfAddIn@@@ATL@@6BIVolumeMappingInfoSource@XPerfAddIn@@@
0x1800040D4: "public: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfCore::PathNode const * __ptr64 const,struct XPerfAddIn::IDiskIOInfoSource::PerFileData> > > > & __ptr64 __cdecl std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfCore::PathNode const * __ptr64 const,struct XPerfAddIn::IDiskIOInfoSource::PerFileData> > > >::operator--(void) __ptr64" ??F?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBUPathNode@XPerfCore@@UPerFileData@IDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@std@@QEAAAEAV01@XZ
0x180027040: "public: void __cdecl std::vector<class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackKeyInfoSource::StackKey> > >,class std::allocator<class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackKeyInfoSource::StackKey> > > > >::push_back(class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackKeyInfoSource::StackKey> > > const & __ptr64) __ptr64" ?push_back@?$vector@V?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UStackKey@IStackKeyInfoSource@XPerfAddIn@@@std@@@std@@@std@@V?$allocator@V?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UStackKey@IStackKeyInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@QEAAXAEBV?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UStackKey@IStackKeyInfoSource@XPerfAddIn@@@std@@@std@@@2@@Z
0x180109040: "WM_CLOSE" ??_C@_1BC@KOFJFNFP@?$AAW?$AAM?$AA_?$AAC?$AAL?$AAO?$AAS?$AAE?$AA?$AA@
0x1800C7E80: "public: static long __cdecl ATL::CComCreator2<class ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CWorkItemInfoSource> >,class ATL::CComFailCreator<-2147221232> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator2@V?$CComCreator@V?$CComObject@VCWorkItemInfoSource@XPerfAddIn@@@ATL@@@ATL@@V?$CComFailCreator@$0?HPPLPOPA@@2@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CDynamicSourceKey const,class XPerfAddIn::Timeline>,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CDynamicSourceKey const,class XPerfAddIn::Timeline>,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@U?$pair@$$CBUCDynamicSourceKey@XPerfAddIn@@VTimeline@2@@std@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@U?$pair@$$CBUCDynamicSourceKey@XPerfAddIn@@VTimeline@2@@std@@PEAX@2@_K@Z
0x18006B72C: "void __cdecl std::_Uninit_def_fill_n<struct XPerfAddIn::CSampledProfileInfoSource::CProcessorSamples * __ptr64,unsigned __int64,class std::allocator<struct XPerfAddIn::CSampledProfileInfoSource::CProcessorSamples>,struct XPerfAddIn::CSampledProfileInfoSource::CProcessorSamples>(struct XPerfAddIn::CSampledProfileInfoSource::CProcessorSamples * __ptr64,unsigned __int64,struct std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::CSampledProfileInfoSource::CProcessorSamples> > & __ptr64,struct XPerfAddIn::CSampledProfileInfoSource::CProcessorSamples * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_def_fill_n@PEAUCProcessorSamples@CSampledProfileInfoSource@XPerfAddIn@@_KV?$allocator@UCProcessorSamples@CSampledProfileInfoSource@XPerfAddIn@@@std@@U123@@std@@YAXPEAUCProcessorSamples@CSampledProfileInfoSource@XPerfAddIn@@_KAEAU?$_Wrap_alloc@V?$allocator@UCProcessorSamples@CSampledProfileInfoSource@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x1800B65D0: "public: virtual int __cdecl XPerfAddIn::CWinSATInfoSource::IsDataAvailable(void)const __ptr64" ?IsDataAvailable@CWinSATInfoSource@XPerfAddIn@@UEBAHXZ
0x1800FF620: "\FI_UNKNOWN" ??_C@_1BI@MKHFPKON@?$AA?2?$AAF?$AAI?$AA_?$AAU?$AAN?$AAK?$AAN?$AAO?$AAW?$AAN?$AA?$AA@
0x180092CA0: "public: virtual enum Microsoft::Perf::Symbols::LoggingLevel __cdecl Microsoft::Perf::Symbols::SymbolSearchLogger::GetLoggingLevel(void)const __ptr64" ?GetLoggingLevel@SymbolSearchLogger@Symbols@Perf@Microsoft@@UEBA?AW4LoggingLevel@234@XZ
0x18000AB5C: "public: struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CFileVersionInfoSource::CFileVersionKey const,class ATL::CAutoPtr<struct XPerfAddIn::CFileVersionEvent> >,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<struct XPerfAddIn::CFileVersionInfoSource::CFileVersionKey const,class ATL::CAutoPtr<struct XPerfAddIn::CFileVersionEvent> >,class std::allocator<struct std::pair<struct XPerfAddIn::CFileVersionInfoSource::CFileVersionKey const,class ATL::CAutoPtr<struct XPerfAddIn::CFileVersionEvent> > > >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@U?$pair@$$CBUCFileVersionKey@CFileVersionInfoSource@XPerfAddIn@@V?$CAutoPtr@UCFileVersionEvent@XPerfAddIn@@@ATL@@@std@@V?$allocator@U?$pair@$$CBUCFileVersionKey@CFileVersionInfoSource@XPerfAddIn@@V?$CAutoPtr@UCFileVersionEvent@XPerfAddIn@@@ATL@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBUCFileVersionKey@CFileVersionInfoSource@XPerfAddIn@@V?$CAutoPtr@UCFileVersionEvent@XPerfAddIn@@@ATL@@@std@@PEAX@2@XZ
0x18006EAE0: "public: virtual long __cdecl XPerfAddIn::CReadyThreadCountsInfoSource::OnEvent(struct XPerfCore::ICursor const & __ptr64,struct _GUID const & __ptr64,struct _EVENT_RECORD const * __ptr64) __ptr64" ?OnEvent@CReadyThreadCountsInfoSource@XPerfAddIn@@UEAAJAEBUICursor@XPerfCore@@AEBU_GUID@@PEBU_EVENT_RECORD@@@Z
0x180100510: "SignalStack" ??_C@_1BI@HKMLGEDD@?$AAS?$AAi?$AAg?$AAn?$AAa?$AAl?$AAS?$AAt?$AAa?$AAc?$AAk?$AA?$AA@
0x1800389B0: "public: struct std::_Tree_node<struct std::pair<struct _GUID const,class std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent> > >,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<struct _GUID const,class std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent> > >,class std::allocator<struct std::pair<struct _GUID const,class std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent> > > > >::_Buynode<struct std::pair<struct _GUID,class std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent> > > >(struct std::pair<struct _GUID,class std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent> > > &&) __ptr64" ??$_Buynode@U?$pair@U_GUID@@V?$vector@UCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@V?$allocator@UCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@@std@@@?$_Tree_buy@U?$pair@$$CBU_GUID@@V?$vector@UCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@V?$allocator@UCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@@std@@V?$allocator@U?$pair@$$CBU_GUID@@V?$vector@UCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@V?$allocator@UCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBU_GUID@@V?$vector@UCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@V?$allocator@UCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@@std@@PEAX@1@$$QEAU?$pair@U_GUID@@V?$vector@UCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@V?$allocator@UCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@@1@@Z
0x1800FC6E8: "__cdecl GUID_a02910e6_afe4_404f_8fc2_47227ec5bbc6" _GUID_a02910e6_afe4_404f_8fc2_47227ec5bbc6
0x18013FFD8: "__vectorcall ??_R0?AVbad_alloc@std@" ??_R0?AVbad_alloc@std@@@8
0x18000FE50: "public: static unsigned short const * __ptr64 __cdecl XPerfAddIn::CCStateCountsInfoSource::GetObjectDescription(void)" ?GetObjectDescription@CCStateCountsInfoSource@XPerfAddIn@@SAPEBGXZ
0x18007FFF0: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CStackMappingInfoSource>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$CComObject@VCStackMappingInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x1800F0C20: ?_entries@?1??_GetEntries@CHandleInfoSource@XPerfAddIn@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x1800253B0: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CEventSinkRoot<class XPerfAddIn::CDpcIsrInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CEventSinkRoot@VCDpcIsrInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x18003A8B0: "public: virtual long __cdecl XPerfAddIn::CHardFaultInfoSource::QueryData(struct XPerfAddIn::IHardFaultInfoSource::HardFaultData const * __ptr64 * __ptr64 const,unsigned __int64 & __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64,int (__cdecl*)(struct XPerfAddIn::IHardFaultInfoSource::HardFaultData const & __ptr64,void * __ptr64),void * __ptr64)const __ptr64" ?QueryData@CHardFaultInfoSource@XPerfAddIn@@UEBAJQEAPEBUHardFaultData@IHardFaultInfoSource@2@AEA_KAEBVTimeStamp@XPerfCore@@2P6AHAEBU342@PEAX@Z4@Z
0x1800F9D80: "WinSock 2.2 initialization faile" ??_C@_0CC@HCCLNLAJ@WinSock?52?42?5initialization?5faile@
0x1800D589C: "private: void __cdecl Microsoft::Perf::Symbols::SymbolPaths::ParsePaths(unsigned short const * __ptr64,unsigned __int64) __ptr64" ?ParsePaths@SymbolPaths@Symbols@Perf@Microsoft@@AEAAXPEBG_K@Z
0x18006D590: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CPIdleStateCountsInfoSource>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCPIdleStateCountsInfoSource@XPerfAddIn@@@ATL@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x18003B900: "public: static struct ATL::_ATL_CATMAP_ENTRY const * __ptr64 __cdecl XPerfAddIn::CHwPowerCountsInfoSource::GetCategoryMap(void)" ?GetCategoryMap@CHwPowerCountsInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ
0x1800FB060: "FLUSH_BUFFERS" ??_C@_1BM@DCADIPHM@?$AAF?$AAL?$AAU?$AAS?$AAH?$AA_?$AAB?$AAU?$AAF?$AAF?$AAE?$AAR?$AAS?$AA?$AA@
0x1800A4878: "long __cdecl XPerfAddIn::AddConfigData<class XPerfAddIn::CIRQConfig>(class XPerfAddIn::CIRQConfig * __ptr64 & __ptr64,struct _EVENT_TRACE const * __ptr64)" ??$AddConfigData@VCIRQConfig@XPerfAddIn@@@XPerfAddIn@@YAJAEAPEAVCIRQConfig@0@PEBU_EVENT_TRACE@@@Z
0x180007070: "public: __cdecl XPerfAddIn::CDpcIsrInfoSource::CProcessorData::CDpcIsrStackSimulator<struct XPerfAddIn::CDpcIsrInfoSource::CProcessorData::CModuleUsage>::~CDpcIsrStackSimulator<struct XPerfAddIn::CDpcIsrInfoSource::CProcessorData::CModuleUsage>(void) __ptr64" ??1?$CDpcIsrStackSimulator@UCModuleUsage@CProcessorData@CDpcIsrInfoSource@XPerfAddIn@@@CProcessorData@CDpcIsrInfoSource@XPerfAddIn@@QEAA@XZ
0x180004DF0: "public: __cdecl ATL::CAutoVectorPtr<struct XPerfAddIn::IImageIdentityInfoSource::ImageIdentityData const * __ptr64>::~CAutoVectorPtr<struct XPerfAddIn::IImageIdentityInfoSource::ImageIdentityData const * __ptr64>(void) __ptr64" ??1?$CAutoVectorPtr@PEBUImageIdentityData@IImageIdentityInfoSource@XPerfAddIn@@@ATL@@QEAA@XZ
0x1800B4AF0: "public: virtual long __cdecl XPerfAddIn::CWaitClassificationInfoSource::OnSessionConnect(struct XPerfCore::ISession * __ptr64) __ptr64" ?OnSessionConnect@CWaitClassificationInfoSource@XPerfAddIn@@UEAAJPEAUISession@XPerfCore@@@Z
0x180101088: "Filename: Same" ??_C@_1BO@DOGBINJI@?$AAF?$AAi?$AAl?$AAe?$AAn?$AAa?$AAm?$AAe?$AA?3?$AA?5?$AAS?$AAa?$AAm?$AAe?$AA?$AA@
0x180108D80: "FileVolumeNameInformation" ??_C@_1DE@BJJOMMIB@?$AAF?$AAi?$AAl?$AAe?$AAV?$AAo?$AAl?$AAu?$AAm?$AAe?$AAN?$AAa?$AAm?$AAe?$AAI?$AAn?$AAf?$AAo?$AAr?$AAm?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x180003D04: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<unsigned long,struct XPerfAddIn::CStats,struct std::less<unsigned long>,class std::allocator<struct std::pair<unsigned long const,struct XPerfAddIn::CStats> >,0> >::_Erase(struct std::_Tree_node<struct std::pair<unsigned long const,struct XPerfAddIn::CStats>,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tmap_traits@KUCStats@XPerfAddIn@@U?$less@K@std@@V?$allocator@U?$pair@$$CBKUCStats@XPerfAddIn@@@std@@@4@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CBKUCStats@XPerfAddIn@@@std@@PEAX@2@@Z
0x1800B9B78: "private: static long __cdecl XPerfAddIn::CSignatureList::CalculateHitRelationships(class std::vector<struct XPerfAddIn::CSignatureList::CSignatureHit,class std::allocator<struct XPerfAddIn::CSignatureList::CSignatureHit> > const & __ptr64,enum XPerfAddIn::ISignatureList::HitRelationship * __ptr64,unsigned __int64)" ?CalculateHitRelationships@CSignatureList@XPerfAddIn@@CAJAEBV?$vector@UCSignatureHit@CSignatureList@XPerfAddIn@@V?$allocator@UCSignatureHit@CSignatureList@XPerfAddIn@@@std@@@std@@PEAW4HitRelationship@ISignatureList@2@_K@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,class std::map<unsigned __int64,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const> > > >,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,class std::map<unsigned __int64,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const> > > >,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@V?$map@_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@@std@@@5@@std@@@std@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@V?$map@_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@@std@@@5@@std@@@std@@PEAX@2@_K@Z
0x18007C5E8: "public: __cdecl XPerfAddIn::CStackRegistry::CStackRegistry(unsigned __int64) __ptr64" ??0CStackRegistry@XPerfAddIn@@QEAA@_K@Z
0x180005530: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CRegistryInfoSource>::AddRef`adjustor{40}' (void) __ptr64" ?AddRef@?$CComObject@VCRegistryInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x180012B80: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CCStateInfoSource>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCCStateInfoSource@XPerfAddIn@@@ATL@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180003D04: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<struct _GUID,struct _GUID,struct Performance::lessGuid,class std::allocator<struct std::pair<struct _GUID const,struct _GUID> >,0> >::_Erase(struct std::_Tree_node<struct std::pair<struct _GUID const,struct _GUID>,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tmap_traits@U_GUID@@U1@UlessGuid@Performance@@V?$allocator@U?$pair@$$CBU_GUID@@U1@@std@@@std@@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CBU_GUID@@U1@@std@@PEAX@2@@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct std::pair<unsigned long const,class XPerfCore::TimeStamp>,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct std::pair<unsigned long const,class XPerfCore::TimeStamp>,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@U?$pair@$$CBKVTimeStamp@XPerfCore@@@std@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@U?$pair@$$CBKVTimeStamp@XPerfCore@@@std@@PEAX@2@_K@Z
0x1800FA3D8: EventMetadataGuid
0x180007070: "public: __cdecl std::vector<struct _PROCESSOR_NUMBER,class std::allocator<struct _PROCESSOR_NUMBER> >::~vector<struct _PROCESSOR_NUMBER,class std::allocator<struct _PROCESSOR_NUMBER> >(void) __ptr64" ??1?$vector@U_PROCESSOR_NUMBER@@V?$allocator@U_PROCESSOR_NUMBER@@@std@@@std@@QEAA@XZ
0x180068C00: "public: virtual long __cdecl XPerfAddIn::CSampledProfileInfoSource::QueryDetailedDataByThreadWithFlags(struct XPerfAddIn::ISampledProfileInfoSource3::CpuDetails3 & __ptr64,unsigned __int64 & __ptr64,struct XPerfAddIn::ISymbolInfoSource * __ptr64,union XPerfAddIn::ISampledProfileInfoSource3::SAMPLED_PROFILE_FLAGS,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64)const __ptr64" ?QueryDetailedDataByThreadWithFlags@CSampledProfileInfoSource@XPerfAddIn@@UEBAJAEAUCpuDetails3@ISampledProfileInfoSource3@2@AEA_KPEAUISymbolInfoSource@2@TSAMPLED_PROFILE_FLAGS@42@AEBVTimeStamp@XPerfCore@@4@Z
0x18001ACFC: "public: long __cdecl Performance::TdhTools::CTdhFieldPresenterImpl<class Performance::TdhTools::CTdhPropertyBagRenderer<class Performance::Interner::CStringInternerT<class stdext::hash_compare<unsigned short const * __ptr64,struct Performance::Interner::impl::lessLPCWSTR>,class ATL::CComFakeCriticalSection>,class std::map<unsigned short const * __ptr64,unsigned short const * __ptr64,struct std::less<unsigned short const * __ptr64>,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,unsigned short const * __ptr64> > > > >::Present(class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > > & __ptr64,enum _TDH_IN_TYPE,enum _TDH_OUT_TYPE,void const * __ptr64 const,unsigned __int64,bool,bool) __ptr64" ?Present@?$CTdhFieldPresenterImpl@V?$CTdhPropertyBagRenderer@V?$CStringInternerT@V?$hash_compare@PEBGUlessLPCWSTR@impl@Interner@Performance@@@stdext@@VCComFakeCriticalSection@ATL@@@Interner@Performance@@V?$map@PEBGPEBGU?$less@PEBG@std@@V?$allocator@U?$pair@QEBGPEBG@std@@@2@@std@@@TdhTools@Performance@@@TdhTools@Performance@@QEAAJAEAV?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@W4_TDH_IN_TYPE@@W4_TDH_OUT_TYPE@@QEBX_K_N5@Z
0x1801418B0: ?$TSS0@?1??GetCategoryMap@CStackKeyInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4HA
0x180003E60: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CSessionServiceRoot<class XPerfAddIn::CDriverDelayInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CSessionServiceRoot@VCDriverDelayInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x1800FF018: GUID_PROCESSOR_IDLE_ALLOW_SCALING
0x18000FDD0: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CCurrentThreadCtxInfoSource>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$CComObject@VCCurrentThreadCtxInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x180006500: "protected: void __cdecl std::vector<class XPerfAddIn::CClockInterruptInfoSource::CProcessor,class std::allocator<class XPerfAddIn::CClockInterruptInfoSource::CProcessor> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@VCProcessor@CClockInterruptInfoSource@XPerfAddIn@@V?$allocator@VCProcessor@CClockInterruptInfoSource@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x1800E8A08: "const std::_Generic_error_category::`vftable'" ??_7_Generic_error_category@std@@6B@
0x180005570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CHwPowerInfoSource>::Release`adjustor{40}' (void) __ptr64" ?Release@?$CComObject@VCHwPowerInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x1800FB548: "ACQUIRE_FOR_CC_FLUSH" ??_C@_1CK@JMDBJBCB@?$AAA?$AAC?$AAQ?$AAU?$AAI?$AAR?$AAE?$AA_?$AAF?$AAO?$AAR?$AA_?$AAC?$AAC?$AA_?$AAF?$AAL?$AAU?$AAS?$AAH?$AA?$AA@
0x1800209F4: "public: struct std::_Tree_node<struct XPerfAddIn::IStackAnalysis::CSymbolImage const * __ptr64,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct XPerfAddIn::IStackAnalysis::CSymbolImage const * __ptr64,class std::allocator<struct XPerfAddIn::IStackAnalysis::CSymbolImage const * __ptr64> >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@PEBUCSymbolImage@IStackAnalysis@XPerfAddIn@@V?$allocator@PEBUCSymbolImage@IStackAnalysis@XPerfAddIn@@@std@@@std@@QEAAPEAU?$_Tree_node@PEBUCSymbolImage@IStackAnalysis@XPerfAddIn@@PEAX@2@XZ
0x1801406D0: ?pMap@?1??GetCategoryMap@CRelocationsInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4QBU45@B
0x18003CCA0: "public: static long __cdecl ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CHwPowerInfoSource> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator@V?$CComObject@VCHwPowerInfoSource@XPerfAddIn@@@ATL@@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x1800040D4: "public: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,struct XPerfAddIn::IFileIOInfoSource::FileIO * __ptr64> > > > & __ptr64 __cdecl std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,struct XPerfAddIn::IFileIOInfoSource::FileIO * __ptr64> > > >::operator--(void) __ptr64" ??F?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CB_KPEAUFileIO@IFileIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@std@@QEAAAEAV01@XZ
0x180036AF0: "public: virtual long __cdecl XPerfAddIn::CGenericInfoSource::OnSessionConnect(struct XPerfCore::ISession * __ptr64) __ptr64" ?OnSessionConnect@CGenericInfoSource@XPerfAddIn@@UEAAJPEAUISession@XPerfCore@@@Z
0x18010A4E0: "WM_HSCROLLCLIPBOARD" ??_C@_1CI@KIDNALMK@?$AAW?$AAM?$AA_?$AAH?$AAS?$AAC?$AAR?$AAO?$AAL?$AAL?$AAC?$AAL?$AAI?$AAP?$AAB?$AAO?$AAA?$AAR?$AAD?$AA?$AA@
0x180103E78: "Memory: WS Shareable Rundown" ??_C@_1DK@LCKNCDCI@?$AAM?$AAe?$AAm?$AAo?$AAr?$AAy?$AA?3?$AA?5?$AAW?$AAS?$AA?5?$AAS?$AAh?$AAa?$AAr?$AAe?$AAa?$AAb?$AAl?$AAe?$AA?5?$AAR?$AAu?$AAn?$AAd?$AAo?$AAw?$AAn?$AA?$AA@
0x18008A040: "public: struct XPerfAddIn::IStackAnalysis::CVirtualImage & __ptr64 __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CVirtualImage,class std::allocator<struct XPerfAddIn::IStackAnalysis::CVirtualImage> >::back(void) __ptr64" ?back@?$vector@UCVirtualImage@IStackAnalysis@XPerfAddIn@@V?$allocator@UCVirtualImage@IStackAnalysis@XPerfAddIn@@@std@@@std@@QEAAAEAUCVirtualImage@IStackAnalysis@XPerfAddIn@@XZ
0x1801415A9: "bool wil::g_fBreakOnFailure" ?g_fBreakOnFailure@wil@@3_NA
0x18013C448: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CSessionServiceRoot<class XPerfAddIn::CCurrentThreadCtxInfoSource,class ATL::CComSingleThreadModel>,class XPerfCore::CEventSinkRoot<class XPerfAddIn::CCurrentThreadCtxInfoSource,class ATL::CComSingleThreadModel> >::data" ?data@?$_CComChainData@V?$CSessionServiceRoot@VCCurrentThreadCtxInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@V?$CEventSinkRoot@VCCurrentThreadCtxInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@2@@ATL@@2U_ATL_CHAINDATA@2@A
0x18006E4B8: "public: static long __cdecl ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CPStateCountsInfoSource> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator@V?$CComObject@VCPStateCountsInfoSource@XPerfAddIn@@@ATL@@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x18005D224: "public: __cdecl std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >::~basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >(void) __ptr64" ??1?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QEAA@XZ
0x18000F0E0: "protected: void __cdecl std::vector<struct XPerfAddIn::ISystemSleepInfoSource::SleepTransition,class std::allocator<struct XPerfAddIn::ISystemSleepInfoSource::SleepTransition> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@USleepTransition@ISystemSleepInfoSource@XPerfAddIn@@V?$allocator@USleepTransition@ISystemSleepInfoSource@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x1800898C0: "bool __cdecl std::operator!=<class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackAnalysis::CStackFrame> > >,class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackAnalysis::CStackFrame> > > >(class std::reverse_iterator<class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackAnalysis::CStackFrame> > > > const & __ptr64,class std::reverse_iterator<class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackAnalysis::CStackFrame> > > > const & __ptr64)" ??$?9V?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@@std@@@std@@V01@@std@@YA_NAEBV?$reverse_iterator@V?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@@std@@@std@@@0@0@Z
0x180099B40: "public: virtual long __cdecl XPerfAddIn::CSymbolInfoSource::GetDefaultSymbolDirPath(unsigned short const * __ptr64 & __ptr64) __ptr64" ?GetDefaultSymbolDirPath@CSymbolInfoSource@XPerfAddIn@@UEAAJAEAPEBG@Z
0x180080220: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CStackFrameInfoSource>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$CComObject@VCStackFrameInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x180101FF8: "DbgId: Error" ??_C@_1BK@PNBBPECH@?$AAD?$AAb?$AAg?$AAI?$AAd?$AA?3?$AA?5?$AAE?$AAr?$AAr?$AAo?$AAr?$AA?$AA@
0x1800209C0: "public: struct std::_Tree_node<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64,class std::allocator<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64> >::_Buynode<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64 const & __ptr64>(struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64 const & __ptr64) __ptr64" ??$_Buynode@AEBQEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@@?$_Tree_buy@PEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@V?$allocator@PEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@@std@@@std@@QEAAPEAU?$_Tree_node@PEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@PEAX@1@AEBQEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@@Z
0x1800B2E00: "private: bool __cdecl XPerfAddIn::CWaitAnalysisInfoSource::AnalyzeWait(class std::vector<class XPerfAddIn::CResult const,class std::allocator<class XPerfAddIn::CResult const> > & __ptr64,class std::vector<struct XPerfAddIn::CWaitAnalysisInfoSource::CJob,class std::allocator<struct XPerfAddIn::CWaitAnalysisInfoSource::CJob> > & __ptr64,class XPerfCore::TimeStamp,struct XPerfAddIn::IReadyThreadInfoSource::ReadyThreadData const * __ptr64 const,unsigned char,unsigned char,unsigned short const * __ptr64,unsigned long,unsigned char) __ptr64" ?AnalyzeWait@CWaitAnalysisInfoSource@XPerfAddIn@@AEAA_NAEAV?$vector@$$CBVCResult@XPerfAddIn@@V?$allocator@$$CBVCResult@XPerfAddIn@@@std@@@std@@AEAV?$vector@UCJob@CWaitAnalysisInfoSource@XPerfAddIn@@V?$allocator@UCJob@CWaitAnalysisInfoSource@XPerfAddIn@@@std@@@4@VTimeStamp@XPerfCore@@QEBUReadyThreadData@IReadyThreadInfoSource@2@EEPEBGKE@Z
0x1800F6210: "__cdecl _imp_DelayLoadFailureHook" __imp_DelayLoadFailureHook
0x180018D60: "public: static long __cdecl ATL::CComCreator2<class ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CDiskIOInfoSource> >,class ATL::CComFailCreator<-2147221232> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator2@V?$CComCreator@V?$CComObject@VCDiskIOInfoSource@XPerfAddIn@@@ATL@@@ATL@@V?$CComFailCreator@$0?HPPLPOPA@@2@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x180001A48: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<unsigned short const * __ptr64,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus,struct std::less<unsigned short const * __ptr64>,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus> >,0> >::_Destroy_if_not_nil(struct std::_Tree_node<struct std::pair<unsigned short const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus>,void * __ptr64> * __ptr64) __ptr64" ?_Destroy_if_not_nil@?$_Tree@V?$_Tmap_traits@PEBGW4CSelectionStatus@_impl@StackAnalysis@XPerfAddIn@@U?$less@PEBG@std@@V?$allocator@U?$pair@QEBGW4CSelectionStatus@_impl@StackAnalysis@XPerfAddIn@@@std@@@6@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@QEBGW4CSelectionStatus@_impl@StackAnalysis@XPerfAddIn@@@std@@PEAX@2@@Z
0x1800FA148: "__cdecl GUID_329e58be_7cad_42ea_8c39_f2388fd46d1d" _GUID_329e58be_7cad_42ea_8c39_f2388fd46d1d
0x1800F93F8: "__cdecl GUID_907996db_eb88_4806_aeb8_bf161c0d2de2" _GUID_907996db_eb88_4806_aeb8_bf161c0d2de2
0x1800A3D98: "private: long __cdecl XPerfAddIn::CSysConfigInfoSource::ParseCpuConfig<struct _CPU_CONFIG_RECORD_V_132>(struct _CPU_CONFIG_RECORD_V_132 const * __ptr64,unsigned long,unsigned long * __ptr64,unsigned long * __ptr64) __ptr64" ??$ParseCpuConfig@U_CPU_CONFIG_RECORD_V_132@@@CSysConfigInfoSource@XPerfAddIn@@AEAAJPEBU_CPU_CONFIG_RECORD_V_132@@KPEAK1@Z
0x180102ED8: "UdpIp" ??_C@_1M@BHMGNKCO@?$AAU?$AAd?$AAp?$AAI?$AAp?$AA?$AA@
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::Temporal * __ptr64> >::deallocate(struct XPerfAddIn::Temporal * __ptr64 * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@PEAUTemporal@XPerfAddIn@@@std@@@std@@QEAAXPEAPEAUTemporal@XPerfAddIn@@_K@Z
0x180001A48: "public: void __cdecl std::_Tree_buy<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> > >,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> > > > >::_Freenode0(struct std::_Tree_node<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> > >,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@U?$pair@$$CB_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@V?$allocator@U?$pair@$$CB_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@QEAAXPEAU?$_Tree_node@U?$pair@$$CB_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@PEAX@2@@Z
0x18003D138: "public: virtual __cdecl ATL::CComObject<class XPerfAddIn::CHwPowerCountsInfoSource>::~CComObject<class XPerfAddIn::CHwPowerCountsInfoSource>(void) __ptr64" ??1?$CComObject@VCHwPowerCountsInfoSource@XPerfAddIn@@@ATL@@UEAA@XZ
0x1800EC3A0: "const ATL::CComObject<class XPerfAddIn::CObjectManagerInfoSource>::`vftable'{for `XPerfAddIn::IObjectManagerInfoSource'}" ??_7?$CComObject@VCObjectManagerInfoSource@XPerfAddIn@@@ATL@@6BIObjectManagerInfoSource@XPerfAddIn@@@
0x1801056C8: "CritSec: Collision" ??_C@_1CG@LDJEEENP@?$AAC?$AAr?$AAi?$AAt?$AAS?$AAe?$AAc?$AA?3?$AA?5?$AAC?$AAo?$AAl?$AAl?$AAi?$AAs?$AAi?$AAo?$AAn?$AA?$AA@
0x180003E60: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CSessionServiceRoot<class XPerfAddIn::CSystemPowerSourceInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CSessionServiceRoot@VCSystemPowerSourceInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x180018658: "public: void __cdecl std::vector<struct XPerfAddIn::CIpiInfoSource::CIpiData,class std::allocator<struct XPerfAddIn::CIpiInfoSource::CIpiData> >::push_back(struct XPerfAddIn::CIpiInfoSource::CIpiData const & __ptr64) __ptr64" ?push_back@?$vector@UCIpiData@CIpiInfoSource@XPerfAddIn@@V?$allocator@UCIpiData@CIpiInfoSource@XPerfAddIn@@@std@@@std@@QEAAXAEBUCIpiData@CIpiInfoSource@XPerfAddIn@@@Z
0x1800896EC: "public: struct std::pair<class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct XPerfAddIn::IStackAnalysis::CVirtualHit const * __ptr64> > >,bool> __cdecl std::set<struct XPerfAddIn::IStackAnalysis::CVirtualHit const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CVirtualHit const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CVirtualHit const * __ptr64> >::insert(struct XPerfAddIn::IStackAnalysis::CVirtualHit const * __ptr64 const & __ptr64) __ptr64" ?insert@?$set@PEBUCVirtualHit@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCVirtualHit@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCVirtualHit@IStackAnalysis@XPerfAddIn@@@5@@std@@QEAA?AU?$pair@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@PEBUCVirtualHit@IStackAnalysis@XPerfAddIn@@@std@@@std@@@std@@_N@2@AEBQEBUCVirtualHit@IStackAnalysis@XPerfAddIn@@@Z
0x1800FB728: "__cdecl GUID_f9dd07ae_3f3e_4d40_996a_17259388bc89" _GUID_f9dd07ae_3f3e_4d40_996a_17259388bc89
0x18008F9B0: "public: __cdecl XPerfAddIn::IStackAnalysis::CVirtualHit::CVirtualHit(void) __ptr64" ??0CVirtualHit@IStackAnalysis@XPerfAddIn@@QEAA@XZ
0x180005570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CFilenameInfoSource>::Release`adjustor{40}' (void) __ptr64" ?Release@?$CComObject@VCFilenameInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x1800A9BF4: "protected: void __cdecl std::vector<struct XPerfAddIn::CTimerExpirationInfoSource::CTimerExpirationData,class std::allocator<struct XPerfAddIn::CTimerExpirationInfoSource::CTimerExpirationData> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@UCTimerExpirationData@CTimerExpirationInfoSource@XPerfAddIn@@V?$allocator@UCTimerExpirationData@CTimerExpirationInfoSource@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x1800F9810: "__cdecl GUID_907996ab_eb88_4806_aeb8_bf161c0d2de2" _GUID_907996ab_eb88_4806_aeb8_bf161c0d2de2
0x1800159A0: "public: virtual int __cdecl XPerfAddIn::CDiskIOInfoSource::IsDataAvailable(void)const __ptr64" ?IsDataAvailable@CDiskIOInfoSource@XPerfAddIn@@UEBAHXZ
0x1800025A0: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CThreadClassificationResult>::Release(void) __ptr64" ?Release@?$CComObject@VCThreadClassificationResult@XPerfAddIn@@@ATL@@UEAAKXZ
0x18013A070: "__cdecl _pobjMap_CPStateInfoSource" __pobjMap_CPStateInfoSource
0x18013FE20: ?pMap@?1??GetCategoryMap@CHandleInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180099FC8: ?zInternalStart@?$_TlgActivityBase@V?$TraceLoggingThreadActivity@$1?g_hProvider@@3QEBU_TlgProvider_t@@EB$00$05U_TlgReflectorTag_Param0IsHProvider@@@@$00$05@@QEAAXXZ
0x180004590: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CProcessThreadHierarchy>::Release`adjustor{32}' (void) __ptr64" ?Release@?$CComObject@VCProcessThreadHierarchy@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x1800040D4: "public: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,unsigned __int64> > > > & __ptr64 __cdecl std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,unsigned __int64> > > >::operator--(void) __ptr64" ??F?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CB_K_K@std@@@std@@@std@@@std@@QEAAAEAV01@XZ
0x18010BC90: "SymbolServerIsStoreW" ??_C@_0BF@DOIKPKAI@SymbolServerIsStoreW?$AA@
0x180102EC0: "Udp: Send" ??_C@_1BE@BANJMLCM@?$AAU?$AAd?$AAp?$AA?3?$AA?5?$AAS?$AAe?$AAn?$AAd?$AA?$AA@
0x180007070: "protected: void __cdecl std::vector<struct XPerfAddIn::CDynamicMethodStub,class std::allocator<struct XPerfAddIn::CDynamicMethodStub> >::_Tidy(void) __ptr64" ?_Tidy@?$vector@UCDynamicMethodStub@XPerfAddIn@@V?$allocator@UCDynamicMethodStub@XPerfAddIn@@@std@@@std@@IEAAXXZ
0x1800754D0: "public: bool __cdecl ATL::CAutoVectorPtr<class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchExtInfoSource::CSwitchExt const> >::Allocate(unsigned __int64) __ptr64" ?Allocate@?$CAutoVectorPtr@V?$strided_adapter@$$CBUCSwitchExt@ICSwitchExtInfoSource@XPerfAddIn@@@XPerfCore@@@ATL@@QEAA_N_K@Z
0x180104268: "Registry: Set Security" ??_C@_1CO@BDEDADKD@?$AAR?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAy?$AA?3?$AA?5?$AAS?$AAe?$AAt?$AA?5?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?$AA@
0x1800752A8: "public: bool __cdecl ATL::CAutoVectorPtr<class XPerfCore::strided_adapter<struct XPerfAddIn::IReadyThreadForwardLinkInfoSource::ReadyThreadForwardLink const> >::Allocate(unsigned __int64) __ptr64" ?Allocate@?$CAutoVectorPtr@V?$strided_adapter@$$CBUReadyThreadForwardLink@IReadyThreadForwardLinkInfoSource@XPerfAddIn@@@XPerfCore@@@ATL@@QEAA_N_K@Z
0x18002E4E0: "public: struct std::_Tree_node<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CTimerExpirationInfoSource::CTimerOwnerData>,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CTimerExpirationInfoSource::CTimerOwnerData>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CTimerExpirationInfoSource::CTimerOwnerData> > > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@U?$pair@$$CB_KUCTimerOwnerData@CTimerExpirationInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CB_KUCTimerOwnerData@CTimerExpirationInfoSource@XPerfAddIn@@@std@@@2@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CB_KUCTimerOwnerData@CTimerExpirationInfoSource@XPerfAddIn@@@std@@PEAX@2@XZ
0x180006E58: "public: __cdecl XPerfAddIn::CReadyThreadCountsInfoSource::~CReadyThreadCountsInfoSource(void) __ptr64" ??1CReadyThreadCountsInfoSource@XPerfAddIn@@QEAA@XZ
0x180005530: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CFileVersionInfoSource>::AddRef`adjustor{40}' (void) __ptr64" ?AddRef@?$CComObject@VCFileVersionInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x18007EBF4: "public: void __cdecl std::_Tree<class std::_Tmap_traits<struct _GUID,class std::set<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats> >,struct Performance::lessGuid,class std::allocator<struct std::pair<struct _GUID const,class std::set<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats> > > >,0> >::clear(void) __ptr64" ?clear@?$_Tree@V?$_Tmap_traits@U_GUID@@V?$set@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@std@@@std@@UlessGuid@Performance@@V?$allocator@U?$pair@$$CBU_GUID@@V?$set@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@std@@@std@@@std@@@3@$0A@@std@@@std@@QEAAXXZ
0x180006D10: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CClockInterruptInfoSource>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$CComObject@VCClockInterruptInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x1800F60F0: "__cdecl _imp_GetProcessHeap" __imp_GetProcessHeap
0x1800C04B0: "public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CXADInfoSource>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCXADInfoSource@XPerfAddIn@@@ATL@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180101F28: "DbgId: Portable PDB" ??_C@_1CI@IEPMINCK@?$AAD?$AAb?$AAg?$AAI?$AAd?$AA?3?$AA?5?$AAP?$AAo?$AAr?$AAt?$AAa?$AAb?$AAl?$AAe?$AA?5?$AAP?$AAD?$AAB?$AA?$AA@
0x18004B034: "protected: struct std::pair<class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct XPerfAddIn::CPageFaultInfoSource::CPageFaultProcess> > >,bool> __cdecl std::_Tree<class std::_Tset_traits<struct XPerfAddIn::CPageFaultInfoSource::CPageFaultProcess,struct std::less<struct XPerfAddIn::CPageFaultInfoSource::CPageFaultProcess>,class std::allocator<struct XPerfAddIn::CPageFaultInfoSource::CPageFaultProcess>,0> >::_Insert_nohint<struct XPerfAddIn::CPageFaultInfoSource::CPageFaultProcess const & __ptr64,struct std::_Nil>(bool,struct XPerfAddIn::CPageFaultInfoSource::CPageFaultProcess const & __ptr64,struct std::_Nil) __ptr64" ??$_Insert_nohint@AEBUCPageFaultProcess@CPageFaultInfoSource@XPerfAddIn@@U_Nil@std@@@?$_Tree@V?$_Tset_traits@UCPageFaultProcess@CPageFaultInfoSource@XPerfAddIn@@U?$less@UCPageFaultProcess@CPageFaultInfoSource@XPerfAddIn@@@std@@V?$allocator@UCPageFaultProcess@CPageFaultInfoSource@XPerfAddIn@@@5@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@UCPageFaultProcess@CPageFaultInfoSource@XPerfAddIn@@@std@@@std@@@std@@_N@1@_NAEBUCPageFaultProcess@CPageFaultInfoSource@XPerfAddIn@@U_Nil@1@@Z
0x1800FAFD0: "READ" ??_C@_19BAJLBLNG@?$AAR?$AAE?$AAA?$AAD?$AA?$AA@
0x180093C90: "public: virtual long __cdecl XPerfAddIn::CSymbolInfoSource::OnSessionReady(void) __ptr64" ?OnSessionReady@CSymbolInfoSource@XPerfAddIn@@UEAAJXZ
0x1800E9B80: ?_entries@?1??_GetEntries@?$CEventSinkRoot@VCDiskIOCountsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x1800039A0: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CShouldYieldProcessorInfoSource>::Release(void) __ptr64" ?Release@?$CComObject@VCShouldYieldProcessorInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x1800FED88: "__cdecl GUID_aa79efb1_8b5b_4bc5_bc0f_7ad5da7b18b5" _GUID_aa79efb1_8b5b_4bc5_bc0f_7ad5da7b18b5
0x180002C60: "public: __cdecl XPerfAddIn::CWorkItemInfoSource::CMapIdToWorkItemData::~CMapIdToWorkItemData(void) __ptr64" ??1CMapIdToWorkItemData@CWorkItemInfoSource@XPerfAddIn@@QEAA@XZ
0x180003EAC: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,class XPerfAddIn::CAppState * __ptr64> > > > __cdecl std::_Tree<class std::_Tmap_traits<unsigned __int64,class XPerfAddIn::CAppState * __ptr64,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class XPerfAddIn::CAppState * __ptr64> >,0> >::_Insert_hint<struct std::pair<unsigned __int64 const,class XPerfAddIn::CAppState * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned __int64 const,class XPerfAddIn::CAppState * __ptr64>,void * __ptr64> * __ptr64>(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,class XPerfAddIn::CAppState * __ptr64> > > >,struct std::pair<unsigned __int64 const,class XPerfAddIn::CAppState * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned __int64 const,class XPerfAddIn::CAppState * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_hint@AEAU?$pair@$$CB_KPEAVCAppState@XPerfAddIn@@@std@@PEAU?$_Tree_node@U?$pair@$$CB_KPEAVCAppState@XPerfAddIn@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@_KPEAVCAppState@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_KPEAVCAppState@XPerfAddIn@@@std@@@4@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CB_KPEAVCAppState@XPerfAddIn@@@std@@@std@@@std@@@1@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CB_KPEAVCAppState@XPerfAddIn@@@std@@@std@@@std@@@1@AEAU?$pair@$$CB_KPEAVCAppState@XPerfAddIn@@@1@PEAU?$_Tree_node@U?$pair@$$CB_KPEAVCAppState@XPerfAddIn@@@std@@PEAX@1@@Z
0x18002102C: "public: virtual __cdecl std::invalid_argument::~invalid_argument(void) __ptr64" ??1invalid_argument@std@@UEAA@XZ
0x180004570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CHandleInfoSource>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$CComObject@VCHandleInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x180109C80: "WM_CTLCOLORLISTBOX" ??_C@_1CG@GDFBFPNB@?$AAW?$AAM?$AA_?$AAC?$AAT?$AAL?$AAC?$AAO?$AAL?$AAO?$AAR?$AAL?$AAI?$AAS?$AAT?$AAB?$AAO?$AAX?$AA?$AA@
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct XPerfAddIn::CDiskIOInfoSource::IO,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct XPerfAddIn::CDiskIOInfoSource::IO,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@UIO@CDiskIOInfoSource@XPerfAddIn@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@UIO@CDiskIOInfoSource@XPerfAddIn@@PEAX@2@_K@Z
0x1801050C0: "Pool" ??_C@_19CEPIFGOC@?$AAP?$AAo?$AAo?$AAl?$AA?$AA@
0x1800D9430: "__cdecl _chkstk" __chkstk
0x18008D20C: "public: struct std::_Tree_node<struct std::pair<struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CStackFrame::Value>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CStackFrame::Value>,class std::allocator<struct std::pair<struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CStackFrame::Value> > >::_Buynode<struct std::pair<struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value * __ptr64,struct XPerfAddIn::StackAnalysis::_impl::CStackFrame::Value> >(struct std::pair<struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value * __ptr64,struct XPerfAddIn::StackAnalysis::_impl::CStackFrame::Value> &&) __ptr64" ??$_Buynode@U?$pair@PEAUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@U1CStackFrame@345@@std@@@?$_Tree_buy@U?$pair@QEAUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@U1CStackFrame@345@@std@@V?$allocator@U?$pair@QEAUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@U1CStackFrame@345@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@QEAUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@U1CStackFrame@345@@std@@PEAX@1@$$QEAU?$pair@PEAUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@U1CStackFrame@345@@1@@Z
0x1800FCD78: "__cdecl GUID_8f26d7ca_c949_4392_8219_c003cceca335" _GUID_8f26d7ca_c949_4392_8219_c003cceca335
0x1800986D0: "public: virtual int __cdecl XPerfAddIn::CSymbolInfoSource::IsSymbolLoadingAvailable(void)const __ptr64" ?IsSymbolLoadingAvailable@CSymbolInfoSource@XPerfAddIn@@UEBAHXZ
0x1800F8F50: "stream timeout" ??_C@_0P@DIIFGFCG@stream?5timeout?$AA@
0x18005E578: "public: void __cdecl std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >::_Copy(unsigned __int64,unsigned __int64) __ptr64" ?_Copy@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QEAAX_K0@Z
0x18000F2D0: "struct XPerfAddIn::IWaitClassificationResults2::LockResult * __ptr64 __cdecl std::_Uninit_move<struct XPerfAddIn::IWaitClassificationResults2::LockResult * __ptr64,struct XPerfAddIn::IWaitClassificationResults2::LockResult * __ptr64,class std::allocator<struct XPerfAddIn::IWaitClassificationResults2::LockResult const>,struct XPerfAddIn::IWaitClassificationResults2::LockResult>(struct XPerfAddIn::IWaitClassificationResults2::LockResult * __ptr64,struct XPerfAddIn::IWaitClassificationResults2::LockResult * __ptr64,struct XPerfAddIn::IWaitClassificationResults2::LockResult * __ptr64,struct std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::IWaitClassificationResults2::LockResult const> > & __ptr64,struct XPerfAddIn::IWaitClassificationResults2::LockResult * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAULockResult@IWaitClassificationResults2@XPerfAddIn@@PEAU123@V?$allocator@$$CBULockResult@IWaitClassificationResults2@XPerfAddIn@@@std@@U123@@std@@YAPEAULockResult@IWaitClassificationResults2@XPerfAddIn@@PEAU123@00AEAU?$_Wrap_alloc@V?$allocator@$$CBULockResult@IWaitClassificationResults2@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x1801082E0: "FileDispositionInformation" ??_C@_1DG@HOCIHNNA@?$AAF?$AAi?$AAl?$AAe?$AAD?$AAi?$AAs?$AAp?$AAo?$AAs?$AAi?$AAt?$AAi?$AAo?$AAn?$AAI?$AAn?$AAf?$AAo?$AAr?$AAm?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x1800FC4D8: "Stack Key Context InfoSource" ??_C@_1DK@DPKDGKEB@?$AAS?$AAt?$AAa?$AAc?$AAk?$AA?5?$AAK?$AAe?$AAy?$AA?5?$AAC?$AAo?$AAn?$AAt?$AAe?$AAx?$AAt?$AA?5?$AAI?$AAn?$AAf?$AAo?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AA?$AA@
0x18000F280: "class XPerfAddIn::CDriverDelayInfoSource::CDelayDataPtr * __ptr64 __cdecl std::_Uninit_move<class XPerfAddIn::CDriverDelayInfoSource::CDelayDataPtr * __ptr64,class XPerfAddIn::CDriverDelayInfoSource::CDelayDataPtr * __ptr64,class std::allocator<class XPerfAddIn::CDriverDelayInfoSource::CDelayDataPtr>,class XPerfAddIn::CDriverDelayInfoSource::CDelayDataPtr>(class XPerfAddIn::CDriverDelayInfoSource::CDelayDataPtr * __ptr64,class XPerfAddIn::CDriverDelayInfoSource::CDelayDataPtr * __ptr64,class XPerfAddIn::CDriverDelayInfoSource::CDelayDataPtr * __ptr64,struct std::_Wrap_alloc<class std::allocator<class XPerfAddIn::CDriverDelayInfoSource::CDelayDataPtr> > & __ptr64,class XPerfAddIn::CDriverDelayInfoSource::CDelayDataPtr * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAVCDelayDataPtr@CDriverDelayInfoSource@XPerfAddIn@@PEAV123@V?$allocator@VCDelayDataPtr@CDriverDelayInfoSource@XPerfAddIn@@@std@@V123@@std@@YAPEAVCDelayDataPtr@CDriverDelayInfoSource@XPerfAddIn@@PEAV123@00AEAU?$_Wrap_alloc@V?$allocator@VCDelayDataPtr@CDriverDelayInfoSource@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x1800483C4: "struct XPerfAddIn::ISysConfigInfoSource5::OpticalDriveInfo * __ptr64 __cdecl std::_Uninit_move<struct XPerfAddIn::ISysConfigInfoSource5::OpticalDriveInfo * __ptr64,struct XPerfAddIn::ISysConfigInfoSource5::OpticalDriveInfo * __ptr64,class std::allocator<struct XPerfAddIn::ISysConfigInfoSource5::OpticalDriveInfo>,struct XPerfAddIn::ISysConfigInfoSource5::OpticalDriveInfo>(struct XPerfAddIn::ISysConfigInfoSource5::OpticalDriveInfo * __ptr64,struct XPerfAddIn::ISysConfigInfoSource5::OpticalDriveInfo * __ptr64,struct XPerfAddIn::ISysConfigInfoSource5::OpticalDriveInfo * __ptr64,struct std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::ISysConfigInfoSource5::OpticalDriveInfo> > & __ptr64,struct XPerfAddIn::ISysConfigInfoSource5::OpticalDriveInfo * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAUOpticalDriveInfo@ISysConfigInfoSource5@XPerfAddIn@@PEAU123@V?$allocator@UOpticalDriveInfo@ISysConfigInfoSource5@XPerfAddIn@@@std@@U123@@std@@YAPEAUOpticalDriveInfo@ISysConfigInfoSource5@XPerfAddIn@@PEAU123@00AEAU?$_Wrap_alloc@V?$allocator@UOpticalDriveInfo@ISysConfigInfoSource5@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x1800B7FE8: "public: long __cdecl XPerfAddIn::ISXadContext::OnPrepareCache(void) __ptr64" ?OnPrepareCache@ISXadContext@XPerfAddIn@@QEAAJXZ
0x180016AEC: "public: __cdecl std::map<unsigned __int64,struct XPerfAddIn::IFileIOInfoSource::FileIO * __ptr64,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::IFileIOInfoSource::FileIO * __ptr64> > >::~map<unsigned __int64,struct XPerfAddIn::IFileIOInfoSource::FileIO * __ptr64,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::IFileIOInfoSource::FileIO * __ptr64> > >(void) __ptr64" ??1?$map@_KPEAUFileIO@IFileIOInfoSource@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_KPEAUFileIO@IFileIOInfoSource@XPerfAddIn@@@std@@@5@@std@@QEAA@XZ
0x180102690: "Thread: SetBasePriority" ??_C@_1DA@NFGGBHJ@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAd?$AA?3?$AA?5?$AAS?$AAe?$AAt?$AAB?$AAa?$AAs?$AAe?$AAP?$AAr?$AAi?$AAo?$AAr?$AAi?$AAt?$AAy?$AA?$AA@
0x1800BFC7C: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> >,struct XPerfAddIn::CMissingSymbolGatherer::lessWString,class std::allocator<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > > >,0> >::_Erase(struct std::_Tree_node<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > >,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tmap_traits@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@2@UlessWString@CMissingSymbolGatherer@XPerfAddIn@@V?$allocator@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@2@@std@@@2@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@2@@std@@PEAX@2@@Z
0x1800C0760: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CXADInfoSource>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$CComObject@VCXADInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x18002DBB0: "public: virtual unsigned long __cdecl ATL::CComContainedObject<class XPerfAddIn::CEventNameRegistry>::AddRef(void) __ptr64" ?AddRef@?$CComContainedObject@VCEventNameRegistry@XPerfAddIn@@@ATL@@UEAAKXZ
0x1800FF9B0: "RootCauseList" ??_C@_1BM@HDHIGGAJ@?$AAR?$AAo?$AAo?$AAt?$AAC?$AAa?$AAu?$AAs?$AAe?$AAL?$AAi?$AAs?$AAt?$AA?$AA@
0x1800FEF58: GUID_PROCESSOR_CORE_PARKING_MAX_CORES_1
0x1801072A8: "SHRINK_VOLUME" ??_C@_1BM@EILADPAE@?$AAS?$AAH?$AAR?$AAI?$AAN?$AAK?$AA_?$AAV?$AAO?$AAL?$AAU?$AAM?$AAE?$AA?$AA@
0x1801046A0: "Perfinfo: Image Name" ??_C@_1CK@KOFJPNOD@?$AAP?$AAe?$AAr?$AAf?$AAi?$AAn?$AAf?$AAo?$AA?3?$AA?5?$AAI?$AAm?$AAa?$AAg?$AAe?$AA?5?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x180003D04: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfCore::PathNode const * __ptr64,struct XPerfCore::PathNode const * __ptr64,struct std::less<struct XPerfCore::PathNode const * __ptr64>,class std::allocator<struct std::pair<struct XPerfCore::PathNode const * __ptr64 const,struct XPerfCore::PathNode const * __ptr64> >,0> >::_Erase(struct std::_Tree_node<struct std::pair<struct XPerfCore::PathNode const * __ptr64 const,struct XPerfCore::PathNode const * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tmap_traits@PEBUPathNode@XPerfCore@@PEBU12@U?$less@PEBUPathNode@XPerfCore@@@std@@V?$allocator@U?$pair@QEBUPathNode@XPerfCore@@PEBU12@@std@@@4@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@QEBUPathNode@XPerfCore@@PEBU12@@std@@PEAX@2@@Z
0x180139FF8: "__cdecl _pobjMap_CIpiInfoSource" __pobjMap_CIpiInfoSource
0x1800F9650: "__cdecl GUID_6b14c5af_cebc_4543_b29c_8761b87d568c" _GUID_6b14c5af_cebc_4543_b29c_8761b87d568c
0x1801093F8: "WM_SETHOTKEY" ??_C@_1BK@GAIOHLKA@?$AAW?$AAM?$AA_?$AAS?$AAE?$AAT?$AAH?$AAO?$AAT?$AAK?$AAE?$AAY?$AA?$AA@
0x180038D44: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct _GUID const,class std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent> > > > > > __cdecl std::_Tree<class std::_Tmap_traits<struct _GUID,class std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent> >,struct Performance::lessGuid,class std::allocator<struct std::pair<struct _GUID const,class std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent> > > >,0> >::_Insert_at<struct std::pair<struct _GUID const,class std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent> > > & __ptr64,struct std::_Tree_node<struct std::pair<struct _GUID const,class std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent> > >,void * __ptr64> * __ptr64>(bool,struct std::_Tree_node<struct std::pair<struct _GUID const,class std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent> > >,void * __ptr64> * __ptr64,struct std::pair<struct _GUID const,class std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent> > > & __ptr64,struct std::_Tree_node<struct std::pair<struct _GUID const,class std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent> > >,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_at@AEAU?$pair@$$CBU_GUID@@V?$vector@UCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@V?$allocator@UCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@@std@@PEAU?$_Tree_node@U?$pair@$$CBU_GUID@@V?$vector@UCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@V?$allocator@UCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@U_GUID@@V?$vector@UCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@V?$allocator@UCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@UlessGuid@Performance@@V?$allocator@U?$pair@$$CBU_GUID@@V?$vector@UCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@V?$allocator@UCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@@std@@@3@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBU_GUID@@V?$vector@UCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@V?$allocator@UCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@@std@@@std@@@std@@@1@_NPEAU?$_Tree_node@U?$pair@$$CBU_GUID@@V?$vector@UCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@V?$allocator@UCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@@std@@PEAX@1@AEAU?$pair@$$CBU_GUID@@V?$vector@UCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@V?$allocator@UCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@@1@1@Z
0x1800B69E0: "public: long __cdecl CXmlLiteStream::CheckIsEndElement(unsigned short const * __ptr64) __ptr64" ?CheckIsEndElement@CXmlLiteStream@@QEAAJPEBG@Z
0x1800E94A0: ?_entries@?1??_GetEntries@CCSwitchCountsInfoSource@XPerfAddIn@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180051D64: "public: __cdecl XPerfAddIn::KeyedTimelines<unsigned long,struct XPerfAddIn::CProcessInfoSource::CProcessData,struct XPerfAddIn::IProcessInfoSource::ProcessData>::~KeyedTimelines<unsigned long,struct XPerfAddIn::CProcessInfoSource::CProcessData,struct XPerfAddIn::IProcessInfoSource::ProcessData>(void) __ptr64" ??1?$KeyedTimelines@KUCProcessData@CProcessInfoSource@XPerfAddIn@@UProcessData@IProcessInfoSource@3@@XPerfAddIn@@QEAA@XZ
0x1800D5520: "public: virtual void __cdecl Microsoft::Perf::Symbols::SymbolPaths::GetPath(unsigned int,class Microsoft::Perf::Symbols::ISymbolPath & __ptr64)const __ptr64" ?GetPath@SymbolPaths@Symbols@Perf@Microsoft@@UEBAXIAEAVISymbolPath@234@@Z
0x1800525DC: "private: long __cdecl XPerfAddIn::CProcessInfoSource::ProcessEvent(struct XPerfCore::ICursor const & __ptr64,unsigned __int64,struct _EVENT_TRACE const * __ptr64) __ptr64" ?ProcessEvent@CProcessInfoSource@XPerfAddIn@@AEAAJAEBUICursor@XPerfCore@@_KPEBU_EVENT_TRACE@@@Z
0x180001E70: "private: virtual int __cdecl XPerfCore::CEventSinkRootEx<0,class XPerfAddIn::CCSwitchCountsInfoSource,class ATL::CComSingleThreadModel>::GetEventSinkType(void) __ptr64" ?GetEventSinkType@?$CEventSinkRootEx@$0A@VCCSwitchCountsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@EEAAHXZ
0x18013DCC8: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CEventSinkRoot<class XPerfAddIn::CSysConfigInfoSource,class ATL::CComSingleThreadModel>,class XPerfAddIn::CSysConfigInfoSource>::data" ?data@?$_CComChainData@V?$CEventSinkRoot@VCSysConfigInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@VCSysConfigInfoSource@XPerfAddIn@@@ATL@@2U_ATL_CHAINDATA@2@A
0x1800F6258: "__cdecl _imp_PathStripToRootW" __imp_PathStripToRootW
0x18010A998: "QEVENT_MINIMIZEHUNG" ??_C@_1CI@OGFOELJE@?$AAQ?$AAE?$AAV?$AAE?$AAN?$AAT?$AA_?$AAM?$AAI?$AAN?$AAI?$AAM?$AAI?$AAZ?$AAE?$AAH?$AAU?$AAN?$AAG?$AA?$AA@
0x180106410: "ThreadPool: Set Max Threads" ??_C@_1DI@CDDCCKBJ@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAd?$AAP?$AAo?$AAo?$AAl?$AA?3?$AA?5?$AAS?$AAe?$AAt?$AA?5?$AAM?$AAa?$AAx?$AA?5?$AAT?$AAh?$AAr?$AAe?$AAa?$AAd?$AAs?$AA?$AA@
0x18000EE1C: ??$?0PEBV?$strided_adapter@$$CBUReadyThreadData@IReadyThreadInfoSource@XPerfAddIn@@@XPerfCore@@@?$CMultiStreamIteratorT@V?$strided_adapter@$$CBUReadyThreadData@IReadyThreadInfoSource@XPerfAddIn@@@XPerfCore@@UlessReadyThreadDataByTime@XPerfAddIn@@@XPerfAddIn@@QEAA@PEBV?$strided_adapter@$$CBUReadyThreadData@IReadyThreadInfoSource@XPerfAddIn@@@XPerfCore@@0UlessReadyThreadDataByTime@1@@Z
0x180002C60: "public: __cdecl std::set<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64,struct XPerfAddIn::StackAnalysis::_impl::lessSymbolImageDataPtrByValue,class std::allocator<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64> >::~set<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64,struct XPerfAddIn::StackAnalysis::_impl::lessSymbolImageDataPtrByValue,class std::allocator<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64> >(void) __ptr64" ??1?$set@PEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@UlessSymbolImageDataPtrByValue@_impl@StackAnalysis@3@V?$allocator@PEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@@std@@@std@@QEAA@XZ
0x18001B520: "public: struct std::_Tree_node<struct std::pair<struct XPerfCore::PathNode const * __ptr64 const,struct XPerfAddIn::IDiskIOInfoSource::PerFileData>,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct std::pair<struct XPerfCore::PathNode const * __ptr64 const,struct XPerfAddIn::IDiskIOInfoSource::PerFileData>,class std::allocator<struct std::pair<struct XPerfCore::PathNode const * __ptr64 const,struct XPerfAddIn::IDiskIOInfoSource::PerFileData> > > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@U?$pair@QEBUPathNode@XPerfCore@@UPerFileData@IDiskIOInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBUPathNode@XPerfCore@@UPerFileData@IDiskIOInfoSource@XPerfAddIn@@@std@@@2@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@QEBUPathNode@XPerfCore@@UPerFileData@IDiskIOInfoSource@XPerfAddIn@@@std@@PEAX@2@XZ
0x1800EF708: "const ATL::CComObject<class XPerfAddIn::CSystemPowerSourceInfoSource>::`vftable'{for `XPerfAddIn::ISystemPowerSourceInfoSource'}" ??_7?$CComObject@VCSystemPowerSourceInfoSource@XPerfAddIn@@@ATL@@6BISystemPowerSourceInfoSource@XPerfAddIn@@@
0x18000A410: "public: struct std::_Tree_node<struct std::pair<unsigned short const * __ptr64 const,class std::map<unsigned short const * __ptr64,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> >,struct XPerfCore::lessLPCWSTR,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > > > > >,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct std::pair<unsigned short const * __ptr64 const,class std::map<unsigned short const * __ptr64,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> >,struct XPerfCore::lessLPCWSTR,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > > > > >,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,class std::map<unsigned short const * __ptr64,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> >,struct XPerfCore::lessLPCWSTR,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > > > > > > > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@U?$pair@QEBGV?$map@PEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@UlessLPCWSTR@XPerfCore@@V?$allocator@U?$pair@QEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@@std@@@2@@std@@@std@@V?$allocator@U?$pair@QEBGV?$map@PEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@UlessLPCWSTR@XPerfCore@@V?$allocator@U?$pair@QEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@@std@@@2@@std@@@std@@@2@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@QEBGV?$map@PEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@UlessLPCWSTR@XPerfCore@@V?$allocator@U?$pair@QEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@@std@@@2@@std@@@std@@PEAX@2@XZ
0x18013A110: "__cdecl _pobjMap_CSystemSleepInfoSource" __pobjMap_CSystemSleepInfoSource
0x1800E9968: "const ATL::CComObject<class XPerfAddIn::CCStateCountsInfoSource>::`vftable'{for `XPerfCore::ISessionService'}" ??_7?$CComObject@VCCStateCountsInfoSource@XPerfAddIn@@@ATL@@6BISessionService@XPerfCore@@@
0x180003E60: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CSessionServiceRoot<class XPerfAddIn::CStackKeyContextInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CSessionServiceRoot@VCStackKeyContextInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x1800F0268: "const ATL::CComObject<class XPerfAddIn::CWaitClassificationContext>::`vftable'" ??_7?$CComObject@VCWaitClassificationContext@XPerfAddIn@@@ATL@@6B@
0x18000B310: "struct _ELFIMAGE_PROGRAMHEADER * __ptr64 __cdecl std::_Uninit_move<struct _ELFIMAGE_PROGRAMHEADER * __ptr64,struct _ELFIMAGE_PROGRAMHEADER * __ptr64,class std::allocator<struct _ELFIMAGE_PROGRAMHEADER>,struct _ELFIMAGE_PROGRAMHEADER>(struct _ELFIMAGE_PROGRAMHEADER * __ptr64,struct _ELFIMAGE_PROGRAMHEADER * __ptr64,struct _ELFIMAGE_PROGRAMHEADER * __ptr64,struct std::_Wrap_alloc<class std::allocator<struct _ELFIMAGE_PROGRAMHEADER> > & __ptr64,struct _ELFIMAGE_PROGRAMHEADER * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAU_ELFIMAGE_PROGRAMHEADER@@PEAU1@V?$allocator@U_ELFIMAGE_PROGRAMHEADER@@@std@@U1@@std@@YAPEAU_ELFIMAGE_PROGRAMHEADER@@PEAU1@00AEAU?$_Wrap_alloc@V?$allocator@U_ELFIMAGE_PROGRAMHEADER@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x18002E178: "public: __cdecl std::_Tree<class std::_Tmap_traits<struct _GUID,struct XPerfAddIn::CEventNameInfoSource::CProviderData,struct Performance::lessGuid,class std::allocator<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventNameInfoSource::CProviderData> >,0> >::~_Tree<class std::_Tmap_traits<struct _GUID,struct XPerfAddIn::CEventNameInfoSource::CProviderData,struct Performance::lessGuid,class std::allocator<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventNameInfoSource::CProviderData> >,0> >(void) __ptr64" ??1?$_Tree@V?$_Tmap_traits@U_GUID@@UCProviderData@CEventNameInfoSource@XPerfAddIn@@UlessGuid@Performance@@V?$allocator@U?$pair@$$CBU_GUID@@UCProviderData@CEventNameInfoSource@XPerfAddIn@@@std@@@std@@$0A@@std@@@std@@QEAA@XZ
0x180028960: "public: __cdecl std::_Tree<class std::_Tmap_traits<struct _GUID,struct XPerfAddIn::CEventMetadataInfoSource::CProviderInfo,struct Performance::lessGuid,class std::allocator<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventMetadataInfoSource::CProviderInfo> >,0> >::~_Tree<class std::_Tmap_traits<struct _GUID,struct XPerfAddIn::CEventMetadataInfoSource::CProviderInfo,struct Performance::lessGuid,class std::allocator<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventMetadataInfoSource::CProviderInfo> >,0> >(void) __ptr64" ??1?$_Tree@V?$_Tmap_traits@U_GUID@@UCProviderInfo@CEventMetadataInfoSource@XPerfAddIn@@UlessGuid@Performance@@V?$allocator@U?$pair@$$CBU_GUID@@UCProviderInfo@CEventMetadataInfoSource@XPerfAddIn@@@std@@@std@@$0A@@std@@@std@@QEAA@XZ
0x18000F23C: "class XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::IReadyThreadInfoSource::ReadyThreadData const>,struct XPerfAddIn::lessReadyThreadDataByTime>::AutoIterator * __ptr64 __cdecl std::_Uninit_move<class XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::IReadyThreadInfoSource::ReadyThreadData const>,struct XPerfAddIn::lessReadyThreadDataByTime>::AutoIterator * __ptr64,class XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::IReadyThreadInfoSource::ReadyThreadData const>,struct XPerfAddIn::lessReadyThreadDataByTime>::AutoIterator * __ptr64,class std::allocator<class XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::IReadyThreadInfoSource::ReadyThreadData const>,struct XPerfAddIn::lessReadyThreadDataByTime>::AutoIterator>,class XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::IReadyThreadInfoSource::ReadyThreadData const>,struct XPerfAddIn::lessReadyThreadDataByTime>::AutoIterator>(class XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::IReadyThreadInfoSource::ReadyThreadData const>,struct XPerfAddIn::lessReadyThreadDataByTime>::AutoIterator * __ptr64,class XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::IReadyThreadInfoSource::ReadyThreadData const>,struct XPerfAddIn::lessReadyThreadDataByTime>::AutoIterator * __ptr64,class XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::IReadyThreadInfoSource::ReadyThreadData const>,struct XPerfAddIn::lessReadyThreadDataByTime>::AutoIterator * __ptr64,struct std::_Wrap_alloc<class std::allocator<class XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::IReadyThreadInfoSource::ReadyThreadData const>,struct XPerfAddIn::lessReadyThreadDataByTime>::AutoIterator> > & __ptr64,class XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::IReadyThreadInfoSource::ReadyThreadData const>,struct XPerfAddIn::lessReadyThreadDataByTime>::AutoIterator * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAVAutoIterator@?$CMultiStreamIteratorT@V?$strided_adapter@$$CBUReadyThreadData@IReadyThreadInfoSource@XPerfAddIn@@@XPerfCore@@UlessReadyThreadDataByTime@XPerfAddIn@@@XPerfAddIn@@PEAV123@V?$allocator@VAutoIterator@?$CMultiStreamIteratorT@V?$strided_adapter@$$CBUReadyThreadData@IReadyThreadInfoSource@XPerfAddIn@@@XPerfCore@@UlessReadyThreadDataByTime@XPerfAddIn@@@XPerfAddIn@@@std@@V123@@std@@YAPEAVAutoIterator@?$CMultiStreamIteratorT@V?$strided_adapter@$$CBUReadyThreadData@IReadyThreadInfoSource@XPerfAddIn@@@XPerfCore@@UlessReadyThreadDataByTime@XPerfAddIn@@@XPerfAddIn@@PEAV123@00AEAU?$_Wrap_alloc@V?$allocator@VAutoIterator@?$CMultiStreamIteratorT@V?$strided_adapter@$$CBUReadyThreadData@IReadyThreadInfoSource@XPerfAddIn@@@XPerfCore@@UlessReadyThreadDataByTime@XPerfAddIn@@@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x180003D04: "protected: void __cdecl std::_Tree<class std::_Tset_traits<struct XPerfAddIn::IWorkItemInfoSource::CWorkItemData const * __ptr64,struct std::less<struct XPerfAddIn::IWorkItemInfoSource::CWorkItemData const * __ptr64>,class std::allocator<struct XPerfAddIn::IWorkItemInfoSource::CWorkItemData const * __ptr64>,0> >::_Erase(struct std::_Tree_node<struct XPerfAddIn::IWorkItemInfoSource::CWorkItemData const * __ptr64,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tset_traits@PEBUCWorkItemData@IWorkItemInfoSource@XPerfAddIn@@U?$less@PEBUCWorkItemData@IWorkItemInfoSource@XPerfAddIn@@@std@@V?$allocator@PEBUCWorkItemData@IWorkItemInfoSource@XPerfAddIn@@@5@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@PEBUCWorkItemData@IWorkItemInfoSource@XPerfAddIn@@PEAX@2@@Z
0x180102D38: "TcpV6: Receive" ??_C@_1BO@KFMOHBAE@?$AAT?$AAc?$AAp?$AAV?$AA6?$AA?3?$AA?5?$AAR?$AAe?$AAc?$AAe?$AAi?$AAv?$AAe?$AA?$AA@
0x180109A90: "WM_IME_ENDCOMPOSITION" ??_C@_1CM@PLBPLEKC@?$AAW?$AAM?$AA_?$AAI?$AAM?$AAE?$AA_?$AAE?$AAN?$AAD?$AAC?$AAO?$AAM?$AAP?$AAO?$AAS?$AAI?$AAT?$AAI?$AAO?$AAN?$AA?$AA@
0x180007DE0: "public: long __cdecl XPerfAddIn::CCSwitchInfoSource::CProcessor::QueryCpuUsage(class std::map<void * __ptr64,struct XPerfAddIn::ICSwitchInfoSource::CpuUsageProcessEntry,struct std::less<void * __ptr64>,class std::allocator<struct std::pair<void * __ptr64 const,struct XPerfAddIn::ICSwitchInfoSource::CpuUsageProcessEntry> > > & __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64,struct XPerfAddIn::IDpcIsrInfoSource * __ptr64,bool)const __ptr64" ?QueryCpuUsage@CProcessor@CCSwitchInfoSource@XPerfAddIn@@QEBAJAEAV?$map@PEAXUCpuUsageProcessEntry@ICSwitchInfoSource@XPerfAddIn@@U?$less@PEAX@std@@V?$allocator@U?$pair@QEAXUCpuUsageProcessEntry@ICSwitchInfoSource@XPerfAddIn@@@std@@@5@@std@@AEBVTimeStamp@XPerfCore@@1PEAUIDpcIsrInfoSource@3@_N@Z
0x180001770: "public: virtual void * __ptr64 __cdecl std::_System_error_category::`vector deleting destructor'(unsigned int) __ptr64" ??_E_System_error_category@std@@UEAAPEAXI@Z
0x180002C30: "public: __cdecl ATL::CComPtr<struct XPerfAddIn::ITimerExpirationCountsInfoSource>::~CComPtr<struct XPerfAddIn::ITimerExpirationCountsInfoSource>(void) __ptr64" ??1?$CComPtr@UITimerExpirationCountsInfoSource@XPerfAddIn@@@ATL@@QEAA@XZ
0x180002580: "public: virtual long __cdecl ATL::CComObject<class XPerfCore::CAddIn>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCAddIn@XPerfCore@@@ATL@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x18013FEC0: ?pMap@?1??GetCategoryMap@CWorkOnBehalfInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4QBU45@B
0x1800ECF10: "const ATL::CComObject<class XPerfAddIn::CSampledProfileFrequencyInfoSource>::`vftable'{for `XPerfAddIn::ISampledProfileFrequencyInfoSource'}" ??_7?$CComObject@VCSampledProfileFrequencyInfoSource@XPerfAddIn@@@ATL@@6BISampledProfileFrequencyInfoSource@XPerfAddIn@@@
0x1800FDE90: "Processor Performance Boost Poli" ??_C@_1EO@CONJPMAB@?$AAP?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AAo?$AAr?$AA?5?$AAP?$AAe?$AAr?$AAf?$AAo?$AAr?$AAm?$AAa?$AAn?$AAc?$AAe?$AA?5?$AAB?$AAo?$AAo?$AAs?$AAt?$AA?5?$AAP?$AAo?$AAl?$AAi@
0x18000B810: "public: virtual long __cdecl XPerfAddIn::CCSwitchReadyThreadExtInfoSource::QueryStridedData(class XPerfCore::strided_adapter<struct XPerfAddIn::IReadyThreadExtInfoSource2::ReadyThreadExt2 const> * __ptr64 const,unsigned __int64 & __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64) __ptr64" ?QueryStridedData@CCSwitchReadyThreadExtInfoSource@XPerfAddIn@@UEAAJQEAV?$strided_adapter@$$CBUReadyThreadExt2@IReadyThreadExtInfoSource2@XPerfAddIn@@@XPerfCore@@AEA_KAEBVTimeStamp@4@2@Z
0x180002C30: "public: __cdecl ATL::CComPtr<struct Microsoft::Perf::Symbols::Engine::ISymbolCacheEngine>::~CComPtr<struct Microsoft::Perf::Symbols::Engine::ISymbolCacheEngine>(void) __ptr64" ??1?$CComPtr@UISymbolCacheEngine@Engine@Symbols@Perf@Microsoft@@@ATL@@QEAA@XZ
0x180107F08: "deallocate_buffer" ??_C@_1CE@GHOGEMGI@?$AAd?$AAe?$AAa?$AAl?$AAl?$AAo?$AAc?$AAa?$AAt?$AAe?$AA_?$AAb?$AAu?$AAf?$AAf?$AAe?$AAr?$AA?$AA@
0x18008F334: "protected: struct std::_Tree_node<struct std::pair<unsigned int const,struct XPerfAddIn::StackAnalysis::_impl::CSymbolHit::Value>,void * __ptr64> * __ptr64 __cdecl std::_Tree<class std::_Tmap_traits<unsigned int,struct XPerfAddIn::StackAnalysis::_impl::CSymbolHit::Value,struct std::less<unsigned int>,class std::allocator<struct std::pair<unsigned int const,struct XPerfAddIn::StackAnalysis::_impl::CSymbolHit::Value> >,0> >::_Copy_nodes<struct std::integral_constant<bool,0> >(struct std::_Tree_node<struct std::pair<unsigned int const,struct XPerfAddIn::StackAnalysis::_impl::CSymbolHit::Value>,void * __ptr64> * __ptr64,struct std::_Tree_node<struct std::pair<unsigned int const,struct XPerfAddIn::StackAnalysis::_impl::CSymbolHit::Value>,void * __ptr64> * __ptr64,struct std::integral_constant<bool,0>) __ptr64" ??$_Copy_nodes@U?$integral_constant@_N$0A@@std@@@?$_Tree@V?$_Tmap_traits@IUValue@CSymbolHit@_impl@StackAnalysis@XPerfAddIn@@U?$less@I@std@@V?$allocator@U?$pair@$$CBIUValue@CSymbolHit@_impl@StackAnalysis@XPerfAddIn@@@std@@@7@$0A@@std@@@std@@IEAAPEAU?$_Tree_node@U?$pair@$$CBIUValue@CSymbolHit@_impl@StackAnalysis@XPerfAddIn@@@std@@PEAX@1@PEAU21@0U?$integral_constant@_N$0A@@1@@Z
0x180019328: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<unsigned long,class std::map<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> > > > >,struct std::less<unsigned long>,class std::allocator<struct std::pair<unsigned long const,class std::map<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> > > > > > >,0> >::_Erase(struct std::_Tree_node<struct std::pair<unsigned long const,class std::map<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> > > > > >,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tmap_traits@KV?$map@_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@U?$less@_K@2@V?$allocator@U?$pair@$$CB_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@U?$less@K@2@V?$allocator@U?$pair@$$CBKV?$map@_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@U?$less@_K@2@V?$allocator@U?$pair@$$CB_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@@std@@@2@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CBKV?$map@_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@U?$less@_K@2@V?$allocator@U?$pair@$$CB_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@@std@@PEAX@2@@Z
0x180075130: "public: bool __cdecl ATL::CAutoVectorPtr<class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchInfoSource::CSwitchData const> >::Allocate(unsigned __int64) __ptr64" ?Allocate@?$CAutoVectorPtr@V?$strided_adapter@$$CBUCSwitchData@ICSwitchInfoSource@XPerfAddIn@@@XPerfCore@@@ATL@@QEAA_N_K@Z
0x18005C234: "public: struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64 __cdecl XPerfAddIn::KeyedTimelines<unsigned __int64,struct XPerfAddIn::IProcessInfoSource::VARange,struct XPerfAddIn::IProcessInfoSource::VARange>::Add(unsigned __int64 const & __ptr64,struct XPerfAddIn::IProcessInfoSource::VARange const & __ptr64) __ptr64" ?Add@?$KeyedTimelines@_KUVARange@IProcessInfoSource@XPerfAddIn@@U123@@XPerfAddIn@@QEAAPEAUVARange@IProcessInfoSource@2@AEB_KAEBU342@@Z
0x180007070: "protected: void __cdecl std::vector<struct XPerfAddIn::IStackMappingInfoSource::StackMapping,class std::allocator<struct XPerfAddIn::IStackMappingInfoSource::StackMapping> >::_Tidy(void) __ptr64" ?_Tidy@?$vector@UStackMapping@IStackMappingInfoSource@XPerfAddIn@@V?$allocator@UStackMapping@IStackMappingInfoSource@XPerfAddIn@@@std@@@std@@IEAAXXZ
0x1800695B8: "public: void __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CClassification,class std::allocator<struct XPerfAddIn::IStackAnalysis::CClassification> >::push_back(struct XPerfAddIn::IStackAnalysis::CClassification const & __ptr64) __ptr64" ?push_back@?$vector@UCClassification@IStackAnalysis@XPerfAddIn@@V?$allocator@UCClassification@IStackAnalysis@XPerfAddIn@@@std@@@std@@QEAAXAEBUCClassification@IStackAnalysis@XPerfAddIn@@@Z
0x180006E58: "public: __cdecl XPerfAddIn::CSampledProfileCountsInfoSource::~CSampledProfileCountsInfoSource(void) __ptr64" ??1CSampledProfileCountsInfoSource@XPerfAddIn@@QEAA@XZ
0x1800039A0: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CSampledProfileInfoSource>::Release(void) __ptr64" ?Release@?$CComObject@VCSampledProfileInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x1800412F8: "public: __cdecl ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > >::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > >(char const * __ptr64,int) __ptr64" ??0?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@QEAA@PEBDH@Z
0x18001A408: "private: void __cdecl Performance::TdhTools::CTdhEventVisitorImpl<class XPerfAddIn::LxCoreExecuteParser>::GetDependentPropertyValue(unsigned long,unsigned long & __ptr64) __ptr64" ?GetDependentPropertyValue@?$CTdhEventVisitorImpl@VLxCoreExecuteParser@XPerfAddIn@@@TdhTools@Performance@@AEAAXKAEAK@Z
0x180006500: "protected: void __cdecl std::vector<struct std::pair<unsigned __int64,class XPerfCore::TimeStamp>,class std::allocator<struct std::pair<unsigned __int64,class XPerfCore::TimeStamp> > >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@U?$pair@_KVTimeStamp@XPerfCore@@@std@@V?$allocator@U?$pair@_KVTimeStamp@XPerfCore@@@std@@@2@@std@@IEBAXXZ
0x18010B2A0: "OnlyShowModule value must be Tru" ??_C@_1FG@OJCOEOFP@?$AAO?$AAn?$AAl?$AAy?$AAS?$AAh?$AAo?$AAw?$AAM?$AAo?$AAd?$AAu?$AAl?$AAe?$AA?5?$AAv?$AAa?$AAl?$AAu?$AAe?$AA?5?$AAm?$AAu?$AAs?$AAt?$AA?5?$AAb?$AAe?$AA?5?$AAT?$AAr?$AAu@
0x180141988: ?$TSS0@?1??GetCategoryMap@CClassPnPInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4HA
0x1800EC4B0: ?_entries@?1??_GetEntries@?$CEventSinkRoot@VCPageFaultInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180139EF0: "__cdecl _pobjMap_CAddIn" __pobjMap_CAddIn
0x1800D8AE0: "public: virtual void * __ptr64 __cdecl type_info::`scalar deleting destructor'(unsigned int) __ptr64" ??_Gtype_info@@UEAAPEAXI@Z
0x180003AD0: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CProcessNameProcessThreadHierarchy>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$CComObject@VCProcessNameProcessThreadHierarchy@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<unsigned __int64,void * __ptr64> > >::deallocate(struct std::_Tree_node<unsigned __int64,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@_KPEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@_KPEAX@2@_K@Z
0x18006F414: "public: static long __cdecl ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CReadyThreadCountsInfoSource> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator@V?$CComObject@VCReadyThreadCountsInfoSource@XPerfAddIn@@@ATL@@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x18002A52C: "protected: struct std::pair<class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventMetadataInfoSource::CProviderInfo> > > >,bool> __cdecl std::_Tree<class std::_Tmap_traits<struct _GUID,struct XPerfAddIn::CEventMetadataInfoSource::CProviderInfo,struct Performance::lessGuid,class std::allocator<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventMetadataInfoSource::CProviderInfo> >,0> >::_Insert_nohint<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventMetadataInfoSource::CProviderInfo> & __ptr64,struct std::_Tree_node<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventMetadataInfoSource::CProviderInfo>,void * __ptr64> * __ptr64>(bool,struct std::pair<struct _GUID const,struct XPerfAddIn::CEventMetadataInfoSource::CProviderInfo> & __ptr64,struct std::_Tree_node<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventMetadataInfoSource::CProviderInfo>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_nohint@AEAU?$pair@$$CBU_GUID@@UCProviderInfo@CEventMetadataInfoSource@XPerfAddIn@@@std@@PEAU?$_Tree_node@U?$pair@$$CBU_GUID@@UCProviderInfo@CEventMetadataInfoSource@XPerfAddIn@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@U_GUID@@UCProviderInfo@CEventMetadataInfoSource@XPerfAddIn@@UlessGuid@Performance@@V?$allocator@U?$pair@$$CBU_GUID@@UCProviderInfo@CEventMetadataInfoSource@XPerfAddIn@@@std@@@std@@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBU_GUID@@UCProviderInfo@CEventMetadataInfoSource@XPerfAddIn@@@std@@@std@@@std@@@std@@_N@1@_NAEAU?$pair@$$CBU_GUID@@UCProviderInfo@CEventMetadataInfoSource@XPerfAddIn@@@1@PEAU?$_Tree_node@U?$pair@$$CBU_GUID@@UCProviderInfo@CEventMetadataInfoSource@XPerfAddIn@@@std@@PEAX@1@@Z
0x1800FE830: "Sd" ??_C@_15HAGDEEFB@?$AAS?$AAd?$AA?$AA@
0x1800F8E50: "operation in progress" ??_C@_0BG@KDKHOPCO@operation?5in?5progress?$AA@
0x180106210: "ThreadPool: Callback Dequeue" ??_C@_1DK@FAJBELBK@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAd?$AAP?$AAo?$AAo?$AAl?$AA?3?$AA?5?$AAC?$AAa?$AAl?$AAl?$AAb?$AAa?$AAc?$AAk?$AA?5?$AAD?$AAe?$AAq?$AAu?$AAe?$AAu?$AAe?$AA?$AA@
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CThread * __ptr64>,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CThread * __ptr64>,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@PEAUCThread@IStackAnalysis@3@@std@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@PEAUCThread@IStackAnalysis@3@@std@@PEAX@2@_K@Z
0x18008ED18: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CStackFrame::Value> > > > __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value * __ptr64,struct XPerfAddIn::StackAnalysis::_impl::CStackFrame::Value,struct std::less<struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CStackFrame::Value> >,0> >::_Insert_at<struct std::pair<struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CStackFrame::Value> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CStackFrame::Value>,void * __ptr64> * __ptr64>(bool,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CStackFrame::Value>,void * __ptr64> * __ptr64,struct std::pair<struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CStackFrame::Value> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CStackFrame::Value>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_at@AEAU?$pair@QEAUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@U1CStackFrame@345@@std@@PEAU?$_Tree_node@U?$pair@QEAUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@U1CStackFrame@345@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@PEAUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@U1CStackFrame@345@U?$less@PEAUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEAUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@U1CStackFrame@345@@std@@@8@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEAUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@U1CStackFrame@345@@std@@@std@@@std@@@1@_NPEAU?$_Tree_node@U?$pair@QEAUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@U1CStackFrame@345@@std@@PEAX@1@AEAU?$pair@QEAUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@U1CStackFrame@345@@1@1@Z
0x1800AEE60: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CVolumeMappingInfoSource>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$CComObject@VCVolumeMappingInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x1800039A0: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CMiniFilterDelayInfoSource>::Release(void) __ptr64" ?Release@?$CComObject@VCMiniFilterDelayInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x1800E9C40: "const ATL::CComObject<class XPerfAddIn::CDiskIOInfoSource>::`vftable'{for `XPerfAddIn::IDiskIOInfoSource3'}" ??_7?$CComObject@VCDiskIOInfoSource@XPerfAddIn@@@ATL@@6BIDiskIOInfoSource3@XPerfAddIn@@@
0x18000A8E0: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::CCSwitchPairOpt> > > > __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64,struct XPerfAddIn::CCSwitchPairOpt,struct std::less<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::CCSwitchPairOpt> >,0> >::_Insert_hint<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::CCSwitchPairOpt> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::CCSwitchPairOpt>,void * __ptr64> * __ptr64>(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::CCSwitchPairOpt> > > >,struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::CCSwitchPairOpt> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::CCSwitchPairOpt>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_hint@AEAU?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@UCCSwitchPairOpt@3@@std@@PEAU?$_Tree_node@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@UCCSwitchPairOpt@3@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@PEBUThreadData@IProcessInfoSource@XPerfAddIn@@UCCSwitchPairOpt@3@U?$less@PEBUThreadData@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@UCCSwitchPairOpt@3@@std@@@6@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@UCCSwitchPairOpt@3@@std@@@std@@@std@@@1@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@UCCSwitchPairOpt@3@@std@@@std@@@std@@@1@AEAU?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@UCCSwitchPairOpt@3@@1@PEAU?$_Tree_node@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@UCCSwitchPairOpt@3@@std@@PEAX@1@@Z
0x1800F0A38: "const ATL::CComObject<class XPerfAddIn::CPmcConfigInfoSource>::`vftable'{for `XPerfAddIn::IPmcConfigInfoSource'}" ??_7?$CComObject@VCPmcConfigInfoSource@XPerfAddIn@@@ATL@@6BIPmcConfigInfoSource@XPerfAddIn@@@
0x180104C40: "Spinlock Sample Rate Config: Sta" ??_C@_1FG@KHJDBILD@?$AAS?$AAp?$AAi?$AAn?$AAl?$AAo?$AAc?$AAk?$AA?5?$AAS?$AAa?$AAm?$AAp?$AAl?$AAe?$AA?5?$AAR?$AAa?$AAt?$AAe?$AA?5?$AAC?$AAo?$AAn?$AAf?$AAi?$AAg?$AA?3?$AA?5?$AAS?$AAt?$AAa@
0x180005D80: "public: virtual long __cdecl XPerfAddIn::CClockInterruptInfoSource::OnEvent(struct XPerfCore::ICursor const & __ptr64,struct _GUID const & __ptr64,struct _EVENT_RECORD const * __ptr64) __ptr64" ?OnEvent@CClockInterruptInfoSource@XPerfAddIn@@UEAAJAEBUICursor@XPerfCore@@AEBU_GUID@@PEBU_EVENT_RECORD@@@Z
0x180002C00: "public: __cdecl XPerfCore::CNonInductiveEventSinkRoot<class XPerfAddIn::CFocusChangeInfoSource,class ATL::CComSingleThreadModel>::~CNonInductiveEventSinkRoot<class XPerfAddIn::CFocusChangeInfoSource,class ATL::CComSingleThreadModel>(void) __ptr64" ??1?$CNonInductiveEventSinkRoot@VCFocusChangeInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@QEAA@XZ
0x18010AAF0: "QEVENT_APPLYGLOBALINPUTSETTINGS" ??_C@_1EA@GMBHGPOA@?$AAQ?$AAE?$AAV?$AAE?$AAN?$AAT?$AA_?$AAA?$AAP?$AAP?$AAL?$AAY?$AAG?$AAL?$AAO?$AAB?$AAA?$AAL?$AAI?$AAN?$AAP?$AAU?$AAT?$AAS?$AAE?$AAT?$AAT?$AAI?$AAN?$AAG?$AAS?$AA?$AA@
0x18002037C: "struct XPerfAddIn::IFileIOInfoSource::FileIO * __ptr64 __cdecl std::_Uninit_move<struct XPerfAddIn::IFileIOInfoSource::FileIO * __ptr64,struct XPerfAddIn::IFileIOInfoSource::FileIO * __ptr64,class std::allocator<struct XPerfAddIn::IFileIOInfoSource::FileIO>,struct XPerfAddIn::IFileIOInfoSource::FileIO>(struct XPerfAddIn::IFileIOInfoSource::FileIO * __ptr64,struct XPerfAddIn::IFileIOInfoSource::FileIO * __ptr64,struct XPerfAddIn::IFileIOInfoSource::FileIO * __ptr64,struct std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::IFileIOInfoSource::FileIO> > & __ptr64,struct XPerfAddIn::IFileIOInfoSource::FileIO * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAUFileIO@IFileIOInfoSource@XPerfAddIn@@PEAU123@V?$allocator@UFileIO@IFileIOInfoSource@XPerfAddIn@@@std@@U123@@std@@YAPEAUFileIO@IFileIOInfoSource@XPerfAddIn@@PEAU123@00AEAU?$_Wrap_alloc@V?$allocator@UFileIO@IFileIOInfoSource@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x18000F2D0: "struct XPerfAddIn::IStackKeyInfoSource::StackKey * __ptr64 __cdecl std::_Uninit_move<struct XPerfAddIn::IStackKeyInfoSource::StackKey * __ptr64,struct XPerfAddIn::IStackKeyInfoSource::StackKey * __ptr64,class std::allocator<struct XPerfAddIn::IStackKeyInfoSource::StackKey>,struct XPerfAddIn::IStackKeyInfoSource::StackKey>(struct XPerfAddIn::IStackKeyInfoSource::StackKey * __ptr64,struct XPerfAddIn::IStackKeyInfoSource::StackKey * __ptr64,struct XPerfAddIn::IStackKeyInfoSource::StackKey * __ptr64,struct std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::IStackKeyInfoSource::StackKey> > & __ptr64,struct XPerfAddIn::IStackKeyInfoSource::StackKey * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAUStackKey@IStackKeyInfoSource@XPerfAddIn@@PEAU123@V?$allocator@UStackKey@IStackKeyInfoSource@XPerfAddIn@@@std@@U123@@std@@YAPEAUStackKey@IStackKeyInfoSource@XPerfAddIn@@PEAU123@00AEAU?$_Wrap_alloc@V?$allocator@UStackKey@IStackKeyInfoSource@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x180020340: "struct XPerfAddIn::CDiskIOInitInfoSource::DiskIOInit * __ptr64 __cdecl std::_Uninit_move<struct XPerfAddIn::CDiskIOInitInfoSource::DiskIOInit * __ptr64,struct XPerfAddIn::CDiskIOInitInfoSource::DiskIOInit * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInitInfoSource::DiskIOInit>,struct XPerfAddIn::CDiskIOInitInfoSource::DiskIOInit>(struct XPerfAddIn::CDiskIOInitInfoSource::DiskIOInit * __ptr64,struct XPerfAddIn::CDiskIOInitInfoSource::DiskIOInit * __ptr64,struct XPerfAddIn::CDiskIOInitInfoSource::DiskIOInit * __ptr64,struct std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::CDiskIOInitInfoSource::DiskIOInit> > & __ptr64,struct XPerfAddIn::CDiskIOInitInfoSource::DiskIOInit * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAUDiskIOInit@CDiskIOInitInfoSource@XPerfAddIn@@PEAU123@V?$allocator@UDiskIOInit@CDiskIOInitInfoSource@XPerfAddIn@@@std@@U123@@std@@YAPEAUDiskIOInit@CDiskIOInitInfoSource@XPerfAddIn@@PEAU123@00AEAU?$_Wrap_alloc@V?$allocator@UDiskIOInit@CDiskIOInitInfoSource@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x18000F280: "struct XPerfAddIn::IStackFrameInfoSource::StackFrame * __ptr64 __cdecl std::_Uninit_move<struct XPerfAddIn::IStackFrameInfoSource::StackFrame * __ptr64,struct XPerfAddIn::IStackFrameInfoSource::StackFrame * __ptr64,class std::allocator<struct XPerfAddIn::IStackFrameInfoSource::StackFrame>,struct XPerfAddIn::IStackFrameInfoSource::StackFrame>(struct XPerfAddIn::IStackFrameInfoSource::StackFrame * __ptr64,struct XPerfAddIn::IStackFrameInfoSource::StackFrame * __ptr64,struct XPerfAddIn::IStackFrameInfoSource::StackFrame * __ptr64,struct std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::IStackFrameInfoSource::StackFrame> > & __ptr64,struct XPerfAddIn::IStackFrameInfoSource::StackFrame * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAUStackFrame@IStackFrameInfoSource@XPerfAddIn@@PEAU123@V?$allocator@UStackFrame@IStackFrameInfoSource@XPerfAddIn@@@std@@U123@@std@@YAPEAUStackFrame@IStackFrameInfoSource@XPerfAddIn@@PEAU123@00AEAU?$_Wrap_alloc@V?$allocator@UStackFrame@IStackFrameInfoSource@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x18000F280: "struct XPerfAddIn::IStackMappingInfoSource::StackMapping * __ptr64 __cdecl std::_Uninit_move<struct XPerfAddIn::IStackMappingInfoSource::StackMapping * __ptr64,struct XPerfAddIn::IStackMappingInfoSource::StackMapping * __ptr64,class std::allocator<struct XPerfAddIn::IStackMappingInfoSource::StackMapping>,struct XPerfAddIn::IStackMappingInfoSource::StackMapping>(struct XPerfAddIn::IStackMappingInfoSource::StackMapping * __ptr64,struct XPerfAddIn::IStackMappingInfoSource::StackMapping * __ptr64,struct XPerfAddIn::IStackMappingInfoSource::StackMapping * __ptr64,struct std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::IStackMappingInfoSource::StackMapping> > & __ptr64,struct XPerfAddIn::IStackMappingInfoSource::StackMapping * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAUStackMapping@IStackMappingInfoSource@XPerfAddIn@@PEAU123@V?$allocator@UStackMapping@IStackMappingInfoSource@XPerfAddIn@@@std@@U123@@std@@YAPEAUStackMapping@IStackMappingInfoSource@XPerfAddIn@@PEAU123@00AEAU?$_Wrap_alloc@V?$allocator@UStackMapping@IStackMappingInfoSource@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x180004860: "public: static long __cdecl ATL::CComObjectRootBase::_Chain(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64,unsigned __int64)" ?_Chain@CComObjectRootBase@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX_K@Z
0x180004580: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CSystemSleepInfoSource>::AddRef`adjustor{32}' (void) __ptr64" ?AddRef@?$CComObject@VCSystemSleepInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x1801418BC: ?$TSS0@?1??GetCategoryMap@CStackMappingInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4HA
0x1800F9A80: "C-State InfoSource" ??_C@_1CG@CCKMIMDH@?$AAC?$AA?9?$AAS?$AAt?$AAa?$AAt?$AAe?$AA?5?$AAI?$AAn?$AAf?$AAo?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AA?$AA@
0x18000F0E0: "protected: void __cdecl std::vector<class XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchInfoSource2::CSwitchData2 const>,struct XPerfAddIn::lessCSwitchDataBySwitchOutTime>::AutoIterator,class std::allocator<class XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchInfoSource2::CSwitchData2 const>,struct XPerfAddIn::lessCSwitchDataBySwitchOutTime>::AutoIterator> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@VAutoIterator@?$CMultiStreamIteratorT@V?$strided_adapter@$$CBUCSwitchData2@ICSwitchInfoSource2@XPerfAddIn@@@XPerfCore@@UlessCSwitchDataBySwitchOutTime@XPerfAddIn@@@XPerfAddIn@@V?$allocator@VAutoIterator@?$CMultiStreamIteratorT@V?$strided_adapter@$$CBUCSwitchData2@ICSwitchInfoSource2@XPerfAddIn@@@XPerfCore@@UlessCSwitchDataBySwitchOutTime@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x18000FFF0: "public: static struct XPerfCore::EventSinkRegistryEntry const * __ptr64 __cdecl XPerfAddIn::CCStateInfoSource::_Etw_EventSink_GetMap(unsigned __int64 * __ptr64)" ?_Etw_EventSink_GetMap@CCStateInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z
0x180106250: "ThreadPool: Callback Enqueue" ??_C@_1DK@LBMBOBGG@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAd?$AAP?$AAo?$AAo?$AAl?$AA?3?$AA?5?$AAC?$AAa?$AAl?$AAl?$AAb?$AAa?$AAc?$AAk?$AA?5?$AAE?$AAn?$AAq?$AAu?$AAe?$AAu?$AAe?$AA?$AA@
0x1800C9474: "protected: struct std::pair<class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct _GUID const,struct _GUID> > > >,bool> __cdecl std::_Tree<class std::_Tmap_traits<struct _GUID,struct _GUID,struct Performance::lessGuid,class std::allocator<struct std::pair<struct _GUID const,struct _GUID> >,0> >::_Insert_nohint<struct std::pair<struct _GUID const,struct _GUID> & __ptr64,struct std::_Tree_node<struct std::pair<struct _GUID const,struct _GUID>,void * __ptr64> * __ptr64>(bool,struct std::pair<struct _GUID const,struct _GUID> & __ptr64,struct std::_Tree_node<struct std::pair<struct _GUID const,struct _GUID>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_nohint@AEAU?$pair@$$CBU_GUID@@U1@@std@@PEAU?$_Tree_node@U?$pair@$$CBU_GUID@@U1@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@U_GUID@@U1@UlessGuid@Performance@@V?$allocator@U?$pair@$$CBU_GUID@@U1@@std@@@std@@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBU_GUID@@U1@@std@@@std@@@std@@@std@@_N@1@_NAEAU?$pair@$$CBU_GUID@@U1@@1@PEAU?$_Tree_node@U?$pair@$$CBU_GUID@@U1@@std@@PEAX@1@@Z
0x1800FA120: "list<T> too long" ??_C@_0BB@MOGOBHAF@list?$DMT?$DO?5too?5long?$AA@
0x1800ECA68: "const ATL::CComObject<class XPerfAddIn::CProcessInfoSource>::`vftable'{for `XPerfAddIn::IImageSigningInformationInfoSource'}" ??_7?$CComObject@VCProcessInfoSource@XPerfAddIn@@@ATL@@6BIImageSigningInformationInfoSource@XPerfAddIn@@@
0x1800B5BF0: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CWaitClassificationResults>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$CComObject@VCWaitClassificationResults@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x18005BBB8: "public: struct XPerfAddIn::IProcExInterface::VARangeEx * __ptr64 __cdecl XPerfAddIn::KeyedTimelines<unsigned __int64,struct XPerfAddIn::IProcExInterface::VARangeEx,struct XPerfAddIn::IProcExInterface::VARangeEx>::Add(unsigned __int64 const & __ptr64,struct XPerfAddIn::IProcExInterface::VARangeEx const & __ptr64) __ptr64" ?Add@?$KeyedTimelines@_KUVARangeEx@IProcExInterface@XPerfAddIn@@U123@@XPerfAddIn@@QEAAPEAUVARangeEx@IProcExInterface@2@AEB_KAEBU342@@Z
0x180031844: "public: struct XPerfAddIn::IFilenameInfoSource2::FileNameData2 * __ptr64 __cdecl XPerfAddIn::KeyedTimelines<unsigned __int64,struct XPerfAddIn::IFilenameInfoSource2::FileNameData2,struct XPerfAddIn::IFilenameInfoSource2::FileNameData2>::Add(unsigned __int64 const & __ptr64,struct XPerfAddIn::IFilenameInfoSource2::FileNameData2 const & __ptr64) __ptr64" ?Add@?$KeyedTimelines@_KUFileNameData2@IFilenameInfoSource2@XPerfAddIn@@U123@@XPerfAddIn@@QEAAPEAUFileNameData2@IFilenameInfoSource2@2@AEB_KAEBU342@@Z
0x18002E0E8: "public: __cdecl XPerfAddIn::CEventNameRegistry::~CEventNameRegistry(void) __ptr64" ??1CEventNameRegistry@XPerfAddIn@@QEAA@XZ
0x18001BF18: "protected: void __cdecl std::_Hash<class stdext::_Hset_traits<unsigned short const * __ptr64,class stdext::hash_compare<unsigned short const * __ptr64,struct Performance::Interner::impl::lessLPCWSTR>,class std::allocator<unsigned short const * __ptr64>,0> >::_Init(unsigned __int64) __ptr64" ?_Init@?$_Hash@V?$_Hset_traits@PEBGV?$hash_compare@PEBGUlessLPCWSTR@impl@Interner@Performance@@@stdext@@V?$allocator@PEBG@std@@$0A@@stdext@@@std@@IEAAX_K@Z
0x18009B460: "public: virtual void * __ptr64 __cdecl std::_Func_base<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,unsigned short const * __ptr64,class Microsoft::Perf::Symbols::ISymbolPath const & __ptr64,struct std::_Nil,struct std::_Nil,struct std::_Nil,struct std::_Nil,struct std::_Nil>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$_Func_base@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@PEBGAEBVISymbolPath@Symbols@Perf@Microsoft@@U_Nil@2@U72@U72@U72@U72@@std@@UEAAPEAXI@Z
0x1800EE7A8: "const ATL::CComObject<class XPerfAddIn::CStackKeyContextInfoSource>::`vftable'{for `XPerfCore::IPrivateImpl<class XPerfAddIn::CStackKeyContextInfoSource,struct XPerfCore::_XPerfCore_IPrivate>'}" ??_7?$CComObject@VCStackKeyContextInfoSource@XPerfAddIn@@@ATL@@6B?$IPrivateImpl@VCStackKeyContextInfoSource@XPerfAddIn@@U_XPerfCore_IPrivate@XPerfCore@@@XPerfCore@@@
0x180034B90: "public: static long __cdecl ATL::CComCreator2<class ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CFileVersionInfoSource> >,class ATL::CComFailCreator<-2147221232> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator2@V?$CComCreator@V?$CComObject@VCFileVersionInfoSource@XPerfAddIn@@@ATL@@@ATL@@V?$CComFailCreator@$0?HPPLPOPA@@2@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x18005F94C: "protected: struct std::pair<class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<class XPerfAddIn::CSidBlob> > >,bool> __cdecl std::_Tree<class std::_Tset_traits<class XPerfAddIn::CSidBlob,struct std::less<class XPerfAddIn::CSidBlob>,class std::allocator<class XPerfAddIn::CSidBlob>,0> >::_Insert_nohint<class XPerfAddIn::CSidBlob,struct std::_Nil>(bool,class XPerfAddIn::CSidBlob &&,struct std::_Nil) __ptr64" ??$_Insert_nohint@VCSidBlob@XPerfAddIn@@U_Nil@std@@@?$_Tree@V?$_Tset_traits@VCSidBlob@XPerfAddIn@@U?$less@VCSidBlob@XPerfAddIn@@@std@@V?$allocator@VCSidBlob@XPerfAddIn@@@4@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@VCSidBlob@XPerfAddIn@@@std@@@std@@@std@@_N@1@_N$$QEAVCSidBlob@XPerfAddIn@@U_Nil@1@@Z
0x1800F5FF8: "__cdecl _imp_HeapSize" __imp_HeapSize
0x180091004: "long __cdecl wil::GetFailureLogString(unsigned short * __ptr64,unsigned __int64,struct wil::FailureInfo const & __ptr64)" ?GetFailureLogString@wil@@YAJPEAG_KAEBUFailureInfo@1@@Z
0x18004AFEC: "public: struct std::_Tree_node<class XPerfAddIn::CPageFaultInfoSource::CPageFaultSummary,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<class XPerfAddIn::CPageFaultInfoSource::CPageFaultSummary,class std::allocator<class XPerfAddIn::CPageFaultInfoSource::CPageFaultSummary> > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@VCPageFaultSummary@CPageFaultInfoSource@XPerfAddIn@@V?$allocator@VCPageFaultSummary@CPageFaultInfoSource@XPerfAddIn@@@std@@@std@@@std@@QEAAPEAU?$_Tree_node@VCPageFaultSummary@CPageFaultInfoSource@XPerfAddIn@@PEAX@2@XZ
0x18009365C: "public: __cdecl XPerfAddIn::CSymbolInfoSource::CAutoVectorPtrList<struct Microsoft::Perf::Symbols::Engine::ISymbolCacheFile::TmfInfo>::~CAutoVectorPtrList<struct Microsoft::Perf::Symbols::Engine::ISymbolCacheFile::TmfInfo>(void) __ptr64" ??1?$CAutoVectorPtrList@UTmfInfo@ISymbolCacheFile@Engine@Symbols@Perf@Microsoft@@@CSymbolInfoSource@XPerfAddIn@@QEAA@XZ
0x1800FD550: "True" ??_C@_19BFOILMBF@?$AAT?$AAr?$AAu?$AAe?$AA?$AA@
0x180101A40: "Process: DropWakeChargeExecution" ??_C@_1EC@JNIILAKB@?$AAP?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AA?3?$AA?5?$AAD?$AAr?$AAo?$AAp?$AAW?$AAa?$AAk?$AAe?$AAC?$AAh?$AAa?$AAr?$AAg?$AAe?$AAE?$AAx?$AAe?$AAc?$AAu?$AAt?$AAi?$AAo?$AAn@
0x180005B30: "public: virtual long __cdecl XPerfAddIn::CSampledProfileCountsInfoSource::QueryData(unsigned __int64 const * __ptr64 * __ptr64,unsigned __int64 & __ptr64) __ptr64" ?QueryData@CSampledProfileCountsInfoSource@XPerfAddIn@@UEAAJPEAPEB_KAEA_K@Z
0x180011DE0: "public: static long __cdecl ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CCStateInfoSource> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator@V?$CComObject@VCCStateInfoSource@XPerfAddIn@@@ATL@@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x1800BD000: "public: virtual long __cdecl XPerfAddIn::CSignatureList::QueryHitsOnCSwitch(struct XPerfAddIn::ICSwitchInfoSource::CSwitchData const * __ptr64,struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64,struct XPerfAddIn::PerformanceSignature const * __ptr64 * __ptr64,enum XPerfAddIn::ISignatureList::HitRelationship * __ptr64,unsigned __int64 & __ptr64,bool)const __ptr64" ?QueryHitsOnCSwitch@CSignatureList@XPerfAddIn@@UEBAJPEBUCSwitchData@ICSwitchInfoSource@2@PEBUThreadData@IProcessInfoSource@2@PEAPEBUPerformanceSignature@2@PEAW4HitRelationship@ISignatureList@2@AEA_K_N@Z
0x180001A48: "public: void __cdecl std::_Tree_buy<struct std::pair<unsigned long const,class XPerfAddIn::CWorkOnBehalfInfoSource::WorkOnBehalfDataOnTimeline>,class std::allocator<struct std::pair<unsigned long const,class XPerfAddIn::CWorkOnBehalfInfoSource::WorkOnBehalfDataOnTimeline> > >::_Freenode0(struct std::_Tree_node<struct std::pair<unsigned long const,class XPerfAddIn::CWorkOnBehalfInfoSource::WorkOnBehalfDataOnTimeline>,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@U?$pair@$$CBKVWorkOnBehalfDataOnTimeline@CWorkOnBehalfInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CBKVWorkOnBehalfDataOnTimeline@CWorkOnBehalfInfoSource@XPerfAddIn@@@std@@@2@@std@@QEAAXPEAU?$_Tree_node@U?$pair@$$CBKVWorkOnBehalfDataOnTimeline@CWorkOnBehalfInfoSource@XPerfAddIn@@@std@@PEAX@2@@Z
0x180001A48: "public: void __cdecl std::_Tree_buy<struct std::pair<struct XPerfAddIn::CDynamicMethodKey const,class XPerfAddIn::Timeline>,class std::allocator<struct std::pair<struct XPerfAddIn::CDynamicMethodKey const,class XPerfAddIn::Timeline> > >::_Freenode0(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CDynamicMethodKey const,class XPerfAddIn::Timeline>,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@U?$pair@$$CBUCDynamicMethodKey@XPerfAddIn@@VTimeline@2@@std@@V?$allocator@U?$pair@$$CBUCDynamicMethodKey@XPerfAddIn@@VTimeline@2@@std@@@2@@std@@QEAAXPEAU?$_Tree_node@U?$pair@$$CBUCDynamicMethodKey@XPerfAddIn@@VTimeline@2@@std@@PEAX@2@@Z
0x1800EECB8: "const ATL::CComObject<class XPerfAddIn::CStackAnalysisInfoSource>::`vftable'{for `XPerfCore::ISessionService'}" ??_7?$CComObject@VCStackAnalysisInfoSource@XPerfAddIn@@@ATL@@6BISessionService@XPerfCore@@@
0x180043E6C: "public: class XPerfAddIn::CBackgroundTask * __ptr64 __cdecl XPerfAddIn::keyed_vector<class XPerfAddIn::CBackgroundTask,struct XPerfAddIn::IMetroAppInfoSource::BackgroundTask,struct _GUID>::push_back(struct _GUID const & __ptr64,bool) __ptr64" ?push_back@?$keyed_vector@VCBackgroundTask@XPerfAddIn@@UBackgroundTask@IMetroAppInfoSource@2@U_GUID@@@XPerfAddIn@@QEAAPEAVCBackgroundTask@2@AEBU_GUID@@_N@Z
0x1800F63D0: "__cdecl _imp__vsnprintf_s" __imp__vsnprintf_s
0x18005DE98: "protected: void __cdecl std::vector<unsigned short,class std::allocator<unsigned short> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@GV?$allocator@G@std@@@std@@IEAAX_K@Z
0x18002D608: "public: __cdecl std::pair<struct _GUID,struct XPerfAddIn::CEventNameRegistry::EventGuidInfo>::~pair<struct _GUID,struct XPerfAddIn::CEventNameRegistry::EventGuidInfo>(void) __ptr64" ??1?$pair@U_GUID@@UEventGuidInfo@CEventNameRegistry@XPerfAddIn@@@std@@QEAA@XZ
0x180006500: "protected: void __cdecl std::vector<struct XPerfAddIn::IStackKeyInfoSource::StackKey,class std::allocator<struct XPerfAddIn::IStackKeyInfoSource::StackKey> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@UStackKey@IStackKeyInfoSource@XPerfAddIn@@V?$allocator@UStackKey@IStackKeyInfoSource@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x1800070A0: "protected: void __cdecl std::vector<class XPerfAddIn::CServiceStateChangeEvent * __ptr64,class std::allocator<class XPerfAddIn::CServiceStateChangeEvent * __ptr64> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@PEAVCServiceStateChangeEvent@XPerfAddIn@@V?$allocator@PEAVCServiceStateChangeEvent@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x180003E60: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CSessionServiceRoot<class XPerfAddIn::CSampledProfileInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CSessionServiceRoot@VCSampledProfileInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x1800070A0: "protected: void __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CVirtualImage const * __ptr64,class std::allocator<struct XPerfAddIn::IStackAnalysis::CVirtualImage const * __ptr64> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@PEBUCVirtualImage@IStackAnalysis@XPerfAddIn@@V?$allocator@PEBUCVirtualImage@IStackAnalysis@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x180018EBC: "protected: void __cdecl std::vector<struct XPerfAddIn::ISysConfigInfoSource::IDEChannelInfo,class std::allocator<struct XPerfAddIn::ISysConfigInfoSource::IDEChannelInfo> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@UIDEChannelInfo@ISysConfigInfoSource@XPerfAddIn@@V?$allocator@UIDEChannelInfo@ISysConfigInfoSource@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x1800B5970: "public: virtual long __cdecl XPerfAddIn::CWaitClassificationResults::QueryDirectData(struct XPerfAddIn::ICSwitchInfoSource::CSwitchData const * __ptr64 * __ptr64 * __ptr64,unsigned __int64 & __ptr64,unsigned __int64 & __ptr64) __ptr64" ?QueryDirectData@CWaitClassificationResults@XPerfAddIn@@UEAAJPEAPEAPEBUCSwitchData@ICSwitchInfoSource@2@AEA_K1@Z
0x18001E4A0: "public: struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CDynamicMethodOffsetMapKey const,struct XPerfAddIn::JITOffsetMap>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<struct XPerfAddIn::CDynamicMethodOffsetMapKey const,struct XPerfAddIn::JITOffsetMap>,class std::allocator<struct std::pair<struct XPerfAddIn::CDynamicMethodOffsetMapKey const,struct XPerfAddIn::JITOffsetMap> > >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@U?$pair@$$CBUCDynamicMethodOffsetMapKey@XPerfAddIn@@UJITOffsetMap@2@@std@@V?$allocator@U?$pair@$$CBUCDynamicMethodOffsetMapKey@XPerfAddIn@@UJITOffsetMap@2@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBUCDynamicMethodOffsetMapKey@XPerfAddIn@@UJITOffsetMap@2@@std@@PEAX@2@XZ
0x1800898A0: "public: struct XPerfAddIn::StackAnalysis::_impl::CDecodedStackFrame * __ptr64 __cdecl std::_Revranit<class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::StackAnalysis::_impl::CDecodedStackFrame> > >,struct std::iterator<struct std::random_access_iterator_tag,struct XPerfAddIn::StackAnalysis::_impl::CDecodedStackFrame,__int64,struct XPerfAddIn::StackAnalysis::_impl::CDecodedStackFrame * __ptr64,struct XPerfAddIn::StackAnalysis::_impl::CDecodedStackFrame & __ptr64> >::operator->(void)const __ptr64" ??C?$_Revranit@V?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UCDecodedStackFrame@_impl@StackAnalysis@XPerfAddIn@@@std@@@std@@@std@@U?$iterator@Urandom_access_iterator_tag@std@@UCDecodedStackFrame@_impl@StackAnalysis@XPerfAddIn@@_JPEAU3456@AEAU3456@@2@@std@@QEBAPEAUCDecodedStackFrame@_impl@StackAnalysis@XPerfAddIn@@XZ
0x1800FEC90: "ATA" ??_C@_17MLFNJHFM@?$AAA?$AAT?$AAA?$AA?$AA@
0x180004580: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CDiskIOInitInfoSource>::AddRef`adjustor{32}' (void) __ptr64" ?AddRef@?$CComObject@VCDiskIOInitInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x18000D020: "public: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned long const,struct XPerfAddIn::ISyscallInfoSource::SyscallStart> > > > __cdecl std::_Tree<class std::_Tmap_traits<unsigned long,struct XPerfAddIn::ISyscallInfoSource::SyscallStart,struct std::less<unsigned long>,class std::allocator<struct std::pair<unsigned long const,struct XPerfAddIn::ISyscallInfoSource::SyscallStart> >,0> >::erase(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned long const,struct XPerfAddIn::ISyscallInfoSource::SyscallStart> > > >) __ptr64" ?erase@?$_Tree@V?$_Tmap_traits@KUSyscallStart@ISyscallInfoSource@XPerfAddIn@@U?$less@K@std@@V?$allocator@U?$pair@$$CBKUSyscallStart@ISyscallInfoSource@XPerfAddIn@@@std@@@5@$0A@@std@@@std@@QEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBKUSyscallStart@ISyscallInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBKUSyscallStart@ISyscallInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@@Z
0x1800D2B00: "public: virtual struct XPerfAddIn::IWorkOnBehalfInfoSource::WorkOnBehalfData const * __ptr64 __cdecl XPerfAddIn::CWorkOnBehalfInfoSource::QueryWorkOnBehalfChange(unsigned long,class XPerfCore::TimeStamp const & __ptr64)const __ptr64" ?QueryWorkOnBehalfChange@CWorkOnBehalfInfoSource@XPerfAddIn@@UEBAPEBUWorkOnBehalfData@IWorkOnBehalfInfoSource@2@KAEBVTimeStamp@XPerfCore@@@Z
0x18003FC08: "public: struct std::_Tree_node<struct _RSDS,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct _RSDS const,class std::allocator<struct _RSDS const> >::_Buynode<struct _RSDS const & __ptr64>(struct _RSDS const & __ptr64) __ptr64" ??$_Buynode@AEBU_RSDS@@@?$_Tree_buy@$$CBU_RSDS@@V?$allocator@$$CBU_RSDS@@@std@@@std@@QEAAPEAU?$_Tree_node@U_RSDS@@PEAX@1@AEBU_RSDS@@@Z
0x180002C00: "public: __cdecl XPerfCore::CNonInductiveEventSinkRoot<class XPerfAddIn::CServicesInfoSource,class ATL::CComSingleThreadModel>::~CNonInductiveEventSinkRoot<class XPerfAddIn::CServicesInfoSource,class ATL::CComSingleThreadModel>(void) __ptr64" ??1?$CNonInductiveEventSinkRoot@VCServicesInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@QEAA@XZ
0x1800FF268: "System Sleep InfoSource" ??_C@_1DA@INNEPCJF@?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AA?5?$AAS?$AAl?$AAe?$AAe?$AAp?$AA?5?$AAI?$AAn?$AAf?$AAo?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AA?$AA@
0x180074FF0: "protected: struct std::pair<class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::IStackMappingInfoSource::EventProvider const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CEventProvider * __ptr64> > > >,bool> __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::IStackMappingInfoSource::EventProvider const * __ptr64,struct XPerfAddIn::IStackAnalysis::CEventProvider * __ptr64,struct std::less<struct XPerfAddIn::IStackMappingInfoSource::EventProvider const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IStackMappingInfoSource::EventProvider const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CEventProvider * __ptr64> >,0> >::_Insert_nohint<struct std::pair<struct XPerfAddIn::IStackMappingInfoSource::EventProvider const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CEventProvider * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IStackMappingInfoSource::EventProvider const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CEventProvider * __ptr64>,void * __ptr64> * __ptr64>(bool,struct std::pair<struct XPerfAddIn::IStackMappingInfoSource::EventProvider const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CEventProvider * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IStackMappingInfoSource::EventProvider const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CEventProvider * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_nohint@AEAU?$pair@QEBUEventProvider@IStackMappingInfoSource@XPerfAddIn@@PEAUCEventProvider@IStackAnalysis@3@@std@@PEAU?$_Tree_node@U?$pair@QEBUEventProvider@IStackMappingInfoSource@XPerfAddIn@@PEAUCEventProvider@IStackAnalysis@3@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@PEBUEventProvider@IStackMappingInfoSource@XPerfAddIn@@PEAUCEventProvider@IStackAnalysis@3@U?$less@PEBUEventProvider@IStackMappingInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBUEventProvider@IStackMappingInfoSource@XPerfAddIn@@PEAUCEventProvider@IStackAnalysis@3@@std@@@7@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBUEventProvider@IStackMappingInfoSource@XPerfAddIn@@PEAUCEventProvider@IStackAnalysis@3@@std@@@std@@@std@@@std@@_N@1@_NAEAU?$pair@QEBUEventProvider@IStackMappingInfoSource@XPerfAddIn@@PEAUCEventProvider@IStackAnalysis@3@@1@PEAU?$_Tree_node@U?$pair@QEBUEventProvider@IStackMappingInfoSource@XPerfAddIn@@PEAUCEventProvider@IStackAnalysis@3@@std@@PEAX@1@@Z
0x1800A0200: "public: virtual unsigned short const * __ptr64 __cdecl XPerfAddIn::CSysConfigInfoSource::GetBiosDate(void)const __ptr64" ?GetBiosDate@CSysConfigInfoSource@XPerfAddIn@@UEBAPEBGXZ
0x180068B10: "public: virtual long __cdecl XPerfAddIn::CSampledProfileInfoSource::QueryDetailedDataByThread(struct XPerfAddIn::ISampledProfileInfoSource::CpuDetails & __ptr64,unsigned __int64 & __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64)const __ptr64" ?QueryDetailedDataByThread@CSampledProfileInfoSource@XPerfAddIn@@UEBAJAEAUCpuDetails@ISampledProfileInfoSource@2@AEA_KAEBVTimeStamp@XPerfCore@@2@Z
0x18013D928: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CSessionServiceRoot<class XPerfAddIn::CStackKeyInfoSource,class ATL::CComSingleThreadModel>,class XPerfCore::CEventSinkRoot<class XPerfAddIn::CStackKeyInfoSource,class ATL::CComSingleThreadModel> >::data" ?data@?$_CComChainData@V?$CSessionServiceRoot@VCStackKeyInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@V?$CEventSinkRoot@VCStackKeyInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@2@@ATL@@2U_ATL_CHAINDATA@2@A
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct std::pair<struct _GUID const,class std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent> > >,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct std::pair<struct _GUID const,class std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent> > >,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@U?$pair@$$CBU_GUID@@V?$vector@UCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@V?$allocator@UCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@@std@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@U?$pair@$$CBU_GUID@@V?$vector@UCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@V?$allocator@UCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@@std@@PEAX@2@_K@Z
0x18007E304: "public: __cdecl XPerfAddIn::CStackEventProviderGroup::~CStackEventProviderGroup(void) __ptr64" ??1CStackEventProviderGroup@XPerfAddIn@@QEAA@XZ
0x180030FC0: "public: static unsigned short const * __ptr64 __cdecl XPerfAddIn::CFilenameInfoSource::GetObjectDescription(void)" ?GetObjectDescription@CFilenameInfoSource@XPerfAddIn@@SAPEBGXZ
0x1800AF184: "public: long __cdecl CXmlLiteStream::GetText(class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > & __ptr64) __ptr64" ?GetText@CXmlLiteStream@@QEAAJAEAV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@Z
0x18006BE70: "public: static struct XPerfCore::EventSinkRegistryEntry const * __ptr64 __cdecl XPerfAddIn::CPStateInfoSource::_Etw_EventSink_GetMap(unsigned __int64 * __ptr64)" ?_Etw_EventSink_GetMap@CPStateInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z
0x180141600: "class CXPerfStdDll _AtlModule" ?_AtlModule@@3VCXPerfStdDll@@A
0x1800198F8: "public: __cdecl std::_Tree_comp<0,class std::_Tmap_traits<unsigned int,struct XPerfAddIn::StackAnalysis::_impl::CSymbol::Value,struct std::less<unsigned int>,class std::allocator<struct std::pair<unsigned int const,struct XPerfAddIn::StackAnalysis::_impl::CSymbol::Value> >,0> >::~_Tree_comp<0,class std::_Tmap_traits<unsigned int,struct XPerfAddIn::StackAnalysis::_impl::CSymbol::Value,struct std::less<unsigned int>,class std::allocator<struct std::pair<unsigned int const,struct XPerfAddIn::StackAnalysis::_impl::CSymbol::Value> >,0> >(void) __ptr64" ??1?$_Tree_comp@$0A@V?$_Tmap_traits@IUValue@CSymbol@_impl@StackAnalysis@XPerfAddIn@@U?$less@I@std@@V?$allocator@U?$pair@$$CBIUValue@CSymbol@_impl@StackAnalysis@XPerfAddIn@@@std@@@7@$0A@@std@@@std@@QEAA@XZ
0x180003D04: "protected: void __cdecl std::_Tree<class std::_Tset_traits<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,0> >::_Erase(struct std::_Tree_node<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tset_traits@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@PEAX@2@@Z
0x180001A48: "public: void __cdecl std::_Tree_buy<struct std::pair<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64> > >::_Freenode0(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@U?$pair@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@@std@@V?$allocator@U?$pair@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@@std@@@2@@std@@QEAAXPEAU?$_Tree_node@U?$pair@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@@std@@PEAX@2@@Z
0x1800B76EC: "private: void __cdecl XPerfAddIn::ISXadContext::CStackWalkingCache::TrimStackToTerminalFrame(void) __ptr64" ?TrimStackToTerminalFrame@CStackWalkingCache@ISXadContext@XPerfAddIn@@AEAAXXZ
0x1800EDB90: ?_entries@?1??_GetEntries@CReadyThreadInfoSource@XPerfAddIn@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180101530: "Process: Terminate" ??_C@_1CG@GOMACCAD@?$AAP?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AA?3?$AA?5?$AAT?$AAe?$AAr?$AAm?$AAi?$AAn?$AAa?$AAt?$AAe?$AA?$AA@
0x180103420: "PageFault: Copy on Write" ??_C@_1DC@KBOODM@?$AAP?$AAa?$AAg?$AAe?$AAF?$AAa?$AAu?$AAl?$AAt?$AA?3?$AA?5?$AAC?$AAo?$AAp?$AAy?$AA?5?$AAo?$AAn?$AA?5?$AAW?$AAr?$AAi?$AAt?$AAe?$AA?$AA@
0x18001CD1C: "void __cdecl std::_Sort<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64 * __ptr64,__int64,struct XPerfAddIn::CDiskIOInfoSource::DiskIODataComparer>(struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64 * __ptr64,struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64 * __ptr64,__int64,struct XPerfAddIn::CDiskIOInfoSource::DiskIODataComparer)" ??$_Sort@PEAPEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@_JUDiskIODataComparer@23@@std@@YAXPEAPEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@0_JUDiskIODataComparer@23@@Z
0x1800F8B78: "bad address" ??_C@_0M@KGHGGJGL@bad?5address?$AA@
0x1800A3CD0: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CSysConfigInfoSource>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$CComObject@VCSysConfigInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x180005530: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CDiskIOInitInfoSource>::AddRef`adjustor{40}' (void) __ptr64" ?AddRef@?$CComObject@VCDiskIOInitInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x18002DED0: "public: virtual __cdecl ATL::CComObject<class XPerfAddIn::CEventNameRegistry>::~CComObject<class XPerfAddIn::CEventNameRegistry>(void) __ptr64" ??1?$CComObject@VCEventNameRegistry@XPerfAddIn@@@ATL@@UEAA@XZ
0x180004580: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CIpiInfoSource>::AddRef`adjustor{32}' (void) __ptr64" ?AddRef@?$CComObject@VCIpiInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x180004570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CStackAnalysisInfoSource>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$CComObject@VCStackAnalysisInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x180107300: "TXFS_MODIFY_RM" ??_C@_1BO@LMMOKJDG@?$AAT?$AAX?$AAF?$AAS?$AA_?$AAM?$AAO?$AAD?$AAI?$AAF?$AAY?$AA_?$AAR?$AAM?$AA?$AA@
0x180005570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CDpcIsrInfoSource>::Release`adjustor{40}' (void) __ptr64" ?Release@?$CComObject@VCDpcIsrInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x18013F9A8: "unsigned short const * __ptr64 * `public: virtual unsigned short const * __ptr64 __cdecl XPerfAddIn::CFileIOStringService::QueryString(enum XPerfAddIn::IFileIOStringService::StringSet,unsigned long)const __ptr64'::`2'::CreateDispositionFlags" ?CreateDispositionFlags@?1??QueryString@CFileIOStringService@XPerfAddIn@@UEBAPEBGW4StringSet@IFileIOStringService@3@K@Z@4PAPEBGA
0x18000463C: "private: void __cdecl ATL::CSimpleStringT<unsigned short,0>::Fork(int) __ptr64" ?Fork@?$CSimpleStringT@G$0A@@ATL@@AEAAXH@Z
0x180012BA0: "class XPerfCore::TimeStamp __cdecl XPerfAddIn::findNearestTimeStamp(class XPerfCore::TimeStamp * __ptr64,unsigned long,class XPerfCore::TimeStamp,int & __ptr64)" ?findNearestTimeStamp@XPerfAddIn@@YA?AVTimeStamp@XPerfCore@@PEAV23@KV23@AEAH@Z
0x1800EAA70: "const ATL::CComObject<class XPerfAddIn::CFilenameInfoSource>::`vftable'{for `XPerfAddIn::IFilenameInfoSource2'}" ??_7?$CComObject@VCFilenameInfoSource@XPerfAddIn@@@ATL@@6BIFilenameInfoSource2@XPerfAddIn@@@
0x1800EDE90: "const ATL::CComObject<class XPerfAddIn::CRegistryInfoSource>::`vftable'{for `XPerfAddIn::IRegistryInfoSource2'}" ??_7?$CComObject@VCRegistryInfoSource@XPerfAddIn@@@ATL@@6BIRegistryInfoSource2@XPerfAddIn@@@
0x1800EE270: "const ATL::CComObject<class XPerfAddIn::CServicesInfoSource>::`vftable'{for `XPerfAddIn::IServicesInfoSource2'}" ??_7?$CComObject@VCServicesInfoSource@XPerfAddIn@@@ATL@@6BIServicesInfoSource2@XPerfAddIn@@@
0x1800EE858: "const ATL::CComObject<class XPerfAddIn::CStackKeyInfoSource>::`vftable'{for `XPerfAddIn::IStackKeyInfoSource2'}" ??_7?$CComObject@VCStackKeyInfoSource@XPerfAddIn@@@ATL@@6BIStackKeyInfoSource2@XPerfAddIn@@@
0x18008A2A0: "public: void __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CVirtualHit,class std::allocator<struct XPerfAddIn::IStackAnalysis::CVirtualHit> >::push_back(struct XPerfAddIn::IStackAnalysis::CVirtualHit const & __ptr64) __ptr64" ?push_back@?$vector@UCVirtualHit@IStackAnalysis@XPerfAddIn@@V?$allocator@UCVirtualHit@IStackAnalysis@XPerfAddIn@@@std@@@std@@QEAAXAEBUCVirtualHit@IStackAnalysis@XPerfAddIn@@@Z
0x18010ABD8: "Dequeue" ??_C@_1BA@IBOGFJEI@?$AAD?$AAe?$AAq?$AAu?$AAe?$AAu?$AAe?$AA?$AA@
0x180002620: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CStackTopToFrameTagMapper>::AddRef(void) __ptr64" ?AddRef@?$CComObject@VCStackTopToFrameTagMapper@XPerfAddIn@@@ATL@@UEAAKXZ
0x18004AD48: "public: __cdecl std::_Tree<class std::_Tset_traits<unsigned __int64,struct std::less<unsigned __int64>,class std::allocator<unsigned __int64>,0> >::_Tree<class std::_Tset_traits<unsigned __int64,struct std::less<unsigned __int64>,class std::allocator<unsigned __int64>,0> >(class std::_Tree<class std::_Tset_traits<unsigned __int64,struct std::less<unsigned __int64>,class std::allocator<unsigned __int64>,0> > const & __ptr64,class std::allocator<unsigned __int64> const & __ptr64) __ptr64" ??0?$_Tree@V?$_Tset_traits@_KU?$less@_K@std@@V?$allocator@_K@2@$0A@@std@@@std@@QEAA@AEBV01@AEBV?$allocator@_K@1@@Z
0x1800FED00: "Multi-Word DMA Mode" ??_C@_1CI@DODIDGCE@?$AAM?$AAu?$AAl?$AAt?$AAi?$AA?9?$AAW?$AAo?$AAr?$AAd?$AA?5?$AAD?$AAM?$AAA?$AA?5?$AAM?$AAo?$AAd?$AAe?$AA?$AA@
0x18000F2D0: "struct XPerfAddIn::ISysConfigInfoSource9::PowerSettingData * __ptr64 __cdecl std::_Uninit_move<struct XPerfAddIn::ISysConfigInfoSource9::PowerSettingData * __ptr64,struct XPerfAddIn::ISysConfigInfoSource9::PowerSettingData * __ptr64,class std::allocator<struct XPerfAddIn::ISysConfigInfoSource9::PowerSettingData>,struct XPerfAddIn::ISysConfigInfoSource9::PowerSettingData>(struct XPerfAddIn::ISysConfigInfoSource9::PowerSettingData * __ptr64,struct XPerfAddIn::ISysConfigInfoSource9::PowerSettingData * __ptr64,struct XPerfAddIn::ISysConfigInfoSource9::PowerSettingData * __ptr64,struct std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::ISysConfigInfoSource9::PowerSettingData> > & __ptr64,struct XPerfAddIn::ISysConfigInfoSource9::PowerSettingData * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAUPowerSettingData@ISysConfigInfoSource9@XPerfAddIn@@PEAU123@V?$allocator@UPowerSettingData@ISysConfigInfoSource9@XPerfAddIn@@@std@@U123@@std@@YAPEAUPowerSettingData@ISysConfigInfoSource9@XPerfAddIn@@PEAU123@00AEAU?$_Wrap_alloc@V?$allocator@UPowerSettingData@ISysConfigInfoSource9@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x1800F6078: "__cdecl _imp_GetVolumePathNameW" __imp_GetVolumePathNameW
0x1800E9B20: ?_entries@?1??_GetEntries@?$CEventSinkRoot@VCDiskIOInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x1800D6220: "public: virtual long __cdecl Microsoft::Perf::Symbols::SymbolServerSearchModule::FindSymbolFile(class Microsoft::Perf::Symbols::ISymbolSearch & __ptr64,unsigned short const * __ptr64,class Microsoft::Perf::Symbols::ISymbolPath * __ptr64,class Microsoft::Perf::Symbols::ISymbolSearchLogger & __ptr64,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > & __ptr64) __ptr64" ?FindSymbolFile@SymbolServerSearchModule@Symbols@Perf@Microsoft@@UEAAJAEAVISymbolSearch@234@PEBGPEAVISymbolPath@234@AEAVISymbolSearchLogger@234@AEAV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@Z
0x180076330: "public: static struct ATL::_ATL_CATMAP_ENTRY const * __ptr64 __cdecl XPerfAddIn::CScreenshotInfoSource::GetCategoryMap(void)" ?GetCategoryMap@CScreenshotInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ
0x1800F0110: "const ATL::CComObject<class XPerfAddIn::CWaitAnalysisInfoSource>::`vftable'{for `XPerfCore::ISessionServiceInternal'}" ??_7?$CComObject@VCWaitAnalysisInfoSource@XPerfAddIn@@@ATL@@6BISessionServiceInternal@XPerfCore@@@
0x180044330: "public: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct _GUID const,class XPerfAddIn::CTaskInfo * __ptr64> > > > __cdecl std::_Tree<class std::_Tmap_traits<struct _GUID,class XPerfAddIn::CTaskInfo * __ptr64,struct std::less<struct _GUID>,class std::allocator<struct std::pair<struct _GUID const,class XPerfAddIn::CTaskInfo * __ptr64> >,0> >::find(struct _GUID const & __ptr64) __ptr64" ?find@?$_Tree@V?$_Tmap_traits@U_GUID@@PEAVCTaskInfo@XPerfAddIn@@U?$less@U_GUID@@@std@@V?$allocator@U?$pair@$$CBU_GUID@@PEAVCTaskInfo@XPerfAddIn@@@std@@@5@$0A@@std@@@std@@QEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBU_GUID@@PEAVCTaskInfo@XPerfAddIn@@@std@@@std@@@std@@@2@AEBU_GUID@@@Z
0x18009A554: "public: int __cdecl ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > >::GetEnvironmentVariableW(unsigned short const * __ptr64) __ptr64" ?GetEnvironmentVariableW@?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@QEAAHPEBG@Z
0x18001D554: "public: struct std::_Tree_node<struct std::pair<unsigned long const,class std::map<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> > > > > >,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<unsigned long const,class std::map<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> > > > > >,class std::allocator<struct std::pair<unsigned long const,class std::map<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> > > > > > > >::_Buynode<struct std::pair<unsigned long,class std::map<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> > > > > > >(struct std::pair<unsigned long,class std::map<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> > > > > > &&) __ptr64" ??$_Buynode@U?$pair@KV?$map@_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@U?$less@_K@2@V?$allocator@U?$pair@$$CB_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@@std@@@?$_Tree_buy@U?$pair@$$CBKV?$map@_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@U?$less@_K@2@V?$allocator@U?$pair@$$CB_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@@std@@V?$allocator@U?$pair@$$CBKV?$map@_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@U?$less@_K@2@V?$allocator@U?$pair@$$CB_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBKV?$map@_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@U?$less@_K@2@V?$allocator@U?$pair@$$CB_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@@std@@PEAX@1@$$QEAU?$pair@KV?$map@_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@U?$less@_K@2@V?$allocator@U?$pair@$$CB_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@@1@@Z
0x1800D80C8: "public: __cdecl std::length_error::length_error(char const * __ptr64) __ptr64" ??0length_error@std@@QEAA@PEBD@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct XPerfAddIn::IProcExInterface::CCommitLifetimeVARange,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct XPerfAddIn::IProcExInterface::CCommitLifetimeVARange,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@UCCommitLifetimeVARange@IProcExInterface@XPerfAddIn@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@UCCommitLifetimeVARange@IProcExInterface@XPerfAddIn@@PEAX@2@_K@Z
0x18010B5B0: "Parsing error" ??_C@_1BM@LNJHEJKJ@?$AAP?$AAa?$AAr?$AAs?$AAi?$AAn?$AAg?$AA?5?$AAe?$AAr?$AAr?$AAo?$AAr?$AA?$AA@
0x1800FEE48: "Invalid" ??_C@_1BA@EOKOFGEP@?$AAI?$AAn?$AAv?$AAa?$AAl?$AAi?$AAd?$AA?$AA@
0x1800EC400: "const ATL::CComObject<class XPerfAddIn::CObjectManagerInfoSource>::`vftable'{for `XPerfCore::ISessionServiceInternal'}" ??_7?$CComObject@VCObjectManagerInfoSource@XPerfAddIn@@@ATL@@6BISessionServiceInternal@XPerfCore@@@
0x18013E770: "struct ATL::_ATL_OBJMAP_ENTRY30 XPerfAddIn::__objMap_CFileIOStringService" ?__objMap_CFileIOStringService@XPerfAddIn@@3U_ATL_OBJMAP_ENTRY30@ATL@@A
0x1800A7100: "public: virtual long __cdecl XPerfAddIn::CSystemSleepInfoSource::QueryUsage(float * __ptr64 const,unsigned __int64 & __ptr64,class XPerfCore::TimeStampDelta const & __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64)const __ptr64" ?QueryUsage@CSystemSleepInfoSource@XPerfAddIn@@UEBAJQEAMAEA_KAEBVTimeStampDelta@XPerfCore@@AEBVTimeStamp@4@3@Z
0x1800F9DF0: "%.*ws" ??_C@_1M@FCDHOKIO@?$AA?$CF?$AA?4?$AA?$CK?$AAw?$AAs?$AA?$AA@
0x180108978: "FileIOPriorityHintInformation" ??_C@_1DM@JCEJDEEJ@?$AAF?$AAi?$AAl?$AAe?$AAI?$AAO?$AAP?$AAr?$AAi?$AAo?$AAr?$AAi?$AAt?$AAy?$AAH?$AAi?$AAn?$AAt?$AAI?$AAn?$AAf?$AAo?$AAr?$AAm?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x18000AB5C: "public: struct std::_Tree_node<struct std::pair<struct _GUID const,struct XPerfAddIn::CChunkedEventsConsumer::CChunk * __ptr64>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<struct _GUID const,struct XPerfAddIn::CChunkedEventsConsumer::CChunk * __ptr64>,class std::allocator<struct std::pair<struct _GUID const,struct XPerfAddIn::CChunkedEventsConsumer::CChunk * __ptr64> > >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@U?$pair@$$CBU_GUID@@PEAUCChunk@CChunkedEventsConsumer@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CBU_GUID@@PEAUCChunk@CChunkedEventsConsumer@XPerfAddIn@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBU_GUID@@PEAUCChunk@CChunkedEventsConsumer@XPerfAddIn@@@std@@PEAX@2@XZ
0x18004C3B8: "protected: struct std::pair<class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64 const,struct XPerfAddIn::IPerfCounters::ProcessPerfCounters> > > >,bool> __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64,struct XPerfAddIn::IPerfCounters::ProcessPerfCounters,struct std::less<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64 const,struct XPerfAddIn::IPerfCounters::ProcessPerfCounters> >,0> >::_Insert_nohint<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64 const,struct XPerfAddIn::IPerfCounters::ProcessPerfCounters>,struct std::_Nil>(bool,struct std::pair<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64 const,struct XPerfAddIn::IPerfCounters::ProcessPerfCounters> &&,struct std::_Nil) __ptr64" ??$_Insert_nohint@U?$pair@QEBUProcessData@IProcessInfoSource@XPerfAddIn@@UProcessPerfCounters@IPerfCounters@3@@std@@U_Nil@2@@?$_Tree@V?$_Tmap_traits@PEBUProcessData@IProcessInfoSource@XPerfAddIn@@UProcessPerfCounters@IPerfCounters@3@U?$less@PEBUProcessData@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBUProcessData@IProcessInfoSource@XPerfAddIn@@UProcessPerfCounters@IPerfCounters@3@@std@@@7@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBUProcessData@IProcessInfoSource@XPerfAddIn@@UProcessPerfCounters@IPerfCounters@3@@std@@@std@@@std@@@std@@_N@1@_N$$QEAU?$pair@QEBUProcessData@IProcessInfoSource@XPerfAddIn@@UProcessPerfCounters@IPerfCounters@3@@1@U_Nil@1@@Z
0x180109BE0: "WM_ENTERIDLE" ??_C@_1BK@OKEBADGM@?$AAW?$AAM?$AA_?$AAE?$AAN?$AAT?$AAE?$AAR?$AAI?$AAD?$AAL?$AAE?$AA?$AA@
0x1800FD2A8: "unsigned short const * const g_specifiedServerPrefix" ?g_specifiedServerPrefix@@3QBGB
0x180073DF8: "public: __cdecl XPerfAddIn::CDpcIsrLookup::~CDpcIsrLookup(void) __ptr64" ??1CDpcIsrLookup@XPerfAddIn@@QEAA@XZ
0x1800FFBD8: "__cdecl GUID_a2052e6e_a774_40b3_a07d_265408214524" _GUID_a2052e6e_a774_40b3_a07d_265408214524
0x1801055C0: "Heap: Extend Snapshot" ??_C@_1CM@EBJFBMHN@?$AAH?$AAe?$AAa?$AAp?$AA?3?$AA?5?$AAE?$AAx?$AAt?$AAe?$AAn?$AAd?$AA?5?$AAS?$AAn?$AAa?$AAp?$AAs?$AAh?$AAo?$AAt?$AA?$AA@
0x180004150: "public: struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::SchedThread>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::SchedThread>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::SchedThread> > >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@USchedThread@3@@std@@V?$allocator@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@USchedThread@3@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@USchedThread@3@@std@@PEAX@2@XZ
0x1800FB810: "__cdecl GUID_8151f519_6255_468e_800d_e10eb0d47565" _GUID_8151f519_6255_468e_800d_e10eb0d47565
0x180139BC8: "__cdecl CT??_R0?AVlength_error@std@@@8??0length_error@std@@QEAA@AEBV01@@Z24" _CT??_R0?AVlength_error@std@@@8??0length_error@std@@QEAA@AEBV01@@Z24
0x180004590: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CReadyThreadInfoSource>::Release`adjustor{32}' (void) __ptr64" ?Release@?$CComObject@VCReadyThreadInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x1800BC650: "public: virtual long __cdecl XPerfAddIn::CXADInfoSource::LoadSignatureListFromFileOrFileList(unsigned short const * __ptr64,bool,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)const __ptr64" ?LoadSignatureListFromFileOrFileList@CXADInfoSource@XPerfAddIn@@UEBAJPEBG_NAEBU_GUID@@PEAPEAX@Z
0x1800040D4: "public: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned short const * __ptr64 const,class std::map<unsigned short const * __ptr64,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> >,struct XPerfCore::lessLPCWSTR,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > > > > > > > > & __ptr64 __cdecl std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned short const * __ptr64 const,class std::map<unsigned short const * __ptr64,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> >,struct XPerfCore::lessLPCWSTR,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > > > > > > > >::operator--(void) __ptr64" ??F?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBGV?$map@PEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@UlessLPCWSTR@XPerfCore@@V?$allocator@U?$pair@QEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@@std@@@2@@std@@@std@@@std@@@std@@@std@@QEAAAEAV01@XZ
0x180080028: "public: __cdecl XPerfAddIn::CStackMappingInfoSource::~CStackMappingInfoSource(void) __ptr64" ??1CStackMappingInfoSource@XPerfAddIn@@QEAA@XZ
0x1800CFFA0: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CStackFrameTagInfoSource>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$CComObject@VCStackFrameTagInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x1800A9BF4: "protected: void __cdecl std::vector<struct XPerfAddIn::CHandleData,class std::allocator<struct XPerfAddIn::CHandleData> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@UCHandleData@XPerfAddIn@@V?$allocator@UCHandleData@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x1800B09E0: "public: __cdecl XPerfAddIn::CCSwitchExtLookupTemplate<struct XPerfAddIn::ICSwitchInfoSource2,class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchInfoSource2::CSwitchData2 const>,struct XPerfAddIn::ICSwitchInfoSource2::CSwitchData2>::~CCSwitchExtLookupTemplate<struct XPerfAddIn::ICSwitchInfoSource2,class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchInfoSource2::CSwitchData2 const>,struct XPerfAddIn::ICSwitchInfoSource2::CSwitchData2>(void) __ptr64" ??1?$CCSwitchExtLookupTemplate@UICSwitchInfoSource2@XPerfAddIn@@V?$strided_adapter@$$CBUCSwitchData2@ICSwitchInfoSource2@XPerfAddIn@@@XPerfCore@@UCSwitchData2@12@@XPerfAddIn@@QEAA@XZ
0x18001B818: "public: struct std::_Tree_node<struct XPerfAddIn::CDiskIOInfoSource::IO,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct XPerfAddIn::CDiskIOInfoSource::IO,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IO> > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@UIO@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIO@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@QEAAPEAU?$_Tree_node@UIO@CDiskIOInfoSource@XPerfAddIn@@PEAX@2@XZ
0x1800FEF18: GUID_PROCESSOR_CORE_PARKING_OVER_UTILIZATION_THRESHOLD
0x1800045C0: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CProcessThreadHierarchy>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCProcessThreadHierarchy@XPerfAddIn@@@ATL@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x1800EE060: ?_entries@?1??_GetEntries@CSchedulerAnalysisInfoSource@XPerfAddIn@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180091B10: "public: virtual void * __ptr64 __cdecl wil::ResultException::`scalar deleting destructor'(unsigned int) __ptr64" ??_GResultException@wil@@UEAAPEAXI@Z
0x1800FAAD8: "__cdecl GUID_fc9ca9a8_3543_49aa_8f89_e3a2de4d1ae1" _GUID_fc9ca9a8_3543_49aa_8f89_e3a2de4d1ae1
0x18000E960: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CWaitAnalysisInfoSource>::Release(void) __ptr64" ?Release@?$CComObject@VCWaitAnalysisInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x180055198: "private: long __cdecl XPerfAddIn::CProcessInfoSource::SessionEvent(struct XPerfCore::ICursor const & __ptr64,struct _EVENT_TRACE const * __ptr64) __ptr64" ?SessionEvent@CProcessInfoSource@XPerfAddIn@@AEAAJAEBUICursor@XPerfCore@@PEBU_EVENT_TRACE@@@Z
0x1800FA5E8: "QueryInfo" ??_C@_1BE@IGDNKIEF@?$AAQ?$AAu?$AAe?$AAr?$AAy?$AAI?$AAn?$AAf?$AAo?$AA?$AA@
0x1801417D0: ?$TSS0@?1??GetCategoryMap@CDpcIsrCountsInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4HA
0x180071B68: "public: long __cdecl XPerfAddIn::CRegistryInfoSource::OnEventRegistryHive(struct XPerfCore::ICursor const & __ptr64,struct _GUID const & __ptr64,struct _EVENT_TRACE const * __ptr64) __ptr64" ?OnEventRegistryHive@CRegistryInfoSource@XPerfAddIn@@QEAAJAEBUICursor@XPerfCore@@AEBU_GUID@@PEBU_EVENT_TRACE@@@Z
0x180068B40: "public: virtual long __cdecl XPerfAddIn::CSampledProfileInfoSource::QueryDetailedDataByProcess(struct XPerfAddIn::ISampledProfileInfoSource::CpuDetails & __ptr64,unsigned __int64 & __ptr64,struct XPerfAddIn::ISymbolInfoSource * __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64)const __ptr64" ?QueryDetailedDataByProcess@CSampledProfileInfoSource@XPerfAddIn@@UEBAJAEAUCpuDetails@ISampledProfileInfoSource@2@AEA_KPEAUISymbolInfoSource@2@AEBVTimeStamp@XPerfCore@@3@Z
0x1800119B0: "public: static long __cdecl ATL::CComCreator2<class ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CCStateCountsInfoSource> >,class ATL::CComFailCreator<-2147221232> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator2@V?$CComCreator@V?$CComObject@VCCStateCountsInfoSource@XPerfAddIn@@@ATL@@@ATL@@V?$CComFailCreator@$0?HPPLPOPA@@2@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x180061C6C: "public: struct std::_Tree_node<struct std::pair<unsigned __int64 const,class std::set<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64,struct std::less<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64>,class std::allocator<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64> > >,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<unsigned __int64 const,class std::set<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64,struct std::less<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64>,class std::allocator<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64> > >,class std::allocator<struct std::pair<unsigned __int64 const,class std::set<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64,struct std::less<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64>,class std::allocator<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64> > > > >::_Buynode<struct std::pair<unsigned __int64,class std::set<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64,struct std::less<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64>,class std::allocator<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64> > > >(struct std::pair<unsigned __int64,class std::set<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64,struct std::less<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64>,class std::allocator<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64> > > &&) __ptr64" ??$_Buynode@U?$pair@_KV?$set@PEAUVARange@IProcessInfoSource@XPerfAddIn@@U?$less@PEAUVARange@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@PEAUVARange@IProcessInfoSource@XPerfAddIn@@@5@@std@@@std@@@?$_Tree_buy@U?$pair@$$CB_KV?$set@PEAUVARange@IProcessInfoSource@XPerfAddIn@@U?$less@PEAUVARange@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@PEAUVARange@IProcessInfoSource@XPerfAddIn@@@5@@std@@@std@@V?$allocator@U?$pair@$$CB_KV?$set@PEAUVARange@IProcessInfoSource@XPerfAddIn@@U?$less@PEAUVARange@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@PEAUVARange@IProcessInfoSource@XPerfAddIn@@@5@@std@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CB_KV?$set@PEAUVARange@IProcessInfoSource@XPerfAddIn@@U?$less@PEAUVARange@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@PEAUVARange@IProcessInfoSource@XPerfAddIn@@@5@@std@@@std@@PEAX@1@$$QEAU?$pair@_KV?$set@PEAUVARange@IProcessInfoSource@XPerfAddIn@@U?$less@PEAUVARange@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@PEAUVARange@IProcessInfoSource@XPerfAddIn@@@5@@std@@@1@@Z
0x180004590: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CClockInterruptInfoSource>::Release`adjustor{32}' (void) __ptr64" ?Release@?$CComObject@VCClockInterruptInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x1800BB744: "public: long __cdecl XPerfAddIn::CPerformanceSignatureCriteria::ParseDiskIO(class CXmlLiteStream & __ptr64,bool) __ptr64" ?ParseDiskIO@CPerformanceSignatureCriteria@XPerfAddIn@@QEAAJAEAVCXmlLiteStream@@_N@Z
0x1800EB0F8: "const ATL::CComObject<class XPerfAddIn::CGenericInfoSource>::`vftable'{for `XPerfCore::ISessionServiceInternal'}" ??_7?$CComObject@VCGenericInfoSource@XPerfAddIn@@@ATL@@6BISessionServiceInternal@XPerfCore@@@
0x1800F1320: ?_entries@?1??_GetEntries@?$CSessionServiceRoot@VCClockInterruptCountsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x1801023B8: "Thread: Delete" ??_C@_1BO@JBDEEGHE@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAd?$AA?3?$AA?5?$AAD?$AAe?$AAl?$AAe?$AAt?$AAe?$AA?$AA@
0x180002C00: "public: __cdecl XPerfCore::CNonInductiveEventSinkRoot<class XPerfAddIn::CSyscallInfoSource,class ATL::CComSingleThreadModel>::~CNonInductiveEventSinkRoot<class XPerfAddIn::CSyscallInfoSource,class ATL::CComSingleThreadModel>(void) __ptr64" ??1?$CNonInductiveEventSinkRoot@VCSyscallInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@QEAA@XZ
0x1800A2B68: "public: __cdecl XPerfAddIn::COwnerVectorImpl<class XPerfAddIn::CIDEChannelConfig,struct XPerfAddIn::ISysConfigInfoSource::IDEChannelInfo>::~COwnerVectorImpl<class XPerfAddIn::CIDEChannelConfig,struct XPerfAddIn::ISysConfigInfoSource::IDEChannelInfo>(void) __ptr64" ??1?$COwnerVectorImpl@VCIDEChannelConfig@XPerfAddIn@@UIDEChannelInfo@ISysConfigInfoSource@2@@XPerfAddIn@@QEAA@XZ
0x18000E530: "protected: void __cdecl std::vector<struct std::pair<struct XPerfAddIn::CStackTopToFrameTagMapper::InternalStackFrameTagPathNode * __ptr64,struct XPerfCore::PathNode const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::CStackTopToFrameTagMapper::InternalStackFrameTagPathNode * __ptr64,struct XPerfCore::PathNode const * __ptr64> > >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@U?$pair@PEAUInternalStackFrameTagPathNode@CStackTopToFrameTagMapper@XPerfAddIn@@PEBUPathNode@XPerfCore@@@std@@V?$allocator@U?$pair@PEAUInternalStackFrameTagPathNode@CStackTopToFrameTagMapper@XPerfAddIn@@PEBUPathNode@XPerfCore@@@std@@@2@@std@@IEAAX_K@Z
0x18002F4DC: "public: struct std::_Tree_node<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventNameInfoSource::CProviderData>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventNameInfoSource::CProviderData>,class std::allocator<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventNameInfoSource::CProviderData> > >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@U?$pair@$$CBU_GUID@@UCProviderData@CEventNameInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CBU_GUID@@UCProviderData@CEventNameInfoSource@XPerfAddIn@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBU_GUID@@UCProviderData@CEventNameInfoSource@XPerfAddIn@@@std@@PEAX@2@XZ
0x1801417F8: "public: static class std::locale::id std::numpunct<char>::id" ?id@?$numpunct@D@std@@2V0locale@2@A
0x1800A49B8: "long __cdecl XPerfAddIn::AddConfigData<class XPerfAddIn::CPnPConfig>(class XPerfAddIn::CPnPConfig * __ptr64 & __ptr64,struct _EVENT_TRACE const * __ptr64)" ??$AddConfigData@VCPnPConfig@XPerfAddIn@@@XPerfAddIn@@YAJAEAPEAVCPnPConfig@0@PEBU_EVENT_TRACE@@@Z
0x1800F9AC0: "__cdecl GUID_f2cea48a_0c27_40fc_b5f5_fcbf8653f3e1" _GUID_f2cea48a_0c27_40fc_b5f5_fcbf8653f3e1
0x1800FFD88: "RtlDecompressBuffer" ??_C@_0BE@KFKHLELC@RtlDecompressBuffer?$AA@
0x1800B5A80: "public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CWaitClassificationResults>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCWaitClassificationResults@XPerfAddIn@@@ATL@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x1800EA9C0: ?_entries@?1??_GetEntries@CEventNameRegistry@XPerfAddIn@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x1800D4F48: ??0SymbolSearch@Symbols@Perf@Microsoft@@AEAA@PEBGVSymbolSearchCriteria@123@V?$function@$$A6AJPEBG@Z@std@@@Z
0x1801069B0: "QUERY_RETRIEVAL_POINTERS" ??_C@_1DC@NABOAPHB@?$AAQ?$AAU?$AAE?$AAR?$AAY?$AA_?$AAR?$AAE?$AAT?$AAR?$AAI?$AAE?$AAV?$AAA?$AAL?$AA_?$AAP?$AAO?$AAI?$AAN?$AAT?$AAE?$AAR?$AAS?$AA?$AA@
0x180062E8C: "public: void __cdecl std::vector<struct XPerfAddIn::CDynamicMethod * __ptr64,class std::allocator<struct XPerfAddIn::CDynamicMethod * __ptr64> >::push_back(struct XPerfAddIn::CDynamicMethod * __ptr64 const & __ptr64) __ptr64" ?push_back@?$vector@PEAUCDynamicMethod@XPerfAddIn@@V?$allocator@PEAUCDynamicMethod@XPerfAddIn@@@std@@@std@@QEAAXAEBQEAUCDynamicMethod@XPerfAddIn@@@Z
0x180139FA8: "__cdecl _pobjMap_CFileIOInfoSource" __pobjMap_CFileIOInfoSource
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CHardFaultInfoSource::CHardFaultData const * __ptr64 const,struct XPerfAddIn::CHardFaultInfoSource::CFaultStats>,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CHardFaultInfoSource::CHardFaultData const * __ptr64 const,struct XPerfAddIn::CHardFaultInfoSource::CFaultStats>,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@U?$pair@QEBUCHardFaultData@CHardFaultInfoSource@XPerfAddIn@@UCFaultStats@23@@std@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@U?$pair@QEBUCHardFaultData@CHardFaultInfoSource@XPerfAddIn@@UCFaultStats@23@@std@@PEAX@2@_K@Z
0x180141670: "class ATL::CAtlComModule ATL::_AtlComModule" ?_AtlComModule@ATL@@3VCAtlComModule@1@A
0x1800923CC: "void __cdecl wil::details::in1diag3::FailFast_Unexpected(void * __ptr64,unsigned int,char const * __ptr64)" ?FailFast_Unexpected@in1diag3@details@wil@@YAXPEAXIPEBD@Z
0x180003A20: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CMiniFilterDelayInfoSource>::AddRef(void) __ptr64" ?AddRef@?$CComObject@VCMiniFilterDelayInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x1801052A0: "Pool: BigPoolSnap End Rundown" ??_C@_1DM@IBDPIGJE@?$AAP?$AAo?$AAo?$AAl?$AA?3?$AA?5?$AAB?$AAi?$AAg?$AAP?$AAo?$AAo?$AAl?$AAS?$AAn?$AAa?$AAp?$AA?5?$AAE?$AAn?$AAd?$AA?5?$AAR?$AAu?$AAn?$AAd?$AAo?$AAw?$AAn?$AA?$AA@
0x1800F6188: "__cdecl _imp_GetModuleHandleA" __imp_GetModuleHandleA
0x180108DF8: "file_create" ??_C@_1BI@OOAKMJPF@?$AAf?$AAi?$AAl?$AAe?$AA_?$AAc?$AAr?$AAe?$AAa?$AAt?$AAe?$AA?$AA@
0x180029380: "public: struct std::_Tree_node<struct std::pair<unsigned short const * __ptr64 const,class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _EVENT_METADATA_EVENT_MAP_INFO> >,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<unsigned short const * __ptr64 const,class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _EVENT_METADATA_EVENT_MAP_INFO> >,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _EVENT_METADATA_EVENT_MAP_INFO> > > >::_Buynode<struct std::pair<unsigned short const * __ptr64,class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _EVENT_METADATA_EVENT_MAP_INFO> > >(struct std::pair<unsigned short const * __ptr64,class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _EVENT_METADATA_EVENT_MAP_INFO> > &&) __ptr64" ??$_Buynode@U?$pair@PEBGV?$CAllocation@U_EVENT_METADATA_EVENT_MAP_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@@std@@@?$_Tree_buy@U?$pair@QEBGV?$CAllocation@U_EVENT_METADATA_EVENT_MAP_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBGV?$CAllocation@U_EVENT_METADATA_EVENT_MAP_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@QEBGV?$CAllocation@U_EVENT_METADATA_EVENT_MAP_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@@std@@PEAX@1@$$QEAU?$pair@PEBGV?$CAllocation@U_EVENT_METADATA_EVENT_MAP_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@@1@@Z
0x1800D52DC: "public: __cdecl Microsoft::Perf::Symbols::SymbolPaths::SymbolPaths(unsigned short const * __ptr64,unsigned short const * __ptr64) __ptr64" ??0SymbolPaths@Symbols@Perf@Microsoft@@QEAA@PEBG0@Z
0x1800EE978: "const ATL::CComObject<class XPerfAddIn::CStackFrameInfoSource>::`vftable'{for `XPerfCore::ISessionServiceInternal'}" ??_7?$CComObject@VCStackFrameInfoSource@XPerfAddIn@@@ATL@@6BISessionServiceInternal@XPerfCore@@@
0x180141590: "void (__cdecl* __ptr64 wil::details::g_pfnLoggingCallback)(struct wil::FailureInfo const & __ptr64)" ?g_pfnLoggingCallback@details@wil@@3P6AXAEBUFailureInfo@2@@ZEA
0x1800409B0: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CIpiInfoSource>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCIpiInfoSource@XPerfAddIn@@@ATL@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x1800ACBD8: "public: bool __cdecl ATL::CAutoVectorPtr<struct XPerfAddIn::ITraceStatsInfoSource2::ProviderStats>::Allocate(unsigned __int64) __ptr64" ?Allocate@?$CAutoVectorPtr@UProviderStats@ITraceStatsInfoSource2@XPerfAddIn@@@ATL@@QEAA_N_K@Z
0x18000F23C: "struct XPerfAddIn::CWaitAnalysisInfoSource::CJob * __ptr64 __cdecl std::_Uninit_move<struct XPerfAddIn::CWaitAnalysisInfoSource::CJob * __ptr64,struct XPerfAddIn::CWaitAnalysisInfoSource::CJob * __ptr64,class std::allocator<struct XPerfAddIn::CWaitAnalysisInfoSource::CJob>,struct XPerfAddIn::CWaitAnalysisInfoSource::CJob>(struct XPerfAddIn::CWaitAnalysisInfoSource::CJob * __ptr64,struct XPerfAddIn::CWaitAnalysisInfoSource::CJob * __ptr64,struct XPerfAddIn::CWaitAnalysisInfoSource::CJob * __ptr64,struct std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::CWaitAnalysisInfoSource::CJob> > & __ptr64,struct XPerfAddIn::CWaitAnalysisInfoSource::CJob * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAUCJob@CWaitAnalysisInfoSource@XPerfAddIn@@PEAU123@V?$allocator@UCJob@CWaitAnalysisInfoSource@XPerfAddIn@@@std@@U123@@std@@YAPEAUCJob@CWaitAnalysisInfoSource@XPerfAddIn@@PEAU123@00AEAU?$_Wrap_alloc@V?$allocator@UCJob@CWaitAnalysisInfoSource@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x18004D600: "public: virtual long __cdecl XPerfAddIn::CPrefetchInfoSource::OnDataComplete(void) __ptr64" ?OnDataComplete@CPrefetchInfoSource@XPerfAddIn@@UEAAJXZ
0x1800198F8: "public: __cdecl std::_Tree_comp<0,class std::_Tset_traits<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CTlgEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats>,0> >::~_Tree_comp<0,class std::_Tset_traits<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CTlgEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats>,0> >(void) __ptr64" ??1?$_Tree_comp@$0A@V?$_Tset_traits@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCTlgEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@@std@@$0A@@std@@@std@@QEAA@XZ
0x1800039A0: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CGenericInfoSource>::Release(void) __ptr64" ?Release@?$CComObject@VCGenericInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x1800EBF80: ?_entries@?1??_GetEntries@?$CEventSinkRoot@VCMetroAppInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x1800FA1B8: "__cdecl GUID_cf679cf5_05e4_46fe_8e5c_019b5481bd41" _GUID_cf679cf5_05e4_46fe_8e5c_019b5481bd41
0x1800672F0: "public: static struct ATL::_ATL_CATMAP_ENTRY const * __ptr64 __cdecl XPerfAddIn::CSampledProfileFrequencyInfoSource::GetCategoryMap(void)" ?GetCategoryMap@CSampledProfileFrequencyInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ
0x18010B4B8: "Unexpected element" ??_C@_1CG@FOOKGFAL@?$AAU?$AAn?$AAe?$AAx?$AAp?$AAe?$AAc?$AAt?$AAe?$AAd?$AA?5?$AAe?$AAl?$AAe?$AAm?$AAe?$AAn?$AAt?$AA?$AA@
0x1800F1320: ?_entries@?1??_GetEntries@?$CSessionServiceRoot@VCDpcIsrInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x1800ECF30: "const ATL::CComObject<class XPerfAddIn::CSampledProfileFrequencyInfoSource>::`vftable'{for `XPerfCore::CNonInductiveEventSinkRoot<class XPerfAddIn::CSampledProfileFrequencyInfoSource,class ATL::CComSingleThreadModel>'}" ??_7?$CComObject@VCSampledProfileFrequencyInfoSource@XPerfAddIn@@@ATL@@6B?$CNonInductiveEventSinkRoot@VCSampledProfileFrequencyInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@@
0x180004590: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CRegistryInfoSource>::Release`adjustor{32}' (void) __ptr64" ?Release@?$CComObject@VCRegistryInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x18002BFD4: "public: unsigned short const * __ptr64 __cdecl XPerfAddIn::CEventNameRegistry::LookupClassicByTypeVersion(struct _GUID const & __ptr64,unsigned char,unsigned char)const __ptr64" ?LookupClassicByTypeVersion@CEventNameRegistry@XPerfAddIn@@QEBAPEBGAEBU_GUID@@EE@Z
0x1800326F0: "public: virtual long __cdecl XPerfAddIn::CFileIOInfoSource::OnEvent(struct XPerfCore::ICursor const & __ptr64,struct _GUID const & __ptr64,struct _EVENT_RECORD const * __ptr64) __ptr64" ?OnEvent@CFileIOInfoSource@XPerfAddIn@@UEAAJAEBUICursor@XPerfCore@@AEBU_GUID@@PEBU_EVENT_RECORD@@@Z
0x1800490DC: "public: void __cdecl XPerfAddIn::CPageFaultInfoSource::CPageFaultSummary::operator+=(struct XPerfAddIn::CPageFaultInfoSource::CPageFaultData const & __ptr64) __ptr64" ??YCPageFaultSummary@CPageFaultInfoSource@XPerfAddIn@@QEAAXAEBUCPageFaultData@12@@Z
0x180105B10: "Power: Set Power Action" ??_C@_1DA@ECCKHNLE@?$AAP?$AAo?$AAw?$AAe?$AAr?$AA?3?$AA?5?$AAS?$AAe?$AAt?$AA?5?$AAP?$AAo?$AAw?$AAe?$AAr?$AA?5?$AAA?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x180076DF0: "public: static long __cdecl ATL::CComCreator2<class ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CScreenshotInfoSource> >,class ATL::CComFailCreator<-2147221232> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator2@V?$CComCreator@V?$CComObject@VCScreenshotInfoSource@XPerfAddIn@@@ATL@@@ATL@@V?$CComFailCreator@$0?HPPLPOPA@@2@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x1800F8C88: "identifier removed" ??_C@_0BD@JPHBMONG@identifier?5removed?$AA@
0x180002C00: "public: __cdecl XPerfCore::CNonInductiveEventSinkRoot<class XPerfAddIn::CImageIdentityInfoSource,class ATL::CComSingleThreadModel>::~CNonInductiveEventSinkRoot<class XPerfAddIn::CImageIdentityInfoSource,class ATL::CComSingleThreadModel>(void) __ptr64" ??1?$CNonInductiveEventSinkRoot@VCImageIdentityInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@QEAA@XZ
0x18013E568: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CEventSinkRoot<class XPerfAddIn::CVolumeMappingInfoSource,class ATL::CComSingleThreadModel>,class XPerfAddIn::CVolumeMappingInfoSource>::data" ?data@?$_CComChainData@V?$CEventSinkRoot@VCVolumeMappingInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@VCVolumeMappingInfoSource@XPerfAddIn@@@ATL@@2U_ATL_CHAINDATA@2@A
0x180002874: "public: virtual __cdecl ATL::CAtlModule::~CAtlModule(void) __ptr64" ??1CAtlModule@ATL@@UEAA@XZ
0x1800D1ED0: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CClassPnPInfoSource>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$CComObject@VCClassPnPInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x1800EA590: "const ATL::CComObject<class XPerfAddIn::CDriverDelayInfoSource>::`vftable'{for `XPerfCore::ISessionService'}" ??_7?$CComObject@VCDriverDelayInfoSource@XPerfAddIn@@@ATL@@6BISessionService@XPerfCore@@@
0x1800B6D60: "public: enum XPerfAddIn::ISignatureList::HitRelationship __cdecl XPerfAddIn::CStackIndices::DetermineHitRelationship(class XPerfAddIn::CStackIndices const & __ptr64)const __ptr64" ?DetermineHitRelationship@CStackIndices@XPerfAddIn@@QEBA?AW4HitRelationship@ISignatureList@2@AEBV12@@Z
0x180004E30: "public: static struct ATL::_ATL_CATMAP_ENTRY const * __ptr64 __cdecl XPerfAddIn::CIsBootTraceInfoSource::GetCategoryMap(void)" ?GetCategoryMap@CIsBootTraceInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ
0x1800409D0: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CIpiCountsInfoSource>::QueryInterface`adjustor{32}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCIpiCountsInfoSource@XPerfAddIn@@@ATL@@WCA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18001DF34: "void __cdecl std::_Uninit_def_fill_n<class XPerfAddIn::CDiskIOInfoSource::CPhysDisk * __ptr64,unsigned __int64,class std::allocator<class XPerfAddIn::CDiskIOInfoSource::CPhysDisk>,class XPerfAddIn::CDiskIOInfoSource::CPhysDisk>(class XPerfAddIn::CDiskIOInfoSource::CPhysDisk * __ptr64,unsigned __int64,struct std::_Wrap_alloc<class std::allocator<class XPerfAddIn::CDiskIOInfoSource::CPhysDisk> > & __ptr64,class XPerfAddIn::CDiskIOInfoSource::CPhysDisk * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_def_fill_n@PEAVCPhysDisk@CDiskIOInfoSource@XPerfAddIn@@_KV?$allocator@VCPhysDisk@CDiskIOInfoSource@XPerfAddIn@@@std@@V123@@std@@YAXPEAVCPhysDisk@CDiskIOInfoSource@XPerfAddIn@@_KAEAU?$_Wrap_alloc@V?$allocator@VCPhysDisk@CDiskIOInfoSource@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x180049750: "public: virtual long __cdecl XPerfAddIn::CPageFaultInfoSource::QueryCount(unsigned long * __ptr64 const,unsigned __int64 & __ptr64,class XPerfCore::TimeStampDelta const & __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64,int (__cdecl*)(struct XPerfAddIn::IPageFaultInfoSource::PageFaultData const & __ptr64,void * __ptr64),void * __ptr64)const __ptr64" ?QueryCount@CPageFaultInfoSource@XPerfAddIn@@UEBAJQEAKAEA_KAEBVTimeStampDelta@XPerfCore@@AEBVTimeStamp@4@3P6AHAEBUPageFaultData@IPageFaultInfoSource@2@PEAX@Z5@Z
0x1800A6630: "void __cdecl std::_Uninit_def_fill_n<struct XPerfAddIn::CSystemPowerSourceInfoSource::CSystemPowerSourceData * __ptr64,unsigned __int64,class std::allocator<struct XPerfAddIn::CSystemPowerSourceInfoSource::CSystemPowerSourceData>,struct XPerfAddIn::CSystemPowerSourceInfoSource::CSystemPowerSourceData>(struct XPerfAddIn::CSystemPowerSourceInfoSource::CSystemPowerSourceData * __ptr64,unsigned __int64,struct std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::CSystemPowerSourceInfoSource::CSystemPowerSourceData> > & __ptr64,struct XPerfAddIn::CSystemPowerSourceInfoSource::CSystemPowerSourceData * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_def_fill_n@PEAUCSystemPowerSourceData@CSystemPowerSourceInfoSource@XPerfAddIn@@_KV?$allocator@UCSystemPowerSourceData@CSystemPowerSourceInfoSource@XPerfAddIn@@@std@@U123@@std@@YAXPEAUCSystemPowerSourceData@CSystemPowerSourceInfoSource@XPerfAddIn@@_KAEAU?$_Wrap_alloc@V?$allocator@UCSystemPowerSourceData@CSystemPowerSourceInfoSource@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x180141944: ?$TSS0@?1??GetCategoryMap@CTimerExpirationCountsInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4HA
0x1800FA3C0: ?_Map@?1??_Etw_EventSink_GetMap@CGenericStorageInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z@4QBU45@B
0x180102470: "Thread: Grow Kernel Stack [Old]" ??_C@_1EA@JHJIPDJP@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAd?$AA?3?$AA?5?$AAG?$AAr?$AAo?$AAw?$AA?5?$AAK?$AAe?$AAr?$AAn?$AAe?$AAl?$AA?5?$AAS?$AAt?$AAa?$AAc?$AAk?$AA?5?$AA?$FL?$AAO?$AAl?$AAd?$AA?$FN?$AA?$AA@
0x1800041A4: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned long const,struct XPerfAddIn::CScreenshotData * __ptr64> > > > __cdecl std::_Tree<class std::_Tmap_traits<unsigned long,struct XPerfAddIn::CScreenshotData * __ptr64,struct std::less<unsigned long>,class std::allocator<struct std::pair<unsigned long const,struct XPerfAddIn::CScreenshotData * __ptr64> >,0> >::_Insert_at<struct std::pair<unsigned long const,struct XPerfAddIn::CScreenshotData * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned long const,struct XPerfAddIn::CScreenshotData * __ptr64>,void * __ptr64> * __ptr64>(bool,struct std::_Tree_node<struct std::pair<unsigned long const,struct XPerfAddIn::CScreenshotData * __ptr64>,void * __ptr64> * __ptr64,struct std::pair<unsigned long const,struct XPerfAddIn::CScreenshotData * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned long const,struct XPerfAddIn::CScreenshotData * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_at@AEAU?$pair@$$CBKPEAUCScreenshotData@XPerfAddIn@@@std@@PEAU?$_Tree_node@U?$pair@$$CBKPEAUCScreenshotData@XPerfAddIn@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@KPEAUCScreenshotData@XPerfAddIn@@U?$less@K@std@@V?$allocator@U?$pair@$$CBKPEAUCScreenshotData@XPerfAddIn@@@std@@@4@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBKPEAUCScreenshotData@XPerfAddIn@@@std@@@std@@@std@@@1@_NPEAU?$_Tree_node@U?$pair@$$CBKPEAUCScreenshotData@XPerfAddIn@@@std@@PEAX@1@AEAU?$pair@$$CBKPEAUCScreenshotData@XPerfAddIn@@@1@1@Z
0x18004F030: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CPrefetchInfoSource>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCPrefetchInfoSource@XPerfAddIn@@@ATL@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180106D88: "SECURITY_ID_CHECK" ??_C@_1CE@OKOFJLPJ@?$AAS?$AAE?$AAC?$AAU?$AAR?$AAI?$AAT?$AAY?$AA_?$AAI?$AAD?$AA_?$AAC?$AAH?$AAE?$AAC?$AAK?$AA?$AA@
0x180019A6C: "protected: void __cdecl std::vector<struct XPerfAddIn::CIpiInfoSource::CIpiData,class std::allocator<struct XPerfAddIn::CIpiInfoSource::CIpiData> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@UCIpiData@CIpiInfoSource@XPerfAddIn@@V?$allocator@UCIpiData@CIpiInfoSource@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x1800F89A0: "already_connected" ??_C@_0BC@FIFLCHLO@already_connected?$AA@
0x1800D30B8: "public: virtual __cdecl ATL::CComObject<class XPerfAddIn::CWorkOnBehalfInfoSource>::~CComObject<class XPerfAddIn::CWorkOnBehalfInfoSource>(void) __ptr64" ??1?$CComObject@VCWorkOnBehalfInfoSource@XPerfAddIn@@@ATL@@UEAA@XZ
0x18008EFA8: "struct XPerfAddIn::IStackAnalysis::CSymbolImage * __ptr64 __cdecl std::_Uninit_move<struct XPerfAddIn::IStackAnalysis::CSymbolImage * __ptr64,struct XPerfAddIn::IStackAnalysis::CSymbolImage * __ptr64,class std::allocator<struct XPerfAddIn::IStackAnalysis::CSymbolImage>,struct XPerfAddIn::IStackAnalysis::CSymbolImage>(struct XPerfAddIn::IStackAnalysis::CSymbolImage * __ptr64,struct XPerfAddIn::IStackAnalysis::CSymbolImage * __ptr64,struct XPerfAddIn::IStackAnalysis::CSymbolImage * __ptr64,struct std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::IStackAnalysis::CSymbolImage> > & __ptr64,struct XPerfAddIn::IStackAnalysis::CSymbolImage * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAUCSymbolImage@IStackAnalysis@XPerfAddIn@@PEAU123@V?$allocator@UCSymbolImage@IStackAnalysis@XPerfAddIn@@@std@@U123@@std@@YAPEAUCSymbolImage@IStackAnalysis@XPerfAddIn@@PEAU123@00AEAU?$_Wrap_alloc@V?$allocator@UCSymbolImage@IStackAnalysis@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x180005530: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CIpiCountsInfoSource>::AddRef`adjustor{40}' (void) __ptr64" ?AddRef@?$CComObject@VCIpiCountsInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x1800E9020: "const ATL::CComObject<class XPerfAddIn::CClockInterruptInfoSource>::`vftable'{for `XPerfCore::ISessionServiceInternal'}" ??_7?$CComObject@VCClockInterruptInfoSource@XPerfAddIn@@@ATL@@6BISessionServiceInternal@XPerfCore@@@
0x180002920: "public: virtual long __cdecl ATL::CAtlModule::GetLockCount(void) __ptr64" ?GetLockCount@CAtlModule@ATL@@UEAAJXZ
0x18000476C: "private: void __cdecl ATL::CSimpleStringT<unsigned short,0>::PrepareWrite2(int) __ptr64" ?PrepareWrite2@?$CSimpleStringT@G$0A@@ATL@@AEAAXH@Z
0x18013F1C0: ?pMap@?1??GetCategoryMap@CHwPowerCountsInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4QBU45@B
0x1800EED40: ?_entries@?1??_GetEntries@CStackAnalysisInfoSource@XPerfAddIn@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x1800898C0: "public: bool __cdecl std::_Vector_const_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::StackAnalysis::_impl::CDecodedStackFrame> > >::operator!=(class std::_Vector_const_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::StackAnalysis::_impl::CDecodedStackFrame> > > const & __ptr64)const __ptr64" ??9?$_Vector_const_iterator@V?$_Vector_val@U?$_Simple_types@UCDecodedStackFrame@_impl@StackAnalysis@XPerfAddIn@@@std@@@std@@@std@@QEBA_NAEBV01@@Z
0x180001A48: "public: void __cdecl std::_Tree_buy<struct XPerfAddIn::CImageData const * __ptr64,class std::allocator<struct XPerfAddIn::CImageData const * __ptr64> >::_Freenode0(struct std::_Tree_node<struct XPerfAddIn::CImageData const * __ptr64,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@PEBUCImageData@XPerfAddIn@@V?$allocator@PEBUCImageData@XPerfAddIn@@@std@@@std@@QEAAXPEAU?$_Tree_node@PEBUCImageData@XPerfAddIn@@PEAX@2@@Z
0x1800198F8: "public: __cdecl std::_Tree_comp<0,class std::_Tmap_traits<unsigned int,struct XPerfAddIn::StackAnalysis::_impl::CSymbolHit::Value,struct std::less<unsigned int>,class std::allocator<struct std::pair<unsigned int const,struct XPerfAddIn::StackAnalysis::_impl::CSymbolHit::Value> >,0> >::~_Tree_comp<0,class std::_Tmap_traits<unsigned int,struct XPerfAddIn::StackAnalysis::_impl::CSymbolHit::Value,struct std::less<unsigned int>,class std::allocator<struct std::pair<unsigned int const,struct XPerfAddIn::StackAnalysis::_impl::CSymbolHit::Value> >,0> >(void) __ptr64" ??1?$_Tree_comp@$0A@V?$_Tmap_traits@IUValue@CSymbolHit@_impl@StackAnalysis@XPerfAddIn@@U?$less@I@std@@V?$allocator@U?$pair@$$CBIUValue@CSymbolHit@_impl@StackAnalysis@XPerfAddIn@@@std@@@7@$0A@@std@@@std@@QEAA@XZ
0x1800840C4: "private: void __cdecl XPerfAddIn::StackAnalysis::_impl::CStackFrame::Value::_GetLinearStackFrameChildren(struct XPerfAddIn::IStackAnalysis::CStackFrame & __ptr64,class std::vector<struct XPerfAddIn::IStackAnalysis::CStackFrame,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame> > & __ptr64) __ptr64" ?_GetLinearStackFrameChildren@Value@CStackFrame@_impl@StackAnalysis@XPerfAddIn@@AEAAXAEAU2IStackAnalysis@5@AEAV?$vector@UCStackFrame@IStackAnalysis@XPerfAddIn@@V?$allocator@UCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@@std@@@Z
0x180108D00: "FileLinkInformationBypassAccessC" ??_C@_1EK@JOMBBIDA@?$AAF?$AAi?$AAl?$AAe?$AAL?$AAi?$AAn?$AAk?$AAI?$AAn?$AAf?$AAo?$AAr?$AAm?$AAa?$AAt?$AAi?$AAo?$AAn?$AAB?$AAy?$AAp?$AAa?$AAs?$AAs?$AAA?$AAc?$AAc?$AAe?$AAs?$AAs?$AAC@
0x1800FD1F8: "$#" ??_C@_15GAIHBJKM@?$AA$?$AA?$CD?$AA?$AA@
0x1800F9998: "__cdecl GUID_97b306c1_6e87_4c27_a564_588149db0bfa" _GUID_97b306c1_6e87_4c27_a564_588149db0bfa
0x1800F13B0: ?_Map@?1??_Etw_EventSink_GetMap@CSyscallInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z@4QBU45@B
0x180003EAC: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,unsigned __int64> > > > __cdecl std::_Tree<class std::_Tmap_traits<unsigned __int64,unsigned __int64,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,unsigned __int64> >,0> >::_Insert_hint<struct std::pair<unsigned __int64 const,unsigned __int64> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned __int64 const,unsigned __int64>,void * __ptr64> * __ptr64>(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,unsigned __int64> > > >,struct std::pair<unsigned __int64 const,unsigned __int64> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned __int64 const,unsigned __int64>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_hint@AEAU?$pair@$$CB_K_K@std@@PEAU?$_Tree_node@U?$pair@$$CB_K_K@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@_K_KU?$less@_K@std@@V?$allocator@U?$pair@$$CB_K_K@std@@@2@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CB_K_K@std@@@std@@@std@@@1@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CB_K_K@std@@@std@@@std@@@1@AEAU?$pair@$$CB_K_K@1@PEAU?$_Tree_node@U?$pair@$$CB_K_K@std@@PEAX@1@@Z
0x180091C30: "void __cdecl wil::details::ThrowResultExceptionInternal(struct wil::FailureInfo const & __ptr64)" ?ThrowResultExceptionInternal@details@wil@@YAXAEBUFailureInfo@2@@Z
0x180003A20: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CCStateInfoSource>::AddRef(void) __ptr64" ?AddRef@?$CComObject@VCCStateInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x180101308: "FileIo: OperationEnd" ??_C@_1CK@MKFNIMGG@?$AAF?$AAi?$AAl?$AAe?$AAI?$AAo?$AA?3?$AA?5?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AAE?$AAn?$AAd?$AA?$AA@
0x1801097A0: "WM_NCPAINT" ??_C@_1BG@IJIGPJLE@?$AAW?$AAM?$AA_?$AAN?$AAC?$AAP?$AAA?$AAI?$AAN?$AAT?$AA?$AA@
0x180140990: ?pMap@?1??GetCategoryMap@CSyscallInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180004DF0: "public: __cdecl ATL::CAutoVectorPtr<class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchInfoSource2::CSwitchData2 const> >::~CAutoVectorPtr<class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchInfoSource2::CSwitchData2 const> >(void) __ptr64" ??1?$CAutoVectorPtr@V?$strided_adapter@$$CBUCSwitchData2@ICSwitchInfoSource2@XPerfAddIn@@@XPerfCore@@@ATL@@QEAA@XZ
0x1800A76B0: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CSystemSleepInfoSource>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCSystemSleepInfoSource@XPerfAddIn@@@ATL@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x18007BBA0: "public: static struct XPerfCore::EventSinkRegistryEntry const * __ptr64 __cdecl XPerfAddIn::CStackKeyInfoSource::_Etw_EventSink_GetMap(unsigned __int64 * __ptr64)" ?_Etw_EventSink_GetMap@CStackKeyInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z
0x180027B98: "public: __cdecl std::pair<unsigned short const * __ptr64,class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _EVENT_METADATA_EVENT_MAP_INFO> >::~pair<unsigned short const * __ptr64,class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _EVENT_METADATA_EVENT_MAP_INFO> >(void) __ptr64" ??1?$pair@PEBGV?$CAllocation@U_EVENT_METADATA_EVENT_MAP_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@@std@@QEAA@XZ
0x180006518: "protected: void __cdecl std::vector<struct XPerfAddIn::ISysConfigInfoSource::GroupMaskInfo,class std::allocator<struct XPerfAddIn::ISysConfigInfoSource::GroupMaskInfo> >::_Reserve(unsigned __int64) __ptr64" ?_Reserve@?$vector@UGroupMaskInfo@ISysConfigInfoSource@XPerfAddIn@@V?$allocator@UGroupMaskInfo@ISysConfigInfoSource@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x1800FE090: "Core Parking Decrease Time" ??_C@_1DG@CJHOKLM@?$AAC?$AAo?$AAr?$AAe?$AA?5?$AAP?$AAa?$AAr?$AAk?$AAi?$AAn?$AAg?$AA?5?$AAD?$AAe?$AAc?$AAr?$AAe?$AAa?$AAs?$AAe?$AA?5?$AAT?$AAi?$AAm?$AAe?$AA?$AA@
0x18009B130: "public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CSymbolInfoSource>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCSymbolInfoSource@XPerfAddIn@@@ATL@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x18000F280: "class std::_List_unchecked_const_iterator<class std::_List_val<struct std::_List_simple_types<unsigned short const * __ptr64> >,struct std::_Iterator_base0> * __ptr64 __cdecl std::_Uninit_move<class std::_List_unchecked_const_iterator<class std::_List_val<struct std::_List_simple_types<unsigned short const * __ptr64> >,struct std::_Iterator_base0> * __ptr64,class std::_List_unchecked_const_iterator<class std::_List_val<struct std::_List_simple_types<unsigned short const * __ptr64> >,struct std::_Iterator_base0> * __ptr64,struct std::_Wrap_alloc<class std::allocator<class std::_List_unchecked_const_iterator<class std::_List_val<struct std::_List_simple_types<unsigned short const * __ptr64> >,struct std::_Iterator_base0> > >,class std::_List_unchecked_const_iterator<class std::_List_val<struct std::_List_simple_types<unsigned short const * __ptr64> >,struct std::_Iterator_base0> >(class std::_List_unchecked_const_iterator<class std::_List_val<struct std::_List_simple_types<unsigned short const * __ptr64> >,struct std::_Iterator_base0> * __ptr64,class std::_List_unchecked_const_iterator<class std::_List_val<struct std::_List_simple_types<unsigned short const * __ptr64> >,struct std::_Iterator_base0> * __ptr64,class std::_List_unchecked_const_iterator<class std::_List_val<struct std::_List_simple_types<unsigned short const * __ptr64> >,struct std::_Iterator_base0> * __ptr64,struct std::_Wrap_alloc<struct std::_Wrap_alloc<class std::allocator<class std::_List_unchecked_const_iterator<class std::_List_val<struct std::_List_simple_types<unsigned short const * __ptr64> >,struct std::_Iterator_base0> > > > & __ptr64,class std::_List_unchecked_const_iterator<class std::_List_val<struct std::_List_simple_types<unsigned short const * __ptr64> >,struct std::_Iterator_base0> * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAV?$_List_unchecked_const_iterator@V?$_List_val@U?$_List_simple_types@PEBG@std@@@std@@U_Iterator_base0@2@@std@@PEAV12@U?$_Wrap_alloc@V?$allocator@V?$_List_unchecked_const_iterator@V?$_List_val@U?$_List_simple_types@PEBG@std@@@std@@U_Iterator_base0@2@@std@@@std@@@2@V12@@std@@YAPEAV?$_List_unchecked_const_iterator@V?$_List_val@U?$_List_simple_types@PEBG@std@@@std@@U_Iterator_base0@2@@0@PEAV10@00AEAU?$_Wrap_alloc@U?$_Wrap_alloc@V?$allocator@V?$_List_unchecked_const_iterator@V?$_List_val@U?$_List_simple_types@PEBG@std@@@std@@U_Iterator_base0@2@@std@@@std@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x180003EAC: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus> > > > __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus,struct std::less<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus> >,0> >::_Insert_hint<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus>,void * __ptr64> * __ptr64>(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus> > > >,struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_hint@AEAU?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@W4CSelectionStatus@_impl@StackAnalysis@3@@std@@PEAU?$_Tree_node@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@W4CSelectionStatus@_impl@StackAnalysis@3@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@PEBUImageData@IProcessInfoSource@XPerfAddIn@@W4CSelectionStatus@_impl@StackAnalysis@3@U?$less@PEBUImageData@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@W4CSelectionStatus@_impl@StackAnalysis@3@@std@@@8@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@W4CSelectionStatus@_impl@StackAnalysis@3@@std@@@std@@@std@@@1@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@W4CSelectionStatus@_impl@StackAnalysis@3@@std@@@std@@@std@@@1@AEAU?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@W4CSelectionStatus@_impl@StackAnalysis@3@@1@PEAU?$_Tree_node@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@W4CSelectionStatus@_impl@StackAnalysis@3@@std@@PEAX@1@@Z
0x1800FF678: "__cdecl GUID_4e3e4bbe_9d94_40fa_8486_9b2369481b2a" _GUID_4e3e4bbe_9d94_40fa_8486_9b2369481b2a
0x180003A20: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CHwPowerCountsInfoSource>::AddRef(void) __ptr64" ?AddRef@?$CComObject@VCHwPowerCountsInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x1800EAB00: "const ATL::CComObject<class XPerfAddIn::CFilenameInfoSource>::`vftable'{for `XPerfCore::ISessionService'}" ??_7?$CComObject@VCFilenameInfoSource@XPerfAddIn@@@ATL@@6BISessionService@XPerfCore@@@
0x18003E840: "public: static long __cdecl ATL::CComCreator2<class ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CImageIdentityInfoSource> >,class ATL::CComFailCreator<-2147221232> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator2@V?$CComCreator@V?$CComObject@VCImageIdentityInfoSource@XPerfAddIn@@@ATL@@@ATL@@V?$CComFailCreator@$0?HPPLPOPA@@2@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x18001B4D8: "public: struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CDynamicMethodKey const,class XPerfAddIn::Timeline>,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct std::pair<struct XPerfAddIn::CDynamicMethodKey const,class XPerfAddIn::Timeline>,class std::allocator<struct std::pair<struct XPerfAddIn::CDynamicMethodKey const,class XPerfAddIn::Timeline> > > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@U?$pair@$$CBUCDynamicMethodKey@XPerfAddIn@@VTimeline@2@@std@@V?$allocator@U?$pair@$$CBUCDynamicMethodKey@XPerfAddIn@@VTimeline@2@@std@@@2@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBUCDynamicMethodKey@XPerfAddIn@@VTimeline@2@@std@@PEAX@2@XZ
0x1800D3F60: "public: virtual void * __ptr64 __cdecl Microsoft::Perf::Symbols::SymbolPath::`vector deleting destructor'(unsigned int) __ptr64" ??_ESymbolPath@Symbols@Perf@Microsoft@@UEAAPEAXI@Z
0x1801417AC: ?$TSS0@?1??GetCategoryMap@CCSwitchReadyThreadExtInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4HA
0x180027C60: "public: virtual long __cdecl XPerfAddIn::CEventMetadataInfoSource::GetEventInformation(struct _GUID const & __ptr64,struct _EVENT_DESCRIPTOR const & __ptr64,struct _TRACE_EVENT_INFO const * __ptr64 * __ptr64,unsigned long * __ptr64) __ptr64" ?GetEventInformation@CEventMetadataInfoSource@XPerfAddIn@@UEAAJAEBU_GUID@@AEBU_EVENT_DESCRIPTOR@@PEAPEBU_TRACE_EVENT_INFO@@PEAK@Z
0x18004DAE8: "public: void __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CEvent,class std::allocator<struct XPerfAddIn::IStackAnalysis::CEvent> >::push_back(struct XPerfAddIn::IStackAnalysis::CEvent const & __ptr64) __ptr64" ?push_back@?$vector@UCEvent@IStackAnalysis@XPerfAddIn@@V?$allocator@UCEvent@IStackAnalysis@XPerfAddIn@@@std@@@std@@QEAAXAEBUCEvent@IStackAnalysis@XPerfAddIn@@@Z
0x18010BDA8: "__cdecl _real@41cdcd6500000000" __real@41cdcd6500000000
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::CSampledProfileInfoSource::CProcessorSamples> >::deallocate(struct XPerfAddIn::CSampledProfileInfoSource::CProcessorSamples * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@UCProcessorSamples@CSampledProfileInfoSource@XPerfAddIn@@@std@@@std@@QEAAXPEAUCProcessorSamples@CSampledProfileInfoSource@XPerfAddIn@@_K@Z
0x180004434: "protected: struct std::pair<class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CThread * __ptr64> > > >,bool> __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64,struct XPerfAddIn::IStackAnalysis::CThread * __ptr64,struct std::less<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CThread * __ptr64> >,0> >::_Insert_nohint<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CThread * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CThread * __ptr64>,void * __ptr64> * __ptr64>(bool,struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CThread * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CThread * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_nohint@AEAU?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@PEAUCThread@IStackAnalysis@3@@std@@PEAU?$_Tree_node@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@PEAUCThread@IStackAnalysis@3@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@PEBUThreadData@IProcessInfoSource@XPerfAddIn@@PEAUCThread@IStackAnalysis@3@U?$less@PEBUThreadData@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@PEAUCThread@IStackAnalysis@3@@std@@@7@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@PEAUCThread@IStackAnalysis@3@@std@@@std@@@std@@@std@@_N@1@_NAEAU?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@PEAUCThread@IStackAnalysis@3@@1@PEAU?$_Tree_node@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@PEAUCThread@IStackAnalysis@3@@std@@PEAX@1@@Z
0x1800D9271: "__cdecl _imp_load_CoUninitialize" __imp_load_CoUninitialize
0x180103830: "Section: Rundown" ??_C@_1CC@BDHAFFDB@?$AAS?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?3?$AA?5?$AAR?$AAu?$AAn?$AAd?$AAo?$AAw?$AAn?$AA?$AA@
0x1800FA1C8: "__cdecl GUID_25f37649_97af_4226_9043_a49a9eb52a9c" _GUID_25f37649_97af_4226_9043_a49a9eb52a9c
0x1800D1CB0: "public: static long __cdecl ATL::CComCreator2<class ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CClassPnPInfoSource> >,class ATL::CComFailCreator<-2147221232> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator2@V?$CComCreator@V?$CComObject@VCClassPnPInfoSource@XPerfAddIn@@@ATL@@@ATL@@V?$CComFailCreator@$0?HPPLPOPA@@2@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x18008A198: "public: void __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CStackFrame,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame> >::push_back(struct XPerfAddIn::IStackAnalysis::CStackFrame &&) __ptr64" ?push_back@?$vector@UCStackFrame@IStackAnalysis@XPerfAddIn@@V?$allocator@UCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@@std@@QEAAX$$QEAUCStackFrame@IStackAnalysis@XPerfAddIn@@@Z
0x1800198F8: "public: __cdecl std::_Tree_comp<0,class std::_Tset_traits<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,0> >::~_Tree_comp<0,class std::_Tset_traits<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,0> >(void) __ptr64" ??1?$_Tree_comp@$0A@V?$_Tset_traits@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@$0A@@std@@@std@@QEAA@XZ
0x1800039A0: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CDriverDelayInfoSource>::Release(void) __ptr64" ?Release@?$CComObject@VCDriverDelayInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x18013D410: "struct ATL::_ATL_OBJMAP_ENTRY30 XPerfAddIn::__objMap_CPIdleStateInfoSource" ?__objMap_CPIdleStateInfoSource@XPerfAddIn@@3U_ATL_OBJMAP_ENTRY30@ATL@@A
0x180074BE8: "public: __cdecl ATL::CComObject<class XPerfAddIn::CSchedulerAnalysisInfoSource>::CComObject<class XPerfAddIn::CSchedulerAnalysisInfoSource>(void * __ptr64) __ptr64" ??0?$CComObject@VCSchedulerAnalysisInfoSource@XPerfAddIn@@@ATL@@QEAA@PEAX@Z
0x180030A80: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CEventNameInfoSource>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCEventNameInfoSource@XPerfAddIn@@@ATL@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180109D40: "WM_LBUTTONDOWN" ??_C@_1BO@GBGEDPKI@?$AAW?$AAM?$AA_?$AAL?$AAB?$AAU?$AAT?$AAT?$AAO?$AAN?$AAD?$AAO?$AAW?$AAN?$AA?$AA@
0x18013F030: ?pMap@?1??GetCategoryMap@CFocusChangeInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4QBU45@B
0x1800FDE00: "Processor Performance Increase P" ??_C@_1EM@IMBDODNN@?$AAP?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AAo?$AAr?$AA?5?$AAP?$AAe?$AAr?$AAf?$AAo?$AAr?$AAm?$AAa?$AAn?$AAc?$AAe?$AA?5?$AAI?$AAn?$AAc?$AAr?$AAe?$AAa?$AAs?$AAe?$AA?5?$AAP@
0x1800661C8: "class std::_Temp_iterator<class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackKeyInfoSource::StackKey> > > > __cdecl std::_Move<class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackKeyInfoSource::StackKey> > > * __ptr64,class std::_Temp_iterator<class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackKeyInfoSource::StackKey> > > > >(class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackKeyInfoSource::StackKey> > > * __ptr64,class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackKeyInfoSource::StackKey> > > * __ptr64,class std::_Temp_iterator<class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackKeyInfoSource::StackKey> > > >)" ??$_Move@PEAV?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UStackKey@IStackKeyInfoSource@XPerfAddIn@@@std@@@std@@@std@@V?$_Temp_iterator@V?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UStackKey@IStackKeyInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@YA?AV?$_Temp_iterator@V?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UStackKey@IStackKeyInfoSource@XPerfAddIn@@@std@@@std@@@std@@@0@PEAV?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UStackKey@IStackKeyInfoSource@XPerfAddIn@@@std@@@std@@@0@0V10@@Z
0x1800F9DD0: "[%u]." ??_C@_1M@HEPKFDNG@?$AA?$FL?$AA?$CF?$AAu?$AA?$FN?$AA?4?$AA?$AA@
0x18006CDB0: "public: virtual long __cdecl XPerfAddIn::CPIdleStateInfoSource::QueryUsage(float * __ptr64 const,unsigned __int64 & __ptr64,class XPerfCore::TimeStampDelta const & __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64)const __ptr64" ?QueryUsage@CPIdleStateInfoSource@XPerfAddIn@@UEBAJQEAMAEA_KAEBVTimeStampDelta@XPerfCore@@AEBVTimeStamp@4@3@Z
0x180102668: "Thread: ReadyThread" ??_C@_1CI@IANBFIPN@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAd?$AA?3?$AA?5?$AAR?$AAe?$AAa?$AAd?$AAy?$AAT?$AAh?$AAr?$AAe?$AAa?$AAd?$AA?$AA@
0x180003E60: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CSessionServiceRoot<class XPerfAddIn::CClassPnPInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CSessionServiceRoot@VCClassPnPInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x180004DF0: "public: __cdecl ATL::CAutoVectorPtr<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64>::~CAutoVectorPtr<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64>(void) __ptr64" ??1?$CAutoVectorPtr@PEBUProcessData@IProcessInfoSource@XPerfAddIn@@@ATL@@QEAA@XZ
0x180103750: "Memory: FaultAddressWithIp" ??_C@_1DG@ILCIINBA@?$AAM?$AAe?$AAm?$AAo?$AAr?$AAy?$AA?3?$AA?5?$AAF?$AAa?$AAu?$AAl?$AAt?$AAA?$AAd?$AAd?$AAr?$AAe?$AAs?$AAs?$AAW?$AAi?$AAt?$AAh?$AAI?$AAp?$AA?$AA@
0x1800F61A0: "__cdecl _imp_MultiByteToWideChar" __imp_MultiByteToWideChar
0x180039230: "public: static unsigned short const * __ptr64 __cdecl XPerfAddIn::CGenericStorageInfoSource::GetObjectDescription(void)" ?GetObjectDescription@CGenericStorageInfoSource@XPerfAddIn@@SAPEBGXZ
0x180004590: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CDpcIsrCountsInfoSource>::Release`adjustor{32}' (void) __ptr64" ?Release@?$CComObject@VCDpcIsrCountsInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x180040A70: "public: static struct ATL::_ATL_CATMAP_ENTRY const * __ptr64 __cdecl XPerfAddIn::CMarksInfoSource::GetCategoryMap(void)" ?GetCategoryMap@CMarksInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ
0x180108A60: "FileProcessIdsUsingFileInformati" ??_C@_1EG@GHIGJEDK@?$AAF?$AAi?$AAl?$AAe?$AAP?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AAI?$AAd?$AAs?$AAU?$AAs?$AAi?$AAn?$AAg?$AAF?$AAi?$AAl?$AAe?$AAI?$AAn?$AAf?$AAo?$AAr?$AAm?$AAa?$AAt?$AAi@
0x18008988C: "public: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value> > > > __cdecl std::_Tree<class std::_Tmap_traits<unsigned __int64,struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value> >,0> >::begin(void) __ptr64" ?begin@?$_Tree@V?$_Tmap_traits@_KUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_KUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@@std@@@7@$0A@@std@@@std@@QEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CB_KUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@@std@@@std@@@std@@@2@XZ
0x180019550: "public: __cdecl Performance::TdhTools::CTdhEventVisitorImpl<class Performance::TdhTools::CTdhPropertyBagRenderer<class Performance::Interner::CStringInternerT<class stdext::hash_compare<unsigned short const * __ptr64,struct Performance::Interner::impl::lessLPCWSTR>,class ATL::CComFakeCriticalSection>,class std::map<unsigned short const * __ptr64,unsigned short const * __ptr64,struct std::less<unsigned short const * __ptr64>,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,unsigned short const * __ptr64> > > > >::~CTdhEventVisitorImpl<class Performance::TdhTools::CTdhPropertyBagRenderer<class Performance::Interner::CStringInternerT<class stdext::hash_compare<unsigned short const * __ptr64,struct Performance::Interner::impl::lessLPCWSTR>,class ATL::CComFakeCriticalSection>,class std::map<unsigned short const * __ptr64,unsigned short const * __ptr64,struct std::less<unsigned short const * __ptr64>,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,unsigned short const * __ptr64> > > > >(void) __ptr64" ??1?$CTdhEventVisitorImpl@V?$CTdhPropertyBagRenderer@V?$CStringInternerT@V?$hash_compare@PEBGUlessLPCWSTR@impl@Interner@Performance@@@stdext@@VCComFakeCriticalSection@ATL@@@Interner@Performance@@V?$map@PEBGPEBGU?$less@PEBG@std@@V?$allocator@U?$pair@QEBGPEBG@std@@@2@@std@@@TdhTools@Performance@@@TdhTools@Performance@@QEAA@XZ
0x1800EEEC8: "const ATL::CComObject<class XPerfAddIn::CSymbolInfoSource>::`vftable'{for `XPerfCore::ISessionService'}" ??_7?$CComObject@VCSymbolInfoSource@XPerfAddIn@@@ATL@@6BISessionService@XPerfCore@@@
0x1800FFC38: "__cdecl GUID_9baf28ad_99ab_469b_a660_81b5cbe0f3b3" _GUID_9baf28ad_99ab_469b_a660_81b5cbe0f3b3
0x18000AB5C: "public: struct std::_Tree_node<struct std::pair<unsigned long const,class std::map<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> > > > > >,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<unsigned long const,class std::map<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> > > > > >,class std::allocator<struct std::pair<unsigned long const,class std::map<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> > > > > > > >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@U?$pair@$$CBKV?$map@_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@U?$less@_K@2@V?$allocator@U?$pair@$$CB_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@@std@@V?$allocator@U?$pair@$$CBKV?$map@_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@U?$less@_K@2@V?$allocator@U?$pair@$$CB_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBKV?$map@_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@U?$less@_K@2@V?$allocator@U?$pair@$$CB_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@@std@@PEAX@2@XZ
0x1800A8268: "public: unsigned __int64 __cdecl std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >::find_last_not_of(unsigned short const * __ptr64,unsigned __int64)const __ptr64" ?find_last_not_of@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QEBA_KPEBG_K@Z
0x1800891D0: "public: __cdecl XPerfAddIn::StackAnalysis::registry<struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64,struct XPerfAddIn::StackAnalysis::_impl::CProcess::Value,struct std::less<struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CProcess::Value> > >::~registry<struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64,struct XPerfAddIn::StackAnalysis::_impl::CProcess::Value,struct std::less<struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CProcess::Value> > >(void) __ptr64" ??1?$registry@PEAUCProcess@IStackAnalysis@XPerfAddIn@@UValue@1_impl@StackAnalysis@3@U?$less@PEAUCProcess@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEAUCProcess@IStackAnalysis@XPerfAddIn@@UValue@1_impl@StackAnalysis@3@@std@@@8@@StackAnalysis@XPerfAddIn@@QEAA@XZ
0x1800EF0C8: "const wil::ResultException::`vftable'" ??_7ResultException@wil@@6B@
0x180103370: "Boot: Prefetch" ??_C@_1BO@FEHGNAM@?$AAB?$AAo?$AAo?$AAt?$AA?3?$AA?5?$AAP?$AAr?$AAe?$AAf?$AAe?$AAt?$AAc?$AAh?$AA?$AA@
0x180107F78: "close_operation" ??_C@_1CA@ONPHHIGI@?$AAc?$AAl?$AAo?$AAs?$AAe?$AA_?$AAo?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x180043D8C: "public: __cdecl ATL::CAutoPtr<class XPerfAddIn::CAppData>::~CAutoPtr<class XPerfAddIn::CAppData>(void) __ptr64" ??1?$CAutoPtr@VCAppData@XPerfAddIn@@@ATL@@QEAA@XZ
0x1800916BC: "public: void __cdecl wil::StoredFailureInfo::SetFailureInfo(struct wil::FailureInfo const & __ptr64) __ptr64" ?SetFailureInfo@StoredFailureInfo@wil@@QEAAXAEBUFailureInfo@2@@Z
0x180004590: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CWorkOnBehalfInfoSource>::Release`adjustor{32}' (void) __ptr64" ?Release@?$CComObject@VCWorkOnBehalfInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x1800EE020: "const ATL::CComObject<class XPerfAddIn::CSchedulerAnalysisInfoSource>::`vftable'{for `XPerfCore::ISessionService'}" ??_7?$CComObject@VCSchedulerAnalysisInfoSource@XPerfAddIn@@@ATL@@6BISessionService@XPerfCore@@@
0x180007070: "public: __cdecl std::vector<struct XPerfAddIn::IStackKeyInfoSource::StackKey,class std::allocator<struct XPerfAddIn::IStackKeyInfoSource::StackKey> >::~vector<struct XPerfAddIn::IStackKeyInfoSource::StackKey,class std::allocator<struct XPerfAddIn::IStackKeyInfoSource::StackKey> >(void) __ptr64" ??1?$vector@UStackKey@IStackKeyInfoSource@XPerfAddIn@@V?$allocator@UStackKey@IStackKeyInfoSource@XPerfAddIn@@@std@@@std@@QEAA@XZ
0x180019B24: "public: __cdecl Performance::TdhTools::CTdhEventVisitorImpl<class Performance::TdhTools::CTdhPropertyBagRenderer<class Performance::Interner::CStringInternerT<class stdext::hash_compare<unsigned short const * __ptr64,struct Performance::Interner::impl::lessLPCWSTR>,class ATL::CComFakeCriticalSection>,class std::map<unsigned short const * __ptr64,unsigned short const * __ptr64,struct std::less<unsigned short const * __ptr64>,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,unsigned short const * __ptr64> > > > >::clearDataFields::~clearDataFields(void) __ptr64" ??1clearDataFields@?$CTdhEventVisitorImpl@V?$CTdhPropertyBagRenderer@V?$CStringInternerT@V?$hash_compare@PEBGUlessLPCWSTR@impl@Interner@Performance@@@stdext@@VCComFakeCriticalSection@ATL@@@Interner@Performance@@V?$map@PEBGPEBGU?$less@PEBG@std@@V?$allocator@U?$pair@QEBGPEBG@std@@@2@@std@@@TdhTools@Performance@@@TdhTools@Performance@@QEAA@XZ
0x1801031B8: "Driver: Add Device Call" ??_C@_1DA@BDLLFDN@?$AAD?$AAr?$AAi?$AAv?$AAe?$AAr?$AA?3?$AA?5?$AAA?$AAd?$AAd?$AA?5?$AAD?$AAe?$AAv?$AAi?$AAc?$AAe?$AA?5?$AAC?$AAa?$AAl?$AAl?$AA?$AA@
0x1800FF1D8: GUID_EXECUTION_REQUIRED_REQUEST_TIMEOUT
0x18004FE40: "public: __cdecl XPerfAddIn::CMapWindowsMessageToString::~CMapWindowsMessageToString(void) __ptr64" ??1CMapWindowsMessageToString@XPerfAddIn@@QEAA@XZ
0x180005570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CClockInterruptCountsInfoSource>::Release`adjustor{40}' (void) __ptr64" ?Release@?$CComObject@VCClockInterruptCountsInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::PerformanceSignature const * __ptr64> >::deallocate(struct XPerfAddIn::PerformanceSignature const * __ptr64 * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@PEBUPerformanceSignature@XPerfAddIn@@@std@@@std@@QEAAXPEAPEBUPerformanceSignature@XPerfAddIn@@_K@Z
0x180074F1C: "protected: void __cdecl std::vector<char,class std::allocator<char> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@DV?$allocator@D@std@@@std@@IEAAX_K@Z
0x18000E530: "protected: void __cdecl std::vector<class XPerfAddIn::CReadyThreadExt,class std::allocator<class XPerfAddIn::CReadyThreadExt> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@VCReadyThreadExt@XPerfAddIn@@V?$allocator@VCReadyThreadExt@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x180006500: "protected: void __cdecl std::vector<struct std::pair<struct XPerfCore::PathNode const * __ptr64,struct XPerfCore::PathNode const * __ptr64>,class std::allocator<struct std::pair<struct XPerfCore::PathNode const * __ptr64,struct XPerfCore::PathNode const * __ptr64> > >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@U?$pair@PEBUPathNode@XPerfCore@@PEBU12@@std@@V?$allocator@U?$pair@PEBUPathNode@XPerfCore@@PEBU12@@std@@@2@@std@@IEBAXXZ
0x180009DE8: "protected: void __cdecl std::vector<struct XPerfAddIn::CCSwitchInfoSource::CCSwitchData,class std::allocator<struct XPerfAddIn::CCSwitchInfoSource::CCSwitchData> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@UCCSwitchData@CCSwitchInfoSource@XPerfAddIn@@V?$allocator@UCCSwitchData@CCSwitchInfoSource@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x18008A040: "public: struct XPerfAddIn::IStackAnalysis::CSymbolImage & __ptr64 __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CSymbolImage,class std::allocator<struct XPerfAddIn::IStackAnalysis::CSymbolImage> >::back(void) __ptr64" ?back@?$vector@UCSymbolImage@IStackAnalysis@XPerfAddIn@@V?$allocator@UCSymbolImage@IStackAnalysis@XPerfAddIn@@@std@@@std@@QEAAAEAUCSymbolImage@IStackAnalysis@XPerfAddIn@@XZ
0x180080340: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CStackKeyInfoSource>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$CComObject@VCStackKeyInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x18013E628: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CSessionServiceRoot<class XPerfAddIn::CWaitClassificationInfoSource,class ATL::CComSingleThreadModel>,class XPerfAddIn::CWaitClassificationInfoSource>::data" ?data@?$_CComChainData@V?$CSessionServiceRoot@VCWaitClassificationInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@VCWaitClassificationInfoSource@XPerfAddIn@@@ATL@@2U_ATL_CHAINDATA@2@A
0x180001A48: "public: void __cdecl std::_Tree_buy<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CWorkItemInfoSource::CWorkItemDataAdaptor * __ptr64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CWorkItemInfoSource::CWorkItemDataAdaptor * __ptr64> > >::_Freenode0(struct std::_Tree_node<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CWorkItemInfoSource::CWorkItemDataAdaptor * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@U?$pair@$$CB_KPEAUCWorkItemDataAdaptor@CWorkItemInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CB_KPEAUCWorkItemDataAdaptor@CWorkItemInfoSource@XPerfAddIn@@@std@@@2@@std@@QEAAXPEAU?$_Tree_node@U?$pair@$$CB_KPEAUCWorkItemDataAdaptor@CWorkItemInfoSource@XPerfAddIn@@@std@@PEAX@2@@Z
0x180020340: "struct XPerfAddIn::ISchedulerAnalysisInfoSource::SchedulerAnalysisEvent * __ptr64 __cdecl std::_Uninit_move<struct XPerfAddIn::ISchedulerAnalysisInfoSource::SchedulerAnalysisEvent * __ptr64,struct XPerfAddIn::ISchedulerAnalysisInfoSource::SchedulerAnalysisEvent * __ptr64,class std::allocator<struct XPerfAddIn::ISchedulerAnalysisInfoSource::SchedulerAnalysisEvent>,struct XPerfAddIn::ISchedulerAnalysisInfoSource::SchedulerAnalysisEvent>(struct XPerfAddIn::ISchedulerAnalysisInfoSource::SchedulerAnalysisEvent * __ptr64,struct XPerfAddIn::ISchedulerAnalysisInfoSource::SchedulerAnalysisEvent * __ptr64,struct XPerfAddIn::ISchedulerAnalysisInfoSource::SchedulerAnalysisEvent * __ptr64,struct std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::ISchedulerAnalysisInfoSource::SchedulerAnalysisEvent> > & __ptr64,struct XPerfAddIn::ISchedulerAnalysisInfoSource::SchedulerAnalysisEvent * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAUSchedulerAnalysisEvent@ISchedulerAnalysisInfoSource@XPerfAddIn@@PEAU123@V?$allocator@USchedulerAnalysisEvent@ISchedulerAnalysisInfoSource@XPerfAddIn@@@std@@U123@@std@@YAPEAUSchedulerAnalysisEvent@ISchedulerAnalysisInfoSource@XPerfAddIn@@PEAU123@00AEAU?$_Wrap_alloc@V?$allocator@USchedulerAnalysisEvent@ISchedulerAnalysisInfoSource@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x180020340: "struct XPerfAddIn::CDynamicMethodStub * __ptr64 __cdecl std::_Uninit_copy<class std::_Vector_const_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::CDynamicMethodStub> > >,struct XPerfAddIn::CDynamicMethodStub * __ptr64,class std::allocator<struct XPerfAddIn::CDynamicMethodStub> >(class std::_Vector_const_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::CDynamicMethodStub> > >,class std::_Vector_const_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::CDynamicMethodStub> > >,struct XPerfAddIn::CDynamicMethodStub * __ptr64,struct std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::CDynamicMethodStub> > & __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_copy@V?$_Vector_const_iterator@V?$_Vector_val@U?$_Simple_types@UCDynamicMethodStub@XPerfAddIn@@@std@@@std@@@std@@PEAUCDynamicMethodStub@XPerfAddIn@@V?$allocator@UCDynamicMethodStub@XPerfAddIn@@@2@@std@@YAPEAUCDynamicMethodStub@XPerfAddIn@@V?$_Vector_const_iterator@V?$_Vector_val@U?$_Simple_types@UCDynamicMethodStub@XPerfAddIn@@@std@@@std@@@0@0PEAU12@AEAU?$_Wrap_alloc@V?$allocator@UCDynamicMethodStub@XPerfAddIn@@@std@@@0@U_Nonscalar_ptr_iterator_tag@0@@Z
0x180058030: "public: virtual struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64 __cdecl XPerfAddIn::CProcessInfoSource::QueryProcessParent(struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64)const __ptr64" ?QueryProcessParent@CProcessInfoSource@XPerfAddIn@@UEBAPEBUProcessData@IProcessInfoSource@2@PEBU342@@Z
0x1800039A0: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CProcessNameProcessThreadHierarchy>::Release(void) __ptr64" ?Release@?$CComObject@VCProcessNameProcessThreadHierarchy@XPerfAddIn@@@ATL@@UEAAKXZ
0x18000D898: "protected: void __cdecl std::vector<class std::vector<class XPerfAddIn::CCSwitchExt,class std::allocator<class XPerfAddIn::CCSwitchExt> >,class std::allocator<class std::vector<class XPerfAddIn::CCSwitchExt,class std::allocator<class XPerfAddIn::CCSwitchExt> > > >::_Tidy(void) __ptr64" ?_Tidy@?$vector@V?$vector@VCCSwitchExt@XPerfAddIn@@V?$allocator@VCCSwitchExt@XPerfAddIn@@@std@@@std@@V?$allocator@V?$vector@VCCSwitchExt@XPerfAddIn@@V?$allocator@VCCSwitchExt@XPerfAddIn@@@std@@@std@@@2@@std@@IEAAXXZ
0x18000D898: "protected: void __cdecl std::vector<class std::vector<class XPerfAddIn::CReadyThreadExt,class std::allocator<class XPerfAddIn::CReadyThreadExt> >,class std::allocator<class std::vector<class XPerfAddIn::CReadyThreadExt,class std::allocator<class XPerfAddIn::CReadyThreadExt> > > >::_Tidy(void) __ptr64" ?_Tidy@?$vector@V?$vector@VCReadyThreadExt@XPerfAddIn@@V?$allocator@VCReadyThreadExt@XPerfAddIn@@@std@@@std@@V?$allocator@V?$vector@VCReadyThreadExt@XPerfAddIn@@V?$allocator@VCReadyThreadExt@XPerfAddIn@@@std@@@std@@@2@@std@@IEAAXXZ
0x18000D898: "protected: void __cdecl std::vector<class std::vector<class XPerfAddIn::CReadyThreadForwardLink,class std::allocator<class XPerfAddIn::CReadyThreadForwardLink> >,class std::allocator<class std::vector<class XPerfAddIn::CReadyThreadForwardLink,class std::allocator<class XPerfAddIn::CReadyThreadForwardLink> > > >::_Tidy(void) __ptr64" ?_Tidy@?$vector@V?$vector@VCReadyThreadForwardLink@XPerfAddIn@@V?$allocator@VCReadyThreadForwardLink@XPerfAddIn@@@std@@@std@@V?$allocator@V?$vector@VCReadyThreadForwardLink@XPerfAddIn@@V?$allocator@VCReadyThreadForwardLink@XPerfAddIn@@@std@@@std@@@2@@std@@IEAAXXZ
0x180008AC0: "public: virtual long __cdecl XPerfAddIn::CDpcIsrInfoSource::QueryStridedData(class XPerfCore::strided_adapter<struct XPerfAddIn::IDpcIsrInfoSource::DpcIsrData const> * __ptr64 const,unsigned __int64 & __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64)const __ptr64" ?QueryStridedData@CDpcIsrInfoSource@XPerfAddIn@@UEBAJQEAV?$strided_adapter@$$CBUDpcIsrData@IDpcIsrInfoSource@XPerfAddIn@@@XPerfCore@@AEA_KAEBVTimeStamp@4@2@Z
0x18009A4AC: "public: __cdecl std::vector<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,class std::allocator<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > >::~vector<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,class std::allocator<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > >(void) __ptr64" ??1?$vector@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V?$allocator@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@2@@std@@QEAA@XZ
0x1800896EC: "public: struct std::pair<class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct XPerfAddIn::IStackAnalysis::CVirtualImage const * __ptr64> > >,bool> __cdecl std::set<struct XPerfAddIn::IStackAnalysis::CVirtualImage const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CVirtualImage const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CVirtualImage const * __ptr64> >::insert(struct XPerfAddIn::IStackAnalysis::CVirtualImage const * __ptr64 const & __ptr64) __ptr64" ?insert@?$set@PEBUCVirtualImage@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCVirtualImage@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCVirtualImage@IStackAnalysis@XPerfAddIn@@@5@@std@@QEAA?AU?$pair@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@PEBUCVirtualImage@IStackAnalysis@XPerfAddIn@@@std@@@std@@@std@@_N@2@AEBQEBUCVirtualImage@IStackAnalysis@XPerfAddIn@@@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct std::pair<struct _GUID const,class std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent> > >,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct std::pair<struct _GUID const,class std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent> > >,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@U?$pair@$$CBU_GUID@@V?$vector@UCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@V?$allocator@UCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@@std@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@U?$pair@$$CBU_GUID@@V?$vector@UCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@V?$allocator@UCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@@std@@PEAX@2@_K@Z
0x1800039A0: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CMarksInfoSource>::Release(void) __ptr64" ?Release@?$CComObject@VCMarksInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x180101640: "Process: PerfCounters: Rundown" ??_C@_1DO@MIGJLEI@?$AAP?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AA?3?$AA?5?$AAP?$AAe?$AAr?$AAf?$AAC?$AAo?$AAu?$AAn?$AAt?$AAe?$AAr?$AAs?$AA?3?$AA?5?$AAR?$AAu?$AAn?$AAd?$AAo?$AAw?$AAn?$AA?$AA@
0x1800FA870: "__cdecl GUID_b1381690_65b6_4e35_86a8_07b9f795710a" _GUID_b1381690_65b6_4e35_86a8_07b9f795710a
0x180004560: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CDpcIsrInfoSource>::Release`adjustor{8}' (void) __ptr64" ?Release@?$CComObject@VCDpcIsrInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x18006191C: "public: struct std::_List_node<struct XPerfAddIn::CProcessInfoSource::PicoProcessExecInfo,void * __ptr64> * __ptr64 __cdecl std::_List_buy<struct XPerfAddIn::CProcessInfoSource::PicoProcessExecInfo,class std::allocator<struct XPerfAddIn::CProcessInfoSource::PicoProcessExecInfo> >::_Buynode<struct XPerfAddIn::CProcessInfoSource::PicoProcessExecInfo const & __ptr64>(struct std::_List_node<struct XPerfAddIn::CProcessInfoSource::PicoProcessExecInfo,void * __ptr64> * __ptr64,struct std::_List_node<struct XPerfAddIn::CProcessInfoSource::PicoProcessExecInfo,void * __ptr64> * __ptr64,struct XPerfAddIn::CProcessInfoSource::PicoProcessExecInfo const & __ptr64) __ptr64" ??$_Buynode@AEBUPicoProcessExecInfo@CProcessInfoSource@XPerfAddIn@@@?$_List_buy@UPicoProcessExecInfo@CProcessInfoSource@XPerfAddIn@@V?$allocator@UPicoProcessExecInfo@CProcessInfoSource@XPerfAddIn@@@std@@@std@@QEAAPEAU?$_List_node@UPicoProcessExecInfo@CProcessInfoSource@XPerfAddIn@@PEAX@1@PEAU21@0AEBUPicoProcessExecInfo@CProcessInfoSource@XPerfAddIn@@@Z
0x18000F580: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CSchedulerAnalysisInfoSource>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$CComObject@VCSchedulerAnalysisInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x18000AB5C: "public: struct std::_Tree_node<struct XPerfAddIn::CDpcIsrInfoSource::CTimeByModule,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct XPerfAddIn::CDpcIsrInfoSource::CTimeByModule,class std::allocator<struct XPerfAddIn::CDpcIsrInfoSource::CTimeByModule> >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@UCTimeByModule@CDpcIsrInfoSource@XPerfAddIn@@V?$allocator@UCTimeByModule@CDpcIsrInfoSource@XPerfAddIn@@@std@@@std@@QEAAPEAU?$_Tree_node@UCTimeByModule@CDpcIsrInfoSource@XPerfAddIn@@PEAX@2@XZ
0x18000A5E0: "public: struct std::_Tree_node<struct std::pair<void * __ptr64 const,struct XPerfAddIn::ICSwitchInfoSource::CpuUsageByPriorityEntry>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<void * __ptr64 const,struct XPerfAddIn::ICSwitchInfoSource::CpuUsageByPriorityEntry>,class std::allocator<struct std::pair<void * __ptr64 const,struct XPerfAddIn::ICSwitchInfoSource::CpuUsageByPriorityEntry> > >::_Buynode<struct std::pair<void * __ptr64,struct XPerfAddIn::ICSwitchInfoSource::CpuUsageByPriorityEntry> >(struct std::pair<void * __ptr64,struct XPerfAddIn::ICSwitchInfoSource::CpuUsageByPriorityEntry> &&) __ptr64" ??$_Buynode@U?$pair@PEAXUCpuUsageByPriorityEntry@ICSwitchInfoSource@XPerfAddIn@@@std@@@?$_Tree_buy@U?$pair@QEAXUCpuUsageByPriorityEntry@ICSwitchInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEAXUCpuUsageByPriorityEntry@ICSwitchInfoSource@XPerfAddIn@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@QEAXUCpuUsageByPriorityEntry@ICSwitchInfoSource@XPerfAddIn@@@std@@PEAX@1@$$QEAU?$pair@PEAXUCpuUsageByPriorityEntry@ICSwitchInfoSource@XPerfAddIn@@@1@@Z
0x1800F90C8: SplitIoGuid
0x18007E7B0: "public: static long __cdecl ATL::CComCreator2<class ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CStackMappingInfoSource> >,class ATL::CComFailCreator<-2147221232> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator2@V?$CComCreator@V?$CComObject@VCStackMappingInfoSource@XPerfAddIn@@@ATL@@@ATL@@V?$CComFailCreator@$0?HPPLPOPA@@2@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x180103AF0: "HeapRange: Destroy" ??_C@_1CG@GDFGNDAJ@?$AAH?$AAe?$AAa?$AAp?$AAR?$AAa?$AAn?$AAg?$AAe?$AA?3?$AA?5?$AAD?$AAe?$AAs?$AAt?$AAr?$AAo?$AAy?$AA?$AA@
0x180003E70: "public: struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::CSymbolImageData * __ptr64>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::CSymbolImageData * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::CSymbolImageData * __ptr64> > >::_Buynode<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64,struct XPerfAddIn::CSymbolImageData * __ptr64> >(struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64,struct XPerfAddIn::CSymbolImageData * __ptr64> &&) __ptr64" ??$_Buynode@U?$pair@PEBUImageData@IProcessInfoSource@XPerfAddIn@@PEAUCSymbolImageData@3@@std@@@?$_Tree_buy@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@PEAUCSymbolImageData@3@@std@@V?$allocator@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@PEAUCSymbolImageData@3@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@PEAUCSymbolImageData@3@@std@@PEAX@1@$$QEAU?$pair@PEBUImageData@IProcessInfoSource@XPerfAddIn@@PEAUCSymbolImageData@3@@1@@Z
0x18008B92C: "public: struct std::pair<class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CStackFrame::Value> > > >,bool> __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value * __ptr64,struct XPerfAddIn::StackAnalysis::_impl::CStackFrame::Value,struct std::less<struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CStackFrame::Value> >,0> >::insert<struct std::pair<struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value * __ptr64,struct XPerfAddIn::StackAnalysis::_impl::CStackFrame::Value> >(struct std::pair<struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value * __ptr64,struct XPerfAddIn::StackAnalysis::_impl::CStackFrame::Value> &&) __ptr64" ??$insert@U?$pair@PEAUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@U1CStackFrame@345@@std@@@?$_Tree@V?$_Tmap_traits@PEAUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@U1CStackFrame@345@U?$less@PEAUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEAUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@U1CStackFrame@345@@std@@@8@$0A@@std@@@std@@QEAA?AU?$pair@V?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEAUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@U1CStackFrame@345@@std@@@std@@@std@@@std@@_N@1@$$QEAU?$pair@PEAUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@U1CStackFrame@345@@1@@Z
0x180006E58: "public: __cdecl XPerfAddIn::CPStateCountsInfoSource::~CPStateCountsInfoSource(void) __ptr64" ??1CPStateCountsInfoSource@XPerfAddIn@@QEAA@XZ
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@PEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@PEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@PEAX@2@_K@Z
0x1800039A0: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CPStateInfoSource>::Release(void) __ptr64" ?Release@?$CComObject@VCPStateInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x1800EBC50: "const ATL::CComObject<class XPerfAddIn::CIpiInfoSource>::`vftable'{for `XPerfCore::ISessionServiceInternal'}" ??_7?$CComObject@VCIpiInfoSource@XPerfAddIn@@@ATL@@6BISessionServiceInternal@XPerfCore@@@
0x1800B5DA0: "public: static long __cdecl ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CWaitClassificationInfoSource> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator@V?$CComObject@VCWaitClassificationInfoSource@XPerfAddIn@@@ATL@@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x180003A20: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CPerfCounters>::AddRef(void) __ptr64" ?AddRef@?$CComObject@VCPerfCounters@XPerfAddIn@@@ATL@@UEAAKXZ
0x1800F15A0: ?_Map@?1??_Etw_EventSink_GetMap@CImageIdentityInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z@4QBU45@B
0x1800F9080: "iostream stream error" ??_C@_0BG@PADBLCHM@iostream?5stream?5error?$AA@
0x18010ACF8: "RetrieveSend" ??_C@_1BK@BLGNHCJC@?$AAR?$AAe?$AAt?$AAr?$AAi?$AAe?$AAv?$AAe?$AAS?$AAe?$AAn?$AAd?$AA?$AA@
0x180109E98: "WM_MOUSEHWHEEL" ??_C@_1BO@CAHNMENE@?$AAW?$AAM?$AA_?$AAM?$AAO?$AAU?$AAS?$AAE?$AAH?$AAW?$AAH?$AAE?$AAE?$AAL?$AA?$AA@
0x180109AE0: "WM_IME_KEYLAST" ??_C@_1BO@CINOCELM@?$AAW?$AAM?$AA_?$AAI?$AAM?$AAE?$AA_?$AAK?$AAE?$AAY?$AAL?$AAA?$AAS?$AAT?$AA?$AA@
0x180106120: "Modbound: Call" ??_C@_1BO@EPCMNHIM@?$AAM?$AAo?$AAd?$AAb?$AAo?$AAu?$AAn?$AAd?$AA?3?$AA?5?$AAC?$AAa?$AAl?$AAl?$AA?$AA@
0x1800F17A8: ?_Map@?1??_Etw_EventSink_GetMap@CPrefetchInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z@4QBU45@B
0x1800FBE50: "P-IdleState InfoSource" ??_C@_1CO@HMCLLBHA@?$AAP?$AA?9?$AAI?$AAd?$AAl?$AAe?$AAS?$AAt?$AAa?$AAt?$AAe?$AA?5?$AAI?$AAn?$AAf?$AAo?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AA?$AA@
0x1800F6610: "__cdecl _guard_fids_table" __guard_fids_table
0x18005C8E0: "public: __cdecl std::_Tree<class std::_Tset_traits<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64,struct XPerfAddIn::StackAnalysis::_impl::lessSymbolImageDataPtrByValue,class std::allocator<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64>,0> >::~_Tree<class std::_Tset_traits<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64,struct XPerfAddIn::StackAnalysis::_impl::lessSymbolImageDataPtrByValue,class std::allocator<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64>,0> >(void) __ptr64" ??1?$_Tree@V?$_Tset_traits@PEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@UlessSymbolImageDataPtrByValue@_impl@StackAnalysis@3@V?$allocator@PEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@@std@@$0A@@std@@@std@@QEAA@XZ
0x1800F63C0: "__cdecl _imp_wcscpy_s" __imp_wcscpy_s
0x18006F870: "public: static struct ATL::_ATL_CATMAP_ENTRY const * __ptr64 __cdecl XPerfAddIn::CRelocationsInfoSource::GetCategoryMap(void)" ?GetCategoryMap@CRelocationsInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ
0x180006F80: "class XPerfAddIn::CPIdleStateInfoSource::CProcessor * __ptr64 __cdecl std::_Uninit_move<class XPerfAddIn::CPIdleStateInfoSource::CProcessor * __ptr64,class XPerfAddIn::CPIdleStateInfoSource::CProcessor * __ptr64,class std::allocator<class XPerfAddIn::CPIdleStateInfoSource::CProcessor>,class XPerfAddIn::CPIdleStateInfoSource::CProcessor>(class XPerfAddIn::CPIdleStateInfoSource::CProcessor * __ptr64,class XPerfAddIn::CPIdleStateInfoSource::CProcessor * __ptr64,class XPerfAddIn::CPIdleStateInfoSource::CProcessor * __ptr64,struct std::_Wrap_alloc<class std::allocator<class XPerfAddIn::CPIdleStateInfoSource::CProcessor> > & __ptr64,class XPerfAddIn::CPIdleStateInfoSource::CProcessor * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAVCProcessor@CPIdleStateInfoSource@XPerfAddIn@@PEAV123@V?$allocator@VCProcessor@CPIdleStateInfoSource@XPerfAddIn@@@std@@V123@@std@@YAPEAVCProcessor@CPIdleStateInfoSource@XPerfAddIn@@PEAV123@00AEAU?$_Wrap_alloc@V?$allocator@VCProcessor@CPIdleStateInfoSource@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x180006F38: "struct XPerfAddIn::ISysConfigInfoSource13::CentralProcessorRecords * __ptr64 __cdecl std::_Uninit_move<struct XPerfAddIn::ISysConfigInfoSource13::CentralProcessorRecords * __ptr64,struct XPerfAddIn::ISysConfigInfoSource13::CentralProcessorRecords * __ptr64,class std::allocator<struct XPerfAddIn::ISysConfigInfoSource13::CentralProcessorRecords>,struct XPerfAddIn::ISysConfigInfoSource13::CentralProcessorRecords>(struct XPerfAddIn::ISysConfigInfoSource13::CentralProcessorRecords * __ptr64,struct XPerfAddIn::ISysConfigInfoSource13::CentralProcessorRecords * __ptr64,struct XPerfAddIn::ISysConfigInfoSource13::CentralProcessorRecords * __ptr64,struct std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::ISysConfigInfoSource13::CentralProcessorRecords> > & __ptr64,struct XPerfAddIn::ISysConfigInfoSource13::CentralProcessorRecords * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAUCentralProcessorRecords@ISysConfigInfoSource13@XPerfAddIn@@PEAU123@V?$allocator@UCentralProcessorRecords@ISysConfigInfoSource13@XPerfAddIn@@@std@@U123@@std@@YAPEAUCentralProcessorRecords@ISysConfigInfoSource13@XPerfAddIn@@PEAU123@00AEAU?$_Wrap_alloc@V?$allocator@UCentralProcessorRecords@ISysConfigInfoSource13@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x18003EBF0: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CImageIdentityInfoSource>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$CComObject@VCImageIdentityInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x1800F15D0: ?_Map@?1??_Etw_EventSink_GetMap@CMiniFilterDelayInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z@4QBU45@B
0x180047FD8: "protected: void __cdecl std::vector<struct XPerfAddIn::ISysConfigInfoSource5::OpticalDriveInfo,class std::allocator<struct XPerfAddIn::ISysConfigInfoSource5::OpticalDriveInfo> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@UOpticalDriveInfo@ISysConfigInfoSource5@XPerfAddIn@@V?$allocator@UOpticalDriveInfo@ISysConfigInfoSource5@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x1800FE750: "Array" ??_C@_1M@OGLKDCKO@?$AAA?$AAr?$AAr?$AAa?$AAy?$AA?$AA@
0x1800047E0: "public: __cdecl ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > >::~CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > >(void) __ptr64" ??1?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@QEAA@XZ
0x1800F1320: ?_entries@?1??_GetEntries@?$CSessionServiceRoot@VCPrefetchInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x18000A8E0: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<void * __ptr64 const,struct XPerfAddIn::ICSwitchInfoSource::CpuUsageProcessEntry> > > > __cdecl std::_Tree<class std::_Tmap_traits<void * __ptr64,struct XPerfAddIn::ICSwitchInfoSource::CpuUsageProcessEntry,struct std::less<void * __ptr64>,class std::allocator<struct std::pair<void * __ptr64 const,struct XPerfAddIn::ICSwitchInfoSource::CpuUsageProcessEntry> >,0> >::_Insert_hint<struct std::pair<void * __ptr64 const,struct XPerfAddIn::ICSwitchInfoSource::CpuUsageProcessEntry> & __ptr64,struct std::_Tree_node<struct std::pair<void * __ptr64 const,struct XPerfAddIn::ICSwitchInfoSource::CpuUsageProcessEntry>,void * __ptr64> * __ptr64>(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<void * __ptr64 const,struct XPerfAddIn::ICSwitchInfoSource::CpuUsageProcessEntry> > > >,struct std::pair<void * __ptr64 const,struct XPerfAddIn::ICSwitchInfoSource::CpuUsageProcessEntry> & __ptr64,struct std::_Tree_node<struct std::pair<void * __ptr64 const,struct XPerfAddIn::ICSwitchInfoSource::CpuUsageProcessEntry>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_hint@AEAU?$pair@QEAXUCpuUsageProcessEntry@ICSwitchInfoSource@XPerfAddIn@@@std@@PEAU?$_Tree_node@U?$pair@QEAXUCpuUsageProcessEntry@ICSwitchInfoSource@XPerfAddIn@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@PEAXUCpuUsageProcessEntry@ICSwitchInfoSource@XPerfAddIn@@U?$less@PEAX@std@@V?$allocator@U?$pair@QEAXUCpuUsageProcessEntry@ICSwitchInfoSource@XPerfAddIn@@@std@@@5@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEAXUCpuUsageProcessEntry@ICSwitchInfoSource@XPerfAddIn@@@std@@@std@@@std@@@1@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEAXUCpuUsageProcessEntry@ICSwitchInfoSource@XPerfAddIn@@@std@@@std@@@std@@@1@AEAU?$pair@QEAXUCpuUsageProcessEntry@ICSwitchInfoSource@XPerfAddIn@@@1@PEAU?$_Tree_node@U?$pair@QEAXUCpuUsageProcessEntry@ICSwitchInfoSource@XPerfAddIn@@@std@@PEAX@1@@Z
0x180004DF0: "public: __cdecl ATL::CAutoVectorPtr<unsigned short const * __ptr64>::~CAutoVectorPtr<unsigned short const * __ptr64>(void) __ptr64" ??1?$CAutoVectorPtr@PEBG@ATL@@QEAA@XZ
0x1800EE188: "const ATL::CComObject<class XPerfAddIn::CScreenshotInfoSource>::`vftable'{for `XPerfCore::ISessionService'}" ??_7?$CComObject@VCScreenshotInfoSource@XPerfAddIn@@@ATL@@6BISessionService@XPerfCore@@@
0x180051610: "public: void __cdecl XPerfAddIn::CProcessInfoSource::CProcessData::CHeaps::Insert(unsigned __int64,struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64) __ptr64" ?Insert@CHeaps@CProcessData@CProcessInfoSource@XPerfAddIn@@QEAAX_KPEAUVARange@IProcessInfoSource@4@@Z
0x18006CF20: "public: virtual long __cdecl XPerfAddIn::CPIdleStateInfoSource::QueryStatsByCpuAndState(struct XPerfAddIn::IPIdleStateInfoSource::CpuStateStats * __ptr64 const,unsigned __int64 & __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64)const __ptr64" ?QueryStatsByCpuAndState@CPIdleStateInfoSource@XPerfAddIn@@UEBAJQEAUCpuStateStats@IPIdleStateInfoSource@2@AEA_KAEBVTimeStamp@XPerfCore@@2@Z
0x1800E8EB0: ?_entries@?1??_GetEntries@?$CEventSinkRoot@VCClockInterruptInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x1800F63F0: "__cdecl _imp_mbstowcs_s" __imp_mbstowcs_s
0x1801416B8: "class ATL::CWin32Heap ATL::g_strheap" ?g_strheap@ATL@@3VCWin32Heap@1@A
0x1800F08F0: "const ATL::CComObject<class XPerfAddIn::CWorkItemInfoSource>::`vftable'{for `XPerfCore::ISessionService'}" ??_7?$CComObject@VCWorkItemInfoSource@XPerfAddIn@@@ATL@@6BISessionService@XPerfCore@@@
0x1800ABE90: "public: long __cdecl XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CClassicEtwEventPolicy>::QueryProviderStats(struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventGuidStats const * __ptr64 * __ptr64,struct _GUID const & __ptr64)const __ptr64" ?QueryProviderStats@?$CTraceStatsSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@QEBAJPEAPEBUClassicEventGuidStats@ITraceStatsInfoSource2@2@AEBU_GUID@@@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct std::pair<struct _GUID const,class std::set<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CClassicEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats> > >,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct std::pair<struct _GUID const,class std::set<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CClassicEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats> > >,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@U?$pair@$$CBU_GUID@@V?$set@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCClassicEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@std@@@std@@@std@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@U?$pair@$$CBU_GUID@@V?$set@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCClassicEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@std@@@std@@@std@@PEAX@2@_K@Z
0x180007070: "protected: void __cdecl std::vector<unsigned int,class std::allocator<bool> >::_Tidy(void) __ptr64" ?_Tidy@?$vector@IV?$allocator@_N@std@@@std@@IEAAXXZ
0x18004B5C0: "protected: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<class XPerfAddIn::CPageFaultInfoSource::CPageFaultSummary> > > __cdecl std::_Tree<class std::_Tset_traits<class XPerfAddIn::CPageFaultInfoSource::CPageFaultSummary,struct std::less<class XPerfAddIn::CPageFaultInfoSource::CPageFaultSummary>,class std::allocator<class XPerfAddIn::CPageFaultInfoSource::CPageFaultSummary>,0> >::_Insert_at<class XPerfAddIn::CPageFaultInfoSource::CPageFaultSummary const & __ptr64,struct std::_Nil>(bool,struct std::_Tree_node<class XPerfAddIn::CPageFaultInfoSource::CPageFaultSummary,void * __ptr64> * __ptr64,class XPerfAddIn::CPageFaultInfoSource::CPageFaultSummary const & __ptr64,struct std::_Nil) __ptr64" ??$_Insert_at@AEBVCPageFaultSummary@CPageFaultInfoSource@XPerfAddIn@@U_Nil@std@@@?$_Tree@V?$_Tset_traits@VCPageFaultSummary@CPageFaultInfoSource@XPerfAddIn@@U?$less@VCPageFaultSummary@CPageFaultInfoSource@XPerfAddIn@@@std@@V?$allocator@VCPageFaultSummary@CPageFaultInfoSource@XPerfAddIn@@@5@$0A@@std@@@std@@IEAA?AV?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@VCPageFaultSummary@CPageFaultInfoSource@XPerfAddIn@@@std@@@std@@@1@_NPEAU?$_Tree_node@VCPageFaultSummary@CPageFaultInfoSource@XPerfAddIn@@PEAX@1@AEBVCPageFaultSummary@CPageFaultInfoSource@XPerfAddIn@@U_Nil@1@@Z
0x1800F1A70: "private: static unsigned short const * __ptr64 const * const XPerfAddIn::COpticalDriveConfig::s_OpticalDeviceTypes" ?s_OpticalDeviceTypes@COpticalDriveConfig@XPerfAddIn@@0QBQEBGB
0x1800E8F68: "const ATL::CComObject<class XPerfAddIn::CClockInterruptCountsInfoSource>::`vftable'{for `XPerfCore::ISessionServiceInternal'}" ??_7?$CComObject@VCClockInterruptCountsInfoSource@XPerfAddIn@@@ATL@@6BISessionServiceInternal@XPerfCore@@@
0x1800F1590: ?_Map@?1??_Etw_EventSink_GetMap@CHardFaultInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z@4QBU45@B
0x180066874: "public: struct std::_Tree_node<struct XPerfAddIn::IProcessInfoSource::VARange,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct XPerfAddIn::IProcessInfoSource::VARange,class std::allocator<struct XPerfAddIn::IProcessInfoSource::VARange> >::_Buynode<struct XPerfAddIn::IProcessInfoSource::VARange const & __ptr64>(struct XPerfAddIn::IProcessInfoSource::VARange const & __ptr64) __ptr64" ??$_Buynode@AEBUVARange@IProcessInfoSource@XPerfAddIn@@@?$_Tree_buy@UVARange@IProcessInfoSource@XPerfAddIn@@V?$allocator@UVARange@IProcessInfoSource@XPerfAddIn@@@std@@@std@@QEAAPEAU?$_Tree_node@UVARange@IProcessInfoSource@XPerfAddIn@@PEAX@1@AEBUVARange@IProcessInfoSource@XPerfAddIn@@@Z
0x1800A29B0: "public: virtual long __cdecl XPerfAddIn::CSysConfigInfoSource::OnDataComplete(void) __ptr64" ?OnDataComplete@CSysConfigInfoSource@XPerfAddIn@@UEAAJXZ
0x18013CE28: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CEventSinkRoot<class XPerfAddIn::CImageIdentityInfoSource,class ATL::CComSingleThreadModel>,class XPerfAddIn::CImageIdentityInfoSource>::data" ?data@?$_CComChainData@V?$CEventSinkRoot@VCImageIdentityInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@VCImageIdentityInfoSource@XPerfAddIn@@@ATL@@2U_ATL_CHAINDATA@2@A
0x180004560: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CMiniFilterDelayInfoSource>::Release`adjustor{8}' (void) __ptr64" ?Release@?$CComObject@VCMiniFilterDelayInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x180004570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CWaitClassificationInfoSource>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$CComObject@VCWaitClassificationInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x180105900: "ALPC: Wait for Reply" ??_C@_1CK@LHEJCDLP@?$AAA?$AAL?$AAP?$AAC?$AA?3?$AA?5?$AAW?$AAa?$AAi?$AAt?$AA?5?$AAf?$AAo?$AAr?$AA?5?$AAR?$AAe?$AAp?$AAl?$AAy?$AA?$AA@
0x18009CF80: "public: virtual long __cdecl XPerfAddIn::CSyscallInfoSource::QueryStridedData(class XPerfCore::strided_adapter<struct XPerfAddIn::ISyscallInfoSource::SyscallData const> * __ptr64)const __ptr64" ?QueryStridedData@CSyscallInfoSource@XPerfAddIn@@UEBAJPEAV?$strided_adapter@$$CBUSyscallData@ISyscallInfoSource@XPerfAddIn@@@XPerfCore@@@Z
0x1800192B4: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::CDynamicMethodKey,class XPerfAddIn::Timeline,struct std::greater<struct XPerfAddIn::CDynamicMethodKey>,class std::allocator<struct std::pair<struct XPerfAddIn::CDynamicMethodKey const,class XPerfAddIn::Timeline> >,0> >::_Erase(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CDynamicMethodKey const,class XPerfAddIn::Timeline>,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tmap_traits@UCDynamicMethodKey@XPerfAddIn@@VTimeline@2@U?$greater@UCDynamicMethodKey@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CBUCDynamicMethodKey@XPerfAddIn@@VTimeline@2@@std@@@5@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CBUCDynamicMethodKey@XPerfAddIn@@VTimeline@2@@std@@PEAX@2@@Z
0x18003869C: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::CDynamicSourceKey,class XPerfAddIn::Timeline,struct std::greater<struct XPerfAddIn::CDynamicSourceKey>,class std::allocator<struct std::pair<struct XPerfAddIn::CDynamicSourceKey const,class XPerfAddIn::Timeline> >,0> >::_Erase(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CDynamicSourceKey const,class XPerfAddIn::Timeline>,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tmap_traits@UCDynamicSourceKey@XPerfAddIn@@VTimeline@2@U?$greater@UCDynamicSourceKey@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CBUCDynamicSourceKey@XPerfAddIn@@VTimeline@2@@std@@@5@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CBUCDynamicSourceKey@XPerfAddIn@@VTimeline@2@@std@@PEAX@2@@Z
0x1800D8924: "void __cdecl `eh vector destructor iterator'(void * __ptr64,unsigned __int64,unsigned __int64,void (__cdecl*)(void * __ptr64))" ??_M@YAXPEAX_K1P6AX0@Z@Z
0x180012F04: "public: long __cdecl Performance::TdhTools::CEventInformation::FromTRACE_EVENT_INFO(struct _TRACE_EVENT_INFO const * __ptr64 const,unsigned __int64) __ptr64" ?FromTRACE_EVENT_INFO@CEventInformation@TdhTools@Performance@@QEAAJQEBU_TRACE_EVENT_INFO@@_K@Z
0x1800EF050: "const Microsoft::Perf::Symbols::ISymbolPaths::`vftable'" ??_7ISymbolPaths@Symbols@Perf@Microsoft@@6B@
0x18007A690: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CServicesInfoSource>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$CComObject@VCServicesInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x18009AB6C: "protected: void __cdecl std::vector<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,class std::allocator<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > >::_Tidy(void) __ptr64" ?_Tidy@?$vector@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V?$allocator@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@2@@std@@IEAAXXZ
0x18013A168: "__cdecl _pobjMap_CFileIOStringService" __pobjMap_CFileIOStringService
0x1800039A0: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CCStateInfoSource>::Release(void) __ptr64" ?Release@?$CComObject@VCCStateInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x180003A20: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CTimerExpirationCountsInfoSource>::AddRef(void) __ptr64" ?AddRef@?$CComObject@VCTimerExpirationCountsInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x18001E4A0: "public: struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CWorkItemInfoSource::CIDGenerator::QueuePointerAndHwnd const,unsigned __int64>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<struct XPerfAddIn::CWorkItemInfoSource::CIDGenerator::QueuePointerAndHwnd const,unsigned __int64>,class std::allocator<struct std::pair<struct XPerfAddIn::CWorkItemInfoSource::CIDGenerator::QueuePointerAndHwnd const,unsigned __int64> > >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@U?$pair@$$CBUQueuePointerAndHwnd@CIDGenerator@CWorkItemInfoSource@XPerfAddIn@@_K@std@@V?$allocator@U?$pair@$$CBUQueuePointerAndHwnd@CIDGenerator@CWorkItemInfoSource@XPerfAddIn@@_K@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBUQueuePointerAndHwnd@CIDGenerator@CWorkItemInfoSource@XPerfAddIn@@_K@std@@PEAX@2@XZ
0x180006E58: "public: __cdecl XPerfAddIn::CCStateCountsInfoSource::~CCStateCountsInfoSource(void) __ptr64" ??1CCStateCountsInfoSource@XPerfAddIn@@QEAA@XZ
0x180004580: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CObjectManagerInfoSource>::AddRef`adjustor{32}' (void) __ptr64" ?AddRef@?$CComObject@VCObjectManagerInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x1800C1484: "public: void __cdecl XPerfAddIn::ISXadContext::CStackWalkingCache::EnumerateFunctions<class XPerfAddIn::CSignatureFilter::CCheckForMinimalMatch>(class XPerfAddIn::CSignatureFilter::CCheckForMinimalMatch) __ptr64" ??$EnumerateFunctions@VCCheckForMinimalMatch@CSignatureFilter@XPerfAddIn@@@CStackWalkingCache@ISXadContext@XPerfAddIn@@QEAAXVCCheckForMinimalMatch@CSignatureFilter@2@@Z
0x18000D898: "public: __cdecl std::vector<class std::vector<class XPerfAddIn::CCSwitchExt,class std::allocator<class XPerfAddIn::CCSwitchExt> >,class std::allocator<class std::vector<class XPerfAddIn::CCSwitchExt,class std::allocator<class XPerfAddIn::CCSwitchExt> > > >::~vector<class std::vector<class XPerfAddIn::CCSwitchExt,class std::allocator<class XPerfAddIn::CCSwitchExt> >,class std::allocator<class std::vector<class XPerfAddIn::CCSwitchExt,class std::allocator<class XPerfAddIn::CCSwitchExt> > > >(void) __ptr64" ??1?$vector@V?$vector@VCCSwitchExt@XPerfAddIn@@V?$allocator@VCCSwitchExt@XPerfAddIn@@@std@@@std@@V?$allocator@V?$vector@VCCSwitchExt@XPerfAddIn@@V?$allocator@VCCSwitchExt@XPerfAddIn@@@std@@@std@@@2@@std@@QEAA@XZ
0x18000D898: "public: __cdecl std::vector<class std::vector<class XPerfAddIn::CReadyThreadExt,class std::allocator<class XPerfAddIn::CReadyThreadExt> >,class std::allocator<class std::vector<class XPerfAddIn::CReadyThreadExt,class std::allocator<class XPerfAddIn::CReadyThreadExt> > > >::~vector<class std::vector<class XPerfAddIn::CReadyThreadExt,class std::allocator<class XPerfAddIn::CReadyThreadExt> >,class std::allocator<class std::vector<class XPerfAddIn::CReadyThreadExt,class std::allocator<class XPerfAddIn::CReadyThreadExt> > > >(void) __ptr64" ??1?$vector@V?$vector@VCReadyThreadExt@XPerfAddIn@@V?$allocator@VCReadyThreadExt@XPerfAddIn@@@std@@@std@@V?$allocator@V?$vector@VCReadyThreadExt@XPerfAddIn@@V?$allocator@VCReadyThreadExt@XPerfAddIn@@@std@@@std@@@2@@std@@QEAA@XZ
0x18000D898: "public: __cdecl std::vector<class std::vector<class XPerfAddIn::CReadyThreadForwardLink,class std::allocator<class XPerfAddIn::CReadyThreadForwardLink> >,class std::allocator<class std::vector<class XPerfAddIn::CReadyThreadForwardLink,class std::allocator<class XPerfAddIn::CReadyThreadForwardLink> > > >::~vector<class std::vector<class XPerfAddIn::CReadyThreadForwardLink,class std::allocator<class XPerfAddIn::CReadyThreadForwardLink> >,class std::allocator<class std::vector<class XPerfAddIn::CReadyThreadForwardLink,class std::allocator<class XPerfAddIn::CReadyThreadForwardLink> > > >(void) __ptr64" ??1?$vector@V?$vector@VCReadyThreadForwardLink@XPerfAddIn@@V?$allocator@VCReadyThreadForwardLink@XPerfAddIn@@@std@@@std@@V?$allocator@V?$vector@VCReadyThreadForwardLink@XPerfAddIn@@V?$allocator@VCReadyThreadForwardLink@XPerfAddIn@@@std@@@std@@@2@@std@@QEAA@XZ
0x180006500: "protected: void __cdecl std::vector<unsigned short const * __ptr64,class std::allocator<unsigned short const * __ptr64> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@PEBGV?$allocator@PEBG@std@@@std@@IEBAXXZ
0x180109F58: "WM_CAPTURECHANGED" ??_C@_1CE@MGKOMCAO@?$AAW?$AAM?$AA_?$AAC?$AAA?$AAP?$AAT?$AAU?$AAR?$AAE?$AAC?$AAH?$AAA?$AAN?$AAG?$AAE?$AAD?$AA?$AA@
0x18008A5A4: "public: unsigned __int64 __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CSymbolHit,class std::allocator<struct XPerfAddIn::IStackAnalysis::CSymbolHit> >::size(void)const __ptr64" ?size@?$vector@UCSymbolHit@IStackAnalysis@XPerfAddIn@@V?$allocator@UCSymbolHit@IStackAnalysis@XPerfAddIn@@@std@@@std@@QEBA_KXZ
0x180089DE0: "public: unsigned __int64 __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> >::size(void)const __ptr64" ?size@?$vector@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@@std@@QEBA_KXZ
0x180089DE0: "public: unsigned __int64 __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CVirtualHit const * __ptr64,class std::allocator<struct XPerfAddIn::IStackAnalysis::CVirtualHit const * __ptr64> >::size(void)const __ptr64" ?size@?$vector@PEBUCVirtualHit@IStackAnalysis@XPerfAddIn@@V?$allocator@PEBUCVirtualHit@IStackAnalysis@XPerfAddIn@@@std@@@std@@QEBA_KXZ
0x1800898C0: "public: bool __cdecl std::_Vector_const_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackAnalysis::CClassification> > >::operator!=(class std::_Vector_const_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackAnalysis::CClassification> > > const & __ptr64)const __ptr64" ??9?$_Vector_const_iterator@V?$_Vector_val@U?$_Simple_types@UCClassification@IStackAnalysis@XPerfAddIn@@@std@@@std@@@std@@QEBA_NAEBV01@@Z
0x18003633C: "private: long __cdecl XPerfAddIn::CFocusChangeInfoSource::OnFocusChangeEvent<struct XPerfAddIn::Payload_FocusChange>(struct XPerfCore::ICursor const & __ptr64,struct XPerfAddIn::Payload_FocusChange const * __ptr64) __ptr64" ??$OnFocusChangeEvent@UPayload_FocusChange@XPerfAddIn@@@CFocusChangeInfoSource@XPerfAddIn@@AEAAJAEBUICursor@XPerfCore@@PEBUPayload_FocusChange@1@@Z
0x18003666C: "private: long __cdecl XPerfAddIn::CFocusChangeInfoSource::OnFocusChangeEvent<struct XPerfAddIn::Payload_SessionLayerSetActiveWindow>(struct XPerfCore::ICursor const & __ptr64,struct XPerfAddIn::Payload_SessionLayerSetActiveWindow const * __ptr64) __ptr64" ??$OnFocusChangeEvent@UPayload_SessionLayerSetActiveWindow@XPerfAddIn@@@CFocusChangeInfoSource@XPerfAddIn@@AEAAJAEBUICursor@XPerfCore@@PEBUPayload_SessionLayerSetActiveWindow@1@@Z
0x1800F6510: msvcrt_NULL_THUNK_DATA
0x1800FEC38: "HD DVD-R DL" ??_C@_1BI@NBAGCMNO@?$AAH?$AAD?$AA?5?$AAD?$AAV?$AAD?$AA?9?$AAR?$AA?5?$AAD?$AAL?$AA?$AA@
0x18005042C: "public: __cdecl XPerfAddIn::CDynamicModule::CDynamicModule(struct XPerfAddIn::CClrLoaderModule const & __ptr64,struct XPerfCore::IPathRegistry * __ptr64) __ptr64" ??0CDynamicModule@XPerfAddIn@@QEAA@AEBUCClrLoaderModule@1@PEAUIPathRegistry@XPerfCore@@@Z
0x180048DE0: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CObjectManagerInfoSource>::QueryInterface`adjustor{40}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCObjectManagerInfoSource@XPerfAddIn@@@ATL@@WCI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180018EBC: "protected: void __cdecl std::vector<struct XPerfAddIn::IDiskIOInitInfoSource3::DiskIOInitData3,class std::allocator<struct XPerfAddIn::IDiskIOInitInfoSource3::DiskIOInitData3> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@UDiskIOInitData3@IDiskIOInitInfoSource3@XPerfAddIn@@V?$allocator@UDiskIOInitData3@IDiskIOInitInfoSource3@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x18005E81C: "protected: void __cdecl std::_Tree<class std::_Tset_traits<class XPerfAddIn::CSidBlob,struct std::less<class XPerfAddIn::CSidBlob>,class std::allocator<class XPerfAddIn::CSidBlob>,0> >::_Erase(struct std::_Tree_node<class XPerfAddIn::CSidBlob,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tset_traits@VCSidBlob@XPerfAddIn@@U?$less@VCSidBlob@XPerfAddIn@@@std@@V?$allocator@VCSidBlob@XPerfAddIn@@@4@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@VCSidBlob@XPerfAddIn@@PEAX@2@@Z
0x1800FA470: "__cdecl GUID_c6ebb1e1_0e9f_4475_8c45_15de07ffd3bf" _GUID_c6ebb1e1_0e9f_4475_8c45_15de07ffd3bf
0x18001E5AC: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<unsigned long,class std::map<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> > > > >,struct std::less<unsigned long>,class std::allocator<struct std::pair<unsigned long const,class std::map<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> > > > > > >,0> >::_Destroy_if_not_nil(struct std::_Tree_node<struct std::pair<unsigned long const,class std::map<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> > > > > >,void * __ptr64> * __ptr64) __ptr64" ?_Destroy_if_not_nil@?$_Tree@V?$_Tmap_traits@KV?$map@_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@U?$less@_K@2@V?$allocator@U?$pair@$$CB_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@U?$less@K@2@V?$allocator@U?$pair@$$CBKV?$map@_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@U?$less@_K@2@V?$allocator@U?$pair@$$CB_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@@std@@@2@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CBKV?$map@_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@U?$less@_K@2@V?$allocator@U?$pair@$$CB_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@@std@@PEAX@2@@Z
0x1800F8D10: "network down" ??_C@_0N@KIIEAAIO@network?5down?$AA@
0x1800FA520: "__cdecl GUID_8fd853fc_bac1_4d8b_9279_0a122e3f2029" _GUID_8fd853fc_bac1_4d8b_9279_0a122e3f2029
0x18009F58C: "public: long __cdecl XPerfAddIn::COpticalDriveConfig::AddHeuristically(struct _ETW_DISKIO_READWRITE_V3 const * __ptr64,unsigned __int64,unsigned long) __ptr64" ?AddHeuristically@COpticalDriveConfig@XPerfAddIn@@QEAAJPEBU_ETW_DISKIO_READWRITE_V3@@_KK@Z
0x1800253C0: "public: struct std::_List_node<struct XPerfAddIn::WdfDpcIsrData,void * __ptr64> * __ptr64 __cdecl std::_List_alloc<0,struct std::_List_base_types<struct XPerfAddIn::WdfDpcIsrData,class std::allocator<struct XPerfAddIn::WdfDpcIsrData> > >::_Buynode0(struct std::_List_node<struct XPerfAddIn::WdfDpcIsrData,void * __ptr64> * __ptr64,struct std::_List_node<struct XPerfAddIn::WdfDpcIsrData,void * __ptr64> * __ptr64) __ptr64" ?_Buynode0@?$_List_alloc@$0A@U?$_List_base_types@UWdfDpcIsrData@XPerfAddIn@@V?$allocator@UWdfDpcIsrData@XPerfAddIn@@@std@@@std@@@std@@QEAAPEAU?$_List_node@UWdfDpcIsrData@XPerfAddIn@@PEAX@2@PEAU32@0@Z
0x180016DB0: "private: static bool __cdecl XPerfAddIn::CDiskIOInitInfoSource::lessDiskIOInitByInitTime(struct XPerfAddIn::CDiskIOInitInfoSource::DiskIOInit const & __ptr64,struct XPerfAddIn::CDiskIOInitInfoSource::DiskIOInit const & __ptr64)" ?lessDiskIOInitByInitTime@CDiskIOInitInfoSource@XPerfAddIn@@CA_NAEBUDiskIOInit@12@0@Z
0x1800EF8E0: "const ATL::CComObject<class XPerfAddIn::CSystemSleepInfoSource>::`vftable'{for `XPerfCore::ISessionServiceInternal'}" ??_7?$CComObject@VCSystemSleepInfoSource@XPerfAddIn@@@ATL@@6BISessionServiceInternal@XPerfCore@@@
0x1800EFB88: "const ATL::CComObject<class XPerfAddIn::CTimerExpirationInfoSource>::`vftable'{for `XPerfAddIn::ITimerExpirationInfoSource'}" ??_7?$CComObject@VCTimerExpirationInfoSource@XPerfAddIn@@@ATL@@6BITimerExpirationInfoSource@XPerfAddIn@@@
0x1800FA350: "EventMetadata InfoSource" ??_C@_1DC@HMDLPBPN@?$AAE?$AAv?$AAe?$AAn?$AAt?$AAM?$AAe?$AAt?$AAa?$AAd?$AAa?$AAt?$AAa?$AA?5?$AAI?$AAn?$AAf?$AAo?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AA?$AA@
0x1800F5E20: "__cdecl load_config_used" _load_config_used
0x180140000: "__vectorcall ??_R0?AVlength_error@std@" ??_R0?AVlength_error@std@@@8
0x18005C884: "public: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned int const,struct XPerfAddIn::StackAnalysis::_impl::CSymbol::Value> > > > & __ptr64 __cdecl std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned int const,struct XPerfAddIn::StackAnalysis::_impl::CSymbol::Value> > > >::operator++(void) __ptr64" ??E?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBIUValue@CSymbol@_impl@StackAnalysis@XPerfAddIn@@@std@@@std@@@std@@@std@@QEAAAEAV01@XZ
0x1800F6408: "__cdecl _imp_??0exception@@QEAA@AEBQEBDH@Z" __imp_??0exception@@QEAA@AEBQEBDH@Z
0x18007F018: "public: void __cdecl std::vector<void * __ptr64,class std::allocator<void * __ptr64> >::resize(unsigned __int64) __ptr64" ?resize@?$vector@PEAXV?$allocator@PEAX@std@@@std@@QEAAX_K@Z
0x180004590: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CFileVersionInfoSource>::Release`adjustor{32}' (void) __ptr64" ?Release@?$CComObject@VCFileVersionInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x180091C5C: "public: __cdecl wil::ResultException::ResultException(class wil::ResultException const & __ptr64) __ptr64" ??0ResultException@wil@@QEAA@AEBV01@@Z
0x1800EA628: "const XPerfAddIn::CDriverDelayInfoSource::`vftable'{for `XPerfCore::ISessionService'}" ??_7CDriverDelayInfoSource@XPerfAddIn@@6BISessionService@XPerfCore@@@
0x18007B0C4: "public: static long __cdecl ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CShouldYieldProcessorInfoSource> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator@V?$CComObject@VCShouldYieldProcessorInfoSource@XPerfAddIn@@@ATL@@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x18006FD60: "public: virtual long __cdecl XPerfAddIn::CRelocationsInfoSource::QueryStridedData(class XPerfCore::strided_adapter<struct XPerfAddIn::IRelocationsInfoSource::RelocationData const> * __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64)const __ptr64" ?QueryStridedData@CRelocationsInfoSource@XPerfAddIn@@UEBAJPEAV?$strided_adapter@$$CBURelocationData@IRelocationsInfoSource@XPerfAddIn@@@XPerfCore@@AEBVTimeStamp@4@1@Z
0x1800748C0: "public: __cdecl XPerfAddIn::CAutoClearCache<class XPerfAddIn::CCSwitchExtLookupTemplate<struct XPerfAddIn::ICSwitchInfoSource2,class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchInfoSource2::CSwitchData2 const>,struct XPerfAddIn::ICSwitchInfoSource2::CSwitchData2> >::~CAutoClearCache<class XPerfAddIn::CCSwitchExtLookupTemplate<struct XPerfAddIn::ICSwitchInfoSource2,class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchInfoSource2::CSwitchData2 const>,struct XPerfAddIn::ICSwitchInfoSource2::CSwitchData2> >(void) __ptr64" ??1?$CAutoClearCache@V?$CCSwitchExtLookupTemplate@UICSwitchInfoSource2@XPerfAddIn@@V?$strided_adapter@$$CBUCSwitchData2@ICSwitchInfoSource2@XPerfAddIn@@@XPerfCore@@UCSwitchData2@12@@XPerfAddIn@@@XPerfAddIn@@QEAA@XZ
0x1800898DC: "public: class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackAnalysis::CStack> > > __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CStack,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStack> >::end(void) __ptr64" ?end@?$vector@UCStack@IStackAnalysis@XPerfAddIn@@V?$allocator@UCStack@IStackAnalysis@XPerfAddIn@@@std@@@std@@QEAA?AV?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UCStack@IStackAnalysis@XPerfAddIn@@@std@@@std@@@2@XZ
0x1800415B0: "public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CMarksInfoSource>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCMarksInfoSource@XPerfAddIn@@@ATL@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180109648: "WM_STYLECHANGING" ??_C@_1CC@HLDDMPMO@?$AAW?$AAM?$AA_?$AAS?$AAT?$AAY?$AAL?$AAE?$AAC?$AAH?$AAA?$AAN?$AAG?$AAI?$AAN?$AAG?$AA?$AA@
0x1800EBEA0: "const XPerfAddIn::CMarksInfoSource::`vftable'{for `XPerfCore::CInductiveEventSinkRoot<class XPerfAddIn::CMarksInfoSource,class ATL::CComSingleThreadModel>'}" ??_7CMarksInfoSource@XPerfAddIn@@6B?$CInductiveEventSinkRoot@VCMarksInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@@
0x1800F9CA8: "Reason" ??_C@_1O@GGHBFGJC@?$AAR?$AAe?$AAa?$AAs?$AAo?$AAn?$AA?$AA@
0x180141828: ?$TSS0@?1??GetCategoryMap@CHwPowerCountsInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4HA
0x180105FF0: "Power: Enter Coordinated Idle St" ??_C@_1EI@KNLFDHFN@?$AAP?$AAo?$AAw?$AAe?$AAr?$AA?3?$AA?5?$AAE?$AAn?$AAt?$AAe?$AAr?$AA?5?$AAC?$AAo?$AAo?$AAr?$AAd?$AAi?$AAn?$AAa?$AAt?$AAe?$AAd?$AA?5?$AAI?$AAd?$AAl?$AAe?$AA?5?$AAS?$AAt@
0x180108F58: "WM_SETFOCUS" ??_C@_1BI@CDJKCCHO@?$AAW?$AAM?$AA_?$AAS?$AAE?$AAT?$AAF?$AAO?$AAC?$AAU?$AAS?$AA?$AA@
0x1800F1D50: ?_Map@?1??_Etw_EventName_GetMap@CEventNameDatabase@XPerfAddIn@@SAPEBUEventNameRegistryEntry@XPerfCore@@PEA_K@Z@4QBU45@B
0x180101460: "FileIo: QuerySecurity" ??_C@_1CM@KNEPHHEJ@?$AAF?$AAi?$AAl?$AAe?$AAI?$AAo?$AA?3?$AA?5?$AAQ?$AAu?$AAe?$AAr?$AAy?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?$AA@
0x180007070: "public: __cdecl XPerfAddIn::TimelineEx::~TimelineEx(void) __ptr64" ??1TimelineEx@XPerfAddIn@@QEAA@XZ
0x18013DAE0: "struct ATL::_ATL_OBJMAP_ENTRY30 XPerfAddIn::__objMap_CStackKeyContextInfoSource" ?__objMap_CStackKeyContextInfoSource@XPerfAddIn@@3U_ATL_OBJMAP_ENTRY30@ATL@@A
0x18000E9E0: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CCSwitchReadyThreadExtInfoSource>::AddRef(void) __ptr64" ?AddRef@?$CComObject@VCCSwitchReadyThreadExtInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x1800FC3D0: "ServiceName" ??_C@_1BI@BGAAOEPC@?$AAS?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<class XPerfAddIn::CSidBlob,void * __ptr64> > >::deallocate(struct std::_Tree_node<class XPerfAddIn::CSidBlob,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@VCSidBlob@XPerfAddIn@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@VCSidBlob@XPerfAddIn@@PEAX@2@_K@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct std::pair<unsigned __int64 const,class XPerfAddIn::Timeline>,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct std::pair<unsigned __int64 const,class XPerfAddIn::Timeline>,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@U?$pair@$$CB_KVTimeline@XPerfAddIn@@@std@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@U?$pair@$$CB_KVTimeline@XPerfAddIn@@@std@@PEAX@2@_K@Z
0x18001AC10: "public: __cdecl std::deque<struct Performance::TdhTools::CTdhEventVisitorImpl<class Performance::TdhTools::CTdhPropertyBagRenderer<class Performance::Interner::CStringInternerT<class stdext::hash_compare<unsigned short const * __ptr64,struct Performance::Interner::impl::lessLPCWSTR>,class ATL::CComFakeCriticalSection>,class std::map<unsigned short const * __ptr64,unsigned short const * __ptr64,struct std::less<unsigned short const * __ptr64>,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,unsigned short const * __ptr64> > > > >::CPayloadPosition const * __ptr64,class std::allocator<struct Performance::TdhTools::CTdhEventVisitorImpl<class Performance::TdhTools::CTdhPropertyBagRenderer<class Performance::Interner::CStringInternerT<class stdext::hash_compare<unsigned short const * __ptr64,struct Performance::Interner::impl::lessLPCWSTR>,class ATL::CComFakeCriticalSection>,class std::map<unsigned short const * __ptr64,unsigned short const * __ptr64,struct std::less<unsigned short const * __ptr64>,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,unsigned short const * __ptr64> > > > >::CPayloadPosition const * __ptr64> >::~deque<struct Performance::TdhTools::CTdhEventVisitorImpl<class Performance::TdhTools::CTdhPropertyBagRenderer<class Performance::Interner::CStringInternerT<class stdext::hash_compare<unsigned short const * __ptr64,struct Performance::Interner::impl::lessLPCWSTR>,class ATL::CComFakeCriticalSection>,class std::map<unsigned short const * __ptr64,unsigned short const * __ptr64,struct std::less<unsigned short const * __ptr64>,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,unsigned short const * __ptr64> > > > >::CPayloadPosition const * __ptr64,class std::allocator<struct Performance::TdhTools::CTdhEventVisitorImpl<class Performance::TdhTools::CTdhPropertyBagRenderer<class Performance::Interner::CStringInternerT<class stdext::hash_compare<unsigned short const * __ptr64,struct Performance::Interner::impl::lessLPCWSTR>,class ATL::CComFakeCriticalSection>,class std::map<unsigned short const * __ptr64,unsigned short const * __ptr64,struct std::less<unsigned short const * __ptr64>,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,unsigned short const * __ptr64> > > > >::CPayloadPosition const * __ptr64> >(void) __ptr64" ??1?$deque@PEBUCPayloadPosition@?$CTdhEventVisitorImpl@V?$CTdhPropertyBagRenderer@V?$CStringInternerT@V?$hash_compare@PEBGUlessLPCWSTR@impl@Interner@Performance@@@stdext@@VCComFakeCriticalSection@ATL@@@Interner@Performance@@V?$map@PEBGPEBGU?$less@PEBG@std@@V?$allocator@U?$pair@QEBGPEBG@std@@@2@@std@@@TdhTools@Performance@@@TdhTools@Performance@@V?$allocator@PEBUCPayloadPosition@?$CTdhEventVisitorImpl@V?$CTdhPropertyBagRenderer@V?$CStringInternerT@V?$hash_compare@PEBGUlessLPCWSTR@impl@Interner@Performance@@@stdext@@VCComFakeCriticalSection@ATL@@@Interner@Performance@@V?$map@PEBGPEBGU?$less@PEBG@std@@V?$allocator@U?$pair@QEBGPEBG@std@@@2@@std@@@TdhTools@Performance@@@TdhTools@Performance@@@std@@@std@@QEAA@XZ
0x180139C88: "__cdecl TI1?AVCAtlException@ATL@@" _TI1?AVCAtlException@ATL@@
0x18013EE60: ?pMap@?1??GetCategoryMap@CDpcIsrCountsInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4QBU45@B
0x18008A398: "public: struct XPerfAddIn::IStackAnalysis::CVirtualHit & __ptr64 __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CVirtualHit,class std::allocator<struct XPerfAddIn::IStackAnalysis::CVirtualHit> >::back(void) __ptr64" ?back@?$vector@UCVirtualHit@IStackAnalysis@XPerfAddIn@@V?$allocator@UCVirtualHit@IStackAnalysis@XPerfAddIn@@@std@@@std@@QEAAAEAUCVirtualHit@IStackAnalysis@XPerfAddIn@@XZ
0x180004434: "protected: struct std::pair<class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned short const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus> > > >,bool> __cdecl std::_Tree<class std::_Tmap_traits<unsigned short const * __ptr64,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus,struct std::less<unsigned short const * __ptr64>,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus> >,0> >::_Insert_nohint<struct std::pair<unsigned short const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned short const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus>,void * __ptr64> * __ptr64>(bool,struct std::pair<unsigned short const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned short const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_nohint@AEAU?$pair@QEBGW4CSelectionStatus@_impl@StackAnalysis@XPerfAddIn@@@std@@PEAU?$_Tree_node@U?$pair@QEBGW4CSelectionStatus@_impl@StackAnalysis@XPerfAddIn@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@PEBGW4CSelectionStatus@_impl@StackAnalysis@XPerfAddIn@@U?$less@PEBG@std@@V?$allocator@U?$pair@QEBGW4CSelectionStatus@_impl@StackAnalysis@XPerfAddIn@@@std@@@6@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBGW4CSelectionStatus@_impl@StackAnalysis@XPerfAddIn@@@std@@@std@@@std@@@std@@_N@1@_NAEAU?$pair@QEBGW4CSelectionStatus@_impl@StackAnalysis@XPerfAddIn@@@1@PEAU?$_Tree_node@U?$pair@QEBGW4CSelectionStatus@_impl@StackAnalysis@XPerfAddIn@@@std@@PEAX@1@@Z
0x1800EDA30: "const ATL::CComObject<class XPerfAddIn::CReadyThreadCountsInfoSource>::`vftable'{for `XPerfAddIn::IReadyThreadCountsInfoSource'}" ??_7?$CComObject@VCReadyThreadCountsInfoSource@XPerfAddIn@@@ATL@@6BIReadyThreadCountsInfoSource@XPerfAddIn@@@
0x1800F9168: LoadMUIDllGuid
0x180102B28: "TcpIp" ??_C@_1M@GOLPINDI@?$AAT?$AAc?$AAp?$AAI?$AAp?$AA?$AA@
0x180106140: "Modbound: Return" ??_C@_1CC@MCDODMBK@?$AAM?$AAo?$AAd?$AAb?$AAo?$AAu?$AAn?$AAd?$AA?3?$AA?5?$AAR?$AAe?$AAt?$AAu?$AAr?$AAn?$AA?$AA@
0x180060E78: "public: long __cdecl XPerfAddIn::CDynamicProcess::OnDynamicMethodEvent<struct XPerfAddIn::CWarpMethodData>(unsigned char,class XPerfCore::TimeStamp,struct XPerfAddIn::CWarpMethodData const & __ptr64,class Performance::Interner::CStringInternerT<class stdext::hash_compare<unsigned short const * __ptr64,struct Performance::Interner::impl::lessLPCWSTR>,class ATL::CComFakeCriticalSection> * __ptr64) __ptr64" ??$OnDynamicMethodEvent@UCWarpMethodData@XPerfAddIn@@@CDynamicProcess@XPerfAddIn@@QEAAJEVTimeStamp@XPerfCore@@AEBUCWarpMethodData@1@PEAV?$CStringInternerT@V?$hash_compare@PEBGUlessLPCWSTR@impl@Interner@Performance@@@stdext@@VCComFakeCriticalSection@ATL@@@Interner@Performance@@@Z
0x1800393A0: "long __cdecl XPerfAddIn::CopyEventStorageAndAdvance(void * __ptr64 & __ptr64,unsigned __int64 & __ptr64,struct _EVENT_RECORD const * __ptr64)" ?CopyEventStorageAndAdvance@XPerfAddIn@@YAJAEAPEAXAEA_KPEBU_EVENT_RECORD@@@Z
0x1800C1A48: "public: static long __cdecl ATL::CComObject<class XPerfAddIn::CMissingSymbolGatherer>::CreateInstance(class ATL::CComObject<class XPerfAddIn::CMissingSymbolGatherer> * __ptr64 * __ptr64)" ?CreateInstance@?$CComObject@VCMissingSymbolGatherer@XPerfAddIn@@@ATL@@SAJPEAPEAV12@@Z
0x18009BCAC: "public: void __cdecl ATL::CAtlList<class ATL::CAutoVectorPtr<unsigned short>,class ATL::CAutoVectorPtrElementTraits<unsigned short> >::RemoveAll(void) __ptr64" ?RemoveAll@?$CAtlList@V?$CAutoVectorPtr@G@ATL@@V?$CAutoVectorPtrElementTraits@G@2@@ATL@@QEAAXXZ
0x1800FD540: "False" ??_C@_1M@GDFLIJGE@?$AAF?$AAa?$AAl?$AAs?$AAe?$AA?$AA@
0x180004580: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CGenericInfoSource>::AddRef`adjustor{32}' (void) __ptr64" ?AddRef@?$CComObject@VCGenericInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x180006F80: "class XPerfAddIn::CPStateInfoSource::CProcessor * __ptr64 __cdecl std::_Uninit_move<class XPerfAddIn::CPStateInfoSource::CProcessor * __ptr64,class XPerfAddIn::CPStateInfoSource::CProcessor * __ptr64,class std::allocator<class XPerfAddIn::CPStateInfoSource::CProcessor>,class XPerfAddIn::CPStateInfoSource::CProcessor>(class XPerfAddIn::CPStateInfoSource::CProcessor * __ptr64,class XPerfAddIn::CPStateInfoSource::CProcessor * __ptr64,class XPerfAddIn::CPStateInfoSource::CProcessor * __ptr64,struct std::_Wrap_alloc<class std::allocator<class XPerfAddIn::CPStateInfoSource::CProcessor> > & __ptr64,class XPerfAddIn::CPStateInfoSource::CProcessor * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAVCProcessor@CPStateInfoSource@XPerfAddIn@@PEAV123@V?$allocator@VCProcessor@CPStateInfoSource@XPerfAddIn@@@std@@V123@@std@@YAPEAVCProcessor@CPStateInfoSource@XPerfAddIn@@PEAV123@00AEAU?$_Wrap_alloc@V?$allocator@VCProcessor@CPStateInfoSource@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x18006B91C: "union XPerfAddIn::ISampledProfileInfoSource3::SAMPLED_PROFILE_FLAGS * __ptr64 __cdecl std::_Uninit_move<union XPerfAddIn::ISampledProfileInfoSource3::SAMPLED_PROFILE_FLAGS * __ptr64,union XPerfAddIn::ISampledProfileInfoSource3::SAMPLED_PROFILE_FLAGS * __ptr64,class std::allocator<union XPerfAddIn::ISampledProfileInfoSource3::SAMPLED_PROFILE_FLAGS>,union XPerfAddIn::ISampledProfileInfoSource3::SAMPLED_PROFILE_FLAGS>(union XPerfAddIn::ISampledProfileInfoSource3::SAMPLED_PROFILE_FLAGS * __ptr64,union XPerfAddIn::ISampledProfileInfoSource3::SAMPLED_PROFILE_FLAGS * __ptr64,union XPerfAddIn::ISampledProfileInfoSource3::SAMPLED_PROFILE_FLAGS * __ptr64,struct std::_Wrap_alloc<class std::allocator<union XPerfAddIn::ISampledProfileInfoSource3::SAMPLED_PROFILE_FLAGS> > & __ptr64,union XPerfAddIn::ISampledProfileInfoSource3::SAMPLED_PROFILE_FLAGS * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEATSAMPLED_PROFILE_FLAGS@ISampledProfileInfoSource3@XPerfAddIn@@PEAT123@V?$allocator@TSAMPLED_PROFILE_FLAGS@ISampledProfileInfoSource3@XPerfAddIn@@@std@@T123@@std@@YAPEATSAMPLED_PROFILE_FLAGS@ISampledProfileInfoSource3@XPerfAddIn@@PEAT123@00AEAU?$_Wrap_alloc@V?$allocator@TSAMPLED_PROFILE_FLAGS@ISampledProfileInfoSource3@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x1800416E0: "public: virtual void * __ptr64 __cdecl std::bad_alloc::`vector deleting destructor'(unsigned int) __ptr64" ??_Ebad_alloc@std@@UEAAPEAXI@Z
0x180004820: "public: __cdecl ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > >::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > >(void) __ptr64" ??0?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@QEAA@XZ
0x1800ADED4: "public: void __cdecl Performance::NtImagePathDecoder::CNtImagePathDecoder::AddSkip(unsigned short const * __ptr64,bool) __ptr64" ?AddSkip@CNtImagePathDecoder@NtImagePathDecoder@Performance@@QEAAXPEBG_N@Z
0x180001A48: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64,struct XPerfAddIn::SchedThread,struct std::less<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::SchedThread> >,0> >::_Destroy_if_not_nil(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::SchedThread>,void * __ptr64> * __ptr64) __ptr64" ?_Destroy_if_not_nil@?$_Tree@V?$_Tmap_traits@PEBUThreadData@IProcessInfoSource@XPerfAddIn@@USchedThread@3@U?$less@PEBUThreadData@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@USchedThread@3@@std@@@6@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@USchedThread@3@@std@@PEAX@2@@Z
0x1800F60B0: "__cdecl _imp_ReleaseMutex" __imp_ReleaseMutex
0x180006500: "protected: void __cdecl std::vector<class ATL::CComPtr<struct XPerfAddIn::ISignatureList>,class std::allocator<class ATL::CComPtr<struct XPerfAddIn::ISignatureList> > >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@V?$CComPtr@UISignatureList@XPerfAddIn@@@ATL@@V?$allocator@V?$CComPtr@UISignatureList@XPerfAddIn@@@ATL@@@std@@@std@@IEBAXXZ
0x1800FBEB0: "__cdecl GUID_723515ec_eeae_4b2d_8bde_cc9d8d25e3b5" _GUID_723515ec_eeae_4b2d_8bde_cc9d8d25e3b5
0x1800FF0F8: GUID_PROCESSOR_THROTTLE_MAXIMUM
0x1800FB050: "SET_EA" ??_C@_1O@JNCKMLEB@?$AAS?$AAE?$AAT?$AA_?$AAE?$AAA?$AA?$AA@
0x1800932E0: "public: static struct ATL::_ATL_CATMAP_ENTRY const * __ptr64 __cdecl XPerfAddIn::CSymbolInfoSource::GetCategoryMap(void)" ?GetCategoryMap@CSymbolInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ
0x1800210DC: "long __cdecl XPerfAddIn::ParseEvent(struct XPerfAddIn::IDpcIsrInfoSource::DpcIsrData & __ptr64,struct XPerfCore::ICursor const & __ptr64,struct _EVENT_TRACE const * __ptr64,struct XPerfAddIn::IProcessInfoSource * __ptr64,unsigned long,unsigned long * __ptr64,unsigned long * __ptr64)" ?ParseEvent@XPerfAddIn@@YAJAEAUDpcIsrData@IDpcIsrInfoSource@1@AEBUICursor@XPerfCore@@PEBU_EVENT_TRACE@@PEAUIProcessInfoSource@1@KPEAK4@Z
0x180035CC8: "public: struct XPerfAddIn::IFocusChangeInfoSource::FocusChangeData * __ptr64 __cdecl XPerfAddIn::KeyedTimelines<unsigned __int64,struct XPerfAddIn::IFocusChangeInfoSource::FocusChangeData,struct XPerfAddIn::IFocusChangeInfoSource::FocusChangeData>::Add(unsigned __int64 const & __ptr64,struct XPerfAddIn::IFocusChangeInfoSource::FocusChangeData const & __ptr64) __ptr64" ?Add@?$KeyedTimelines@_KUFocusChangeData@IFocusChangeInfoSource@XPerfAddIn@@U123@@XPerfAddIn@@QEAAPEAUFocusChangeData@IFocusChangeInfoSource@2@AEB_KAEBU342@@Z
0x1800198F8: "public: __cdecl std::_Tree_comp<0,class std::_Tmap_traits<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64,struct XPerfAddIn::lessTraceEventInfo,class std::allocator<struct std::pair<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64> >,0> >::~_Tree_comp<0,class std::_Tmap_traits<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64,struct XPerfAddIn::lessTraceEventInfo,class std::allocator<struct std::pair<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64> >,0> >(void) __ptr64" ??1?$_Tree_comp@$0A@V?$_Tmap_traits@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@UlessTraceEventInfo@2@V?$allocator@U?$pair@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@@std@@@std@@$0A@@std@@@std@@QEAA@XZ
0x1800F9D08: "%llu" ??_C@_19BBJCHFGG@?$AA?$CF?$AAl?$AAl?$AAu?$AA?$AA@
0x180003E60: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CSessionServiceRoot<class XPerfAddIn::CCurrentThreadCtxInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CSessionServiceRoot@VCCurrentThreadCtxInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x180105640: "Heap: Validate" ??_C@_1BO@GCLECBMK@?$AAH?$AAe?$AAa?$AAp?$AA?3?$AA?5?$AAV?$AAa?$AAl?$AAi?$AAd?$AAa?$AAt?$AAe?$AA?$AA@
0x18007B590: "public: virtual long __cdecl XPerfAddIn::CStackKeyContextInfoSource::OnEvent(struct XPerfCore::ICursor const & __ptr64,struct _GUID const & __ptr64,struct _EVENT_RECORD const * __ptr64) __ptr64" ?OnEvent@CStackKeyContextInfoSource@XPerfAddIn@@UEAAJAEBUICursor@XPerfCore@@AEBU_GUID@@PEBU_EVENT_RECORD@@@Z
0x180003E60: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CSessionServiceRoot<class XPerfAddIn::CEventMetadataInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CSessionServiceRoot@VCEventMetadataInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x1800F1320: ?_entries@?1??_GetEntries@?$CSessionServiceRoot@VCTraceStats@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x1800FC1B0: "kcbrundownend" ??_C@_1BM@PKPLBEGO@?$AAk?$AAc?$AAb?$AAr?$AAu?$AAn?$AAd?$AAo?$AAw?$AAn?$AAe?$AAn?$AAd?$AA?$AA@
0x18008987C: "public: class std::reverse_iterator<class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::StackAnalysis::_impl::CDecodedStackFrame> > > > __cdecl std::vector<struct XPerfAddIn::StackAnalysis::_impl::CDecodedStackFrame,class std::allocator<struct XPerfAddIn::StackAnalysis::_impl::CDecodedStackFrame> >::rend(void) __ptr64" ?rend@?$vector@UCDecodedStackFrame@_impl@StackAnalysis@XPerfAddIn@@V?$allocator@UCDecodedStackFrame@_impl@StackAnalysis@XPerfAddIn@@@std@@@std@@QEAA?AV?$reverse_iterator@V?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UCDecodedStackFrame@_impl@StackAnalysis@XPerfAddIn@@@std@@@std@@@std@@@2@XZ
0x180001C94: "public: void __cdecl std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> >::_Xlen(void)const __ptr64" ?_Xlen@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QEBAXXZ
0x1800F1598: ?_Map@?1??_Etw_EventSink_GetMap@CHwPowerInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z@4QBU45@B
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CDynamicMethodKey const,class XPerfAddIn::Timeline>,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CDynamicMethodKey const,class XPerfAddIn::Timeline>,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@U?$pair@$$CBUCDynamicMethodKey@XPerfAddIn@@VTimeline@2@@std@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@U?$pair@$$CBUCDynamicMethodKey@XPerfAddIn@@VTimeline@2@@std@@PEAX@2@_K@Z
0x18010AD28: "CreateSpecialEvent" ??_C@_1CG@NLCIJIJC@?$AAC?$AAr?$AAe?$AAa?$AAt?$AAe?$AAS?$AAp?$AAe?$AAc?$AAi?$AAa?$AAl?$AAE?$AAv?$AAe?$AAn?$AAt?$AA?$AA@
0x180104A48: "Sampled Profile [NMI]" ??_C@_1CM@PDIEFOFG@?$AAS?$AAa?$AAm?$AAp?$AAl?$AAe?$AAd?$AA?5?$AAP?$AAr?$AAo?$AAf?$AAi?$AAl?$AAe?$AA?5?$AA?$FL?$AAN?$AAM?$AAI?$AA?$FN?$AA?$AA@
0x1800ACD08: "public: bool __cdecl ATL::CAutoVectorPtr<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventGuidStats>::Allocate(unsigned __int64) __ptr64" ?Allocate@?$CAutoVectorPtr@UClassicEventGuidStats@ITraceStatsInfoSource2@XPerfAddIn@@@ATL@@QEAA_N_K@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::Temporal const * __ptr64> >::deallocate(struct XPerfAddIn::Temporal const * __ptr64 * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@PEBUTemporal@XPerfAddIn@@@std@@@std@@QEAAXPEAPEBUTemporal@XPerfAddIn@@_K@Z
0x1800A4020: "private: long __cdecl XPerfAddIn::CSysConfigInfoSource::ParseCpuConfig<struct _CPU_CONFIG_RECORD_V1_64>(struct _CPU_CONFIG_RECORD_V1_64 const * __ptr64,unsigned long,unsigned long * __ptr64,unsigned long * __ptr64) __ptr64" ??$ParseCpuConfig@U_CPU_CONFIG_RECORD_V1_64@@@CSysConfigInfoSource@XPerfAddIn@@AEAAJPEBU_CPU_CONFIG_RECORD_V1_64@@KPEAK1@Z
0x18006D5B0: "public: static unsigned short const * __ptr64 __cdecl XPerfAddIn::CPStateCountsInfoSource::GetObjectDescription(void)" ?GetObjectDescription@CPStateCountsInfoSource@XPerfAddIn@@SAPEBGXZ
0x1800EA070: "const XPerfAddIn::CServicesInfoSource::`vftable'{for `XPerfCore::ISessionServiceInternal'}" ??_7CServicesInfoSource@XPerfAddIn@@6BISessionServiceInternal@XPerfCore@@@
0x1800040D4: "public: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct XPerfAddIn::CDiskIOInfoSource::IO> > > & __ptr64 __cdecl std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct XPerfAddIn::CDiskIOInfoSource::IO> > >::operator--(void) __ptr64" ??F?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@UIO@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@QEAAAEAV01@XZ
0x1800898D0: "public: struct XPerfAddIn::IStackAnalysis::CStackFrame & __ptr64 __cdecl std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackAnalysis::CStackFrame> > >::operator*(void)const __ptr64" ??D?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@@std@@@std@@QEBAAEAUCStackFrame@IStackAnalysis@XPerfAddIn@@XZ
0x180003E70: "public: struct std::_Tree_node<struct std::pair<unsigned __int64 const,class XPerfAddIn::CAppData * __ptr64>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<unsigned __int64 const,class XPerfAddIn::CAppData * __ptr64>,class std::allocator<struct std::pair<unsigned __int64 const,class XPerfAddIn::CAppData * __ptr64> > >::_Buynode<struct std::pair<unsigned __int64,class XPerfAddIn::CAppData * __ptr64> >(struct std::pair<unsigned __int64,class XPerfAddIn::CAppData * __ptr64> &&) __ptr64" ??$_Buynode@U?$pair@_KPEAVCAppData@XPerfAddIn@@@std@@@?$_Tree_buy@U?$pair@$$CB_KPEAVCAppData@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CB_KPEAVCAppData@XPerfAddIn@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CB_KPEAVCAppData@XPerfAddIn@@@std@@PEAX@1@$$QEAU?$pair@_KPEAVCAppData@XPerfAddIn@@@1@@Z
0x180035880: "public: static struct ATL::_ATL_CATMAP_ENTRY const * __ptr64 __cdecl XPerfAddIn::CFocusChangeInfoSource::GetCategoryMap(void)" ?GetCategoryMap@CFocusChangeInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ
0x1801012C0: "FileIo: QueryInfo" ??_C@_1CE@FDALOBPL@?$AAF?$AAi?$AAl?$AAe?$AAI?$AAo?$AA?3?$AA?5?$AAQ?$AAu?$AAe?$AAr?$AAy?$AAI?$AAn?$AAf?$AAo?$AA?$AA@
0x1800B8620: "public: virtual bool __cdecl XPerfAddIn::CMissingSymbolGatherer::HasMissingSymbols(bool)const __ptr64" ?HasMissingSymbols@CMissingSymbolGatherer@XPerfAddIn@@UEBA_N_N@Z
0x1800ECCA0: ?_entries@?1??_GetEntries@CProcessInfoSource@XPerfAddIn@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x1800FB7A8: "Perf Counter InfoSource" ??_C@_1DA@PODFBCFF@?$AAP?$AAe?$AAr?$AAf?$AA?5?$AAC?$AAo?$AAu?$AAn?$AAt?$AAe?$AAr?$AA?5?$AAI?$AAn?$AAf?$AAo?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AA?$AA@
0x1800F8A18: "network_unreachable" ??_C@_0BE@JFNJIDNF@network_unreachable?$AA@
0x18000DB98: "public: bool __cdecl ATL::CAutoVectorPtr<class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchInfoSource2::CSwitchData2 const> >::Allocate(unsigned __int64) __ptr64" ?Allocate@?$CAutoVectorPtr@V?$strided_adapter@$$CBUCSwitchData2@ICSwitchInfoSource2@XPerfAddIn@@@XPerfCore@@@ATL@@QEAA_N_K@Z
0x180105410: "Pool: BigPoolSnap Session Start " ??_C@_1FA@HBNEEHEB@?$AAP?$AAo?$AAo?$AAl?$AA?3?$AA?5?$AAB?$AAi?$AAg?$AAP?$AAo?$AAo?$AAl?$AAS?$AAn?$AAa?$AAp?$AA?5?$AAS?$AAe?$AAs?$AAs?$AAi?$AAo?$AAn?$AA?5?$AAS?$AAt?$AAa?$AAr?$AAt?$AA?5@
0x1800FD790: "Critical Battery Level (%)" ??_C@_1DG@NFJBPKGO@?$AAC?$AAr?$AAi?$AAt?$AAi?$AAc?$AAa?$AAl?$AA?5?$AAB?$AAa?$AAt?$AAt?$AAe?$AAr?$AAy?$AA?5?$AAL?$AAe?$AAv?$AAe?$AAl?$AA?5?$AA?$CI?$AA?$CF?$AA?$CJ?$AA?$AA@
0x180002C30: "public: __cdecl ATL::CComPtr<struct XPerfAddIn::IStackFrameInfoSource>::~CComPtr<struct XPerfAddIn::IStackFrameInfoSource>(void) __ptr64" ??1?$CComPtr@UIStackFrameInfoSource@XPerfAddIn@@@ATL@@QEAA@XZ
0x1800EFE58: "const ATL::CComObject<class XPerfAddIn::CTraceStats>::`vftable'{for `XPerfCore::ISessionService'}" ??_7?$CComObject@VCTraceStats@XPerfAddIn@@@ATL@@6BISessionService@XPerfCore@@@
0x1800771F0: "public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CScreenshotInfoSource>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCScreenshotInfoSource@XPerfAddIn@@@ATL@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x1800FF868: "ThreadCreation" ??_C@_1BO@GBANCEAN@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAd?$AAC?$AAr?$AAe?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x1800AD670: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CEventSinkRoot<class XPerfAddIn::CTraceStats,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CEventSinkRoot@VCTraceStats@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x18009BD4C: "protected: struct std::pair<class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct std::pair<unsigned int,struct XPerfAddIn::ISymbolInfoSource::SectionInfo * __ptr64> > > > >,bool> __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64,struct std::pair<unsigned int,struct XPerfAddIn::ISymbolInfoSource::SectionInfo * __ptr64>,struct std::less<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct std::pair<unsigned int,struct XPerfAddIn::ISymbolInfoSource::SectionInfo * __ptr64> > >,0> >::_Insert_nohint<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct std::pair<unsigned int,struct XPerfAddIn::ISymbolInfoSource::SectionInfo * __ptr64> > & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct std::pair<unsigned int,struct XPerfAddIn::ISymbolInfoSource::SectionInfo * __ptr64> >,void * __ptr64> * __ptr64>(bool,struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct std::pair<unsigned int,struct XPerfAddIn::ISymbolInfoSource::SectionInfo * __ptr64> > & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct std::pair<unsigned int,struct XPerfAddIn::ISymbolInfoSource::SectionInfo * __ptr64> >,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_nohint@AEAU?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@U?$pair@IPEAUSectionInfo@ISymbolInfoSource@XPerfAddIn@@@std@@@std@@PEAU?$_Tree_node@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@U?$pair@IPEAUSectionInfo@ISymbolInfoSource@XPerfAddIn@@@std@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@PEBUImageData@IProcessInfoSource@XPerfAddIn@@U?$pair@IPEAUSectionInfo@ISymbolInfoSource@XPerfAddIn@@@std@@U?$less@PEBUImageData@IProcessInfoSource@XPerfAddIn@@@5@V?$allocator@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@U?$pair@IPEAUSectionInfo@ISymbolInfoSource@XPerfAddIn@@@std@@@std@@@5@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@U?$pair@IPEAUSectionInfo@ISymbolInfoSource@XPerfAddIn@@@std@@@std@@@std@@@std@@@std@@_N@1@_NAEAU?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@U?$pair@IPEAUSectionInfo@ISymbolInfoSource@XPerfAddIn@@@std@@@1@PEAU?$_Tree_node@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@U?$pair@IPEAUSectionInfo@ISymbolInfoSource@XPerfAddIn@@@std@@@std@@PEAX@1@@Z
0x180069FE0: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CSampledProfileInfoSource>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$CComObject@VCSampledProfileInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x1800F1388: ?pMap@?1??GetCategoryMap@CProcessThreadHierarchy@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4QBU45@B
0x18008F50C: "void __cdecl std::_Adjust_heap<struct XPerfAddIn::IStackAnalysis::CEvent * __ptr64,__int64,struct XPerfAddIn::IStackAnalysis::CEvent,bool (__cdecl*)(struct XPerfAddIn::IStackAnalysis::CEvent const & __ptr64,struct XPerfAddIn::IStackAnalysis::CEvent * __ptr64)>(struct XPerfAddIn::IStackAnalysis::CEvent * __ptr64,__int64,__int64,struct XPerfAddIn::IStackAnalysis::CEvent &&,bool (__cdecl*)(struct XPerfAddIn::IStackAnalysis::CEvent const & __ptr64,struct XPerfAddIn::IStackAnalysis::CEvent &&))" ??$_Adjust_heap@PEAUCEvent@IStackAnalysis@XPerfAddIn@@_JU123@P6A_NAEBU123@0@Z@std@@YAXPEAUCEvent@IStackAnalysis@XPerfAddIn@@_J1$$QEAU123@P6A_NAEBU123@3@Z@Z
0x18013D598: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CEventSinkRoot<class XPerfAddIn::CPStateCountsInfoSource,class ATL::CComSingleThreadModel>,class XPerfAddIn::CPStateCountsInfoSource>::data" ?data@?$_CComChainData@V?$CEventSinkRoot@VCPStateCountsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@VCPStateCountsInfoSource@XPerfAddIn@@@ATL@@2U_ATL_CHAINDATA@2@A
0x180092A40: "void __cdecl wil::details::GetContextAndNotifyFailure(struct wil::FailureInfo * __ptr64,char * __ptr64,unsigned __int64)" ?GetContextAndNotifyFailure@details@wil@@YAXPEAUFailureInfo@2@PEAD_K@Z
0x180140720: ?pMap@?1??GetCategoryMap@CRegistryInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<class XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchInfoSource::CSwitchData const>,struct XPerfAddIn::lessCSwitchDataBySwitchOutTime>::AutoIterator> >::deallocate(class XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchInfoSource::CSwitchData const>,struct XPerfAddIn::lessCSwitchDataBySwitchOutTime>::AutoIterator * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@VAutoIterator@?$CMultiStreamIteratorT@V?$strided_adapter@$$CBUCSwitchData@ICSwitchInfoSource@XPerfAddIn@@@XPerfCore@@UlessCSwitchDataBySwitchOutTime@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@QEAAXPEAVAutoIterator@?$CMultiStreamIteratorT@V?$strided_adapter@$$CBUCSwitchData@ICSwitchInfoSource@XPerfAddIn@@@XPerfCore@@UlessCSwitchDataBySwitchOutTime@XPerfAddIn@@@XPerfAddIn@@_K@Z
0x18013C390: "struct ATL::_ATL_OBJMAP_ENTRY30 XPerfAddIn::__objMap_CReadyThreadForwardLinkInfoSource" ?__objMap_CReadyThreadForwardLinkInfoSource@XPerfAddIn@@3U_ATL_OBJMAP_ENTRY30@ATL@@A
0x180017D4C: "public: void __cdecl std::vector<struct std::pair<unsigned __int64,class XPerfCore::TimeStamp>,class std::allocator<struct std::pair<unsigned __int64,class XPerfCore::TimeStamp> > >::push_back(struct std::pair<unsigned __int64,class XPerfCore::TimeStamp> &&) __ptr64" ?push_back@?$vector@U?$pair@_KVTimeStamp@XPerfCore@@@std@@V?$allocator@U?$pair@_KVTimeStamp@XPerfCore@@@std@@@2@@std@@QEAAX$$QEAU?$pair@_KVTimeStamp@XPerfCore@@@2@@Z
0x1800F1320: ?_entries@?1??_GetEntries@?$CSessionServiceRoot@VCReadyThreadInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::ISampledProfileFrequencyInfoSource::ZoneData> >::deallocate(struct XPerfAddIn::ISampledProfileFrequencyInfoSource::ZoneData * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@UZoneData@ISampledProfileFrequencyInfoSource@XPerfAddIn@@@std@@@std@@QEAAXPEAUZoneData@ISampledProfileFrequencyInfoSource@XPerfAddIn@@_K@Z
0x180027460: "void __cdecl std::_Uninit_def_fill_n<struct XPerfAddIn::IDriverDelayInfoSource::DriverDelayData * __ptr64,unsigned __int64,class std::allocator<struct XPerfAddIn::IDriverDelayInfoSource::DriverDelayData>,struct XPerfAddIn::IDriverDelayInfoSource::DriverDelayData>(struct XPerfAddIn::IDriverDelayInfoSource::DriverDelayData * __ptr64,unsigned __int64,struct std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::IDriverDelayInfoSource::DriverDelayData> > & __ptr64,struct XPerfAddIn::IDriverDelayInfoSource::DriverDelayData * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_def_fill_n@PEAUDriverDelayData@IDriverDelayInfoSource@XPerfAddIn@@_KV?$allocator@UDriverDelayData@IDriverDelayInfoSource@XPerfAddIn@@@std@@U123@@std@@YAXPEAUDriverDelayData@IDriverDelayInfoSource@XPerfAddIn@@_KAEAU?$_Wrap_alloc@V?$allocator@UDriverDelayData@IDriverDelayInfoSource@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x1800A5324: "void __cdecl std::_Uninit_def_fill_n<struct XPerfAddIn::ISysConfigInfoSource5::OpticalDriveInfo * __ptr64,unsigned __int64,class std::allocator<struct XPerfAddIn::ISysConfigInfoSource5::OpticalDriveInfo>,struct XPerfAddIn::ISysConfigInfoSource5::OpticalDriveInfo>(struct XPerfAddIn::ISysConfigInfoSource5::OpticalDriveInfo * __ptr64,unsigned __int64,struct std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::ISysConfigInfoSource5::OpticalDriveInfo> > & __ptr64,struct XPerfAddIn::ISysConfigInfoSource5::OpticalDriveInfo * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_def_fill_n@PEAUOpticalDriveInfo@ISysConfigInfoSource5@XPerfAddIn@@_KV?$allocator@UOpticalDriveInfo@ISysConfigInfoSource5@XPerfAddIn@@@std@@U123@@std@@YAXPEAUOpticalDriveInfo@ISysConfigInfoSource5@XPerfAddIn@@_KAEAU?$_Wrap_alloc@V?$allocator@UOpticalDriveInfo@ISysConfigInfoSource5@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x180004DC8: "public: __cdecl ATL::CHeapPtr<unsigned short,class ATL::CCRTAllocator>::~CHeapPtr<unsigned short,class ATL::CCRTAllocator>(void) __ptr64" ??1?$CHeapPtr@GVCCRTAllocator@ATL@@@ATL@@QEAA@XZ
0x18006E7E0: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CPStateInfoSource>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCPStateInfoSource@XPerfAddIn@@@ATL@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x1800BF160: "public: __cdecl std::vector<class ATL::CComPtr<struct XPerfAddIn::ISignatureList>,class std::allocator<class ATL::CComPtr<struct XPerfAddIn::ISignatureList> > >::~vector<class ATL::CComPtr<struct XPerfAddIn::ISignatureList>,class std::allocator<class ATL::CComPtr<struct XPerfAddIn::ISignatureList> > >(void) __ptr64" ??1?$vector@V?$CComPtr@UISignatureList@XPerfAddIn@@@ATL@@V?$allocator@V?$CComPtr@UISignatureList@XPerfAddIn@@@ATL@@@std@@@std@@QEAA@XZ
0x1800FF118: GUID_BATTERY_DISCHARGE_ACTION_0
0x1800D00F8: "public: struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IStackFrameInfoSource::StackFrame const * __ptr64 const,struct XPerfAddIn::CStackTopToFrameTagMapper::InternalStackFrameTagPathNode>,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct std::pair<struct XPerfAddIn::IStackFrameInfoSource::StackFrame const * __ptr64 const,struct XPerfAddIn::CStackTopToFrameTagMapper::InternalStackFrameTagPathNode>,class std::allocator<struct std::pair<struct XPerfAddIn::IStackFrameInfoSource::StackFrame const * __ptr64 const,struct XPerfAddIn::CStackTopToFrameTagMapper::InternalStackFrameTagPathNode> > > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@U?$pair@QEBUStackFrame@IStackFrameInfoSource@XPerfAddIn@@UInternalStackFrameTagPathNode@CStackTopToFrameTagMapper@3@@std@@V?$allocator@U?$pair@QEBUStackFrame@IStackFrameInfoSource@XPerfAddIn@@UInternalStackFrameTagPathNode@CStackTopToFrameTagMapper@3@@std@@@2@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@QEBUStackFrame@IStackFrameInfoSource@XPerfAddIn@@UInternalStackFrameTagPathNode@CStackTopToFrameTagMapper@3@@std@@PEAX@2@XZ
0x1800C6068: "public: bool __cdecl XPerfAddIn::CWorkItemInfoSource::CLessByWorkItemDescriptionPointer::operator()(struct XPerfAddIn::CWorkItemInfoSource::CWorkItemDescriptionAdaptor * __ptr64,struct XPerfAddIn::CWorkItemInfoSource::CWorkItemDescriptionAdaptor * __ptr64)const __ptr64" ??RCLessByWorkItemDescriptionPointer@CWorkItemInfoSource@XPerfAddIn@@QEBA_NPEAUCWorkItemDescriptionAdaptor@12@0@Z
0x1800A7710: "public: static struct ATL::_ATL_CATMAP_ENTRY const * __ptr64 __cdecl XPerfAddIn::CThreadClassificationInfoSource::GetCategoryMap(void)" ?GetCategoryMap@CThreadClassificationInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ
0x18000292C: McGenEventUnregister
0x180092BD0: "public: virtual void * __ptr64 __cdecl Microsoft::Perf::Symbols::ISymbolPaths::`scalar deleting destructor'(unsigned int) __ptr64" ??_GISymbolPaths@Symbols@Perf@Microsoft@@UEAAPEAXI@Z
0x180001A48: "public: void __cdecl std::_Tree_buy<struct std::pair<unsigned short const * __ptr64 const,class XPerfAddIn::CService * __ptr64>,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,class XPerfAddIn::CService * __ptr64> > >::_Freenode0(struct std::_Tree_node<struct std::pair<unsigned short const * __ptr64 const,class XPerfAddIn::CService * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@U?$pair@QEBGPEAVCService@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBGPEAVCService@XPerfAddIn@@@std@@@2@@std@@QEAAXPEAU?$_Tree_node@U?$pair@QEBGPEAVCService@XPerfAddIn@@@std@@PEAX@2@@Z
0x180003EAC: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::CSymbolImageData * __ptr64> > > > __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64,struct XPerfAddIn::CSymbolImageData * __ptr64,struct std::less<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::CSymbolImageData * __ptr64> >,0> >::_Insert_hint<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::CSymbolImageData * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::CSymbolImageData * __ptr64>,void * __ptr64> * __ptr64>(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::CSymbolImageData * __ptr64> > > >,struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::CSymbolImageData * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::CSymbolImageData * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_hint@AEAU?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@PEAUCSymbolImageData@3@@std@@PEAU?$_Tree_node@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@PEAUCSymbolImageData@3@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@PEBUImageData@IProcessInfoSource@XPerfAddIn@@PEAUCSymbolImageData@3@U?$less@PEBUImageData@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@PEAUCSymbolImageData@3@@std@@@6@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@PEAUCSymbolImageData@3@@std@@@std@@@std@@@1@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@PEAUCSymbolImageData@3@@std@@@std@@@std@@@1@AEAU?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@PEAUCSymbolImageData@3@@1@PEAU?$_Tree_node@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@PEAUCSymbolImageData@3@@std@@PEAX@1@@Z
0x180004560: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CGenericInfoSource>::Release`adjustor{8}' (void) __ptr64" ?Release@?$CComObject@VCGenericInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x1800FD420: "PowerActionShutdownReset" ??_C@_1DC@NFOJFEFL@?$AAP?$AAo?$AAw?$AAe?$AAr?$AAA?$AAc?$AAt?$AAi?$AAo?$AAn?$AAS?$AAh?$AAu?$AAt?$AAd?$AAo?$AAw?$AAn?$AAR?$AAe?$AAs?$AAe?$AAt?$AA?$AA@
0x18000AF60: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct std::pair<struct XPerfAddIn::IReadyThreadInfoSource::ReadyThreadData const * __ptr64,struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64> > > > > __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64,struct std::pair<struct XPerfAddIn::IReadyThreadInfoSource::ReadyThreadData const * __ptr64,struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64>,struct std::less<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct std::pair<struct XPerfAddIn::IReadyThreadInfoSource::ReadyThreadData const * __ptr64,struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64> > >,0> >::_Insert_at<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct std::pair<struct XPerfAddIn::IReadyThreadInfoSource::ReadyThreadData const * __ptr64,struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64> > & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct std::pair<struct XPerfAddIn::IReadyThreadInfoSource::ReadyThreadData const * __ptr64,struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64> >,void * __ptr64> * __ptr64>(bool,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct std::pair<struct XPerfAddIn::IReadyThreadInfoSource::ReadyThreadData const * __ptr64,struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64> >,void * __ptr64> * __ptr64,struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct std::pair<struct XPerfAddIn::IReadyThreadInfoSource::ReadyThreadData const * __ptr64,struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64> > & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct std::pair<struct XPerfAddIn::IReadyThreadInfoSource::ReadyThreadData const * __ptr64,struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64> >,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_at@AEAU?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@U?$pair@PEBUReadyThreadData@IReadyThreadInfoSource@XPerfAddIn@@PEBUThreadData@IProcessInfoSource@3@@std@@@std@@PEAU?$_Tree_node@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@U?$pair@PEBUReadyThreadData@IReadyThreadInfoSource@XPerfAddIn@@PEBUThreadData@IProcessInfoSource@3@@std@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@PEBUThreadData@IProcessInfoSource@XPerfAddIn@@U?$pair@PEBUReadyThreadData@IReadyThreadInfoSource@XPerfAddIn@@PEBUThreadData@IProcessInfoSource@3@@std@@U?$less@PEBUThreadData@IProcessInfoSource@XPerfAddIn@@@5@V?$allocator@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@U?$pair@PEBUReadyThreadData@IReadyThreadInfoSource@XPerfAddIn@@PEBUThreadData@IProcessInfoSource@3@@std@@@std@@@5@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@U?$pair@PEBUReadyThreadData@IReadyThreadInfoSource@XPerfAddIn@@PEBUThreadData@IProcessInfoSource@3@@std@@@std@@@std@@@std@@@1@_NPEAU?$_Tree_node@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@U?$pair@PEBUReadyThreadData@IReadyThreadInfoSource@XPerfAddIn@@PEBUThreadData@IProcessInfoSource@3@@std@@@std@@PEAX@1@AEAU?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@U?$pair@PEBUReadyThreadData@IReadyThreadInfoSource@XPerfAddIn@@PEBUThreadData@IProcessInfoSource@3@@std@@@1@1@Z
0x18006D358: "public: virtual __cdecl ATL::CComObject<class XPerfAddIn::CPIdleStateCountsInfoSource>::~CComObject<class XPerfAddIn::CPIdleStateCountsInfoSource>(void) __ptr64" ??1?$CComObject@VCPIdleStateCountsInfoSource@XPerfAddIn@@@ATL@@UEAA@XZ
0x180005530: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CWorkOnBehalfInfoSource>::AddRef`adjustor{40}' (void) __ptr64" ?AddRef@?$CComObject@VCWorkOnBehalfInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x18010A710: "WM_DDE_ACK" ??_C@_1BG@NCCFINEN@?$AAW?$AAM?$AA_?$AAD?$AAD?$AAE?$AA_?$AAA?$AAC?$AAK?$AA?$AA@
0x180066328: "struct XPerfAddIn::Temporal * __ptr64 * __ptr64 __cdecl std::_Buffered_rotate<struct XPerfAddIn::Temporal * __ptr64 * __ptr64,__int64,struct XPerfAddIn::Temporal * __ptr64>(struct XPerfAddIn::Temporal * __ptr64 * __ptr64,struct XPerfAddIn::Temporal * __ptr64 * __ptr64,struct XPerfAddIn::Temporal * __ptr64 * __ptr64,__int64,__int64,class std::_Temp_iterator<struct XPerfAddIn::Temporal * __ptr64> & __ptr64)" ??$_Buffered_rotate@PEAPEAUTemporal@XPerfAddIn@@_JPEAU12@@std@@YAPEAPEAUTemporal@XPerfAddIn@@PEAPEAU12@00_J1AEAV?$_Temp_iterator@PEAUTemporal@XPerfAddIn@@@0@@Z
0x1800FE9B8: "MOErasable" ??_C@_1BG@LNKHNGBB@?$AAM?$AAO?$AAE?$AAr?$AAa?$AAs?$AAa?$AAb?$AAl?$AAe?$AA?$AA@
0x180003D04: "protected: void __cdecl std::_Tree<class std::_Tset_traits<struct XPerfAddIn::CImageData * __ptr64,struct std::less<struct XPerfAddIn::CImageData * __ptr64>,class std::allocator<struct XPerfAddIn::CImageData * __ptr64>,0> >::_Erase(struct std::_Tree_node<struct XPerfAddIn::CImageData * __ptr64,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tset_traits@PEAUCImageData@XPerfAddIn@@U?$less@PEAUCImageData@XPerfAddIn@@@std@@V?$allocator@PEAUCImageData@XPerfAddIn@@@4@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@PEAUCImageData@XPerfAddIn@@PEAX@2@@Z
0x18003F978: "protected: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64> > > __cdecl std::_Tree<class std::_Tset_traits<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64,struct std::less<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64>,class std::allocator<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64>,0> >::_Insert_at<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 & __ptr64,struct std::_Tree_node<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64,void * __ptr64> * __ptr64>(bool,struct std::_Tree_node<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64,void * __ptr64> * __ptr64,struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 & __ptr64,struct std::_Tree_node<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_at@AEAPEBUImageData@IProcessInfoSource@XPerfAddIn@@PEAU?$_Tree_node@PEBUImageData@IProcessInfoSource@XPerfAddIn@@PEAX@std@@@?$_Tree@V?$_Tset_traits@PEBUImageData@IProcessInfoSource@XPerfAddIn@@U?$less@PEBUImageData@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@PEBUImageData@IProcessInfoSource@XPerfAddIn@@@5@$0A@@std@@@std@@IEAA?AV?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@PEBUImageData@IProcessInfoSource@XPerfAddIn@@@std@@@std@@@1@_NPEAU?$_Tree_node@PEBUImageData@IProcessInfoSource@XPerfAddIn@@PEAX@1@AEAPEBUImageData@IProcessInfoSource@XPerfAddIn@@1@Z
0x1800B5C80: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CWaitClassificationContext>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$CComObject@VCWaitClassificationContext@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x180001A48: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::IStackMappingInfoSource::EventProvider const * __ptr64,struct XPerfAddIn::IStackAnalysis::CEventProvider * __ptr64,struct std::less<struct XPerfAddIn::IStackMappingInfoSource::EventProvider const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IStackMappingInfoSource::EventProvider const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CEventProvider * __ptr64> >,0> >::_Destroy_if_not_nil(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IStackMappingInfoSource::EventProvider const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CEventProvider * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ?_Destroy_if_not_nil@?$_Tree@V?$_Tmap_traits@PEBUEventProvider@IStackMappingInfoSource@XPerfAddIn@@PEAUCEventProvider@IStackAnalysis@3@U?$less@PEBUEventProvider@IStackMappingInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBUEventProvider@IStackMappingInfoSource@XPerfAddIn@@PEAUCEventProvider@IStackAnalysis@3@@std@@@7@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@QEBUEventProvider@IStackMappingInfoSource@XPerfAddIn@@PEAUCEventProvider@IStackAnalysis@3@@std@@PEAX@2@@Z
0x18007D5E0: "public: virtual int __cdecl XPerfAddIn::CStackFrameInfoSource::IsDataAvailable(void)const __ptr64" ?IsDataAvailable@CStackFrameInfoSource@XPerfAddIn@@UEBAHXZ
0x1800FED28: "invalid vector<T> subscript" ??_C@_0BM@NMJKDPPO@invalid?5vector?$DMT?$DO?5subscript?$AA@
0x1800C5F80: "public: static unsigned short const * __ptr64 __cdecl XPerfAddIn::CWorkItemInfoSource::GetObjectDescription(void)" ?GetObjectDescription@CWorkItemInfoSource@XPerfAddIn@@SAPEBGXZ
0x18013D678: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CEventSinkRoot<class XPerfAddIn::CReadyThreadCountsInfoSource,class ATL::CComSingleThreadModel>,class XPerfAddIn::CReadyThreadCountsInfoSource>::data" ?data@?$_CComChainData@V?$CEventSinkRoot@VCReadyThreadCountsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@VCReadyThreadCountsInfoSource@XPerfAddIn@@@ATL@@2U_ATL_CHAINDATA@2@A
0x180003A20: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CFileIOInfoSource>::AddRef(void) __ptr64" ?AddRef@?$CComObject@VCFileIOInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x1800324A0: "public: virtual long __cdecl XPerfAddIn::CFileIOInfoSource::QueryData(class XPerfCore::strided_adapter<struct XPerfAddIn::IFileIOInfoSource::FileIO> * __ptr64) __ptr64" ?QueryData@CFileIOInfoSource@XPerfAddIn@@UEAAJPEAV?$strided_adapter@UFileIO@IFileIOInfoSource@XPerfAddIn@@@XPerfCore@@@Z
0x180057AB0: "public: virtual long __cdecl XPerfAddIn::CProcessInfoSource::QueryThreadsByProcess(struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 * __ptr64 const,unsigned __int64 & __ptr64,struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64,class XPerfCore::TimeStamp,class XPerfCore::TimeStamp)const __ptr64" ?QueryThreadsByProcess@CProcessInfoSource@XPerfAddIn@@UEBAJQEAPEBUThreadData@IProcessInfoSource@2@AEA_KPEBUProcessData@42@VTimeStamp@XPerfCore@@3@Z
0x1800C9EF0: "public: virtual long __cdecl XPerfAddIn::CHandleInfoSource::OnSessionConnect(struct XPerfCore::ISession * __ptr64) __ptr64" ?OnSessionConnect@CHandleInfoSource@XPerfAddIn@@UEAAJPEAUISession@XPerfCore@@@Z
0x1800F6240: "__cdecl _imp_SHCreateMemStream" __imp_SHCreateMemStream
0x180083B70: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CStackMappingInfoSource>::QueryInterface`adjustor{40}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCStackMappingInfoSource@XPerfAddIn@@@ATL@@WCI@EAAJAEBU_GUID@@PEAPEAX@Z
0x1801040C8: "Registry: Set Information" ??_C@_1DE@DJDFKGEG@?$AAR?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAy?$AA?3?$AA?5?$AAS?$AAe?$AAt?$AA?5?$AAI?$AAn?$AAf?$AAo?$AAr?$AAm?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x18010A7B8: "WM_USER" ??_C@_1BA@CEENCDLD@?$AAW?$AAM?$AA_?$AAU?$AAS?$AAE?$AAR?$AA?$AA@
0x1800F1320: ?_entries@?1??_GetEntries@?$CSessionServiceRoot@VCStackAnalysisInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x1800B6200: "long __cdecl XPerfAddIn::DecompressBuffer(unsigned char const * __ptr64,unsigned int,unsigned int,class ATL::CAutoVectorPtr<unsigned char> & __ptr64,unsigned long & __ptr64)" ?DecompressBuffer@XPerfAddIn@@YAJPEBEIIAEAV?$CAutoVectorPtr@E@ATL@@AEAK@Z
0x180001C94: "public: void __cdecl std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >::_Xlen(void)const __ptr64" ?_Xlen@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QEBAXXZ
0x1800159F0: "public: virtual long __cdecl XPerfAddIn::CDiskIOInfoSource::QueryUtilization(float * __ptr64 const,unsigned __int64 & __ptr64,class XPerfCore::TimeStampDelta const & __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64)const __ptr64" ?QueryUtilization@CDiskIOInfoSource@XPerfAddIn@@UEBAJQEAMAEA_KAEBVTimeStampDelta@XPerfCore@@AEBVTimeStamp@4@3@Z
0x1800A3EDC: "private: long __cdecl XPerfAddIn::CSysConfigInfoSource::ParseCpuConfig<struct _CPU_CONFIG_RECORD_V2_32>(struct _CPU_CONFIG_RECORD_V2_32 const * __ptr64,unsigned long,unsigned long * __ptr64,unsigned long * __ptr64) __ptr64" ??$ParseCpuConfig@U_CPU_CONFIG_RECORD_V2_32@@@CSysConfigInfoSource@XPerfAddIn@@AEAAJPEBU_CPU_CONFIG_RECORD_V2_32@@KPEAK1@Z
0x1800FF8D8: "ThreadPoolStartWorkFromEnqueue" ??_C@_1DO@LKOMJDKP@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAd?$AAP?$AAo?$AAo?$AAl?$AAS?$AAt?$AAa?$AAr?$AAt?$AAW?$AAo?$AAr?$AAk?$AAF?$AAr?$AAo?$AAm?$AAE?$AAn?$AAq?$AAu?$AAe?$AAu?$AAe?$AA?$AA@
0x18000D020: "public: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct XPerfAddIn::CDpcIsrInfoSource::CTimeByModule> > > __cdecl std::_Tree<class std::_Tset_traits<struct XPerfAddIn::CDpcIsrInfoSource::CTimeByModule,struct std::less<struct XPerfAddIn::CDpcIsrInfoSource::CTimeByModule>,class std::allocator<struct XPerfAddIn::CDpcIsrInfoSource::CTimeByModule>,0> >::erase(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct XPerfAddIn::CDpcIsrInfoSource::CTimeByModule> > >) __ptr64" ?erase@?$_Tree@V?$_Tset_traits@UCTimeByModule@CDpcIsrInfoSource@XPerfAddIn@@U?$less@UCTimeByModule@CDpcIsrInfoSource@XPerfAddIn@@@std@@V?$allocator@UCTimeByModule@CDpcIsrInfoSource@XPerfAddIn@@@5@$0A@@std@@@std@@QEAA?AV?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@UCTimeByModule@CDpcIsrInfoSource@XPerfAddIn@@@std@@@std@@@2@V32@@Z
0x180089744: "public: class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > & __ptr64 __cdecl std::map<struct XPerfAddIn::IStackAnalysis::CClassification const * __ptr64,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> >,struct std::less<struct XPerfAddIn::IStackAnalysis::CClassification const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IStackAnalysis::CClassification const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > > > >::operator[](struct XPerfAddIn::IStackAnalysis::CClassification const * __ptr64 const & __ptr64) __ptr64" ??A?$map@PEBUCClassification@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@U?$less@PEBUCClassification@IStackAnalysis@XPerfAddIn@@@5@V?$allocator@U?$pair@QEBUCClassification@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@std@@@5@@std@@QEAAAEAV?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@1@AEBQEBUCClassification@IStackAnalysis@XPerfAddIn@@@Z
0x180139F48: "__cdecl _pobjMap_CCStateInfoSource" __pobjMap_CCStateInfoSource
0x180105960: "ALPC: Unwait" ??_C@_1BK@MAANELNG@?$AAA?$AAL?$AAP?$AAC?$AA?3?$AA?5?$AAU?$AAn?$AAw?$AAa?$AAi?$AAt?$AA?$AA@
0x18007EE00: "public: static long __cdecl ATL::CComCreator2<class ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CStackFrameInfoSource> >,class ATL::CComFailCreator<-2147221232> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator2@V?$CComCreator@V?$CComObject@VCStackFrameInfoSource@XPerfAddIn@@@ATL@@@ATL@@V?$CComFailCreator@$0?HPPLPOPA@@2@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x1800FC3B0: "ServiceStarted" ??_C@_1BO@JEMGJOMO@?$AAS?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe?$AAS?$AAt?$AAa?$AAr?$AAt?$AAe?$AAd?$AA?$AA@
0x1800FF850: "WorkItems" ??_C@_1BE@EJEEJCPO@?$AAW?$AAo?$AAr?$AAk?$AAI?$AAt?$AAe?$AAm?$AAs?$AA?$AA@
0x18007FF78: "public: virtual __cdecl ATL::CComObject<class XPerfAddIn::CStackKeyContextInfoSource>::~CComObject<class XPerfAddIn::CStackKeyContextInfoSource>(void) __ptr64" ??1?$CComObject@VCStackKeyContextInfoSource@XPerfAddIn@@@ATL@@UEAA@XZ
0x1800D7EE8: "public: class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > & __ptr64 __cdecl std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >::append(unsigned __int64,unsigned short) __ptr64" ?append@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QEAAAEAV12@_KG@Z
0x1800F02C0: ?_entries@?1??_GetEntries@CWaitClassificationInfoSource@XPerfAddIn@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180013E18: "public: void __cdecl XPerfAddIn::CDiskIOInfoSource::Pool::Completion(struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64) __ptr64" ?Completion@Pool@CDiskIOInfoSource@XPerfAddIn@@QEAAXPEAUCDiskIOData@23@@Z
0x1800FF720: "_XPERF_WAIT_ANALYSIS_CONFIG" ??_C@_1DI@ELGKGFLI@?$AA_?$AAX?$AAP?$AAE?$AAR?$AAF?$AA_?$AAW?$AAA?$AAI?$AAT?$AA_?$AAA?$AAN?$AAA?$AAL?$AAY?$AAS?$AAI?$AAS?$AA_?$AAC?$AAO?$AAN?$AAF?$AAI?$AAG?$AA?$AA@
0x180101880: "Process: ChargeWakeCounterPreser" ??_C@_1FE@JGGLJIKC@?$AAP?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AA?3?$AA?5?$AAC?$AAh?$AAa?$AAr?$AAg?$AAe?$AAW?$AAa?$AAk?$AAe?$AAC?$AAo?$AAu?$AAn?$AAt?$AAe?$AAr?$AAP?$AAr?$AAe?$AAs?$AAe?$AAr@
0x18013D1B8: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CSessionServiceRoot<class XPerfAddIn::CPrefetchInfoSource,class ATL::CComSingleThreadModel>,class XPerfCore::CEventSinkRoot<class XPerfAddIn::CPrefetchInfoSource,class ATL::CComSingleThreadModel> >::data" ?data@?$_CComChainData@V?$CSessionServiceRoot@VCPrefetchInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@V?$CEventSinkRoot@VCPrefetchInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@2@@ATL@@2U_ATL_CHAINDATA@2@A
0x180030A60: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CEventNameInfoSource>::QueryInterface`adjustor{32}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCEventNameInfoSource@XPerfAddIn@@@ATL@@WCA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18009238C: "long __cdecl wil::details::in1diag3::Return_GetLastError(void * __ptr64,unsigned int,char const * __ptr64)" ?Return_GetLastError@in1diag3@details@wil@@YAJPEAXIPEBD@Z
0x1800CB218: "public: virtual __cdecl ATL::CComObject<class XPerfAddIn::CHandleInfoSource>::~CComObject<class XPerfAddIn::CHandleInfoSource>(void) __ptr64" ??1?$CComObject@VCHandleInfoSource@XPerfAddIn@@@ATL@@UEAA@XZ
0x180107E20: "nocache" ??_C@_1BA@HBMAILB@?$AAn?$AAo?$AAc?$AAa?$AAc?$AAh?$AAe?$AA?$AA@
0x1800FEA38: "DVD-RW (RO)" ??_C@_1BI@KKOHOGJH@?$AAD?$AAV?$AAD?$AA?9?$AAR?$AAW?$AA?5?$AA?$CI?$AAR?$AAO?$AA?$CJ?$AA?$AA@
0x180105D58: "Power: Thermal Constraint" ??_C@_1DE@IBOILAOF@?$AAP?$AAo?$AAw?$AAe?$AAr?$AA?3?$AA?5?$AAT?$AAh?$AAe?$AAr?$AAm?$AAa?$AAl?$AA?5?$AAC?$AAo?$AAn?$AAs?$AAt?$AAr?$AAa?$AAi?$AAn?$AAt?$AA?$AA@
0x1800F9220: DiskIoGuid
0x1800FEC98: "Single-Word DMA Mode" ??_C@_1CK@KFGBFNMJ@?$AAS?$AAi?$AAn?$AAg?$AAl?$AAe?$AA?9?$AAW?$AAo?$AAr?$AAd?$AA?5?$AAD?$AAM?$AAA?$AA?5?$AAM?$AAo?$AAd?$AAe?$AA?$AA@
0x1800FA620: "DirEnum" ??_C@_1BA@CMKAKMBE@?$AAD?$AAi?$AAr?$AAE?$AAn?$AAu?$AAm?$AA?$AA@
0x1800FA390: ".Length" ??_C@_1BA@IEGFEJOC@?$AA?4?$AAL?$AAe?$AAn?$AAg?$AAt?$AAh?$AA?$AA@
0x1800323F0: "public: static struct ATL::_ATL_CATMAP_ENTRY const * __ptr64 __cdecl XPerfAddIn::CFileIOInfoSource::GetCategoryMap(void)" ?GetCategoryMap@CFileIOInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ
0x180002BD0: "public: static struct ATL::_ATL_CATMAP_ENTRY const * __ptr64 __cdecl XPerfAddIn::CProcessThreadHierarchy::GetCategoryMap(void)" ?GetCategoryMap@CProcessThreadHierarchy@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ
0x1800F9C48: "DiskIO InfoSource" ??_C@_1CE@CBJDMIJO@?$AAD?$AAi?$AAs?$AAk?$AAI?$AAO?$AA?5?$AAI?$AAn?$AAf?$AAo?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AA?$AA@
0x18010A9F0: "QEVENT_NOTIFYWINEVENT" ??_C@_1CM@EPFPJKDM@?$AAQ?$AAE?$AAV?$AAE?$AAN?$AAT?$AA_?$AAN?$AAO?$AAT?$AAI?$AAF?$AAY?$AAW?$AAI?$AAN?$AAE?$AAV?$AAE?$AAN?$AAT?$AA?$AA@
0x18006D530: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CEventSinkRoot<class XPerfAddIn::CPIdleStateInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CEventSinkRoot@VCPIdleStateInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x180105E30: "Power: Exit Idle State" ??_C@_1CO@HICFNBIG@?$AAP?$AAo?$AAw?$AAe?$AAr?$AA?3?$AA?5?$AAE?$AAx?$AAi?$AAt?$AA?5?$AAI?$AAd?$AAl?$AAe?$AA?5?$AAS?$AAt?$AAa?$AAt?$AAe?$AA?$AA@
0x1800B4884: "long __cdecl XPerfAddIn::ExpandToolsFilename(unsigned short const * __ptr64,unsigned short * __ptr64,unsigned __int64)" ?ExpandToolsFilename@XPerfAddIn@@YAJPEBGPEAG_K@Z
0x18008B684: "struct std::pair<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64,struct XPerfAddIn::StackAnalysis::_impl::CSymbolImage::Value> __cdecl std::make_pair<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64 & __ptr64,struct XPerfAddIn::StackAnalysis::_impl::CSymbolImage::Value & __ptr64>(struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64 & __ptr64,struct XPerfAddIn::StackAnalysis::_impl::CSymbolImage::Value & __ptr64)" ??$make_pair@AEAPEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@AEAUValue@CSymbolImage@_impl@StackAnalysis@3@@std@@YA?AU?$pair@PEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@UValue@CSymbolImage@_impl@StackAnalysis@3@@0@AEAPEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@AEAUValue@CSymbolImage@_impl@StackAnalysis@4@@Z
0x180105228: "Pool: PoolSnap End Rundown" ??_C@_1DG@FFLCJJJK@?$AAP?$AAo?$AAo?$AAl?$AA?3?$AA?5?$AAP?$AAo?$AAo?$AAl?$AAS?$AAn?$AAa?$AAp?$AA?5?$AAE?$AAn?$AAd?$AA?5?$AAR?$AAu?$AAn?$AAd?$AAo?$AAw?$AAn?$AA?$AA@
0x18003CAB0: "public: static long __cdecl ATL::CComCreator2<class ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CHwPowerInfoSource> >,class ATL::CComFailCreator<-2147221232> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator2@V?$CComCreator@V?$CComObject@VCHwPowerInfoSource@XPerfAddIn@@@ATL@@@ATL@@V?$CComFailCreator@$0?HPPLPOPA@@2@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x1800A8460: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CThreadClassificationResult>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$CComObject@VCThreadClassificationResult@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x18000F960: "private: virtual int __cdecl XPerfCore::CEventSinkRootEx<2,class XPerfAddIn::CCurrentThreadCtxInfoSource,class ATL::CComSingleThreadModel>::GetEventSinkType(void) __ptr64" ?GetEventSinkType@?$CEventSinkRootEx@$01VCCurrentThreadCtxInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@EEAAHXZ
0x180023ED0: "public: void __cdecl std::vector<struct XPerfAddIn::ICSwitchInfoSource::CSwitchData const * __ptr64,class std::allocator<struct XPerfAddIn::ICSwitchInfoSource::CSwitchData const * __ptr64> >::push_back(struct XPerfAddIn::ICSwitchInfoSource::CSwitchData const * __ptr64 &&) __ptr64" ?push_back@?$vector@PEBUCSwitchData@ICSwitchInfoSource@XPerfAddIn@@V?$allocator@PEBUCSwitchData@ICSwitchInfoSource@XPerfAddIn@@@std@@@std@@QEAAX$$QEAPEBUCSwitchData@ICSwitchInfoSource@XPerfAddIn@@@Z
0x1800F9E90: "0x%016I64x" ??_C@_1BG@LBKDAKFN@?$AA0?$AAx?$AA?$CF?$AA0?$AA1?$AA6?$AAI?$AA6?$AA4?$AAx?$AA?$AA@
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct XPerfAddIn::ISymbolLoadStatusCallback * __ptr64,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct XPerfAddIn::ISymbolLoadStatusCallback * __ptr64,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@PEAUISymbolLoadStatusCallback@XPerfAddIn@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@PEAUISymbolLoadStatusCallback@XPerfAddIn@@PEAX@2@_K@Z
0x1800041A4: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned long const,class XPerfCore::TimeStamp> > > > __cdecl std::_Tree<class std::_Tmap_traits<unsigned long,class XPerfCore::TimeStamp,struct std::less<unsigned long>,class std::allocator<struct std::pair<unsigned long const,class XPerfCore::TimeStamp> >,0> >::_Insert_at<struct std::pair<unsigned long const,class XPerfCore::TimeStamp> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned long const,class XPerfCore::TimeStamp>,void * __ptr64> * __ptr64>(bool,struct std::_Tree_node<struct std::pair<unsigned long const,class XPerfCore::TimeStamp>,void * __ptr64> * __ptr64,struct std::pair<unsigned long const,class XPerfCore::TimeStamp> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned long const,class XPerfCore::TimeStamp>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_at@AEAU?$pair@$$CBKVTimeStamp@XPerfCore@@@std@@PEAU?$_Tree_node@U?$pair@$$CBKVTimeStamp@XPerfCore@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@KVTimeStamp@XPerfCore@@U?$less@K@std@@V?$allocator@U?$pair@$$CBKVTimeStamp@XPerfCore@@@std@@@4@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBKVTimeStamp@XPerfCore@@@std@@@std@@@std@@@1@_NPEAU?$_Tree_node@U?$pair@$$CBKVTimeStamp@XPerfCore@@@std@@PEAX@1@AEAU?$pair@$$CBKVTimeStamp@XPerfCore@@@1@1@Z
0x1801078F0: "compressed" ??_C@_1BG@NMMOFMGA@?$AAc?$AAo?$AAm?$AAp?$AAr?$AAe?$AAs?$AAs?$AAe?$AAd?$AA?$AA@
0x1801093D8: "WM_CHARTOITEM" ??_C@_1BM@FDDFGMIJ@?$AAW?$AAM?$AA_?$AAC?$AAH?$AAA?$AAR?$AAT?$AAO?$AAI?$AAT?$AAE?$AAM?$AA?$AA@
0x180082668: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct _GUID const,class std::set<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CTlgEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats> > > > > > __cdecl std::_Tree<class std::_Tmap_traits<struct _GUID,class std::set<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CTlgEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats> >,struct Performance::lessGuid,class std::allocator<struct std::pair<struct _GUID const,class std::set<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CTlgEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats> > > >,0> >::_Insert_hint<struct std::pair<struct _GUID const,class std::set<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CTlgEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats> > > & __ptr64,struct std::_Tree_node<struct std::pair<struct _GUID const,class std::set<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CTlgEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats> > >,void * __ptr64> * __ptr64>(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct _GUID const,class std::set<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CTlgEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats> > > > > >,struct std::pair<struct _GUID const,class std::set<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CTlgEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats> > > & __ptr64,struct std::_Tree_node<struct std::pair<struct _GUID const,class std::set<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CTlgEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats> > >,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_hint@AEAU?$pair@$$CBU_GUID@@V?$set@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCTlgEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@@std@@@std@@@std@@PEAU?$_Tree_node@U?$pair@$$CBU_GUID@@V?$set@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCTlgEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@@std@@@std@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@U_GUID@@V?$set@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCTlgEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@@std@@@std@@UlessGuid@Performance@@V?$allocator@U?$pair@$$CBU_GUID@@V?$set@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCTlgEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@@std@@@std@@@std@@@3@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBU_GUID@@V?$set@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCTlgEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@@std@@@std@@@std@@@std@@@std@@@1@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBU_GUID@@V?$set@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCTlgEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@@std@@@std@@@std@@@std@@@std@@@1@AEAU?$pair@$$CBU_GUID@@V?$set@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCTlgEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@@std@@@std@@@1@PEAU?$_Tree_node@U?$pair@$$CBU_GUID@@V?$set@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCTlgEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@@std@@@std@@@std@@PEAX@1@@Z
0x18000B410: "public: static struct ATL::_ATL_CATMAP_ENTRY const * __ptr64 __cdecl XPerfAddIn::CCSwitchReadyThreadExtInfoSource::GetCategoryMap(void)" ?GetCategoryMap@CCSwitchReadyThreadExtInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ
0x180102DF0: "TcpV6: Tcp Copy" ??_C@_1CA@NCDHOIHB@?$AAT?$AAc?$AAp?$AAV?$AA6?$AA?3?$AA?5?$AAT?$AAc?$AAp?$AA?5?$AAC?$AAo?$AAp?$AAy?$AA?$AA@
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::CHandleData> >::deallocate(struct XPerfAddIn::CHandleData * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@UCHandleData@XPerfAddIn@@@std@@@std@@QEAAXPEAUCHandleData@XPerfAddIn@@_K@Z
0x1800EDE30: ?_entries@?1??_GetEntries@?$CEventSinkRoot@VCRegistryInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x1800C870C: "long __cdecl XPerfAddIn::ThreadPool::Parsing::ParseEvent<struct XPerfAddIn::ThreadPool::Events::CBStartEnqueue_V2>(struct XPerfAddIn::ThreadPool::Events::CBStartEnqueue_V2<unsigned __int64> & __ptr64,struct _EVENT_RECORD const * __ptr64,unsigned long)" ??$ParseEvent@UCBStartEnqueue_V2@Events@ThreadPool@XPerfAddIn@@@Parsing@ThreadPool@XPerfAddIn@@YAJAEAU?$CBStartEnqueue_V2@_K@Events@12@PEBU_EVENT_RECORD@@K@Z
0x1800BE7D8: "public: virtual __cdecl ATL::CComObject<class XPerfAddIn::CMissingSymbolGatherer>::~CComObject<class XPerfAddIn::CMissingSymbolGatherer>(void) __ptr64" ??1?$CComObject@VCMissingSymbolGatherer@XPerfAddIn@@@ATL@@UEAA@XZ
0x1800E93E0: ?_entries@?1??_GetEntries@CCSwitchInfoSource@XPerfAddIn@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x18005A0EC: "public: __cdecl std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64,class std::map<unsigned __int64,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const> > > >::~pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64,class std::map<unsigned __int64,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const> > > >(void) __ptr64" ??1?$pair@PEBUImageData@IProcessInfoSource@XPerfAddIn@@V?$map@_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@@std@@@5@@std@@@std@@QEAA@XZ
0x1800119D8: "public: class std::_Vb_iterator<struct std::_Wrap_alloc<class std::allocator<unsigned int> > > __cdecl std::_Vb_iterator<struct std::_Wrap_alloc<class std::allocator<unsigned int> > >::operator+(__int64)const __ptr64" ??H?$_Vb_iterator@U?$_Wrap_alloc@V?$allocator@I@std@@@std@@@std@@QEBA?AV01@_J@Z
0x18009BCAC: "public: void __cdecl ATL::CAtlList<class ATL::CAutoVectorPtr<struct XPerfAddIn::ISymbolInfoSource::SectionInfo>,class ATL::CAutoVectorPtrElementTraits<struct XPerfAddIn::ISymbolInfoSource::SectionInfo> >::RemoveAll(void) __ptr64" ?RemoveAll@?$CAtlList@V?$CAutoVectorPtr@USectionInfo@ISymbolInfoSource@XPerfAddIn@@@ATL@@V?$CAutoVectorPtrElementTraits@USectionInfo@ISymbolInfoSource@XPerfAddIn@@@2@@ATL@@QEAAXXZ
0x18000AB5C: "public: struct std::_Tree_node<struct std::pair<struct _GUID const,class ATL::CAutoVectorPtr<unsigned char> >,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<struct _GUID const,class ATL::CAutoVectorPtr<unsigned char> >,class std::allocator<struct std::pair<struct _GUID const,class ATL::CAutoVectorPtr<unsigned char> > > >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@U?$pair@$$CBU_GUID@@V?$CAutoVectorPtr@E@ATL@@@std@@V?$allocator@U?$pair@$$CBU_GUID@@V?$CAutoVectorPtr@E@ATL@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBU_GUID@@V?$CAutoVectorPtr@E@ATL@@@std@@PEAX@2@XZ
0x180100230: "ThreadStartFunction" ??_C@_1CI@LFBDPKHP@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAd?$AAS?$AAt?$AAa?$AAr?$AAt?$AAF?$AAu?$AAn?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x180101C90: "Process: WakeEventInstrumentatio" ??_C@_1EE@NFGHGJJD@?$AAP?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AA?3?$AA?5?$AAW?$AAa?$AAk?$AAe?$AAE?$AAv?$AAe?$AAn?$AAt?$AAI?$AAn?$AAs?$AAt?$AAr?$AAu?$AAm?$AAe?$AAn?$AAt?$AAa?$AAt?$AAi?$AAo@
0x180003D04: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<void * __ptr64,struct XPerfAddIn::ICSwitchInfoSource::CpuUsageProcessEntry,struct std::less<void * __ptr64>,class std::allocator<struct std::pair<void * __ptr64 const,struct XPerfAddIn::ICSwitchInfoSource::CpuUsageProcessEntry> >,0> >::_Erase(struct std::_Tree_node<struct std::pair<void * __ptr64 const,struct XPerfAddIn::ICSwitchInfoSource::CpuUsageProcessEntry>,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tmap_traits@PEAXUCpuUsageProcessEntry@ICSwitchInfoSource@XPerfAddIn@@U?$less@PEAX@std@@V?$allocator@U?$pair@QEAXUCpuUsageProcessEntry@ICSwitchInfoSource@XPerfAddIn@@@std@@@5@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@QEAXUCpuUsageProcessEntry@ICSwitchInfoSource@XPerfAddIn@@@std@@PEAX@2@@Z
0x180105080: "IOTimer Stop" ??_C@_1BK@KHHIPPNO@?$AAI?$AAO?$AAT?$AAi?$AAm?$AAe?$AAr?$AA?5?$AAS?$AAt?$AAo?$AAp?$AA?$AA@
0x180004560: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CDriverDelayInfoSource>::Release`adjustor{8}' (void) __ptr64" ?Release@?$CComObject@VCDriverDelayInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x1800EAE00: "const ATL::CComObject<class XPerfAddIn::CFileVersionInfoSource>::`vftable'{for `XPerfCore::ISessionService'}" ??_7?$CComObject@VCFileVersionInfoSource@XPerfAddIn@@@ATL@@6BISessionService@XPerfCore@@@
0x18003F978: "protected: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<unsigned __int64> > > __cdecl std::_Tree<class std::_Tset_traits<unsigned __int64,struct std::less<unsigned __int64>,class std::allocator<unsigned __int64>,0> >::_Insert_at<unsigned __int64 & __ptr64,struct std::_Tree_node<unsigned __int64,void * __ptr64> * __ptr64>(bool,struct std::_Tree_node<unsigned __int64,void * __ptr64> * __ptr64,unsigned __int64 & __ptr64,struct std::_Tree_node<unsigned __int64,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_at@AEA_KPEAU?$_Tree_node@_KPEAX@std@@@?$_Tree@V?$_Tset_traits@_KU?$less@_K@std@@V?$allocator@_K@2@$0A@@std@@@std@@IEAA?AV?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@_K@std@@@std@@@1@_NPEAU?$_Tree_node@_KPEAX@1@AEA_K1@Z
0x18001F7F4: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,class XPerfAddIn::Timeline> > > > __cdecl std::_Tree<class std::_Tmap_traits<unsigned __int64,class XPerfAddIn::Timeline,struct std::greater<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class XPerfAddIn::Timeline> >,0> >::_Insert_at<struct std::pair<unsigned __int64 const,class XPerfAddIn::Timeline> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned __int64 const,class XPerfAddIn::Timeline>,void * __ptr64> * __ptr64>(bool,struct std::_Tree_node<struct std::pair<unsigned __int64 const,class XPerfAddIn::Timeline>,void * __ptr64> * __ptr64,struct std::pair<unsigned __int64 const,class XPerfAddIn::Timeline> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned __int64 const,class XPerfAddIn::Timeline>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_at@AEAU?$pair@$$CB_KVTimeline@XPerfAddIn@@@std@@PEAU?$_Tree_node@U?$pair@$$CB_KVTimeline@XPerfAddIn@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@_KVTimeline@XPerfAddIn@@U?$greater@_K@std@@V?$allocator@U?$pair@$$CB_KVTimeline@XPerfAddIn@@@std@@@4@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CB_KVTimeline@XPerfAddIn@@@std@@@std@@@std@@@1@_NPEAU?$_Tree_node@U?$pair@$$CB_KVTimeline@XPerfAddIn@@@std@@PEAX@1@AEAU?$pair@$$CB_KVTimeline@XPerfAddIn@@@1@1@Z
0x180004560: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CThreadClassificationInfoSource>::Release`adjustor{8}' (void) __ptr64" ?Release@?$CComObject@VCThreadClassificationInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x1800FB8E8: "$VPCUnknownModule$" ??_C@_1CG@EAMJHELN@?$AA$?$AAV?$AAP?$AAC?$AAU?$AAn?$AAk?$AAn?$AAo?$AAw?$AAn?$AAM?$AAo?$AAd?$AAu?$AAl?$AAe?$AA$?$AA?$AA@
0x1800409E0: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CIpiCountsInfoSource>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCIpiCountsInfoSource@XPerfAddIn@@@ATL@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180007590: "public: static struct XPerfCore::EventSinkRegistryEntry const * __ptr64 __cdecl XPerfAddIn::CCSwitchCountsInfoSource::_Etw_EventSink_GetMap(unsigned __int64 * __ptr64)" ?_Etw_EventSink_GetMap@CCSwitchCountsInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z
0x1800F13B0: ?_Map@?1??_Etw_EventSink_GetMap@CPmcConfigInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z@4QBU45@B
0x180018190: "public: static long __cdecl ATL::CComCreator2<class ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CDiskIOInitInfoSource> >,class ATL::CComFailCreator<-2147221232> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator2@V?$CComCreator@V?$CComObject@VCDiskIOInitInfoSource@XPerfAddIn@@@ATL@@@ATL@@V?$CComFailCreator@$0?HPPLPOPA@@2@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x180092420: ??1?$unique_any_t@V?$unique_storage@U?$resource_policy@PEAXP6AXPEAX@Z$1?ReleaseMutex@details@wil@@YAX0@ZU?$integral_constant@_K$01@wistd@@PEAX$0A@$$T@details@wil@@@details@wil@@@wil@@QEAA@XZ
0x180083E34: "public: __cdecl XPerfAddIn::StackAnalysis::_impl::CSymbolHit::Value::Value(void) __ptr64" ??0Value@CSymbolHit@_impl@StackAnalysis@XPerfAddIn@@QEAA@XZ
0x180109670: "WM_CONTEXTMENU" ??_C@_1BO@MBAEFNAN@?$AAW?$AAM?$AA_?$AAC?$AAO?$AAN?$AAT?$AAE?$AAX?$AAT?$AAM?$AAE?$AAN?$AAU?$AA?$AA@
0x1800FB7E8: "__cdecl GUID_af7a9c04_00ea_426f_b7f3_57d16b5e4ce8" _GUID_af7a9c04_00ea_426f_b7f3_57d16b5e4ce8
0x1800FCAB0: "StackKey: inconsistent number of" ??_C@_0DI@MJBGCHBN@StackKey?3?5inconsistent?5number?5of@
0x180026130: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CDpcIsrCountsInfoSource>::QueryInterface`adjustor{40}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCDpcIsrCountsInfoSource@XPerfAddIn@@@ATL@@WCI@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800F8720: "directory not empty" ??_C@_0BE@JIDOCPHM@directory?5not?5empty?$AA@
0x1801414CC: "long volatile `void __cdecl wil::SetLastError(struct wil::FailureInfo const & __ptr64)'::`5'::depth" ?depth@?4??SetLastError@wil@@YAXAEBUFailureInfo@2@@Z@4JC
0x180023ED0: "public: void __cdecl std::vector<class XPerfAddIn::CServiceTransition * __ptr64,class std::allocator<class XPerfAddIn::CServiceTransition * __ptr64> >::push_back(class XPerfAddIn::CServiceTransition * __ptr64 const & __ptr64) __ptr64" ?push_back@?$vector@PEAVCServiceTransition@XPerfAddIn@@V?$allocator@PEAVCServiceTransition@XPerfAddIn@@@std@@@std@@QEAAXAEBQEAVCServiceTransition@XPerfAddIn@@@Z
0x180007070: "public: __cdecl std::vector<unsigned short const * __ptr64,class std::allocator<unsigned short const * __ptr64> >::~vector<unsigned short const * __ptr64,class std::allocator<unsigned short const * __ptr64> >(void) __ptr64" ??1?$vector@PEBGV?$allocator@PEBG@std@@@std@@QEAA@XZ
0x1800CB284: "public: __cdecl ATL::CComObject<class XPerfAddIn::CHandleInfoSource>::CComObject<class XPerfAddIn::CHandleInfoSource>(void * __ptr64) __ptr64" ??0?$CComObject@VCHandleInfoSource@XPerfAddIn@@@ATL@@QEAA@PEAX@Z
0x1800039A0: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CWorkItemInfoSource>::Release(void) __ptr64" ?Release@?$CComObject@VCWorkItemInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x180080FCC: "public: long __cdecl XPerfAddIn::CStackRegistry::OnCompressedStackDefinition<unsigned __int64>(unsigned __int64 const * __ptr64,unsigned long,bool) __ptr64" ??$OnCompressedStackDefinition@_K@CStackRegistry@XPerfAddIn@@QEAAJPEB_KK_N@Z
0x1800ED7C8: "const ATL::CComObject<class XPerfAddIn::CPStateCountsInfoSource>::`vftable'{for `XPerfCore::ISessionService'}" ??_7?$CComObject@VCPStateCountsInfoSource@XPerfAddIn@@@ATL@@6BISessionService@XPerfCore@@@
0x1800040D4: "public: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventNameRegistry::EventGuidInfo> > > > & __ptr64 __cdecl std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventNameRegistry::EventGuidInfo> > > >::operator--(void) __ptr64" ??F?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBU_GUID@@UEventGuidInfo@CEventNameRegistry@XPerfAddIn@@@std@@@std@@@std@@@std@@QEAAAEAV01@XZ
0x180012084: "public: __cdecl std::_Vb_reference<struct std::_Wrap_alloc<class std::allocator<unsigned int> > >::_Vb_reference<struct std::_Wrap_alloc<class std::allocator<unsigned int> > >(class std::_Vb_iter_base<struct std::_Wrap_alloc<class std::allocator<unsigned int> > > const & __ptr64) __ptr64" ??0?$_Vb_reference@U?$_Wrap_alloc@V?$allocator@I@std@@@std@@@std@@QEAA@AEBV?$_Vb_iter_base@U?$_Wrap_alloc@V?$allocator@I@std@@@std@@@1@@Z
0x1800D06AC: "public: __cdecl XPerfAddIn::CDecodedStackToStackTagMapper::~CDecodedStackToStackTagMapper(void) __ptr64" ??1CDecodedStackToStackTagMapper@XPerfAddIn@@QEAA@XZ
0x180079F00: "public: virtual long __cdecl XPerfAddIn::CServicesInfoSource::QueryAutostartInformation(class XPerfCore::TimeStamp & __ptr64,class XPerfCore::TimeStamp & __ptr64)const __ptr64" ?QueryAutostartInformation@CServicesInfoSource@XPerfAddIn@@UEBAJAEAVTimeStamp@XPerfCore@@0@Z
0x180009DE8: "protected: void __cdecl std::vector<struct XPerfAddIn::CHardFaultInfoSource::CHardFaultData,class std::allocator<struct XPerfAddIn::CHardFaultInfoSource::CHardFaultData> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@UCHardFaultData@CHardFaultInfoSource@XPerfAddIn@@V?$allocator@UCHardFaultData@CHardFaultInfoSource@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x180018EBC: "protected: void __cdecl std::vector<class XPerfCore::strided_adapter<struct XPerfAddIn::IDiskIOInfoSource::DiskIOData const>,class std::allocator<class XPerfCore::strided_adapter<struct XPerfAddIn::IDiskIOInfoSource::DiskIOData const> > >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@V?$strided_adapter@$$CBUDiskIOData@IDiskIOInfoSource@XPerfAddIn@@@XPerfCore@@V?$allocator@V?$strided_adapter@$$CBUDiskIOData@IDiskIOInfoSource@XPerfAddIn@@@XPerfCore@@@std@@@std@@IEAAX_K@Z
0x18003A4D0: "public: virtual long __cdecl XPerfAddIn::CHardFaultInfoSource::OnSessionReady(void) __ptr64" ?OnSessionReady@CHardFaultInfoSource@XPerfAddIn@@UEAAJXZ
0x18001A250: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CDiskIOInfoSource>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$CComObject@VCDiskIOInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x180004560: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CProcessNameProcessThreadHierarchy>::Release`adjustor{8}' (void) __ptr64" ?Release@?$CComObject@VCProcessNameProcessThreadHierarchy@XPerfAddIn@@@ATL@@W7EAAKXZ
0x180017D40: "public: virtual int __cdecl XPerfAddIn::CDiskIOInitInfoSource::IsDataAvailable(void)const __ptr64" ?IsDataAvailable@CDiskIOInitInfoSource@XPerfAddIn@@UEBAHXZ
0x180002C60: "public: __cdecl std::map<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64,struct XPerfAddIn::lessTraceEventInfo,class std::allocator<struct std::pair<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64> > >::~map<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64,struct XPerfAddIn::lessTraceEventInfo,class std::allocator<struct std::pair<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64> > >(void) __ptr64" ??1?$map@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@UlessTraceEventInfo@2@V?$allocator@U?$pair@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@@std@@@std@@@std@@QEAA@XZ
0x18008E7F8: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned int const,struct XPerfAddIn::StackAnalysis::_impl::CSymbol::Value> > > > __cdecl std::_Tree<class std::_Tmap_traits<unsigned int,struct XPerfAddIn::StackAnalysis::_impl::CSymbol::Value,struct std::less<unsigned int>,class std::allocator<struct std::pair<unsigned int const,struct XPerfAddIn::StackAnalysis::_impl::CSymbol::Value> >,0> >::_Insert_at<struct std::pair<unsigned int const,struct XPerfAddIn::StackAnalysis::_impl::CSymbol::Value> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned int const,struct XPerfAddIn::StackAnalysis::_impl::CSymbol::Value>,void * __ptr64> * __ptr64>(bool,struct std::_Tree_node<struct std::pair<unsigned int const,struct XPerfAddIn::StackAnalysis::_impl::CSymbol::Value>,void * __ptr64> * __ptr64,struct std::pair<unsigned int const,struct XPerfAddIn::StackAnalysis::_impl::CSymbol::Value> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned int const,struct XPerfAddIn::StackAnalysis::_impl::CSymbol::Value>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_at@AEAU?$pair@$$CBIUValue@CSymbol@_impl@StackAnalysis@XPerfAddIn@@@std@@PEAU?$_Tree_node@U?$pair@$$CBIUValue@CSymbol@_impl@StackAnalysis@XPerfAddIn@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@IUValue@CSymbol@_impl@StackAnalysis@XPerfAddIn@@U?$less@I@std@@V?$allocator@U?$pair@$$CBIUValue@CSymbol@_impl@StackAnalysis@XPerfAddIn@@@std@@@7@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBIUValue@CSymbol@_impl@StackAnalysis@XPerfAddIn@@@std@@@std@@@std@@@1@_NPEAU?$_Tree_node@U?$pair@$$CBIUValue@CSymbol@_impl@StackAnalysis@XPerfAddIn@@@std@@PEAX@1@AEAU?$pair@$$CBIUValue@CSymbol@_impl@StackAnalysis@XPerfAddIn@@@1@1@Z
0x1800AA9A0: "public: static unsigned short const * __ptr64 __cdecl XPerfAddIn::CTraceStats::GetObjectDescription(void)" ?GetObjectDescription@CTraceStats@XPerfAddIn@@SAPEBGXZ
0x180003A20: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CEventNameDatabase>::AddRef(void) __ptr64" ?AddRef@?$CComObject@VCEventNameDatabase@XPerfAddIn@@@ATL@@UEAAKXZ
0x18000628C: "public: void __cdecl std::vector<class XPerfAddIn::CPIdleStateInfoSource::CProcessor,class std::allocator<class XPerfAddIn::CPIdleStateInfoSource::CProcessor> >::resize(unsigned __int64) __ptr64" ?resize@?$vector@VCProcessor@CPIdleStateInfoSource@XPerfAddIn@@V?$allocator@VCProcessor@CPIdleStateInfoSource@XPerfAddIn@@@std@@@std@@QEAAX_K@Z
0x1800FEE88: GUID_PROCESSOR_PERF_CORE_PARKING_HISTORY
0x180004150: "public: struct std::_Tree_node<struct std::pair<unsigned long const,struct XPerfAddIn::CScreenshotData * __ptr64>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<unsigned long const,struct XPerfAddIn::CScreenshotData * __ptr64>,class std::allocator<struct std::pair<unsigned long const,struct XPerfAddIn::CScreenshotData * __ptr64> > >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@U?$pair@$$CBKPEAUCScreenshotData@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CBKPEAUCScreenshotData@XPerfAddIn@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBKPEAUCScreenshotData@XPerfAddIn@@@std@@PEAX@2@XZ
0x180001E70: "public: virtual long __cdecl XPerfAddIn::CImageIdentityInfoSource::OnSessionReady(void) __ptr64" ?OnSessionReady@CImageIdentityInfoSource@XPerfAddIn@@UEAAJXZ
0x180004560: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CTraceStats>::Release`adjustor{8}' (void) __ptr64" ?Release@?$CComObject@VCTraceStats@XPerfAddIn@@@ATL@@W7EAAKXZ
0x18010A748: "WM_DDE_REQUEST" ??_C@_1BO@NODKEDNM@?$AAW?$AAM?$AA_?$AAD?$AAD?$AAE?$AA_?$AAR?$AAE?$AAQ?$AAU?$AAE?$AAS?$AAT?$AA?$AA@
0x1800A7D10: "public: virtual long __cdecl XPerfAddIn::CThreadClassificationResult::QueryDirectData(struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 * __ptr64 * __ptr64,unsigned __int64 & __ptr64) __ptr64" ?QueryDirectData@CThreadClassificationResult@XPerfAddIn@@UEAAJPEAPEAPEBUThreadData@IProcessInfoSource@2@AEA_K@Z
0x180051ED8: "public: __cdecl std::set<class XPerfAddIn::CSidBlob,struct std::less<class XPerfAddIn::CSidBlob>,class std::allocator<class XPerfAddIn::CSidBlob> >::~set<class XPerfAddIn::CSidBlob,struct std::less<class XPerfAddIn::CSidBlob>,class std::allocator<class XPerfAddIn::CSidBlob> >(void) __ptr64" ??1?$set@VCSidBlob@XPerfAddIn@@U?$less@VCSidBlob@XPerfAddIn@@@std@@V?$allocator@VCSidBlob@XPerfAddIn@@@4@@std@@QEAA@XZ
0x18004CAE0: "public: static struct ATL::_ATL_CATMAP_ENTRY const * __ptr64 __cdecl XPerfAddIn::CPrefetchInfoSource::GetCategoryMap(void)" ?GetCategoryMap@CPrefetchInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ
0x180039140: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CGenericInfoSource>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCGenericInfoSource@XPerfAddIn@@@ATL@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180039EF0: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CGenericStorageCountsInfoSource>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCGenericStorageCountsInfoSource@XPerfAddIn@@@ATL@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180003E60: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CSessionServiceRoot<class XPerfAddIn::CStackMappingInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CSessionServiceRoot@VCStackMappingInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x180030AD0: "long __cdecl XPerfCore::XPerfCoreLoadServices(struct XPerfCore::ISession * __ptr64,struct _GUID const & __ptr64)" ?XPerfCoreLoadServices@XPerfCore@@YAJPEAUISession@1@AEBU_GUID@@@Z
0x18007AB20: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CServicesInfoSource>::QueryInterface`adjustor{32}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCServicesInfoSource@XPerfAddIn@@@ATL@@WCA@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800F6400: "__cdecl _imp_wcsnlen" __imp_wcsnlen
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > >::deallocate(class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@std@@@std@@QEAAXPEAV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@2@_K@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct XPerfAddIn::IWorkItemInfoSource::CWorkItemData const * __ptr64,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct XPerfAddIn::IWorkItemInfoSource::CWorkItemData const * __ptr64,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@PEBUCWorkItemData@IWorkItemInfoSource@XPerfAddIn@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@PEBUCWorkItemData@IWorkItemInfoSource@XPerfAddIn@@PEAX@2@_K@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@PEAX@2@_K@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct std::pair<struct _GUID const,class XPerfAddIn::CBackgroundTask * __ptr64>,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct std::pair<struct _GUID const,class XPerfAddIn::CBackgroundTask * __ptr64>,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@U?$pair@$$CBU_GUID@@PEAVCBackgroundTask@XPerfAddIn@@@std@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@U?$pair@$$CBU_GUID@@PEAVCBackgroundTask@XPerfAddIn@@@std@@PEAX@2@_K@Z
0x1800474B0: "public: virtual int __cdecl XPerfAddIn::CMiniFilterDelayInfoSource::IsDataAvailable(void)const __ptr64" ?IsDataAvailable@CMiniFilterDelayInfoSource@XPerfAddIn@@UEBAHXZ
0x18013E7E0: "struct ATL::_ATL_OBJMAP_ENTRY30 XPerfAddIn::__objMap_CWorkItemInfoSource" ?__objMap_CWorkItemInfoSource@XPerfAddIn@@3U_ATL_OBJMAP_ENTRY30@ATL@@A
0x1800FB3C0: "PREPARE_MDL_WRITE" ??_C@_1CE@HEADCBJA@?$AAP?$AAR?$AAE?$AAP?$AAA?$AAR?$AAE?$AA_?$AAM?$AAD?$AAL?$AA_?$AAW?$AAR?$AAI?$AAT?$AAE?$AA?$AA@
0x18013A364: "__cdecl _IMPORT_DESCRIPTOR_USER32" __IMPORT_DESCRIPTOR_USER32
0x1800EB4E0: "const ATL::CComObject<class XPerfAddIn::CHardFaultInfoSource>::`vftable'{for `XPerfAddIn::IHardFaultInfoSource'}" ??_7?$CComObject@VCHardFaultInfoSource@XPerfAddIn@@@ATL@@6BIHardFaultInfoSource@XPerfAddIn@@@
0x180003E60: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CSessionServiceRoot<class XPerfAddIn::CReadyThreadForwardLinkInfoSource,class ATL::CComMultiThreadModel>::_GetEntries(void)" ?_GetEntries@?$CSessionServiceRoot@VCReadyThreadForwardLinkInfoSource@XPerfAddIn@@VCComMultiThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x18008987C: "public: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value> > > > __cdecl std::_Tree<class std::_Tmap_traits<unsigned __int64,struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value> >,0> >::end(void) __ptr64" ?end@?$_Tree@V?$_Tmap_traits@_KUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_KUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@@std@@@7@$0A@@std@@@std@@QEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CB_KUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@@std@@@std@@@std@@@2@XZ
0x180007070: "public: __cdecl std::vector<class XPerfAddIn::CResult const,class std::allocator<class XPerfAddIn::CResult const> >::~vector<class XPerfAddIn::CResult const,class std::allocator<class XPerfAddIn::CResult const> >(void) __ptr64" ??1?$vector@$$CBVCResult@XPerfAddIn@@V?$allocator@$$CBVCResult@XPerfAddIn@@@std@@@std@@QEAA@XZ
0x180108370: "FileAllInformation" ??_C@_1CG@DDPHGCGH@?$AAF?$AAi?$AAl?$AAe?$AAA?$AAl?$AAl?$AAI?$AAn?$AAf?$AAo?$AAr?$AAm?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x1801074B0: "TXFS_SAVEPOINT_INFORMATION" ??_C@_1DG@DOOLNOPL@?$AAT?$AAX?$AAF?$AAS?$AA_?$AAS?$AAA?$AAV?$AAE?$AAP?$AAO?$AAI?$AAN?$AAT?$AA_?$AAI?$AAN?$AAF?$AAO?$AAR?$AAM?$AAA?$AAT?$AAI?$AAO?$AAN?$AA?$AA@
0x1800D51F0: "public: virtual void __cdecl Microsoft::Perf::Symbols::SymbolSearch::SetSearchResult(long) __ptr64" ?SetSearchResult@SymbolSearch@Symbols@Perf@Microsoft@@UEAAXJ@Z
0x1800EEB40: ?_entries@?1??_GetEntries@CStackTopQueryInfoSource@XPerfAddIn@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x18008A4B0: "public: void __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CSymbolHit,class std::allocator<struct XPerfAddIn::IStackAnalysis::CSymbolHit> >::push_back(struct XPerfAddIn::IStackAnalysis::CSymbolHit const & __ptr64) __ptr64" ?push_back@?$vector@UCSymbolHit@IStackAnalysis@XPerfAddIn@@V?$allocator@UCSymbolHit@IStackAnalysis@XPerfAddIn@@@std@@@std@@QEAAXAEBUCSymbolHit@IStackAnalysis@XPerfAddIn@@@Z
0x1800040D4: "public: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct _GUID const,class std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent> > > > > > & __ptr64 __cdecl std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct _GUID const,class std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent> > > > > >::operator--(void) __ptr64" ??F?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBU_GUID@@V?$vector@UCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@V?$allocator@UCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@@std@@@std@@@std@@@std@@QEAAAEAV01@XZ
0x1800AF3B8: "public: long __cdecl XPerfAddIn::CWaitAnalysisConfiguration::LoadConfiguration(struct XPerfAddIn::ISignatureFactory * __ptr64) __ptr64" ?LoadConfiguration@CWaitAnalysisConfiguration@XPerfAddIn@@QEAAJPEAUISignatureFactory@2@@Z
0x18000F3A8: "class std::vector<struct XPerfAddIn::CDpcIsrInfoSource::CDpcIsrData * __ptr64,class std::allocator<struct XPerfAddIn::CDpcIsrInfoSource::CDpcIsrData * __ptr64> > * __ptr64 __cdecl std::_Uninit_move<class std::vector<struct XPerfAddIn::CDpcIsrInfoSource::CDpcIsrData * __ptr64,class std::allocator<struct XPerfAddIn::CDpcIsrInfoSource::CDpcIsrData * __ptr64> > * __ptr64,class std::vector<struct XPerfAddIn::CDpcIsrInfoSource::CDpcIsrData * __ptr64,class std::allocator<struct XPerfAddIn::CDpcIsrInfoSource::CDpcIsrData * __ptr64> > * __ptr64,class std::allocator<class std::vector<struct XPerfAddIn::CDpcIsrInfoSource::CDpcIsrData * __ptr64,class std::allocator<struct XPerfAddIn::CDpcIsrInfoSource::CDpcIsrData * __ptr64> > >,class std::vector<struct XPerfAddIn::CDpcIsrInfoSource::CDpcIsrData * __ptr64,class std::allocator<struct XPerfAddIn::CDpcIsrInfoSource::CDpcIsrData * __ptr64> > >(class std::vector<struct XPerfAddIn::CDpcIsrInfoSource::CDpcIsrData * __ptr64,class std::allocator<struct XPerfAddIn::CDpcIsrInfoSource::CDpcIsrData * __ptr64> > * __ptr64,class std::vector<struct XPerfAddIn::CDpcIsrInfoSource::CDpcIsrData * __ptr64,class std::allocator<struct XPerfAddIn::CDpcIsrInfoSource::CDpcIsrData * __ptr64> > * __ptr64,class std::vector<struct XPerfAddIn::CDpcIsrInfoSource::CDpcIsrData * __ptr64,class std::allocator<struct XPerfAddIn::CDpcIsrInfoSource::CDpcIsrData * __ptr64> > * __ptr64,struct std::_Wrap_alloc<class std::allocator<class std::vector<struct XPerfAddIn::CDpcIsrInfoSource::CDpcIsrData * __ptr64,class std::allocator<struct XPerfAddIn::CDpcIsrInfoSource::CDpcIsrData * __ptr64> > > > & __ptr64,class std::vector<struct XPerfAddIn::CDpcIsrInfoSource::CDpcIsrData * __ptr64,class std::allocator<struct XPerfAddIn::CDpcIsrInfoSource::CDpcIsrData * __ptr64> > * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAV?$vector@PEAUCDpcIsrData@CDpcIsrInfoSource@XPerfAddIn@@V?$allocator@PEAUCDpcIsrData@CDpcIsrInfoSource@XPerfAddIn@@@std@@@std@@PEAV12@V?$allocator@V?$vector@PEAUCDpcIsrData@CDpcIsrInfoSource@XPerfAddIn@@V?$allocator@PEAUCDpcIsrData@CDpcIsrInfoSource@XPerfAddIn@@@std@@@std@@@2@V12@@std@@YAPEAV?$vector@PEAUCDpcIsrData@CDpcIsrInfoSource@XPerfAddIn@@V?$allocator@PEAUCDpcIsrData@CDpcIsrInfoSource@XPerfAddIn@@@std@@@0@PEAV10@00AEAU?$_Wrap_alloc@V?$allocator@V?$vector@PEAUCDpcIsrData@CDpcIsrInfoSource@XPerfAddIn@@V?$allocator@PEAUCDpcIsrData@CDpcIsrInfoSource@XPerfAddIn@@@std@@@std@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x180012360: "public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CCStateCountsInfoSource>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCCStateCountsInfoSource@XPerfAddIn@@@ATL@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180006500: "protected: void __cdecl std::vector<class XPerfAddIn::CPerformanceSignature const * __ptr64,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@PEBVCPerformanceSignature@XPerfAddIn@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x18008DD94: "struct std::pair<struct XPerfAddIn::IStackAnalysis::CEvent * __ptr64,struct XPerfAddIn::IStackAnalysis::CEvent * __ptr64> __cdecl std::_Unguarded_partition<struct XPerfAddIn::IStackAnalysis::CEvent * __ptr64,bool (__cdecl*)(struct XPerfAddIn::IStackAnalysis::CEvent const & __ptr64,struct XPerfAddIn::IStackAnalysis::CEvent * __ptr64)>(struct XPerfAddIn::IStackAnalysis::CEvent * __ptr64,struct XPerfAddIn::IStackAnalysis::CEvent * __ptr64,bool (__cdecl*)(struct XPerfAddIn::IStackAnalysis::CEvent const & __ptr64,struct XPerfAddIn::IStackAnalysis::CEvent const & __ptr64))" ??$_Unguarded_partition@PEAUCEvent@IStackAnalysis@XPerfAddIn@@P6A_NAEBU123@0@Z@std@@YA?AU?$pair@PEAUCEvent@IStackAnalysis@XPerfAddIn@@PEAU123@@0@PEAUCEvent@IStackAnalysis@XPerfAddIn@@0P6A_NAEBU234@1@Z@Z
0x180006500: "protected: void __cdecl std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@UCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@V?$allocator@UCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x1800187B0: "public: long __cdecl Performance::TdhTools::CTdhPropertyBagRenderer<class Performance::Interner::CStringInternerT<class stdext::hash_compare<unsigned short const * __ptr64,struct Performance::Interner::impl::lessLPCWSTR>,class ATL::CComFakeCriticalSection>,class std::map<unsigned short const * __ptr64,unsigned short const * __ptr64,struct std::less<unsigned short const * __ptr64>,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,unsigned short const * __ptr64> > > >::CreatePropertyBagFromEvent(struct XPerfAddIn::IProcessInfoSource * __ptr64,class Performance::Interner::CStringInternerT<class stdext::hash_compare<unsigned short const * __ptr64,struct Performance::Interner::impl::lessLPCWSTR>,class ATL::CComFakeCriticalSection> * __ptr64,class std::map<unsigned short const * __ptr64,unsigned short const * __ptr64,struct std::less<unsigned short const * __ptr64>,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,unsigned short const * __ptr64> > > * __ptr64,struct _TRACE_EVENT_INFO const * __ptr64 const,unsigned __int64,void const * __ptr64,unsigned __int64,class XPerfCore::TimeStamp const & __ptr64,bool) __ptr64" ?CreatePropertyBagFromEvent@?$CTdhPropertyBagRenderer@V?$CStringInternerT@V?$hash_compare@PEBGUlessLPCWSTR@impl@Interner@Performance@@@stdext@@VCComFakeCriticalSection@ATL@@@Interner@Performance@@V?$map@PEBGPEBGU?$less@PEBG@std@@V?$allocator@U?$pair@QEBGPEBG@std@@@2@@std@@@TdhTools@Performance@@QEAAJPEAUIProcessInfoSource@XPerfAddIn@@PEAV?$CStringInternerT@V?$hash_compare@PEBGUlessLPCWSTR@impl@Interner@Performance@@@stdext@@VCComFakeCriticalSection@ATL@@@Interner@3@PEAV?$map@PEBGPEBGU?$less@PEBG@std@@V?$allocator@U?$pair@QEBGPEBG@std@@@2@@std@@QEBU_TRACE_EVENT_INFO@@_KPEBX_KAEBVTimeStamp@XPerfCore@@_N@Z
0x18008FA5C: "public: __cdecl XPerfAddIn::IStackAnalysis::CSymbolImage::CSymbolImage(void) __ptr64" ??0CSymbolImage@IStackAnalysis@XPerfAddIn@@QEAA@XZ
0x1800C9C90: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CPmcConfigInfoSource>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$CComObject@VCPmcConfigInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x1800A7720: "public: virtual long __cdecl XPerfAddIn::CThreadClassificationInfoSource::OnSessionConnect(struct XPerfCore::ISession * __ptr64) __ptr64" ?OnSessionConnect@CThreadClassificationInfoSource@XPerfAddIn@@UEAAJPEAUISession@XPerfCore@@@Z
0x1800FE828: "Mmc" ??_C@_17LFLMLDMD@?$AAM?$AAm?$AAc?$AA?$AA@
0x1800F99A8: "__cdecl GUID_9bc03c58_fad9_47e5_8bf3_9af24aa81e9f" _GUID_9bc03c58_fad9_47e5_8bf3_9af24aa81e9f
0x180004560: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CFilenameInfoSource>::Release`adjustor{8}' (void) __ptr64" ?Release@?$CComObject@VCFilenameInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x1800209F4: "public: struct std::_Tree_node<struct XPerfCore::PathNode const * __ptr64,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct XPerfCore::PathNode const * __ptr64,class std::allocator<struct XPerfCore::PathNode const * __ptr64> >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@PEBUPathNode@XPerfCore@@V?$allocator@PEBUPathNode@XPerfCore@@@std@@@std@@QEAAPEAU?$_Tree_node@PEBUPathNode@XPerfCore@@PEAX@2@XZ
0x1800EAD10: ?_entries@?1??_GetEntries@?$CEventSinkRoot@VCFileVersionInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x18013CBA8: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CSessionServiceRoot<class XPerfAddIn::CGenericStorageInfoSource,class ATL::CComSingleThreadModel>,class XPerfCore::CEventSinkRoot<class XPerfAddIn::CGenericStorageInfoSource,class ATL::CComSingleThreadModel> >::data" ?data@?$_CComChainData@V?$CSessionServiceRoot@VCGenericStorageInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@V?$CEventSinkRoot@VCGenericStorageInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@2@@ATL@@2U_ATL_CHAINDATA@2@A
0x18014196C: ?$TSS0@?1??GetCategoryMap@CXADInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4HA
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct XPerfAddIn::CSampledProfileInfoSource::CSampleBucketEntry_Thread,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct XPerfAddIn::CSampledProfileInfoSource::CSampleBucketEntry_Thread,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@UCSampleBucketEntry_Thread@CSampledProfileInfoSource@XPerfAddIn@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@UCSampleBucketEntry_Thread@CSampledProfileInfoSource@XPerfAddIn@@PEAX@2@_K@Z
0x1800F1B00: "private: static unsigned short const * __ptr64 const * const XPerfAddIn::COpticalDriveConfig::s_OpticalBusTypes" ?s_OpticalBusTypes@COpticalDriveConfig@XPerfAddIn@@0QBQEBGB
0x1800ED890: "const ATL::CComObject<class XPerfAddIn::CPStateInfoSource>::`vftable'{for `XPerfCore::ISessionService'}" ??_7?$CComObject@VCPStateInfoSource@XPerfAddIn@@@ATL@@6BISessionService@XPerfCore@@@
0x18009A1EC: "public: bool __cdecl ATL::CAutoVectorPtr<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64>::Allocate(unsigned __int64) __ptr64" ?Allocate@?$CAutoVectorPtr@PEBUProcessData@IProcessInfoSource@XPerfAddIn@@@ATL@@QEAA_N_K@Z
0x18008B3D0: "public: __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64,struct XPerfAddIn::StackAnalysis::_impl::CVirtualImage::Value,struct std::less<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualImage::Value> >,0> >::_Tree<class std::_Tmap_traits<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64,struct XPerfAddIn::StackAnalysis::_impl::CVirtualImage::Value,struct std::less<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualImage::Value> >,0> >(class std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64,struct XPerfAddIn::StackAnalysis::_impl::CVirtualImage::Value,struct std::less<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualImage::Value> >,0> > const & __ptr64,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualImage::Value> > const & __ptr64) __ptr64" ??0?$_Tree@V?$_Tmap_traits@PEBUImageData@IProcessInfoSource@XPerfAddIn@@UValue@CVirtualImage@_impl@StackAnalysis@3@U?$less@PEBUImageData@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@UValue@CVirtualImage@_impl@StackAnalysis@3@@std@@@9@$0A@@std@@@std@@QEAA@AEBV01@AEBV?$allocator@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@UValue@CVirtualImage@_impl@StackAnalysis@3@@std@@@1@@Z
0x1800F0098: "const ATL::CComObject<class XPerfAddIn::CWaitAnalysisInfoSource>::`vftable'" ??_7?$CComObject@VCWaitAnalysisInfoSource@XPerfAddIn@@@ATL@@6B@
0x180141490: "public: static bool ATL::CAtlBaseModule::m_bInitFailed" ?m_bInitFailed@CAtlBaseModule@ATL@@2_NA
0x180027718: "protected: struct std::pair<class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned long const,unsigned short const * __ptr64> > > >,bool> __cdecl std::_Tree<class std::_Tmap_traits<unsigned long,unsigned short const * __ptr64,struct std::less<unsigned long>,class std::allocator<struct std::pair<unsigned long const,unsigned short const * __ptr64> >,0> >::_Insert_nohint<struct std::pair<unsigned long const,unsigned short const * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned long const,unsigned short const * __ptr64>,void * __ptr64> * __ptr64>(bool,struct std::pair<unsigned long const,unsigned short const * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned long const,unsigned short const * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_nohint@AEAU?$pair@$$CBKPEBG@std@@PEAU?$_Tree_node@U?$pair@$$CBKPEBG@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@KPEBGU?$less@K@std@@V?$allocator@U?$pair@$$CBKPEBG@std@@@2@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBKPEBG@std@@@std@@@std@@@std@@_N@1@_NAEAU?$pair@$$CBKPEBG@1@PEAU?$_Tree_node@U?$pair@$$CBKPEBG@std@@PEAX@1@@Z
0x1800D93E6: pow
0x1800D83B4: "__cdecl _crtInitializeCriticalSectionEx" __crtInitializeCriticalSectionEx
0x18013CF78: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CEventSinkRoot<class XPerfAddIn::CMarksInfoSource,class ATL::CComSingleThreadModel>,class XPerfAddIn::CMarksInfoSource>::data" ?data@?$_CComChainData@V?$CEventSinkRoot@VCMarksInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@VCMarksInfoSource@XPerfAddIn@@@ATL@@2U_ATL_CHAINDATA@2@A
0x180003A20: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CProcessThreadHierarchy>::AddRef(void) __ptr64" ?AddRef@?$CComObject@VCProcessThreadHierarchy@XPerfAddIn@@@ATL@@UEAAKXZ
0x1800039A0: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CCSwitchCountsInfoSource>::Release(void) __ptr64" ?Release@?$CComObject@VCCSwitchCountsInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x180109558: "WM_CANCELJOURNAL" ??_C@_1CC@LPIFMODN@?$AAW?$AAM?$AA_?$AAC?$AAA?$AAN?$AAC?$AAE?$AAL?$AAJ?$AAO?$AAU?$AAR?$AAN?$AAA?$AAL?$AA?$AA@
0x18000A410: "public: struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IStackAnalysis::CThread const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > >,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct std::pair<struct XPerfAddIn::IStackAnalysis::CThread const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > >,class std::allocator<struct std::pair<struct XPerfAddIn::IStackAnalysis::CThread const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > > > > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@U?$pair@QEBUCThread@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@std@@V?$allocator@U?$pair@QEBUCThread@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@std@@@2@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@QEBUCThread@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@std@@PEAX@2@XZ
0x180109728: "WM_NCCREATE" ??_C@_1BI@EKELNEBE@?$AAW?$AAM?$AA_?$AAN?$AAC?$AAC?$AAR?$AAE?$AAA?$AAT?$AAE?$AA?$AA@
0x180004EE0: "public: static struct XPerfCore::EventSinkRegistryEntry const * __ptr64 __cdecl XPerfAddIn::CPerfCounters::_Etw_EventSink_GetMap(unsigned __int64 * __ptr64)" ?_Etw_EventSink_GetMap@CPerfCounters@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z
0x180046E80: "public: virtual long __cdecl XPerfAddIn::CMiniFilterDelayInfoSource::QueryDelay(struct XPerfAddIn::IMiniFilterDelayInfoSource::MiniFilterDelayData const * __ptr64 * __ptr64 const,unsigned __int64 & __ptr64,unsigned short const * __ptr64,class XPerfCore::TimeStampDelta const & __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64)const __ptr64" ?QueryDelay@CMiniFilterDelayInfoSource@XPerfAddIn@@UEBAJQEAPEBUMiniFilterDelayData@IMiniFilterDelayInfoSource@2@AEA_KPEBGAEBVTimeStampDelta@XPerfCore@@AEBVTimeStamp@6@4@Z
0x1800F99B8: "__cdecl GUID_5aaf8781_67d9_4170_b973_0a70f7ccf8c4" _GUID_5aaf8781_67d9_4170_b973_0a70f7ccf8c4
0x18005C884: "public: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::IImageIdentityInfoSource::ImageIdentityData const * __ptr64 const,struct XPerfAddIn::CSymbolImageData * __ptr64> > > > & __ptr64 __cdecl std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::IImageIdentityInfoSource::ImageIdentityData const * __ptr64 const,struct XPerfAddIn::CSymbolImageData * __ptr64> > > >::operator++(void) __ptr64" ??E?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBUImageIdentityData@IImageIdentityInfoSource@XPerfAddIn@@PEAUCSymbolImageData@3@@std@@@std@@@std@@@std@@QEAAAEAV01@XZ
0x180003D04: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64,struct XPerfAddIn::lessTraceEventInfo,class std::allocator<struct std::pair<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64> >,0> >::_Erase(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tmap_traits@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@UlessTraceEventInfo@2@V?$allocator@U?$pair@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@@std@@@std@@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@@std@@PEAX@2@@Z
0x1800FC400: "No Group" ??_C@_1BC@MONHEFBN@?$AAN?$AAo?$AA?5?$AAG?$AAr?$AAo?$AAu?$AAp?$AA?$AA@
0x1800070A0: "protected: void __cdecl std::vector<struct XPerfAddIn::Temporal * __ptr64,class std::allocator<struct XPerfAddIn::Temporal * __ptr64> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@PEAUTemporal@XPerfAddIn@@V?$allocator@PEAUTemporal@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x18000E530: "protected: void __cdecl std::vector<class XPerfAddIn::CCSwitchExt,class std::allocator<class XPerfAddIn::CCSwitchExt> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@VCCSwitchExt@XPerfAddIn@@V?$allocator@VCCSwitchExt@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x18008A400: "public: unsigned __int64 __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CSymbolImage,class std::allocator<struct XPerfAddIn::IStackAnalysis::CSymbolImage> >::size(void)const __ptr64" ?size@?$vector@UCSymbolImage@IStackAnalysis@XPerfAddIn@@V?$allocator@UCSymbolImage@IStackAnalysis@XPerfAddIn@@@std@@@std@@QEBA_KXZ
0x1800FA168: "__cdecl GUID_81d7e410_6945_4d8d_988e_2ab18ab00b47" _GUID_81d7e410_6945_4d8d_988e_2ab18ab00b47
0x1800039A0: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CSampledProfileCountsInfoSource>::Release(void) __ptr64" ?Release@?$CComObject@VCSampledProfileCountsInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x18008EFA8: "struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64 __cdecl std::_Uninit_move<struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64,struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64,class std::allocator<struct XPerfAddIn::IStackAnalysis::CProcess>,struct XPerfAddIn::IStackAnalysis::CProcess>(struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64,struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64,struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64,struct std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::IStackAnalysis::CProcess> > & __ptr64,struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAUCProcess@IStackAnalysis@XPerfAddIn@@PEAU123@V?$allocator@UCProcess@IStackAnalysis@XPerfAddIn@@@std@@U123@@std@@YAPEAUCProcess@IStackAnalysis@XPerfAddIn@@PEAU123@00AEAU?$_Wrap_alloc@V?$allocator@UCProcess@IStackAnalysis@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x180063D78: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned short const * __ptr64 const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > > > > > __cdecl std::_Tree<class std::_Tmap_traits<unsigned short const * __ptr64,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> >,struct XPerfCore::lessLPCWSTR,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > > >,0> >::_Insert_at<struct std::pair<unsigned short const * __ptr64 const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > > & __ptr64,struct std::_Tree_node<struct std::pair<unsigned short const * __ptr64 const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > >,void * __ptr64> * __ptr64>(bool,struct std::_Tree_node<struct std::pair<unsigned short const * __ptr64 const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > >,void * __ptr64> * __ptr64,struct std::pair<unsigned short const * __ptr64 const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > > & __ptr64,struct std::_Tree_node<struct std::pair<unsigned short const * __ptr64 const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > >,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_at@AEAU?$pair@QEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@@std@@PEAU?$_Tree_node@U?$pair@QEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@PEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@UlessLPCWSTR@XPerfCore@@V?$allocator@U?$pair@QEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@@std@@@2@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@@std@@@std@@@std@@@1@_NPEAU?$_Tree_node@U?$pair@QEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@@std@@PEAX@1@AEAU?$pair@QEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@@1@1@Z
0x1800B3A60: "public: virtual unsigned char __cdecl XPerfAddIn::CWaitAnalysisResults::QueryWaitCategoryByRowIndex(unsigned int) __ptr64" ?QueryWaitCategoryByRowIndex@CWaitAnalysisResults@XPerfAddIn@@UEAAEI@Z
0x1800385F8: "public: __cdecl XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::~CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>(void) __ptr64" ??1?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@QEAA@XZ
0x18000EA00: "public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CCSwitchReadyThreadExtInfoSource>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCCSwitchReadyThreadExtInfoSource@XPerfAddIn@@@ATL@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x1800040D4: "public: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned int const,unsigned int> > > > & __ptr64 __cdecl std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned int const,unsigned int> > > >::operator--(void) __ptr64" ??F?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBII@std@@@std@@@std@@@std@@QEAAAEAV01@XZ
0x1800C98A0: "public: virtual long __cdecl XPerfAddIn::CPmcConfigInfoSource::OnDataComplete(void) __ptr64" ?OnDataComplete@CPmcConfigInfoSource@XPerfAddIn@@UEAAJXZ
0x1800FC148: "flushkey" ??_C@_1BC@NDJHBNJC@?$AAf?$AAl?$AAu?$AAs?$AAh?$AAk?$AAe?$AAy?$AA?$AA@
0x1800EC050: "const ATL::CComObject<class XPerfAddIn::CMetroAppInfoSource>::`vftable'{for `XPerfCore::ISessionServiceInternal'}" ??_7?$CComObject@VCMetroAppInfoSource@XPerfAddIn@@@ATL@@6BISessionServiceInternal@XPerfCore@@@
0x180027860: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CDriverDelayInfoSource>::QueryInterface`adjustor{40}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCDriverDelayInfoSource@XPerfAddIn@@@ATL@@WCI@EAAJAEBU_GUID@@PEAPEAX@Z
0x18001A408: "private: void __cdecl Performance::TdhTools::CTdhEventVisitorImpl<class Performance::TdhTools::CTdhPropertyBagRenderer<class Performance::Interner::CStringInternerT<class stdext::hash_compare<unsigned short const * __ptr64,struct Performance::Interner::impl::lessLPCWSTR>,class ATL::CComFakeCriticalSection>,class std::map<unsigned short const * __ptr64,unsigned short const * __ptr64,struct std::less<unsigned short const * __ptr64>,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,unsigned short const * __ptr64> > > > >::GetDependentPropertyValue(unsigned long,unsigned long & __ptr64) __ptr64" ?GetDependentPropertyValue@?$CTdhEventVisitorImpl@V?$CTdhPropertyBagRenderer@V?$CStringInternerT@V?$hash_compare@PEBGUlessLPCWSTR@impl@Interner@Performance@@@stdext@@VCComFakeCriticalSection@ATL@@@Interner@Performance@@V?$map@PEBGPEBGU?$less@PEBG@std@@V?$allocator@U?$pair@QEBGPEBG@std@@@2@@std@@@TdhTools@Performance@@@TdhTools@Performance@@AEAAXKAEAK@Z
0x1800FC358: "__cdecl GUID_80e630d4_f172_4559_bdaa_aa8133600f77" _GUID_80e630d4_f172_4559_bdaa_aa8133600f77
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::pair<struct XPerfCore::PathNode const * __ptr64,struct XPerfCore::PathNode const * __ptr64> > >::deallocate(struct std::pair<struct XPerfCore::PathNode const * __ptr64,struct XPerfCore::PathNode const * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$pair@PEBUPathNode@XPerfCore@@PEBU12@@std@@@std@@@std@@QEAAXPEAU?$pair@PEBUPathNode@XPerfCore@@PEBU12@@2@_K@Z
0x1800209F4: "public: struct std::_Tree_node<struct XPerfAddIn::IWorkItemInfoSource::CWorkItemData const * __ptr64,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct XPerfAddIn::IWorkItemInfoSource::CWorkItemData const * __ptr64,class std::allocator<struct XPerfAddIn::IWorkItemInfoSource::CWorkItemData const * __ptr64> >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@PEBUCWorkItemData@IWorkItemInfoSource@XPerfAddIn@@V?$allocator@PEBUCWorkItemData@IWorkItemInfoSource@XPerfAddIn@@@std@@@std@@QEAAPEAU?$_Tree_node@PEBUCWorkItemData@IWorkItemInfoSource@XPerfAddIn@@PEAX@2@XZ
0x1800B2834: "private: bool __cdecl XPerfAddIn::CWaitAnalysisInfoSource::AnalyzeReadyAndChooseWaitPath(class std::vector<class XPerfAddIn::CResult const,class std::allocator<class XPerfAddIn::CResult const> > & __ptr64,class std::vector<struct XPerfAddIn::CWaitAnalysisInfoSource::CJob,class std::allocator<struct XPerfAddIn::CWaitAnalysisInfoSource::CJob> > & __ptr64,class XPerfAddIn::CWaitAnalysisConfiguration & __ptr64,class XPerfCore::TimeStamp,struct XPerfAddIn::ICSwitchInfoSource2::CSwitchData2 const * __ptr64,struct XPerfAddIn::IReadyThreadInfoSource::ReadyThreadData const * __ptr64,unsigned short const * __ptr64,unsigned long) __ptr64" ?AnalyzeReadyAndChooseWaitPath@CWaitAnalysisInfoSource@XPerfAddIn@@AEAA_NAEAV?$vector@$$CBVCResult@XPerfAddIn@@V?$allocator@$$CBVCResult@XPerfAddIn@@@std@@@std@@AEAV?$vector@UCJob@CWaitAnalysisInfoSource@XPerfAddIn@@V?$allocator@UCJob@CWaitAnalysisInfoSource@XPerfAddIn@@@std@@@4@AEAVCWaitAnalysisConfiguration@2@VTimeStamp@XPerfCore@@PEBUCSwitchData2@ICSwitchInfoSource2@2@PEBUReadyThreadData@IReadyThreadInfoSource@2@PEBGK@Z
0x1801056F0: "Stack Walk" ??_C@_1BG@JLGEJAHH@?$AAS?$AAt?$AAa?$AAc?$AAk?$AA?5?$AAW?$AAa?$AAl?$AAk?$AA?$AA@
0x1800C9D70: "public: static unsigned short const * __ptr64 __cdecl XPerfAddIn::CHandleInfoSource::GetObjectDescription(void)" ?GetObjectDescription@CHandleInfoSource@XPerfAddIn@@SAPEBGXZ
0x1800ACC60: "private: void __cdecl XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CTlgEtwEventPolicy>::Cleanup(void) __ptr64" ?Cleanup@?$CTraceStatsSource@UCTlgEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@AEAAXXZ
0x1801403A0: ?pMap@?1??GetCategoryMap@CEventNameRegistry@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4QBU45@B
0x1800359B0: "public: virtual long __cdecl XPerfAddIn::CFocusChangeInfoSource::OnEvent(struct XPerfCore::ICursor const & __ptr64,struct _GUID const & __ptr64,struct _EVENT_RECORD const * __ptr64) __ptr64" ?OnEvent@CFocusChangeInfoSource@XPerfAddIn@@UEAAJAEBUICursor@XPerfCore@@AEBU_GUID@@PEBU_EVENT_RECORD@@@Z
0x180003E60: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CSessionServiceRoot<class XPerfAddIn::CDiskIOInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CSessionServiceRoot@VCDiskIOInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x18000F0E0: "protected: void __cdecl std::vector<struct XPerfAddIn::CRegistryInfoSource::CRegAccessData,class std::allocator<struct XPerfAddIn::CRegistryInfoSource::CRegAccessData> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@UCRegAccessData@CRegistryInfoSource@XPerfAddIn@@V?$allocator@UCRegAccessData@CRegistryInfoSource@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x18008F784: "void __cdecl std::_Adjust_heap<struct XPerfAddIn::IStackAnalysis::CThread * __ptr64,__int64,struct XPerfAddIn::IStackAnalysis::CThread,bool (__cdecl*)(struct XPerfAddIn::IStackAnalysis::CThread const & __ptr64,struct XPerfAddIn::IStackAnalysis::CThread * __ptr64)>(struct XPerfAddIn::IStackAnalysis::CThread * __ptr64,__int64,__int64,struct XPerfAddIn::IStackAnalysis::CThread &&,bool (__cdecl*)(struct XPerfAddIn::IStackAnalysis::CThread const & __ptr64,struct XPerfAddIn::IStackAnalysis::CThread &&))" ??$_Adjust_heap@PEAUCThread@IStackAnalysis@XPerfAddIn@@_JU123@P6A_NAEBU123@0@Z@std@@YAXPEAUCThread@IStackAnalysis@XPerfAddIn@@_J1$$QEAU123@P6A_NAEBU123@3@Z@Z
0x1800FBB30: "__cdecl GUID_39cda801_59d8_472d_bc00_601a4150c4c4" _GUID_39cda801_59d8_472d_bc00_601a4150c4c4
0x180002C30: "public: __cdecl ATL::CComPtr<struct XPerfAddIn::IDynamicSourceInfoSource>::~CComPtr<struct XPerfAddIn::IDynamicSourceInfoSource>(void) __ptr64" ??1?$CComPtr@UIDynamicSourceInfoSource@XPerfAddIn@@@ATL@@QEAA@XZ
0x180009C10: "public: void __cdecl std::vector<struct _ELFIMAGE_PROGRAMHEADER,class std::allocator<struct _ELFIMAGE_PROGRAMHEADER> >::push_back(struct _ELFIMAGE_PROGRAMHEADER const & __ptr64) __ptr64" ?push_back@?$vector@U_ELFIMAGE_PROGRAMHEADER@@V?$allocator@U_ELFIMAGE_PROGRAMHEADER@@@std@@@std@@QEAAXAEBU_ELFIMAGE_PROGRAMHEADER@@@Z
0x18007AF20: "public: static long __cdecl ATL::CComCreator2<class ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CShouldYieldProcessorInfoSource> >,class ATL::CComFailCreator<-2147221232> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator2@V?$CComCreator@V?$CComObject@VCShouldYieldProcessorInfoSource@XPerfAddIn@@@ATL@@@ATL@@V?$CComFailCreator@$0?HPPLPOPA@@2@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x180001A48: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64,struct XPerfAddIn::IStackAnalysis::CEvent * __ptr64,struct std::less<struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CEvent * __ptr64> >,0> >::_Destroy_if_not_nil(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CEvent * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ?_Destroy_if_not_nil@?$_Tree@V?$_Tmap_traits@PEBUEvent@IStackMappingInfoSource@XPerfAddIn@@PEAUCEvent@IStackAnalysis@3@U?$less@PEBUEvent@IStackMappingInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBUEvent@IStackMappingInfoSource@XPerfAddIn@@PEAUCEvent@IStackAnalysis@3@@std@@@7@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@QEBUEvent@IStackMappingInfoSource@XPerfAddIn@@PEAUCEvent@IStackAnalysis@3@@std@@PEAX@2@@Z
0x1800F62F0: "__cdecl _imp__amsg_exit" __imp__amsg_exit
0x180002C60: "public: __cdecl std::map<unsigned short const * __ptr64,unsigned short const * __ptr64,struct std::less<unsigned short const * __ptr64>,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,unsigned short const * __ptr64> > >::~map<unsigned short const * __ptr64,unsigned short const * __ptr64,struct std::less<unsigned short const * __ptr64>,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,unsigned short const * __ptr64> > >(void) __ptr64" ??1?$map@PEBGPEBGU?$less@PEBG@std@@V?$allocator@U?$pair@QEBGPEBG@std@@@2@@std@@QEAA@XZ
0x180041760: "enum XPerfAddIn::IMetroAppInfoSource::CAppStateType __cdecl XPerfAddIn::TranslateInternalAppState(unsigned long)" ?TranslateInternalAppState@XPerfAddIn@@YA?AW4CAppStateType@IMetroAppInfoSource@1@K@Z
0x1801418A4: ?$TSS0@?1??GetCategoryMap@CServicesInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4HA
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_List_node<unsigned short const * __ptr64,void * __ptr64> > >::deallocate(struct std::_List_node<unsigned short const * __ptr64,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_List_node@PEBGPEAX@std@@@std@@@std@@QEAAXPEAU?$_List_node@PEBGPEAX@2@_K@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct _RSDS,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct _RSDS,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@U_RSDS@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@U_RSDS@@PEAX@2@_K@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct std::pair<unsigned int const,unsigned int>,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct std::pair<unsigned int const,unsigned int>,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@U?$pair@$$CBII@std@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@U?$pair@$$CBII@std@@PEAX@2@_K@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct std::pair<unsigned short const * __ptr64 const,unsigned __int64>,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct std::pair<unsigned short const * __ptr64 const,unsigned __int64>,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@U?$pair@QEBG_K@std@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@U?$pair@QEBG_K@std@@PEAX@2@_K@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_List_node<struct XPerfAddIn::CDbgIdData,void * __ptr64> > >::deallocate(struct std::_List_node<struct XPerfAddIn::CDbgIdData,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_List_node@UCDbgIdData@XPerfAddIn@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_List_node@UCDbgIdData@XPerfAddIn@@PEAX@2@_K@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct XPerfCore::PathNode const * __ptr64,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct XPerfCore::PathNode const * __ptr64,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@PEBUPathNode@XPerfCore@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@PEBUPathNode@XPerfCore@@PEAX@2@_K@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct std::pair<unsigned __int64 const,unsigned short const * __ptr64>,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct std::pair<unsigned __int64 const,unsigned short const * __ptr64>,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@U?$pair@$$CB_KPEBG@std@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@U?$pair@$$CB_KPEBG@std@@PEAX@2@_K@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct std::pair<struct _GUID const,unsigned __int64>,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct std::pair<struct _GUID const,unsigned __int64>,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@U?$pair@$$CBU_GUID@@_K@std@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@U?$pair@$$CBU_GUID@@_K@std@@PEAX@2@_K@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct XPerfAddIn::IProcessInfoSource::VARange,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct XPerfAddIn::IProcessInfoSource::VARange,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@UVARange@IProcessInfoSource@XPerfAddIn@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@UVARange@IProcessInfoSource@XPerfAddIn@@PEAX@2@_K@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct XPerfAddIn::IStackAnalysis::CSymbolImage const * __ptr64,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct XPerfAddIn::IStackAnalysis::CSymbolImage const * __ptr64,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@PEBUCSymbolImage@IStackAnalysis@XPerfAddIn@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@PEBUCSymbolImage@IStackAnalysis@XPerfAddIn@@PEAX@2@_K@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct std::pair<unsigned __int64 const,class XPerfAddIn::TimelineEx>,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct std::pair<unsigned __int64 const,class XPerfAddIn::TimelineEx>,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@U?$pair@$$CB_KVTimelineEx@XPerfAddIn@@@std@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@U?$pair@$$CB_KVTimelineEx@XPerfAddIn@@@std@@PEAX@2@_K@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_List_node<struct XPerfAddIn::CProcessInfoSource::PicoProcessExecInfo,void * __ptr64> > >::deallocate(struct std::_List_node<struct XPerfAddIn::CProcessInfoSource::PicoProcessExecInfo,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_List_node@UPicoProcessExecInfo@CProcessInfoSource@XPerfAddIn@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_List_node@UPicoProcessExecInfo@CProcessInfoSource@XPerfAddIn@@PEAX@2@_K@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct std::pair<struct _GUID const,class XPerfAddIn::CTaskInfo * __ptr64>,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct std::pair<struct _GUID const,class XPerfAddIn::CTaskInfo * __ptr64>,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@U?$pair@$$CBU_GUID@@PEAVCTaskInfo@XPerfAddIn@@@std@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@U?$pair@$$CBU_GUID@@PEAVCTaskInfo@XPerfAddIn@@@std@@PEAX@2@_K@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct XPerfAddIn::CPageFaultInfoSource::CPageFaultProcess,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct XPerfAddIn::CPageFaultInfoSource::CPageFaultProcess,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@UCPageFaultProcess@CPageFaultInfoSource@XPerfAddIn@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@UCPageFaultProcess@CPageFaultInfoSource@XPerfAddIn@@PEAX@2@_K@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<class XPerfAddIn::CPageFaultInfoSource::CPageFaultSummary,void * __ptr64> > >::deallocate(struct std::_Tree_node<class XPerfAddIn::CPageFaultInfoSource::CPageFaultSummary,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@VCPageFaultSummary@CPageFaultInfoSource@XPerfAddIn@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@VCPageFaultSummary@CPageFaultInfoSource@XPerfAddIn@@PEAX@2@_K@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@PEAX@2@_K@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct std::pair<unsigned __int64 const,class XPerfAddIn::CDeferredStackFrame * __ptr64>,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct std::pair<unsigned __int64 const,class XPerfAddIn::CDeferredStackFrame * __ptr64>,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@U?$pair@$$CB_KPEAVCDeferredStackFrame@XPerfAddIn@@@std@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@U?$pair@$$CB_KPEAVCDeferredStackFrame@XPerfAddIn@@@std@@PEAX@2@_K@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct std::pair<unsigned char const,struct XPerfAddIn::CEventNameRegistry::TypeInfo>,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct std::pair<unsigned char const,struct XPerfAddIn::CEventNameRegistry::TypeInfo>,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@U?$pair@$$CBEUTypeInfo@CEventNameRegistry@XPerfAddIn@@@std@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@U?$pair@$$CBEUTypeInfo@CEventNameRegistry@XPerfAddIn@@@std@@PEAX@2@_K@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct XPerfAddIn::CWorkItemInfoSource::CWorkItemDescriptionAdaptor * __ptr64,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct XPerfAddIn::CWorkItemInfoSource::CWorkItemDescriptionAdaptor * __ptr64,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@PEAUCWorkItemDescriptionAdaptor@CWorkItemInfoSource@XPerfAddIn@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@PEAUCWorkItemDescriptionAdaptor@CWorkItemInfoSource@XPerfAddIn@@PEAX@2@_K@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct std::pair<unsigned long const,struct XPerfAddIn::ISyscallInfoSource::SyscallStart>,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct std::pair<unsigned long const,struct XPerfAddIn::ISyscallInfoSource::SyscallStart>,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@U?$pair@$$CBKUSyscallStart@ISyscallInfoSource@XPerfAddIn@@@std@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@U?$pair@$$CBKUSyscallStart@ISyscallInfoSource@XPerfAddIn@@@std@@PEAX@2@_K@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct std::pair<struct _GUID const,struct XPerfAddIn::CChunkedEventsConsumer::CChunk * __ptr64>,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct std::pair<struct _GUID const,struct XPerfAddIn::CChunkedEventsConsumer::CChunk * __ptr64>,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@U?$pair@$$CBU_GUID@@PEAUCChunk@CChunkedEventsConsumer@XPerfAddIn@@@std@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@U?$pair@$$CBU_GUID@@PEAUCChunk@CChunkedEventsConsumer@XPerfAddIn@@@std@@PEAX@2@_K@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventNameRegistry::EventGuidInfo>,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventNameRegistry::EventGuidInfo>,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@U?$pair@$$CBU_GUID@@UEventGuidInfo@CEventNameRegistry@XPerfAddIn@@@std@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@U?$pair@$$CBU_GUID@@UEventGuidInfo@CEventNameRegistry@XPerfAddIn@@@std@@PEAX@2@_K@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CTimerExpirationInfoSource::CTimerOwnerData>,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CTimerExpirationInfoSource::CTimerOwnerData>,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@U?$pair@$$CB_KUCTimerOwnerData@CTimerExpirationInfoSource@XPerfAddIn@@@std@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@U?$pair@$$CB_KUCTimerOwnerData@CTimerExpirationInfoSource@XPerfAddIn@@@std@@PEAX@2@_K@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CWorkItemInfoSource::CIDGenerator::ProcessAndAddress const,unsigned __int64>,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CWorkItemInfoSource::CIDGenerator::ProcessAndAddress const,unsigned __int64>,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@U?$pair@$$CBUProcessAndAddress@CIDGenerator@CWorkItemInfoSource@XPerfAddIn@@_K@std@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@U?$pair@$$CBUProcessAndAddress@CIDGenerator@CWorkItemInfoSource@XPerfAddIn@@_K@std@@PEAX@2@_K@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CProcess::Value>,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CProcess::Value>,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@U?$pair@QEAUCProcess@IStackAnalysis@XPerfAddIn@@UValue@1_impl@StackAnalysis@3@@std@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@U?$pair@QEAUCProcess@IStackAnalysis@XPerfAddIn@@UValue@1_impl@StackAnalysis@3@@std@@PEAX@2@_K@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CEvent * __ptr64>,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CEvent * __ptr64>,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@U?$pair@QEBUEvent@IStackMappingInfoSource@XPerfAddIn@@PEAUCEvent@IStackAnalysis@3@@std@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@U?$pair@QEBUEvent@IStackMappingInfoSource@XPerfAddIn@@PEAUCEvent@IStackAnalysis@3@@std@@PEAX@2@_K@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackKeyInfoSource::StackKey> > > > >::deallocate(class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackKeyInfoSource::StackKey> > > * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@V?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UStackKey@IStackKeyInfoSource@XPerfAddIn@@@std@@@std@@@std@@@std@@@std@@QEAAXPEAV?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UStackKey@IStackKeyInfoSource@XPerfAddIn@@@std@@@std@@@2@_K@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IImageIdentityInfoSource::ImageIdentityData const * __ptr64 const,struct XPerfAddIn::CSymbolImageData * __ptr64>,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IImageIdentityInfoSource::ImageIdentityData const * __ptr64 const,struct XPerfAddIn::CSymbolImageData * __ptr64>,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@U?$pair@QEBUImageIdentityData@IImageIdentityInfoSource@XPerfAddIn@@PEAUCSymbolImageData@3@@std@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@U?$pair@QEBUImageIdentityData@IImageIdentityInfoSource@XPerfAddIn@@PEAUCSymbolImageData@3@@std@@PEAX@2@_K@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus>,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus>,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@W4CSelectionStatus@_impl@StackAnalysis@3@@std@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@W4CSelectionStatus@_impl@StackAnalysis@3@@std@@PEAX@2@_K@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct std::pair<unsigned short const * __ptr64 const,class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _EVENT_METADATA_EVENT_MAP_INFO> >,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct std::pair<unsigned short const * __ptr64 const,class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _EVENT_METADATA_EVENT_MAP_INFO> >,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@U?$pair@QEBGV?$CAllocation@U_EVENT_METADATA_EVENT_MAP_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@@std@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@U?$pair@QEBGV?$CAllocation@U_EVENT_METADATA_EVENT_MAP_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@@std@@PEAX@2@_K@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IStackMappingInfoSource::EventProvider const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CEventProvider * __ptr64>,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IStackMappingInfoSource::EventProvider const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CEventProvider * __ptr64>,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@U?$pair@QEBUEventProvider@IStackMappingInfoSource@XPerfAddIn@@PEAUCEventProvider@IStackAnalysis@3@@std@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@U?$pair@QEBUEventProvider@IStackMappingInfoSource@XPerfAddIn@@PEAUCEventProvider@IStackAnalysis@3@@std@@PEAX@2@_K@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct std::pair<unsigned int,struct XPerfAddIn::ISymbolInfoSource::SectionInfo * __ptr64> >,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct std::pair<unsigned int,struct XPerfAddIn::ISymbolInfoSource::SectionInfo * __ptr64> >,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@U?$pair@IPEAUSectionInfo@ISymbolInfoSource@XPerfAddIn@@@std@@@std@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@U?$pair@IPEAUSectionInfo@ISymbolInfoSource@XPerfAddIn@@@std@@@std@@PEAX@2@_K@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct std::pair<unsigned __int64 const,class std::set<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64,struct std::less<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64>,class std::allocator<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64> > >,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct std::pair<unsigned __int64 const,class std::set<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64,struct std::less<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64>,class std::allocator<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64> > >,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@U?$pair@$$CB_KV?$set@PEAUVARange@IProcessInfoSource@XPerfAddIn@@U?$less@PEAUVARange@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@PEAUVARange@IProcessInfoSource@XPerfAddIn@@@5@@std@@@std@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@U?$pair@$$CB_KV?$set@PEAUVARange@IProcessInfoSource@XPerfAddIn@@U?$less@PEAUVARange@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@PEAUVARange@IProcessInfoSource@XPerfAddIn@@@5@@std@@@std@@PEAX@2@_K@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IStackAnalysis::CEvent const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > >,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IStackAnalysis::CEvent const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > >,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@U?$pair@QEBUCEvent@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@std@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@U?$pair@QEBUCEvent@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@std@@PEAX@2@_K@Z
0x1800F9748: "__cdecl GUID_ade9d984_4239_49a3_97d6_2602b92c36bf" _GUID_ade9d984_4239_49a3_97d6_2602b92c36bf
0x180028F60: "public: __cdecl std::pair<struct _EVENT_DESCRIPTOR,class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO> >::~pair<struct _EVENT_DESCRIPTOR,class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO> >(void) __ptr64" ??1?$pair@U_EVENT_DESCRIPTOR@@V?$CAllocation@U_TRACE_EVENT_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@@std@@QEAA@XZ
0x180003E60: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CSessionServiceRoot<class XPerfAddIn::CCSwitchReadyThreadExtInfoSource,class ATL::CComMultiThreadModel>::_GetEntries(void)" ?_GetEntries@?$CSessionServiceRoot@VCCSwitchReadyThreadExtInfoSource@XPerfAddIn@@VCComMultiThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x180139FA0: "__cdecl _pobjMap_CFilenameInfoSource" __pobjMap_CFilenameInfoSource
0x1800D8170: "void __cdecl std::_Xbad_function_call(void)" ?_Xbad_function_call@std@@YAXXZ
0x1800FFDE0: "__cdecl GUID_802a16aa_4ae8_4b7f_9ee4_f6e67419c512" _GUID_802a16aa_4ae8_4b7f_9ee4_f6e67419c512
0x18009CB50: "public: virtual long __cdecl XPerfAddIn::CSyscallInfoSource::OnEvent(struct XPerfCore::ICursor const & __ptr64,struct _GUID const & __ptr64,struct _EVENT_RECORD const * __ptr64) __ptr64" ?OnEvent@CSyscallInfoSource@XPerfAddIn@@UEAAJAEBUICursor@XPerfCore@@AEBU_GUID@@PEBU_EVENT_RECORD@@@Z
0x18001B4D8: "public: struct std::_Tree_node<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CDiskIOInitData3>,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CDiskIOInitData3>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CDiskIOInitData3> > > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@U?$pair@$$CB_KUCDiskIOInitData3@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CB_KUCDiskIOInitData3@XPerfAddIn@@@std@@@2@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CB_KUCDiskIOInitData3@XPerfAddIn@@@std@@PEAX@2@XZ
0x1800D8C30: "public: virtual char const * __ptr64 __cdecl exception::what(void)const __ptr64" ?what@exception@@UEBAPEBDXZ
0x1800FF758: "TRUE" ??_C@_19ELAAHEEL@?$AAT?$AAR?$AAU?$AAE?$AA?$AA@
0x180006500: "protected: void __cdecl std::vector<class XPerfAddIn::CDriverDelayInfoSource::CDelayDataPtr,class std::allocator<class XPerfAddIn::CDriverDelayInfoSource::CDelayDataPtr> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@VCDelayDataPtr@CDriverDelayInfoSource@XPerfAddIn@@V?$allocator@VCDelayDataPtr@CDriverDelayInfoSource@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x18001A288: "public: __cdecl XPerfAddIn::CDiskIOInfoSource::~CDiskIOInfoSource(void) __ptr64" ??1CDiskIOInfoSource@XPerfAddIn@@QEAA@XZ
0x1801002E8: "Min" ??_C@_17NMEHCJAI@?$AAM?$AAi?$AAn?$AA?$AA@
0x1800FAA78: "__cdecl GUID_d2fbc6a5_94de_4ea5_b72a_44c330d8b713" _GUID_d2fbc6a5_94de_4ea5_b72a_44c330d8b713
0x1800A9FF0: "public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CTimerExpirationCountsInfoSource>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCTimerExpirationCountsInfoSource@XPerfAddIn@@@ATL@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x1800727A4: "public: unsigned __int64 __cdecl std::_Tree<class std::_Tmap_traits<unsigned __int64,unsigned short const * __ptr64,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,unsigned short const * __ptr64> >,0> >::count(unsigned __int64 const & __ptr64)const __ptr64" ?count@?$_Tree@V?$_Tmap_traits@_KPEBGU?$less@_K@std@@V?$allocator@U?$pair@$$CB_KPEBG@std@@@2@$0A@@std@@@std@@QEBA_KAEB_K@Z
0x1800C3D5C: "struct XPerfAddIn::CSignatureList::CSignatureHit * __ptr64 __cdecl std::_Uninit_move<struct XPerfAddIn::CSignatureList::CSignatureHit * __ptr64,struct XPerfAddIn::CSignatureList::CSignatureHit * __ptr64,class std::allocator<struct XPerfAddIn::CSignatureList::CSignatureHit>,struct XPerfAddIn::CSignatureList::CSignatureHit>(struct XPerfAddIn::CSignatureList::CSignatureHit * __ptr64,struct XPerfAddIn::CSignatureList::CSignatureHit * __ptr64,struct XPerfAddIn::CSignatureList::CSignatureHit * __ptr64,struct std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::CSignatureList::CSignatureHit> > & __ptr64,struct XPerfAddIn::CSignatureList::CSignatureHit * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAUCSignatureHit@CSignatureList@XPerfAddIn@@PEAU123@V?$allocator@UCSignatureHit@CSignatureList@XPerfAddIn@@@std@@U123@@std@@YAPEAUCSignatureHit@CSignatureList@XPerfAddIn@@PEAU123@00AEAU?$_Wrap_alloc@V?$allocator@UCSignatureHit@CSignatureList@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x180006E58: "public: __cdecl XPerfAddIn::CHwPowerCountsInfoSource::~CHwPowerCountsInfoSource(void) __ptr64" ??1CHwPowerCountsInfoSource@XPerfAddIn@@QEAA@XZ
0x180109B98: "WM_MENUSELECT" ??_C@_1BM@HNKAJOB@?$AAW?$AAM?$AA_?$AAM?$AAE?$AAN?$AAU?$AAS?$AAE?$AAL?$AAE?$AAC?$AAT?$AA?$AA@
0x180021070: "public: virtual void * __ptr64 __cdecl std::logic_error::`scalar deleting destructor'(unsigned int) __ptr64" ??_Glogic_error@std@@UEAAPEAXI@Z
0x1801090F0: "WM_ENDSESSION" ??_C@_1BM@HJMGJPJO@?$AAW?$AAM?$AA_?$AAE?$AAN?$AAD?$AAS?$AAE?$AAS?$AAS?$AAI?$AAO?$AAN?$AA?$AA@
0x180051EF0: "private: long __cdecl XPerfAddIn::CProcessInfoSource::VirtualMemoryEvent(struct XPerfCore::ICursor const & __ptr64,unsigned __int64,struct _EVENT_RECORD const * __ptr64) __ptr64" ?VirtualMemoryEvent@CProcessInfoSource@XPerfAddIn@@AEAAJAEBUICursor@XPerfCore@@_KPEBU_EVENT_RECORD@@@Z
0x180004434: "protected: struct std::pair<class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CEvent * __ptr64> > > >,bool> __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64,struct XPerfAddIn::IStackAnalysis::CEvent * __ptr64,struct std::less<struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CEvent * __ptr64> >,0> >::_Insert_nohint<struct std::pair<struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CEvent * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CEvent * __ptr64>,void * __ptr64> * __ptr64>(bool,struct std::pair<struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CEvent * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CEvent * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_nohint@AEAU?$pair@QEBUEvent@IStackMappingInfoSource@XPerfAddIn@@PEAUCEvent@IStackAnalysis@3@@std@@PEAU?$_Tree_node@U?$pair@QEBUEvent@IStackMappingInfoSource@XPerfAddIn@@PEAUCEvent@IStackAnalysis@3@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@PEBUEvent@IStackMappingInfoSource@XPerfAddIn@@PEAUCEvent@IStackAnalysis@3@U?$less@PEBUEvent@IStackMappingInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBUEvent@IStackMappingInfoSource@XPerfAddIn@@PEAUCEvent@IStackAnalysis@3@@std@@@7@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBUEvent@IStackMappingInfoSource@XPerfAddIn@@PEAUCEvent@IStackAnalysis@3@@std@@@std@@@std@@@std@@_N@1@_NAEAU?$pair@QEBUEvent@IStackMappingInfoSource@XPerfAddIn@@PEAUCEvent@IStackAnalysis@3@@1@PEAU?$_Tree_node@U?$pair@QEBUEvent@IStackMappingInfoSource@XPerfAddIn@@PEAUCEvent@IStackAnalysis@3@@std@@PEAX@1@@Z
0x1800A12A0: "public: virtual unsigned short const * __ptr64 __cdecl XPerfAddIn::CSysConfigInfoSource::QueryOpticalDiscStatusName(unsigned short)const __ptr64" ?QueryOpticalDiscStatusName@CSysConfigInfoSource@XPerfAddIn@@UEBAPEBGG@Z
0x180002C00: "public: __cdecl XPerfCore::CNonInductiveEventSinkRoot<class XPerfAddIn::CObjectManagerInfoSource,class ATL::CComSingleThreadModel>::~CNonInductiveEventSinkRoot<class XPerfAddIn::CObjectManagerInfoSource,class ATL::CComSingleThreadModel>(void) __ptr64" ??1?$CNonInductiveEventSinkRoot@VCObjectManagerInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@QEAA@XZ
0x180003A20: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CMarksInfoSource>::AddRef(void) __ptr64" ?AddRef@?$CComObject@VCMarksInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x1800FD370: "PowerActionReserved" ??_C@_1CI@KOGOKLDF@?$AAP?$AAo?$AAw?$AAe?$AAr?$AAA?$AAc?$AAt?$AAi?$AAo?$AAn?$AAR?$AAe?$AAs?$AAe?$AAr?$AAv?$AAe?$AAd?$AA?$AA@
0x1800F1320: ?_entries@?1??_GetEntries@?$CSessionServiceRoot@VCFileVersionInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x1800F9370: "APPID" ??_C@_1M@PPPPCDEP@?$AAA?$AAP?$AAP?$AAI?$AAD?$AA?$AA@
0x1800E9600: ?_entries@?1??_GetEntries@CReadyThreadForwardLinkInfoSource@XPerfAddIn@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180109B38: "WM_HSCROLL" ??_C@_1BG@BFLAHOCH@?$AAW?$AAM?$AA_?$AAH?$AAS?$AAC?$AAR?$AAO?$AAL?$AAL?$AA?$AA@
0x1800F9920: "ReadyThread Forward Link InfoSou" ??_C@_1EI@CBGNIIMB@?$AAR?$AAe?$AAa?$AAd?$AAy?$AAT?$AAh?$AAr?$AAe?$AAa?$AAd?$AA?5?$AAF?$AAo?$AAr?$AAw?$AAa?$AAr?$AAd?$AA?5?$AAL?$AAi?$AAn?$AAk?$AA?5?$AAI?$AAn?$AAf?$AAo?$AAS?$AAo?$AAu@
0x1800ECEB0: ?_entries@?1??_GetEntries@?$CEventSinkRoot@VCSampledProfileInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x18000B3A0: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CCSwitchInfoSource>::AddRef`adjustor{48}' (void) __ptr64" ?AddRef@?$CComObject@VCCSwitchInfoSource@XPerfAddIn@@@ATL@@WDA@EAAKXZ
0x1800ED130: "const ATL::CComObject<class XPerfAddIn::CSampledProfileInfoSource>::`vftable'{for `XPerfCore::ISessionServiceInternal'}" ??_7?$CComObject@VCSampledProfileInfoSource@XPerfAddIn@@@ATL@@6BISessionServiceInternal@XPerfCore@@@
0x1800F1320: ?_entries@?1??_GetEntries@?$CSessionServiceRoot@VCStackTopQueryInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x1800B3ECC: "public: long __cdecl XPerfAddIn::CCSwitchNavigatorTemplate<struct XPerfAddIn::ICSwitchInfoSource2,class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchInfoSource2::CSwitchData2 const>,struct XPerfAddIn::ICSwitchInfoSource2::CSwitchData2>::OnPrepareCache(void) __ptr64" ?OnPrepareCache@?$CCSwitchNavigatorTemplate@UICSwitchInfoSource2@XPerfAddIn@@V?$strided_adapter@$$CBUCSwitchData2@ICSwitchInfoSource2@XPerfAddIn@@@XPerfCore@@UCSwitchData2@12@@XPerfAddIn@@QEAAJXZ
0x180016BB8: "public: __cdecl std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> > >::~pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> > >(void) __ptr64" ??1?$pair@$$CB_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@QEAA@XZ
0x180009C10: "public: void __cdecl std::vector<struct XPerfAddIn::CCSwitchInfoSource::CCSwitchData,class std::allocator<struct XPerfAddIn::CCSwitchInfoSource::CCSwitchData> >::push_back(struct XPerfAddIn::CCSwitchInfoSource::CCSwitchData const & __ptr64) __ptr64" ?push_back@?$vector@UCCSwitchData@CCSwitchInfoSource@XPerfAddIn@@V?$allocator@UCCSwitchData@CCSwitchInfoSource@XPerfAddIn@@@std@@@std@@QEAAXAEBUCCSwitchData@CCSwitchInfoSource@XPerfAddIn@@@Z
0x180004150: "public: struct std::_Tree_node<struct std::pair<unsigned long const,class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > > >,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<unsigned long const,class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > > >,class std::allocator<struct std::pair<unsigned long const,class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > > > > >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@U?$pair@$$CBKV?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@@std@@V?$allocator@U?$pair@$$CBKV?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBKV?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@@std@@PEAX@2@XZ
0x1800A52F8: "void __cdecl std::_Uninit_def_fill_n<struct XPerfAddIn::ISysConfigInfoSource11::DefragInfo * __ptr64,unsigned __int64,class std::allocator<struct XPerfAddIn::ISysConfigInfoSource11::DefragInfo>,struct XPerfAddIn::ISysConfigInfoSource11::DefragInfo>(struct XPerfAddIn::ISysConfigInfoSource11::DefragInfo * __ptr64,unsigned __int64,struct std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::ISysConfigInfoSource11::DefragInfo> > & __ptr64,struct XPerfAddIn::ISysConfigInfoSource11::DefragInfo * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_def_fill_n@PEAUDefragInfo@ISysConfigInfoSource11@XPerfAddIn@@_KV?$allocator@UDefragInfo@ISysConfigInfoSource11@XPerfAddIn@@@std@@U123@@std@@YAXPEAUDefragInfo@ISysConfigInfoSource11@XPerfAddIn@@_KAEAU?$_Wrap_alloc@V?$allocator@UDefragInfo@ISysConfigInfoSource11@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x18010BDC0: "__cdecl _real@447a0000" __real@447a0000
0x1800F0290: "const ATL::CComObject<class XPerfAddIn::CWaitClassificationResults>::`vftable'" ??_7?$CComObject@VCWaitClassificationResults@XPerfAddIn@@@ATL@@6B@
0x1800704A0: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CEventSinkRoot<class XPerfAddIn::CRelocationsInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CEventSinkRoot@VCRelocationsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x18008ABC8: "protected: void __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CSymbolImage,class std::allocator<struct XPerfAddIn::IStackAnalysis::CSymbolImage> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@UCSymbolImage@IStackAnalysis@XPerfAddIn@@V?$allocator@UCSymbolImage@IStackAnalysis@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x18000E530: "protected: void __cdecl std::vector<class XPerfAddIn::CDpcIsrInfoSource::CTimeByDpcIsr,class std::allocator<class XPerfAddIn::CDpcIsrInfoSource::CTimeByDpcIsr> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@VCTimeByDpcIsr@CDpcIsrInfoSource@XPerfAddIn@@V?$allocator@VCTimeByDpcIsr@CDpcIsrInfoSource@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x18010B7E0: "Thread %ld had worked for %ld an" ??_C@_1BAG@MKAGICGD@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAd?$AA?5?$AA?$CF?$AAl?$AAd?$AA?5?$AAh?$AAa?$AAd?$AA?5?$AAw?$AAo?$AAr?$AAk?$AAe?$AAd?$AA?5?$AAf?$AAo?$AAr?$AA?5?$AA?$CF?$AAl?$AAd?$AA?5?$AAa?$AAn@
0x180001A48: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64,struct XPerfAddIn::IStackAnalysis::CThread * __ptr64,struct std::less<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CThread * __ptr64> >,0> >::_Destroy_if_not_nil(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CThread * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ?_Destroy_if_not_nil@?$_Tree@V?$_Tmap_traits@PEBUThreadData@IProcessInfoSource@XPerfAddIn@@PEAUCThread@IStackAnalysis@3@U?$less@PEBUThreadData@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@PEAUCThread@IStackAnalysis@3@@std@@@7@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@PEAUCThread@IStackAnalysis@3@@std@@PEAX@2@@Z
0x180020430: "class XPerfAddIn::CDiskIOInfoSource::CPhysDisk * __ptr64 __cdecl std::_Uninit_move<class XPerfAddIn::CDiskIOInfoSource::CPhysDisk * __ptr64,class XPerfAddIn::CDiskIOInfoSource::CPhysDisk * __ptr64,class std::allocator<class XPerfAddIn::CDiskIOInfoSource::CPhysDisk>,class XPerfAddIn::CDiskIOInfoSource::CPhysDisk>(class XPerfAddIn::CDiskIOInfoSource::CPhysDisk * __ptr64,class XPerfAddIn::CDiskIOInfoSource::CPhysDisk * __ptr64,class XPerfAddIn::CDiskIOInfoSource::CPhysDisk * __ptr64,struct std::_Wrap_alloc<class std::allocator<class XPerfAddIn::CDiskIOInfoSource::CPhysDisk> > & __ptr64,class XPerfAddIn::CDiskIOInfoSource::CPhysDisk * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAVCPhysDisk@CDiskIOInfoSource@XPerfAddIn@@PEAV123@V?$allocator@VCPhysDisk@CDiskIOInfoSource@XPerfAddIn@@@std@@V123@@std@@YAPEAVCPhysDisk@CDiskIOInfoSource@XPerfAddIn@@PEAV123@00AEAU?$_Wrap_alloc@V?$allocator@VCPhysDisk@CDiskIOInfoSource@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x180003D04: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<unsigned long,struct XPerfAddIn::IDriverDelayInfoSource::DriverDelayData * __ptr64,struct std::less<unsigned long>,class std::allocator<struct std::pair<unsigned long const,struct XPerfAddIn::IDriverDelayInfoSource::DriverDelayData * __ptr64> >,0> >::_Erase(struct std::_Tree_node<struct std::pair<unsigned long const,struct XPerfAddIn::IDriverDelayInfoSource::DriverDelayData * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tmap_traits@KPEAUDriverDelayData@IDriverDelayInfoSource@XPerfAddIn@@U?$less@K@std@@V?$allocator@U?$pair@$$CBKPEAUDriverDelayData@IDriverDelayInfoSource@XPerfAddIn@@@std@@@5@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CBKPEAUDriverDelayData@IDriverDelayInfoSource@XPerfAddIn@@@std@@PEAX@2@@Z
0x18010A688: "WM_DDE_INITIATE" ??_C@_1CA@NNBFACK@?$AAW?$AAM?$AA_?$AAD?$AAD?$AAE?$AA_?$AAI?$AAN?$AAI?$AAT?$AAI?$AAA?$AAT?$AAE?$AA?$AA@
0x1800B5CB8: "public: __cdecl XPerfAddIn::CWaitClassificationContext::~CWaitClassificationContext(void) __ptr64" ??1CWaitClassificationContext@XPerfAddIn@@QEAA@XZ
0x180006E58: "public: __cdecl XPerfAddIn::CShouldYieldProcessorInfoSource::~CShouldYieldProcessorInfoSource(void) __ptr64" ??1CShouldYieldProcessorInfoSource@XPerfAddIn@@QEAA@XZ
0x18013E4B0: "struct ATL::_ATL_OBJMAP_ENTRY30 XPerfAddIn::__objMap_CTraceStats" ?__objMap_CTraceStats@XPerfAddIn@@3U_ATL_OBJMAP_ENTRY30@ATL@@A
0x180004580: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CCSwitchInfoSource>::AddRef`adjustor{32}' (void) __ptr64" ?AddRef@?$CComObject@VCCSwitchInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x1800B863C: "public: void __cdecl XPerfAddIn::CMissingSymbolGatherer::ReportMissingSymbolsForModule(unsigned short const * __ptr64) __ptr64" ?ReportMissingSymbolsForModule@CMissingSymbolGatherer@XPerfAddIn@@QEAAXPEBG@Z
0x180039180: "public: static struct ATL::_ATL_CATMAP_ENTRY const * __ptr64 __cdecl XPerfAddIn::CGenericStorageCountsInfoSource::GetCategoryMap(void)" ?GetCategoryMap@CGenericStorageCountsInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ
0x1800670E0: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CProcessInfoSource>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCProcessInfoSource@XPerfAddIn@@@ATL@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x18004BA40: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CPageFaultInfoSource>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCPageFaultInfoSource@XPerfAddIn@@@ATL@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180109690: "WM_DISPLAYCHANGE" ??_C@_1CC@CABNAMBI@?$AAW?$AAM?$AA_?$AAD?$AAI?$AAS?$AAP?$AAL?$AAA?$AAY?$AAC?$AAH?$AAA?$AAN?$AAG?$AAE?$AA?$AA@
0x18002F5C0: "public: struct std::_Tree_node<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CTimerExpirationInfoSource::CTimerOwnerData>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CTimerExpirationInfoSource::CTimerOwnerData>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CTimerExpirationInfoSource::CTimerOwnerData> > >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@U?$pair@$$CB_KUCTimerOwnerData@CTimerExpirationInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CB_KUCTimerOwnerData@CTimerExpirationInfoSource@XPerfAddIn@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CB_KUCTimerOwnerData@CTimerExpirationInfoSource@XPerfAddIn@@@std@@PEAX@2@XZ
0x180003E60: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CSessionServiceRoot<class XPerfAddIn::CServicesInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CSessionServiceRoot@VCServicesInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x18001FF90: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned long const,class std::map<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> > > > > > > > > __cdecl std::_Tree<class std::_Tmap_traits<unsigned long,class std::map<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> > > > >,struct std::less<unsigned long>,class std::allocator<struct std::pair<unsigned long const,class std::map<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> > > > > > >,0> >::_Insert_at<struct std::pair<unsigned long const,class std::map<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> > > > > > & __ptr64,struct std::_Tree_node<struct std::pair<unsigned long const,class std::map<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> > > > > >,void * __ptr64> * __ptr64>(bool,struct std::_Tree_node<struct std::pair<unsigned long const,class std::map<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> > > > > >,void * __ptr64> * __ptr64,struct std::pair<unsigned long const,class std::map<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> > > > > > & __ptr64,struct std::_Tree_node<struct std::pair<unsigned long const,class std::map<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> > > > > >,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_at@AEAU?$pair@$$CBKV?$map@_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@U?$less@_K@2@V?$allocator@U?$pair@$$CB_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@@std@@PEAU?$_Tree_node@U?$pair@$$CBKV?$map@_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@U?$less@_K@2@V?$allocator@U?$pair@$$CB_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@KV?$map@_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@U?$less@_K@2@V?$allocator@U?$pair@$$CB_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@U?$less@K@2@V?$allocator@U?$pair@$$CBKV?$map@_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@U?$less@_K@2@V?$allocator@U?$pair@$$CB_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@@std@@@2@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBKV?$map@_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@U?$less@_K@2@V?$allocator@U?$pair@$$CB_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@@std@@@std@@@std@@@1@_NPEAU?$_Tree_node@U?$pair@$$CBKV?$map@_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@U?$less@_K@2@V?$allocator@U?$pair@$$CB_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@@std@@PEAX@1@AEAU?$pair@$$CBKV?$map@_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@U?$less@_K@2@V?$allocator@U?$pair@$$CB_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@@1@1@Z
0x18010B700: "__cdecl GUID_e006b78a_c669_44cf_bf35_e14041851265" _GUID_e006b78a_c669_44cf_bf35_e14041851265
0x18006F840: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CReadyThreadCountsInfoSource>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCReadyThreadCountsInfoSource@XPerfAddIn@@@ATL@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x1800487F0: "public: static long __cdecl ATL::CComCreator2<class ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CObjectManagerInfoSource> >,class ATL::CComFailCreator<-2147221232> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator2@V?$CComCreator@V?$CComObject@VCObjectManagerInfoSource@XPerfAddIn@@@ATL@@@ATL@@V?$CComFailCreator@$0?HPPLPOPA@@2@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x180005570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CReadyThreadInfoSource>::Release`adjustor{40}' (void) __ptr64" ?Release@?$CComObject@VCReadyThreadInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x18013E5E0: "struct ATL::_ATL_OBJMAP_ENTRY30 XPerfAddIn::__objMap_CWaitClassificationInfoSource" ?__objMap_CWaitClassificationInfoSource@XPerfAddIn@@3U_ATL_OBJMAP_ENTRY30@ATL@@A
0x18002FAEC: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<int const,class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > > > > > > __cdecl std::_Tree<class std::_Tmap_traits<int,class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > >,struct std::less<int>,class std::allocator<struct std::pair<int const,class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > > > >,0> >::_Insert_at<struct std::pair<int const,class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > > > & __ptr64,struct std::_Tree_node<struct std::pair<int const,class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > > >,void * __ptr64> * __ptr64>(bool,struct std::_Tree_node<struct std::pair<int const,class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > > >,void * __ptr64> * __ptr64,struct std::pair<int const,class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > > > & __ptr64,struct std::_Tree_node<struct std::pair<int const,class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > > >,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_at@AEAU?$pair@$$CBHV?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@@std@@PEAU?$_Tree_node@U?$pair@$$CBHV?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@HV?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@U?$less@H@std@@V?$allocator@U?$pair@$$CBHV?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@@std@@@4@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBHV?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@@std@@@std@@@std@@@1@_NPEAU?$_Tree_node@U?$pair@$$CBHV?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@@std@@PEAX@1@AEAU?$pair@$$CBHV?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@@1@1@Z
0x1800A8498: "public: __cdecl XPerfAddIn::CThreadClassificationResult::~CThreadClassificationResult(void) __ptr64" ??1CThreadClassificationResult@XPerfAddIn@@QEAA@XZ
0x18003CDD4: "public: static long __cdecl ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CHwPowerCountsInfoSource> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator@V?$CComObject@VCHwPowerCountsInfoSource@XPerfAddIn@@@ATL@@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x180001A48: "public: void __cdecl std::_Tree_buy<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,class std::allocator<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > >::_Freenode0(struct std::_Tree_node<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V?$allocator@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@2@@std@@QEAAXPEAU?$_Tree_node@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@PEAX@2@@Z
0x180080258: "public: __cdecl XPerfAddIn::CStackFrameInfoSource::~CStackFrameInfoSource(void) __ptr64" ??1CStackFrameInfoSource@XPerfAddIn@@QEAA@XZ
0x18006E5E0: "public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CPStateInfoSource>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCPStateInfoSource@XPerfAddIn@@@ATL@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x18005C8E0: "public: __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64,struct XPerfAddIn::IStackAnalysis::CThread * __ptr64,struct std::less<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CThread * __ptr64> >,0> >::~_Tree<class std::_Tmap_traits<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64,struct XPerfAddIn::IStackAnalysis::CThread * __ptr64,struct std::less<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CThread * __ptr64> >,0> >(void) __ptr64" ??1?$_Tree@V?$_Tmap_traits@PEBUThreadData@IProcessInfoSource@XPerfAddIn@@PEAUCThread@IStackAnalysis@3@U?$less@PEBUThreadData@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@PEAUCThread@IStackAnalysis@3@@std@@@7@$0A@@std@@@std@@QEAA@XZ
0x1800116E0: "public: class std::_Vb_reference<struct std::_Wrap_alloc<class std::allocator<unsigned int> > > __cdecl std::vector<bool,class std::allocator<bool> >::operator[](unsigned __int64) __ptr64" ??A?$vector@_NV?$allocator@_N@std@@@std@@QEAA?AV?$_Vb_reference@U?$_Wrap_alloc@V?$allocator@I@std@@@std@@@1@_K@Z
0x180028510: "public: __cdecl std::_Tree<class std::_Tmap_traits<struct _EVENT_DESCRIPTOR,class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO>,struct XPerfAddIn::CEventMetadataInfoSource::lessEVENT_DESCRIPTOR,class std::allocator<struct std::pair<struct _EVENT_DESCRIPTOR const,class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO> > >,0> >::~_Tree<class std::_Tmap_traits<struct _EVENT_DESCRIPTOR,class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO>,struct XPerfAddIn::CEventMetadataInfoSource::lessEVENT_DESCRIPTOR,class std::allocator<struct std::pair<struct _EVENT_DESCRIPTOR const,class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO> > >,0> >(void) __ptr64" ??1?$_Tree@V?$_Tmap_traits@U_EVENT_DESCRIPTOR@@V?$CAllocation@U_TRACE_EVENT_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@UlessEVENT_DESCRIPTOR@34@V?$allocator@U?$pair@$$CBU_EVENT_DESCRIPTOR@@V?$CAllocation@U_TRACE_EVENT_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@@std@@@std@@$0A@@std@@@std@@QEAA@XZ
0x18007F00C: "public: __cdecl XPerfAddIn::CBufferedAllocator<class XPerfAddIn::CStackFrame>::~CBufferedAllocator<class XPerfAddIn::CStackFrame>(void) __ptr64" ??1?$CBufferedAllocator@VCStackFrame@XPerfAddIn@@@XPerfAddIn@@QEAA@XZ
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct XPerfAddIn::ImageDataKey,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct XPerfAddIn::ImageDataKey,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@UImageDataKey@XPerfAddIn@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@UImageDataKey@XPerfAddIn@@PEAX@2@_K@Z
0x1800F1320: ?_entries@?1??_GetEntries@?$CSessionServiceRoot@VCSystemPowerSourceInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<class XPerfAddIn::ISXadContext::CStackWalkingCache::CStackFrame> >::deallocate(class XPerfAddIn::ISXadContext::CStackWalkingCache::CStackFrame * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@VCStackFrame@CStackWalkingCache@ISXadContext@XPerfAddIn@@@std@@@std@@QEAAXPEAVCStackFrame@CStackWalkingCache@ISXadContext@XPerfAddIn@@_K@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CDiskIOInitData3>,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CDiskIOInitData3>,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@U?$pair@$$CB_KUCDiskIOInitData3@XPerfAddIn@@@std@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@U?$pair@$$CB_KUCDiskIOInitData3@XPerfAddIn@@@std@@PEAX@2@_K@Z
0x180043D50: "public: virtual int __cdecl XPerfAddIn::CMetroAppInfoSource::IsAppStateDataAvailable(void)const __ptr64" ?IsAppStateDataAvailable@CMetroAppInfoSource@XPerfAddIn@@UEBAHXZ
0x18010A5E8: "WM_PRINT" ??_C@_1BC@HNDKPLDA@?$AAW?$AAM?$AA_?$AAP?$AAR?$AAI?$AAN?$AAT?$AA?$AA@
0x1800EEA20: "const ATL::CComObject<class XPerfAddIn::CStackTopQueryInfoSource>::`vftable'{for `XPerfCore::ISessionService'}" ??_7?$CComObject@VCStackTopQueryInfoSource@XPerfAddIn@@@ATL@@6BISessionService@XPerfCore@@@
0x180078220: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CScreenshotInfoSource>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCScreenshotInfoSource@XPerfAddIn@@@ATL@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x18003E790: "public: virtual long __cdecl XPerfAddIn::CImageIdentityInfoSource::QueryIsDeterministic(struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64,bool & __ptr64)const __ptr64" ?QueryIsDeterministic@CImageIdentityInfoSource@XPerfAddIn@@UEBAJPEBUImageData@IProcessInfoSource@2@AEA_N@Z
0x1800898F0: "public: enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus & __ptr64 __cdecl std::map<unsigned short const * __ptr64,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus,struct std::less<unsigned short const * __ptr64>,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus> > >::operator[](unsigned short const * __ptr64 const & __ptr64) __ptr64" ??A?$map@PEBGW4CSelectionStatus@_impl@StackAnalysis@XPerfAddIn@@U?$less@PEBG@std@@V?$allocator@U?$pair@QEBGW4CSelectionStatus@_impl@StackAnalysis@XPerfAddIn@@@std@@@6@@std@@QEAAAEAW4CSelectionStatus@_impl@StackAnalysis@XPerfAddIn@@AEBQEBG@Z
0x180091520: "char const * __ptr64 __cdecl wil::details::GetCurrentModuleName(void)" ?GetCurrentModuleName@details@wil@@YAPEBDXZ
0x18001DFBC: "protected: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct XPerfAddIn::IStackAnalysis::CSymbol const * __ptr64> > > __cdecl std::_Tree<class std::_Tset_traits<struct XPerfAddIn::IStackAnalysis::CSymbol const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CSymbol const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CSymbol const * __ptr64>,0> >::_Insert_at<struct XPerfAddIn::IStackAnalysis::CSymbol const * __ptr64 const & __ptr64,struct std::_Nil>(bool,struct std::_Tree_node<struct XPerfAddIn::IStackAnalysis::CSymbol const * __ptr64,void * __ptr64> * __ptr64,struct XPerfAddIn::IStackAnalysis::CSymbol const * __ptr64 const & __ptr64,struct std::_Nil) __ptr64" ??$_Insert_at@AEBQEBUCSymbol@IStackAnalysis@XPerfAddIn@@U_Nil@std@@@?$_Tree@V?$_Tset_traits@PEBUCSymbol@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCSymbol@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCSymbol@IStackAnalysis@XPerfAddIn@@@5@$0A@@std@@@std@@IEAA?AV?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@PEBUCSymbol@IStackAnalysis@XPerfAddIn@@@std@@@std@@@1@_NPEAU?$_Tree_node@PEBUCSymbol@IStackAnalysis@XPerfAddIn@@PEAX@1@AEBQEBUCSymbol@IStackAnalysis@XPerfAddIn@@U_Nil@1@@Z
0x1800F1320: ?_entries@?1??_GetEntries@?$CSessionServiceRoot@VCSysConfigInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x18013C238: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CEventSinkRoot<class XPerfAddIn::CClockInterruptInfoSource,class ATL::CComSingleThreadModel>,class XPerfAddIn::CClockInterruptInfoSource>::data" ?data@?$_CComChainData@V?$CEventSinkRoot@VCClockInterruptInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@VCClockInterruptInfoSource@XPerfAddIn@@@ATL@@2U_ATL_CHAINDATA@2@A
0x1800C47B4: "void __cdecl std::_Adjust_heap<struct XPerfAddIn::CSignatureList::CSignatureHit * __ptr64,__int64,struct XPerfAddIn::CSignatureList::CSignatureHit>(struct XPerfAddIn::CSignatureList::CSignatureHit * __ptr64,__int64,__int64,struct XPerfAddIn::CSignatureList::CSignatureHit &&)" ??$_Adjust_heap@PEAUCSignatureHit@CSignatureList@XPerfAddIn@@_JU123@@std@@YAXPEAUCSignatureHit@CSignatureList@XPerfAddIn@@_J1$$QEAU123@@Z
0x180006500: "protected: void __cdecl std::vector<class XPerfAddIn::CDpcIsrInfoSource::CProcessorData,class std::allocator<class XPerfAddIn::CDpcIsrInfoSource::CProcessorData> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@VCProcessorData@CDpcIsrInfoSource@XPerfAddIn@@V?$allocator@VCProcessorData@CDpcIsrInfoSource@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x1800EBA80: ?_entries@?1??_GetEntries@?$CEventSinkRoot@VCIpiCountsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x1800FFB60: "ndis.sys" ??_C@_1BC@NMMBPOGN@?$AAn?$AAd?$AAi?$AAs?$AA?4?$AAs?$AAy?$AAs?$AA?$AA@
0x1800262D0: "long __cdecl XPerfAddIn::PERFINFO_DRIVER_MAJORFUNCTION_RET_ParseEvent(struct XPerfAddIn::PerfInfoDriverMajorFunction & __ptr64,struct _EVENT_RECORD const * __ptr64,unsigned long,unsigned long)" ?PERFINFO_DRIVER_MAJORFUNCTION_RET_ParseEvent@XPerfAddIn@@YAJAEAUPerfInfoDriverMajorFunction@1@PEBU_EVENT_RECORD@@KK@Z
0x180006500: "protected: void __cdecl std::vector<struct XPerfAddIn::ISyscallInfoSource::SyscallData,class std::allocator<struct XPerfAddIn::ISyscallInfoSource::SyscallData> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@USyscallData@ISyscallInfoSource@XPerfAddIn@@V?$allocator@USyscallData@ISyscallInfoSource@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x1800A1230: "public: virtual unsigned short const * __ptr64 __cdecl XPerfAddIn::CSysConfigInfoSource::QueryOpticalBusTypeName(unsigned short)const __ptr64" ?QueryOpticalBusTypeName@CSysConfigInfoSource@XPerfAddIn@@UEBAPEBGG@Z
0x1800D60D0: "public: virtual bool __cdecl Microsoft::Perf::Symbols::SymbolServerSearchModule::OwnsPath(unsigned short const * __ptr64)const __ptr64" ?OwnsPath@SymbolServerSearchModule@Symbols@Perf@Microsoft@@UEBA_NPEBG@Z
0x1800FC278: "Scheduler Analysis InfoSource" ??_C@_1DM@BMFHBLEF@?$AAS?$AAc?$AAh?$AAe?$AAd?$AAu?$AAl?$AAe?$AAr?$AA?5?$AAA?$AAn?$AAa?$AAl?$AAy?$AAs?$AAi?$AAs?$AA?5?$AAI?$AAn?$AAf?$AAo?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AA?$AA@
0x18008987C: "public: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CSymbolImage::Value> > > > __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64,struct XPerfAddIn::StackAnalysis::_impl::CSymbolImage::Value,struct std::less<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CSymbolImage::Value> >,0> >::end(void) __ptr64" ?end@?$_Tree@V?$_Tmap_traits@PEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@UValue@CSymbolImage@_impl@StackAnalysis@3@U?$less@PEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@UValue@CSymbolImage@_impl@StackAnalysis@3@@std@@@9@$0A@@std@@@std@@QEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@UValue@CSymbolImage@_impl@StackAnalysis@3@@std@@@std@@@std@@@2@XZ
0x18001D5D4: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned long const,class std::map<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> > > > > > > > > __cdecl std::_Tree<class std::_Tmap_traits<unsigned long,class std::map<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> > > > >,struct std::less<unsigned long>,class std::allocator<struct std::pair<unsigned long const,class std::map<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> > > > > > >,0> >::_Insert_hint<struct std::pair<unsigned long const,class std::map<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> > > > > > & __ptr64,struct std::_Tree_node<struct std::pair<unsigned long const,class std::map<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> > > > > >,void * __ptr64> * __ptr64>(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned long const,class std::map<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> > > > > > > > >,struct std::pair<unsigned long const,class std::map<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> > > > > > & __ptr64,struct std::_Tree_node<struct std::pair<unsigned long const,class std::map<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> > > > > >,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_hint@AEAU?$pair@$$CBKV?$map@_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@U?$less@_K@2@V?$allocator@U?$pair@$$CB_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@@std@@PEAU?$_Tree_node@U?$pair@$$CBKV?$map@_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@U?$less@_K@2@V?$allocator@U?$pair@$$CB_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@KV?$map@_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@U?$less@_K@2@V?$allocator@U?$pair@$$CB_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@U?$less@K@2@V?$allocator@U?$pair@$$CBKV?$map@_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@U?$less@_K@2@V?$allocator@U?$pair@$$CB_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@@std@@@2@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBKV?$map@_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@U?$less@_K@2@V?$allocator@U?$pair@$$CB_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@@std@@@std@@@std@@@1@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBKV?$map@_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@U?$less@_K@2@V?$allocator@U?$pair@$$CB_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@@std@@@std@@@std@@@1@AEAU?$pair@$$CBKV?$map@_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@U?$less@_K@2@V?$allocator@U?$pair@$$CB_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@@1@PEAU?$_Tree_node@U?$pair@$$CBKV?$map@_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@U?$less@_K@2@V?$allocator@U?$pair@$$CB_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@@std@@PEAX@1@@Z
0x18001DD0C: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned long const,class std::map<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> > > > > > > > > __cdecl std::_Tree<class std::_Tmap_traits<unsigned long,class std::map<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> > > > >,struct std::less<unsigned long>,class std::allocator<struct std::pair<unsigned long const,class std::map<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> > > > > > >,0> >::_Insert_hint<struct std::pair<unsigned long const,class std::map<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> > > > > > & __ptr64,struct std::_Tree_node<struct std::pair<unsigned long const,class std::map<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> > > > > >,void * __ptr64> * __ptr64>(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned long const,class std::map<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> > > > > > > > >,struct std::pair<unsigned long const,class std::map<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> > > > > > & __ptr64,struct std::_Tree_node<struct std::pair<unsigned long const,class std::map<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> > > > > >,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_hint@AEAU?$pair@$$CBKV?$map@_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@U?$less@_K@2@V?$allocator@U?$pair@$$CB_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@@std@@PEAU?$_Tree_node@U?$pair@$$CBKV?$map@_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@U?$less@_K@2@V?$allocator@U?$pair@$$CB_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@KV?$map@_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@U?$less@_K@2@V?$allocator@U?$pair@$$CB_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@U?$less@K@2@V?$allocator@U?$pair@$$CBKV?$map@_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@U?$less@_K@2@V?$allocator@U?$pair@$$CB_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@@std@@@2@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBKV?$map@_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@U?$less@_K@2@V?$allocator@U?$pair@$$CB_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@@std@@@std@@@std@@@1@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBKV?$map@_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@U?$less@_K@2@V?$allocator@U?$pair@$$CB_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@@std@@@std@@@std@@@1@AEAU?$pair@$$CBKV?$map@_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@U?$less@_K@2@V?$allocator@U?$pair@$$CB_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@@1@PEAU?$_Tree_node@U?$pair@$$CBKV?$map@_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@U?$less@_K@2@V?$allocator@U?$pair@$$CB_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@@std@@PEAX@1@@Z
0x18002DB90: "public: virtual unsigned long __cdecl ATL::CComContainedObject<class XPerfAddIn::CEventNameRegistry>::Release(void) __ptr64" ?Release@?$CComContainedObject@VCEventNameRegistry@XPerfAddIn@@@ATL@@UEAAKXZ
0x180003D04: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<unsigned short const * __ptr64,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus,struct std::less<unsigned short const * __ptr64>,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus> >,0> >::_Erase(struct std::_Tree_node<struct std::pair<unsigned short const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus>,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tmap_traits@PEBGW4CSelectionStatus@_impl@StackAnalysis@XPerfAddIn@@U?$less@PEBG@std@@V?$allocator@U?$pair@QEBGW4CSelectionStatus@_impl@StackAnalysis@XPerfAddIn@@@std@@@6@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@QEBGW4CSelectionStatus@_impl@StackAnalysis@XPerfAddIn@@@std@@PEAX@2@@Z
0x18003B290: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CHardFaultInfoSource>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$CComObject@VCHardFaultInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x180109B20: "WM_COMMAND" ??_C@_1BG@KBEOGKHG@?$AAW?$AAM?$AA_?$AAC?$AAO?$AAM?$AAM?$AAA?$AAN?$AAD?$AA?$AA@
0x180004570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CGenericStorageCountsInfoSource>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$CComObject@VCGenericStorageCountsInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x1800AF498: "public: long __cdecl XPerfAddIn::CWaitAnalysisConfiguration::SetMissingSymbolsList(struct IUnknown * __ptr64) __ptr64" ?SetMissingSymbolsList@CWaitAnalysisConfiguration@XPerfAddIn@@QEAAJPEAUIUnknown@@@Z
0x1800FA3C0: ?_Map@?1??_Etw_EventSink_GetMap@CGenericStorageCountsInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z@4QBU45@B
0x180007070: "protected: void __cdecl std::vector<struct XPerfAddIn::IDriverDelayInfoSource::DriverDelayData,class std::allocator<struct XPerfAddIn::IDriverDelayInfoSource::DriverDelayData> >::_Tidy(void) __ptr64" ?_Tidy@?$vector@UDriverDelayData@IDriverDelayInfoSource@XPerfAddIn@@V?$allocator@UDriverDelayData@IDriverDelayInfoSource@XPerfAddIn@@@std@@@std@@IEAAXXZ
0x180108C80: "FileRemoteProtocolInformation" ??_C@_1DM@GJBNFIMN@?$AAF?$AAi?$AAl?$AAe?$AAR?$AAe?$AAm?$AAo?$AAt?$AAe?$AAP?$AAr?$AAo?$AAt?$AAo?$AAc?$AAo?$AAl?$AAI?$AAn?$AAf?$AAo?$AAr?$AAm?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x1800EFC08: "const ATL::CComObject<class XPerfAddIn::CTimerExpirationInfoSource>::`vftable'{for `XPerfCore::CNonInductiveEventSinkRoot<class XPerfAddIn::CTimerExpirationInfoSource,class ATL::CComSingleThreadModel>'}" ??_7?$CComObject@VCTimerExpirationInfoSource@XPerfAddIn@@@ATL@@6B?$CNonInductiveEventSinkRoot@VCTimerExpirationInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@@
0x1800FB990: "System" ??_C@_1O@GINMMDNN@?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AA?$AA@
0x180084268: "public: void __cdecl XPerfAddIn::StackAnalysis::_impl::CSystem::Value::GetStats(struct XPerfAddIn::StackAnalysis::_impl::CStats & __ptr64)const __ptr64" ?GetStats@Value@CSystem@_impl@StackAnalysis@XPerfAddIn@@QEBAXAEAUCStats@345@@Z
0x180072970: "public: void __cdecl std::vector<struct XPerfAddIn::CRegistryInfoSource::CRegHiveData,class std::allocator<struct XPerfAddIn::CRegistryInfoSource::CRegHiveData> >::resize(unsigned __int64) __ptr64" ?resize@?$vector@UCRegHiveData@CRegistryInfoSource@XPerfAddIn@@V?$allocator@UCRegHiveData@CRegistryInfoSource@XPerfAddIn@@@std@@@std@@QEAAX_K@Z
0x180001A48: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<unsigned int,unsigned short const * __ptr64,struct std::less<unsigned int>,class std::allocator<struct std::pair<unsigned int const,unsigned short const * __ptr64> >,0> >::_Destroy_if_not_nil(struct std::_Tree_node<struct std::pair<unsigned int const,unsigned short const * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ?_Destroy_if_not_nil@?$_Tree@V?$_Tmap_traits@IPEBGU?$less@I@std@@V?$allocator@U?$pair@$$CBIPEBG@std@@@2@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CBIPEBG@std@@PEAX@2@@Z
0x180001A48: "public: void __cdecl std::_Tree_buy<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64 const,struct XPerfAddIn::IPerfCounters::ProcessPerfCounters>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64 const,struct XPerfAddIn::IPerfCounters::ProcessPerfCounters> > >::_Freenode0(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64 const,struct XPerfAddIn::IPerfCounters::ProcessPerfCounters>,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@U?$pair@QEBUProcessData@IProcessInfoSource@XPerfAddIn@@UProcessPerfCounters@IPerfCounters@3@@std@@V?$allocator@U?$pair@QEBUProcessData@IProcessInfoSource@XPerfAddIn@@UProcessPerfCounters@IPerfCounters@3@@std@@@2@@std@@QEAAXPEAU?$_Tree_node@U?$pair@QEBUProcessData@IProcessInfoSource@XPerfAddIn@@UProcessPerfCounters@IPerfCounters@3@@std@@PEAX@2@@Z
0x180004570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CStackTopQueryInfoSource>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$CComObject@VCStackTopQueryInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x180004DF0: "public: __cdecl ATL::CAutoVectorPtr<struct XPerfAddIn::ISysConfigInfoSource::PartitionInfo>::~CAutoVectorPtr<struct XPerfAddIn::ISysConfigInfoSource::PartitionInfo>(void) __ptr64" ??1?$CAutoVectorPtr@UPartitionInfo@ISysConfigInfoSource@XPerfAddIn@@@ATL@@QEAA@XZ
0x18000E008: "protected: void __cdecl std::vector<class XPerfCore::TimeStamp,class std::allocator<class XPerfCore::TimeStamp> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@VTimeStamp@XPerfCore@@V?$allocator@VTimeStamp@XPerfCore@@@std@@@std@@IEAAX_K@Z
0x180030C1C: "public: __cdecl XPerfCore::CRefCountedPtr<class ATL::CComObject<class XPerfAddIn::CDecodedStackToStackTagMapper> >::~CRefCountedPtr<class ATL::CComObject<class XPerfAddIn::CDecodedStackToStackTagMapper> >(void) __ptr64" ??1?$CRefCountedPtr@V?$CComObject@VCDecodedStackToStackTagMapper@XPerfAddIn@@@ATL@@@XPerfCore@@QEAA@XZ
0x1800EA4B0: ?_entries@?1??_GetEntries@?$CEventSinkRoot@VCDriverDelayInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x1800E9120: ?_entries@?1??_GetEntries@?$CEventSinkRoot@VCCSwitchCountsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x1800CB3F0: "void __cdecl std::_Sort<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64 * __ptr64,__int64,bool (__cdecl*)(struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64,struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64 * __ptr64)>(struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64 * __ptr64,struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64 * __ptr64,__int64,bool (__cdecl*)(struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64,struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64))" ??$_Sort@PEAPEBUProcessData@IProcessInfoSource@XPerfAddIn@@_JP6A_NPEBU123@0@Z@std@@YAXPEAPEBUProcessData@IProcessInfoSource@XPerfAddIn@@0_JP6A_NPEBU123@2@Z@Z
0x1800EDCB8: "const ATL::CComObject<class XPerfAddIn::CRelocationsInfoSource>::`vftable'{for `XPerfCore::CInductiveEventSinkRoot<class XPerfAddIn::CRelocationsInfoSource,class ATL::CComSingleThreadModel>'}" ??_7?$CComObject@VCRelocationsInfoSource@XPerfAddIn@@@ATL@@6B?$CInductiveEventSinkRoot@VCRelocationsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@@
0x18013CCD8: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CEventSinkRoot<class XPerfAddIn::CHardFaultInfoSource,class ATL::CComSingleThreadModel>,class XPerfAddIn::CHardFaultInfoSource>::data" ?data@?$_CComChainData@V?$CEventSinkRoot@VCHardFaultInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@VCHardFaultInfoSource@XPerfAddIn@@@ATL@@2U_ATL_CHAINDATA@2@A
0x180028290: "public: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventMetadataInfoSource::CProviderInfo> > > > __cdecl std::_Tree<class std::_Tmap_traits<struct _GUID,struct XPerfAddIn::CEventMetadataInfoSource::CProviderInfo,struct Performance::lessGuid,class std::allocator<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventMetadataInfoSource::CProviderInfo> >,0> >::find(struct _GUID const & __ptr64) __ptr64" ?find@?$_Tree@V?$_Tmap_traits@U_GUID@@UCProviderInfo@CEventMetadataInfoSource@XPerfAddIn@@UlessGuid@Performance@@V?$allocator@U?$pair@$$CBU_GUID@@UCProviderInfo@CEventMetadataInfoSource@XPerfAddIn@@@std@@@std@@$0A@@std@@@std@@QEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBU_GUID@@UCProviderInfo@CEventMetadataInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@AEBU_GUID@@@Z
0x180031D90: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CEventSinkRoot<class XPerfAddIn::CFilenameInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CEventSinkRoot@VCFilenameInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x18002BBE8: "long __cdecl StringCchPrintfW(unsigned short * __ptr64,unsigned __int64,unsigned short const * __ptr64,...)" ?StringCchPrintfW@@YAJPEAG_KPEBGZZ
0x180139DD8: "__cdecl CT??_R0?AVout_of_range@std@@@8??0out_of_range@std@@QEAA@AEBV01@@Z24" _CT??_R0?AVout_of_range@std@@@8??0out_of_range@std@@QEAA@AEBV01@@Z24
0x180100B40: "SysConfig: CPUs" ??_C@_1CA@BIGABGKL@?$AAS?$AAy?$AAs?$AAC?$AAo?$AAn?$AAf?$AAi?$AAg?$AA?3?$AA?5?$AAC?$AAP?$AAU?$AAs?$AA?$AA@
0x180009C10: "public: void __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CEventProvider,class std::allocator<struct XPerfAddIn::IStackAnalysis::CEventProvider> >::push_back(struct XPerfAddIn::IStackAnalysis::CEventProvider const & __ptr64) __ptr64" ?push_back@?$vector@UCEventProvider@IStackAnalysis@XPerfAddIn@@V?$allocator@UCEventProvider@IStackAnalysis@XPerfAddIn@@@std@@@std@@QEAAXAEBUCEventProvider@IStackAnalysis@XPerfAddIn@@@Z
0x1800FF918: "CritSec" ??_C@_1BA@PPKJMABA@?$AAC?$AAr?$AAi?$AAt?$AAS?$AAe?$AAc?$AA?$AA@
0x180004560: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CIpiInfoSource>::Release`adjustor{8}' (void) __ptr64" ?Release@?$CComObject@VCIpiInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x18004BC30: "public: static struct ATL::_ATL_CATMAP_ENTRY const * __ptr64 __cdecl XPerfAddIn::CPerfCounters::GetCategoryMap(void)" ?GetCategoryMap@CPerfCounters@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ
0x1800EC510: "const ATL::CComObject<class XPerfAddIn::CPageFaultInfoSource>::`vftable'{for `XPerfAddIn::IPageFaultInfoSource2'}" ??_7?$CComObject@VCPageFaultInfoSource@XPerfAddIn@@@ATL@@6BIPageFaultInfoSource2@XPerfAddIn@@@
0x18000AB5C: "public: struct std::_Tree_node<struct std::pair<void * __ptr64 const,struct XPerfAddIn::ICSwitchInfoSource::CpuUsageProcessEntry>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<void * __ptr64 const,struct XPerfAddIn::ICSwitchInfoSource::CpuUsageProcessEntry>,class std::allocator<struct std::pair<void * __ptr64 const,struct XPerfAddIn::ICSwitchInfoSource::CpuUsageProcessEntry> > >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@U?$pair@QEAXUCpuUsageProcessEntry@ICSwitchInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEAXUCpuUsageProcessEntry@ICSwitchInfoSource@XPerfAddIn@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@QEAXUCpuUsageProcessEntry@ICSwitchInfoSource@XPerfAddIn@@@std@@PEAX@2@XZ
0x1800D80A0: "public: __cdecl std::length_error::length_error(class std::length_error const & __ptr64) __ptr64" ??0length_error@std@@QEAA@AEBV01@@Z
0x1800FE6B8: "Worm" ??_C@_19MBNADLLL@?$AAW?$AAo?$AAr?$AAm?$AA?$AA@
0x1800A0FC0: "public: virtual long __cdecl XPerfAddIn::CSysConfigInfoSource::QueryFlightIds(struct XPerfAddIn::ISysConfigInfoSource12::FlightIds const * __ptr64 * __ptr64)const __ptr64" ?QueryFlightIds@CSysConfigInfoSource@XPerfAddIn@@UEBAJPEAPEBUFlightIds@ISysConfigInfoSource12@2@@Z
0x1800C2A30: "void __cdecl std::_Uninit_def_fill_n<struct XPerfAddIn::CModuleSymbolPair * __ptr64,unsigned __int64,class std::allocator<struct XPerfAddIn::CModuleSymbolPair const>,struct XPerfAddIn::CModuleSymbolPair>(struct XPerfAddIn::CModuleSymbolPair * __ptr64,unsigned __int64,struct std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::CModuleSymbolPair const> > & __ptr64,struct XPerfAddIn::CModuleSymbolPair * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_def_fill_n@PEAUCModuleSymbolPair@XPerfAddIn@@_KV?$allocator@$$CBUCModuleSymbolPair@XPerfAddIn@@@std@@U12@@std@@YAXPEAUCModuleSymbolPair@XPerfAddIn@@_KAEAU?$_Wrap_alloc@V?$allocator@$$CBUCModuleSymbolPair@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x1800F6198: "__cdecl _imp_FileTimeToSystemTime" __imp_FileTimeToSystemTime
0x18007B2B0: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CShouldYieldProcessorInfoSource>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$CComObject@VCShouldYieldProcessorInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x180106EC0: "SET_ENCRYPTION" ??_C@_1BO@EDCPDNBF@?$AAS?$AAE?$AAT?$AA_?$AAE?$AAN?$AAC?$AAR?$AAY?$AAP?$AAT?$AAI?$AAO?$AAN?$AA?$AA@
0x1800E9AD0: ?_entries@?1??_GetEntries@CCStateCountsInfoSource@XPerfAddIn@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x18005CEA0: "public: class std::vector<struct XPerfAddIn::CDynamicMethod * __ptr64,class std::allocator<struct XPerfAddIn::CDynamicMethod * __ptr64> > & __ptr64 __cdecl std::vector<struct XPerfAddIn::CDynamicMethod * __ptr64,class std::allocator<struct XPerfAddIn::CDynamicMethod * __ptr64> >::operator=(class std::vector<struct XPerfAddIn::CDynamicMethod * __ptr64,class std::allocator<struct XPerfAddIn::CDynamicMethod * __ptr64> > const & __ptr64) __ptr64" ??4?$vector@PEAUCDynamicMethod@XPerfAddIn@@V?$allocator@PEAUCDynamicMethod@XPerfAddIn@@@std@@@std@@QEAAAEAV01@AEBV01@@Z
0x18005CEA0: "public: class std::vector<struct XPerfAddIn::CDynamicSource * __ptr64,class std::allocator<struct XPerfAddIn::CDynamicSource * __ptr64> > & __ptr64 __cdecl std::vector<struct XPerfAddIn::CDynamicSource * __ptr64,class std::allocator<struct XPerfAddIn::CDynamicSource * __ptr64> >::operator=(class std::vector<struct XPerfAddIn::CDynamicSource * __ptr64,class std::allocator<struct XPerfAddIn::CDynamicSource * __ptr64> > const & __ptr64) __ptr64" ??4?$vector@PEAUCDynamicSource@XPerfAddIn@@V?$allocator@PEAUCDynamicSource@XPerfAddIn@@@std@@@std@@QEAAAEAV01@AEBV01@@Z
0x18000F0E0: "protected: void __cdecl std::vector<struct XPerfAddIn::ISysConfigInfoSource::NICAdapter,class std::allocator<struct XPerfAddIn::ISysConfigInfoSource::NICAdapter> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@UNICAdapter@ISysConfigInfoSource@XPerfAddIn@@V?$allocator@UNICAdapter@ISysConfigInfoSource@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x18001209C: "public: unsigned __int64 __cdecl std::vector<bool,class std::allocator<bool> >::_Insert_x(class std::_Vb_const_iterator<struct std::_Wrap_alloc<class std::allocator<unsigned int> > >,unsigned __int64) __ptr64" ?_Insert_x@?$vector@_NV?$allocator@_N@std@@@std@@QEAA_KV?$_Vb_const_iterator@U?$_Wrap_alloc@V?$allocator@I@std@@@std@@@2@_K@Z
0x180006500: "protected: void __cdecl std::vector<struct XPerfAddIn::ISysConfigInfoSource5::OpticalDriveInfo,class std::allocator<struct XPerfAddIn::ISysConfigInfoSource5::OpticalDriveInfo> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@UOpticalDriveInfo@ISysConfigInfoSource5@XPerfAddIn@@V?$allocator@UOpticalDriveInfo@ISysConfigInfoSource5@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x18000D020: "public: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned long const,struct XPerfAddIn::IDriverDelayInfoSource::DriverDelayData * __ptr64> > > > __cdecl std::_Tree<class std::_Tmap_traits<unsigned long,struct XPerfAddIn::IDriverDelayInfoSource::DriverDelayData * __ptr64,struct std::less<unsigned long>,class std::allocator<struct std::pair<unsigned long const,struct XPerfAddIn::IDriverDelayInfoSource::DriverDelayData * __ptr64> >,0> >::erase(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned long const,struct XPerfAddIn::IDriverDelayInfoSource::DriverDelayData * __ptr64> > > >) __ptr64" ?erase@?$_Tree@V?$_Tmap_traits@KPEAUDriverDelayData@IDriverDelayInfoSource@XPerfAddIn@@U?$less@K@std@@V?$allocator@U?$pair@$$CBKPEAUDriverDelayData@IDriverDelayInfoSource@XPerfAddIn@@@std@@@5@$0A@@std@@@std@@QEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBKPEAUDriverDelayData@IDriverDelayInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBKPEAUDriverDelayData@IDriverDelayInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@@Z
0x1800EDB38: "const ATL::CComObject<class XPerfAddIn::CReadyThreadInfoSource>::`vftable'{for `XPerfCore::ISessionServiceInternal'}" ??_7?$CComObject@VCReadyThreadInfoSource@XPerfAddIn@@@ATL@@6BISessionServiceInternal@XPerfCore@@@
0x1801036B8: "Memory: WorkingSetManager" ??_C@_1DE@CEGFOKBM@?$AAM?$AAe?$AAm?$AAo?$AAr?$AAy?$AA?3?$AA?5?$AAW?$AAo?$AAr?$AAk?$AAi?$AAn?$AAg?$AAS?$AAe?$AAt?$AAM?$AAa?$AAn?$AAa?$AAg?$AAe?$AAr?$AA?$AA@
0x1800F11D0: "const Microsoft::Perf::Symbols::SymbolPath::`vftable'" ??_7SymbolPath@Symbols@Perf@Microsoft@@6B@
0x18009D198: "public: virtual __cdecl ATL::CComObject<class XPerfAddIn::CSyscallInfoSource>::~CComObject<class XPerfAddIn::CSyscallInfoSource>(void) __ptr64" ??1?$CComObject@VCSyscallInfoSource@XPerfAddIn@@@ATL@@UEAA@XZ
0x1800F9B10: "RequestDuration_100ns" ??_C@_1CM@CJEEKGBK@?$AAR?$AAe?$AAq?$AAu?$AAe?$AAs?$AAt?$AAD?$AAu?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AA_?$AA1?$AA0?$AA0?$AAn?$AAs?$AA?$AA@
0x180102B38: "Thread: Set Name" ??_C@_1CC@NNMHCFOE@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAd?$AA?3?$AA?5?$AAS?$AAe?$AAt?$AA?5?$AAN?$AAa?$AAm?$AAe?$AA?$AA@
0x180101C40: "Process: WakeEventPreserveProces" ??_C@_1EE@NIAEJDNE@?$AAP?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AA?3?$AA?5?$AAW?$AAa?$AAk?$AAe?$AAE?$AAv?$AAe?$AAn?$AAt?$AAP?$AAr?$AAe?$AAs?$AAe?$AAr?$AAv?$AAe?$AAP?$AAr?$AAo?$AAc?$AAe?$AAs@
0x18001E4A0: "public: struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualImage::Value>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualImage::Value>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualImage::Value> > >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@UValue@CVirtualImage@_impl@StackAnalysis@3@@std@@V?$allocator@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@UValue@CVirtualImage@_impl@StackAnalysis@3@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@UValue@CVirtualImage@_impl@StackAnalysis@3@@std@@PEAX@2@XZ
0x1800A89B4: "public: int __cdecl std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >::compare(unsigned __int64,unsigned __int64,unsigned short const * __ptr64,unsigned __int64)const __ptr64" ?compare@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QEBAH_K0PEBG0@Z
0x1800274B4: "public: struct std::_Tree_node<struct std::pair<unsigned long const,struct XPerfAddIn::IDriverDelayInfoSource::DriverDelayData * __ptr64>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<unsigned long const,struct XPerfAddIn::IDriverDelayInfoSource::DriverDelayData * __ptr64>,class std::allocator<struct std::pair<unsigned long const,struct XPerfAddIn::IDriverDelayInfoSource::DriverDelayData * __ptr64> > >::_Buynode<struct std::pair<unsigned long,struct XPerfAddIn::IDriverDelayInfoSource::DriverDelayData * __ptr64> >(struct std::pair<unsigned long,struct XPerfAddIn::IDriverDelayInfoSource::DriverDelayData * __ptr64> &&) __ptr64" ??$_Buynode@U?$pair@KPEAUDriverDelayData@IDriverDelayInfoSource@XPerfAddIn@@@std@@@?$_Tree_buy@U?$pair@$$CBKPEAUDriverDelayData@IDriverDelayInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CBKPEAUDriverDelayData@IDriverDelayInfoSource@XPerfAddIn@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBKPEAUDriverDelayData@IDriverDelayInfoSource@XPerfAddIn@@@std@@PEAX@1@$$QEAU?$pair@KPEAUDriverDelayData@IDriverDelayInfoSource@XPerfAddIn@@@1@@Z
0x18000B3B0: "[thunk]:public: virtual int __cdecl XPerfAddIn::CCSwitchInfoSource::IsDataAvailable`adjustor{8}' (void)const __ptr64" ?IsDataAvailable@CCSwitchInfoSource@XPerfAddIn@@W7EBAHXZ
0x1800FEBD0: "HD DVD-ROM" ??_C@_1BG@COLLEKPM@?$AAH?$AAD?$AA?5?$AAD?$AAV?$AAD?$AA?9?$AAR?$AAO?$AAM?$AA?$AA@
0x180002C30: "public: __cdecl ATL::CComPtr<class ATL::CComObject<class XPerfAddIn::CWaitClassificationResults> >::~CComPtr<class ATL::CComObject<class XPerfAddIn::CWaitClassificationResults> >(void) __ptr64" ??1?$CComPtr@V?$CComObject@VCWaitClassificationResults@XPerfAddIn@@@ATL@@@ATL@@QEAA@XZ
0x18009AB6C: "public: __cdecl std::vector<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::allocator<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const> >::~vector<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::allocator<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const> >(void) __ptr64" ??1?$vector@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V?$allocator@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@2@@std@@QEAA@XZ
0x180001A48: "public: void __cdecl std::_Tree_buy<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const> > >::_Freenode0(struct std::_Tree_node<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const>,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@U?$pair@$$CB_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CB_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@@std@@@2@@std@@QEAAXPEAU?$_Tree_node@U?$pair@$$CB_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@@std@@PEAX@2@@Z
0x180091FF4: "void __cdecl wil::details::WilFailFast(struct wil::FailureInfo const & __ptr64)" ?WilFailFast@details@wil@@YAXAEBUFailureInfo@2@@Z
0x1800EDF20: "const ATL::CComObject<class XPerfAddIn::CRegistryInfoSource>::`vftable'{for `XPerfCore::ISessionServiceInternal'}" ??_7?$CComObject@VCRegistryInfoSource@XPerfAddIn@@@ATL@@6BISessionServiceInternal@XPerfCore@@@
0x180003E60: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CSessionServiceRoot<class XPerfAddIn::CFileIOStringService,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CSessionServiceRoot@VCFileIOStringService@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x1801096F0: "WM_GETICON" ??_C@_1BG@NJNGLPMB@?$AAW?$AAM?$AA_?$AAG?$AAE?$AAT?$AAI?$AAC?$AAO?$AAN?$AA?$AA@
0x180018DD0: "public: __cdecl std::pair<unsigned long,class std::map<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> > > > > >::~pair<unsigned long,class std::map<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> > > > > >(void) __ptr64" ??1?$pair@KV?$map@_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@U?$less@_K@2@V?$allocator@U?$pair@$$CB_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@@std@@QEAA@XZ
0x180104F58: "Clock: Time Update" ??_C@_1CG@PEJMPHN@?$AAC?$AAl?$AAo?$AAc?$AAk?$AA?3?$AA?5?$AAT?$AAi?$AAm?$AAe?$AA?5?$AAU?$AAp?$AAd?$AAa?$AAt?$AAe?$AA?$AA@
0x1800FAC38: "Ipi InfoSource" ??_C@_1BO@NFLKKGCH@?$AAI?$AAp?$AAi?$AA?5?$AAI?$AAn?$AAf?$AAo?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AA?$AA@
0x180002C00: "public: __cdecl XPerfCore::CNonInductiveEventSinkRoot<class XPerfAddIn::CRegistryInfoSource,class ATL::CComSingleThreadModel>::~CNonInductiveEventSinkRoot<class XPerfAddIn::CRegistryInfoSource,class ATL::CComSingleThreadModel>(void) __ptr64" ??1?$CNonInductiveEventSinkRoot@VCRegistryInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@QEAA@XZ
0x1800361D8: "public: virtual __cdecl ATL::CComObject<class XPerfAddIn::CFocusChangeInfoSource>::~CComObject<class XPerfAddIn::CFocusChangeInfoSource>(void) __ptr64" ??1?$CComObject@VCFocusChangeInfoSource@XPerfAddIn@@@ATL@@UEAA@XZ
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<class XPerfAddIn::CRelocationData> >::deallocate(class XPerfAddIn::CRelocationData * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@VCRelocationData@XPerfAddIn@@@std@@@std@@QEAAXPEAVCRelocationData@XPerfAddIn@@_K@Z
0x1800EE3B0: "const XPerfAddIn::CServicesInfoSource::`vftable'{for `XPerfCore::CNonInductiveEventSinkRoot<class XPerfAddIn::CServicesInfoSource,class ATL::CComSingleThreadModel>'}" ??_7CServicesInfoSource@XPerfAddIn@@6B?$CNonInductiveEventSinkRoot@VCServicesInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@@
0x1800F0810: "const XPerfAddIn::CWorkItemInfoSource::`vftable'{for `XPerfCore::CNonInductiveEventSinkRoot<class XPerfAddIn::CWorkItemInfoSource,class ATL::CComSingleThreadModel>'}" ??_7CWorkItemInfoSource@XPerfAddIn@@6B?$CNonInductiveEventSinkRoot@VCWorkItemInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@@
0x180006728: "public: class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<class XPerfAddIn::CCStateInfoSource::CProcessor> > > __cdecl std::vector<class XPerfAddIn::CCStateInfoSource::CProcessor,class std::allocator<class XPerfAddIn::CCStateInfoSource::CProcessor> >::erase(class std::_Vector_const_iterator<class std::_Vector_val<struct std::_Simple_types<class XPerfAddIn::CCStateInfoSource::CProcessor> > >,class std::_Vector_const_iterator<class std::_Vector_val<struct std::_Simple_types<class XPerfAddIn::CCStateInfoSource::CProcessor> > >) __ptr64" ?erase@?$vector@VCProcessor@CCStateInfoSource@XPerfAddIn@@V?$allocator@VCProcessor@CCStateInfoSource@XPerfAddIn@@@std@@@std@@QEAA?AV?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@VCProcessor@CCStateInfoSource@XPerfAddIn@@@std@@@std@@@2@V?$_Vector_const_iterator@V?$_Vector_val@U?$_Simple_types@VCProcessor@CCStateInfoSource@XPerfAddIn@@@std@@@std@@@2@0@Z
0x180006728: "public: class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<class XPerfAddIn::CPStateInfoSource::CProcessor> > > __cdecl std::vector<class XPerfAddIn::CPStateInfoSource::CProcessor,class std::allocator<class XPerfAddIn::CPStateInfoSource::CProcessor> >::erase(class std::_Vector_const_iterator<class std::_Vector_val<struct std::_Simple_types<class XPerfAddIn::CPStateInfoSource::CProcessor> > >,class std::_Vector_const_iterator<class std::_Vector_val<struct std::_Simple_types<class XPerfAddIn::CPStateInfoSource::CProcessor> > >) __ptr64" ?erase@?$vector@VCProcessor@CPStateInfoSource@XPerfAddIn@@V?$allocator@VCProcessor@CPStateInfoSource@XPerfAddIn@@@std@@@std@@QEAA?AV?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@VCProcessor@CPStateInfoSource@XPerfAddIn@@@std@@@std@@@2@V?$_Vector_const_iterator@V?$_Vector_val@U?$_Simple_types@VCProcessor@CPStateInfoSource@XPerfAddIn@@@std@@@std@@@2@0@Z
0x18010AEB8: "%ld" ??_C@_17OADJODNB@?$AA?$CF?$AAl?$AAd?$AA?$AA@
0x18000E960: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CXADInfoSource>::Release(void) __ptr64" ?Release@?$CComObject@VCXADInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x18009AA28: "public: static long __cdecl ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CSymbolInfoSource> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator@V?$CComObject@VCSymbolInfoSource@XPerfAddIn@@@ATL@@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x18008987C: "public: class std::reverse_iterator<class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackAnalysis::CStackFrame> > > > __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CStackFrame,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame> >::rend(void) __ptr64" ?rend@?$vector@UCStackFrame@IStackAnalysis@XPerfAddIn@@V?$allocator@UCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@@std@@QEAA?AV?$reverse_iterator@V?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@@std@@@std@@@2@XZ
0x1800F6528: "__cdecl _imp_RtlLookupFunctionEntry" __imp_RtlLookupFunctionEntry
0x18001BEC0: "public: __cdecl std::list<struct XPerfAddIn::CDbgIdData,class std::allocator<struct XPerfAddIn::CDbgIdData> >::~list<struct XPerfAddIn::CDbgIdData,class std::allocator<struct XPerfAddIn::CDbgIdData> >(void) __ptr64" ??1?$list@UCDbgIdData@XPerfAddIn@@V?$allocator@UCDbgIdData@XPerfAddIn@@@std@@@std@@QEAA@XZ
0x180007070: "public: __cdecl std::vector<class XPerfAddIn::CPerformanceSignature const * __ptr64,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> >::~vector<class XPerfAddIn::CPerformanceSignature const * __ptr64,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> >(void) __ptr64" ??1?$vector@PEBVCPerformanceSignature@XPerfAddIn@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@std@@@std@@QEAA@XZ
0x180007070: "public: __cdecl std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent> >::~vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent> >(void) __ptr64" ??1?$vector@UCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@V?$allocator@UCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@QEAA@XZ
0x180004150: "public: struct std::_Tree_node<struct std::pair<unsigned short const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<unsigned short const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus>,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus> > >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@U?$pair@QEBGW4CSelectionStatus@_impl@StackAnalysis@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBGW4CSelectionStatus@_impl@StackAnalysis@XPerfAddIn@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@QEBGW4CSelectionStatus@_impl@StackAnalysis@XPerfAddIn@@@std@@PEAX@2@XZ
0x180089744: "public: class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > & __ptr64 __cdecl std::map<struct XPerfAddIn::IStackAnalysis::CEvent const * __ptr64,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> >,struct std::less<struct XPerfAddIn::IStackAnalysis::CEvent const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IStackAnalysis::CEvent const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > > > >::operator[](struct XPerfAddIn::IStackAnalysis::CEvent const * __ptr64 const & __ptr64) __ptr64" ??A?$map@PEBUCEvent@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@U?$less@PEBUCEvent@IStackAnalysis@XPerfAddIn@@@5@V?$allocator@U?$pair@QEBUCEvent@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@std@@@5@@std@@QEAAAEAV?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@1@AEBQEBUCEvent@IStackAnalysis@XPerfAddIn@@@Z
0x180001A48: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus,struct std::less<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus> >,0> >::_Destroy_if_not_nil(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus>,void * __ptr64> * __ptr64) __ptr64" ?_Destroy_if_not_nil@?$_Tree@V?$_Tmap_traits@PEBUImageData@IProcessInfoSource@XPerfAddIn@@W4CSelectionStatus@_impl@StackAnalysis@3@U?$less@PEBUImageData@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@W4CSelectionStatus@_impl@StackAnalysis@3@@std@@@8@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@W4CSelectionStatus@_impl@StackAnalysis@3@@std@@PEAX@2@@Z
0x180066FB0: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CProcessInfoSource>::AddRef`adjustor{112}' (void) __ptr64" ?AddRef@?$CComObject@VCProcessInfoSource@XPerfAddIn@@@ATL@@WHA@EAAKXZ
0x180006500: "protected: void __cdecl std::vector<class XPerfAddIn::CResult const,class std::allocator<class XPerfAddIn::CResult const> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@$$CBVCResult@XPerfAddIn@@V?$allocator@$$CBVCResult@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x1800F5FA8: "__cdecl _imp_QueryPerformanceCounter" __imp_QueryPerformanceCounter
0x180001820: "public: virtual char const * __ptr64 __cdecl std::_Generic_error_category::name(void)const __ptr64" ?name@_Generic_error_category@std@@UEBAPEBDXZ
0x1800670A0: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CProcessInfoSource>::AddRef`adjustor{96}' (void) __ptr64" ?AddRef@?$CComObject@VCProcessInfoSource@XPerfAddIn@@@ATL@@WGA@EAAKXZ
0x180141478: "__cdecl _@@_PchSym_@00@KxulyqvxgPillgKxuyzhvUkviuUckviuUzwwrmhUkviuPmgUvcgvimzoUlyquivUznwGEUhgwzucOlyq@perf_nt" __@@_PchSym_@00@KxulyqvxgPillgKxuyzhvUkviuUckviuUzwwrmhUkviuPmgUvcgvimzoUlyquivUznwGEUhgwzucOlyq@perf_nt
0x1800F8900: "connection_reset" ??_C@_0BB@JOANDNCK@connection_reset?$AA@
0x180066F90: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CProcessInfoSource>::AddRef`adjustor{80}' (void) __ptr64" ?AddRef@?$CComObject@VCProcessInfoSource@XPerfAddIn@@@ATL@@WFA@EAAKXZ
0x180007070: "protected: void __cdecl std::vector<struct XPerfAddIn::IDiskIOCountsInfoSource::DiskIOCountsData,class std::allocator<struct XPerfAddIn::IDiskIOCountsInfoSource::DiskIOCountsData> >::_Tidy(void) __ptr64" ?_Tidy@?$vector@UDiskIOCountsData@IDiskIOCountsInfoSource@XPerfAddIn@@V?$allocator@UDiskIOCountsData@IDiskIOCountsInfoSource@XPerfAddIn@@@std@@@std@@IEAAXXZ
0x1801027D0: "Thread: Set User Ideal Processor" ??_C@_1EC@HCJHNCNP@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAd?$AA?3?$AA?5?$AAS?$AAe?$AAt?$AA?5?$AAU?$AAs?$AAe?$AAr?$AA?5?$AAI?$AAd?$AAe?$AAa?$AAl?$AA?5?$AAP?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AAo?$AAr@
0x1800B5830: "public: static long __cdecl XPerfAddIn::CWaitClassificationResults::CreateInstanceAndInit(class std::vector<struct XPerfAddIn::ICSwitchInfoSource::CSwitchData const * __ptr64,class std::allocator<struct XPerfAddIn::ICSwitchInfoSource::CSwitchData const * __ptr64> > & __ptr64,unsigned __int64,class std::vector<struct XPerfAddIn::IWaitClassificationResults2::LockResult const,class std::allocator<struct XPerfAddIn::IWaitClassificationResults2::LockResult const> > & __ptr64,class ATL::CComObject<class XPerfAddIn::CWaitClassificationResults> * __ptr64 * __ptr64)" ?CreateInstanceAndInit@CWaitClassificationResults@XPerfAddIn@@SAJAEAV?$vector@PEBUCSwitchData@ICSwitchInfoSource@XPerfAddIn@@V?$allocator@PEBUCSwitchData@ICSwitchInfoSource@XPerfAddIn@@@std@@@std@@_KAEAV?$vector@$$CBULockResult@IWaitClassificationResults2@XPerfAddIn@@V?$allocator@$$CBULockResult@IWaitClassificationResults2@XPerfAddIn@@@std@@@4@PEAPEAV?$CComObject@VCWaitClassificationResults@XPerfAddIn@@@ATL@@@Z
0x1800B9270: "public: virtual long __cdecl XPerfAddIn::CSignatureList::SetSkipPreChecks(bool) __ptr64" ?SetSkipPreChecks@CSignatureList@XPerfAddIn@@UEAAJ_N@Z
0x180067070: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CProcessInfoSource>::AddRef`adjustor{64}' (void) __ptr64" ?AddRef@?$CComObject@VCProcessInfoSource@XPerfAddIn@@@ATL@@WEA@EAAKXZ
0x180004560: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CPageFaultInfoSource>::Release`adjustor{8}' (void) __ptr64" ?Release@?$CComObject@VCPageFaultInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x18013F660: ?pMap@?1??GetCategoryMap@CReadyThreadCountsInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180001A48: "public: void __cdecl std::_Tree_buy<class XPerfAddIn::CPageFaultInfoSource::CPageFaultSummary,class std::allocator<class XPerfAddIn::CPageFaultInfoSource::CPageFaultSummary> >::_Freenode0(struct std::_Tree_node<class XPerfAddIn::CPageFaultInfoSource::CPageFaultSummary,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@VCPageFaultSummary@CPageFaultInfoSource@XPerfAddIn@@V?$allocator@VCPageFaultSummary@CPageFaultInfoSource@XPerfAddIn@@@std@@@std@@QEAAXPEAU?$_Tree_node@VCPageFaultSummary@CPageFaultInfoSource@XPerfAddIn@@PEAX@2@@Z
0x18000B3A0: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CProcessInfoSource>::AddRef`adjustor{48}' (void) __ptr64" ?AddRef@?$CComObject@VCProcessInfoSource@XPerfAddIn@@@ATL@@WDA@EAAKXZ
0x18013E8A8: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CSessionServiceRoot<class XPerfAddIn::CHandleInfoSource,class ATL::CComSingleThreadModel>,class XPerfCore::CEventSinkRoot<class XPerfAddIn::CHandleInfoSource,class ATL::CComSingleThreadModel> >::data" ?data@?$_CComChainData@V?$CSessionServiceRoot@VCHandleInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@V?$CEventSinkRoot@VCHandleInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@2@@ATL@@2U_ATL_CHAINDATA@2@A
0x1800A0110: "public: virtual unsigned __int64 __cdecl XPerfAddIn::CSysConfigInfoSource::GetSystemStartAddress(void)const __ptr64" ?GetSystemStartAddress@CSysConfigInfoSource@XPerfAddIn@@UEBA_KXZ
0x180004580: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CProcessInfoSource>::AddRef`adjustor{32}' (void) __ptr64" ?AddRef@?$CComObject@VCProcessInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x18000B3F0: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CCSwitchInfoSource>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCCSwitchInfoSource@XPerfAddIn@@@ATL@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180001E70: "private: virtual int __cdecl XPerfCore::CEventSinkRootEx<0,class XPerfAddIn::CGenericStorageCountsInfoSource,class ATL::CComSingleThreadModel>::GetEventSinkType(void) __ptr64" ?GetEventSinkType@?$CEventSinkRootEx@$0A@VCGenericStorageCountsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@EEAAHXZ
0x1800F9860: "__cdecl GUID_4bd028f5_becb_44cf_b21a_529d1890b7ac" _GUID_4bd028f5_becb_44cf_b21a_529d1890b7ac
0x180003A20: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CPrefetchInfoSource>::AddRef(void) __ptr64" ?AddRef@?$CComObject@VCPrefetchInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x18013D138: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CEventSinkRoot<class XPerfAddIn::CPageFaultInfoSource,class ATL::CComSingleThreadModel>,class XPerfAddIn::CPageFaultInfoSource>::data" ?data@?$_CComChainData@V?$CEventSinkRoot@VCPageFaultInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@VCPageFaultInfoSource@XPerfAddIn@@@ATL@@2U_ATL_CHAINDATA@2@A
0x18013E898: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CEventSinkRoot<class XPerfAddIn::CPmcConfigInfoSource,class ATL::CComSingleThreadModel>,class XPerfAddIn::CPmcConfigInfoSource>::data" ?data@?$_CComChainData@V?$CEventSinkRoot@VCPmcConfigInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@VCPmcConfigInfoSource@XPerfAddIn@@@ATL@@2U_ATL_CHAINDATA@2@A
0x180106520: "ThreadPool: Timer Expirations En" ??_C@_1EE@GEEMIFJE@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAd?$AAP?$AAo?$AAo?$AAl?$AA?3?$AA?5?$AAT?$AAi?$AAm?$AAe?$AAr?$AA?5?$AAE?$AAx?$AAp?$AAi?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?5?$AAE?$AAn@
0x1800F9098: "system" ??_C@_06FHFOAHML@system?$AA@
0x1800F9660: "__cdecl GUID_3ed2e45e_da71_4049_9d5b_520115a7b783" _GUID_3ed2e45e_da71_4049_9d5b_520115a7b783
0x18002DD20: "public: virtual unsigned long __cdecl ATL::CComAggObject<class XPerfAddIn::CEventNameRegistry>::Release(void) __ptr64" ?Release@?$CComAggObject@VCEventNameRegistry@XPerfAddIn@@@ATL@@UEAAKXZ
0x180083E20: "bool __cdecl XPerfAddIn::lessEventByCEventProviderPtr(struct XPerfAddIn::IStackAnalysis::CEvent const & __ptr64,struct XPerfAddIn::IStackAnalysis::CEvent const & __ptr64)" ?lessEventByCEventProviderPtr@XPerfAddIn@@YA_NAEBUCEvent@IStackAnalysis@1@0@Z
0x180018368: "public: __cdecl std::vector<struct XPerfAddIn::CDynamicMethod * __ptr64,class std::allocator<struct XPerfAddIn::CDynamicMethod * __ptr64> >::vector<struct XPerfAddIn::CDynamicMethod * __ptr64,class std::allocator<struct XPerfAddIn::CDynamicMethod * __ptr64> >(class std::vector<struct XPerfAddIn::CDynamicMethod * __ptr64,class std::allocator<struct XPerfAddIn::CDynamicMethod * __ptr64> > const & __ptr64) __ptr64" ??0?$vector@PEAUCDynamicMethod@XPerfAddIn@@V?$allocator@PEAUCDynamicMethod@XPerfAddIn@@@std@@@std@@QEAA@AEBV01@@Z
0x180018368: "public: __cdecl std::vector<struct XPerfAddIn::CDynamicSource * __ptr64,class std::allocator<struct XPerfAddIn::CDynamicSource * __ptr64> >::vector<struct XPerfAddIn::CDynamicSource * __ptr64,class std::allocator<struct XPerfAddIn::CDynamicSource * __ptr64> >(class std::vector<struct XPerfAddIn::CDynamicSource * __ptr64,class std::allocator<struct XPerfAddIn::CDynamicSource * __ptr64> > const & __ptr64) __ptr64" ??0?$vector@PEAUCDynamicSource@XPerfAddIn@@V?$allocator@PEAUCDynamicSource@XPerfAddIn@@@std@@@std@@QEAA@AEBV01@@Z
0x180003D04: "protected: void __cdecl std::_Tree<class std::_Tset_traits<unsigned __int64,struct std::less<unsigned __int64>,class std::allocator<unsigned __int64>,0> >::_Erase(struct std::_Tree_node<unsigned __int64,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tset_traits@_KU?$less@_K@std@@V?$allocator@_K@2@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@_KPEAX@2@@Z
0x1800E9ED8: "const std::logic_error::`vftable'" ??_7logic_error@std@@6B@
0x180100388: "ms" ??_C@_15IDNNENKK@?$AAm?$AAs?$AA?$AA@
0x1800EB150: ?_entries@?1??_GetEntries@CGenericInfoSource@XPerfAddIn@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x18001B818: "public: struct std::_Tree_node<class XPerfAddIn::CPerformanceSignature const * __ptr64,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<class XPerfAddIn::CPerformanceSignature const * __ptr64,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@PEBVCPerformanceSignature@XPerfAddIn@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@std@@@std@@@std@@QEAAPEAU?$_Tree_node@PEBVCPerformanceSignature@XPerfAddIn@@PEAX@2@XZ
0x18002AA40: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CEventMetadataInfoSource>::QueryInterface`adjustor{40}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCEventMetadataInfoSource@XPerfAddIn@@@ATL@@WCI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180100618: "Disk IO" ??_C@_1BA@KDAFKDKE@?$AAD?$AAi?$AAs?$AAk?$AA?5?$AAI?$AAO?$AA?$AA@
0x180004580: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CEventMetadataInfoSource>::AddRef`adjustor{32}' (void) __ptr64" ?AddRef@?$CComObject@VCEventMetadataInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x1800070A0: "protected: void __cdecl std::vector<struct XPerfAddIn::Temporal const * __ptr64,class std::allocator<struct XPerfAddIn::Temporal const * __ptr64> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@PEBUTemporal@XPerfAddIn@@V?$allocator@PEBUTemporal@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x1800FAF30: "MiniFilterPreOpFail" ??_C@_1CI@MFEHGMIL@?$AAM?$AAi?$AAn?$AAi?$AAF?$AAi?$AAl?$AAt?$AAe?$AAr?$AAP?$AAr?$AAe?$AAO?$AAp?$AAF?$AAa?$AAi?$AAl?$AA?$AA@
0x18000F0E0: "protected: void __cdecl std::vector<struct XPerfAddIn::CPageFaultInfoSource::CPageFaultData,class std::allocator<struct XPerfAddIn::CPageFaultInfoSource::CPageFaultData> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@UCPageFaultData@CPageFaultInfoSource@XPerfAddIn@@V?$allocator@UCPageFaultData@CPageFaultInfoSource@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x18000F580: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CReadyThreadForwardLinkInfoSource>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$CComObject@VCReadyThreadForwardLinkInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x180001E70: "private: virtual int __cdecl XPerfCore::CEventSinkRootEx<0,class XPerfAddIn::CPIdleStateInfoSource,class ATL::CComSingleThreadModel>::GetEventSinkType(void) __ptr64" ?GetEventSinkType@?$CEventSinkRootEx@$0A@VCPIdleStateInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@EEAAHXZ
0x180070B88: "long __cdecl XPerfAddIn::ParseEvent(class Performance::Interner::CStringInternerT<class stdext::hash_compare<unsigned short const * __ptr64,struct Performance::Interner::impl::lessLPCWSTR>,class ATL::CComFakeCriticalSection> & __ptr64,struct XPerfAddIn::RegHiveDirty & __ptr64,struct XPerfCore::ICursor const & __ptr64,struct _EVENT_TRACE const * __ptr64)" ?ParseEvent@XPerfAddIn@@YAJAEAV?$CStringInternerT@V?$hash_compare@PEBGUlessLPCWSTR@impl@Interner@Performance@@@stdext@@VCComFakeCriticalSection@ATL@@@Interner@Performance@@AEAURegHiveDirty@1@AEBUICursor@XPerfCore@@PEBU_EVENT_TRACE@@@Z
0x1800FEEF8: GUID_PROCESSOR_PARKING_CONCURRENCY_THRESHOLD
0x18003E040: "public: virtual long __cdecl XPerfAddIn::CImageIdentityInfoSource::OnDataComplete(void) __ptr64" ?OnDataComplete@CImageIdentityInfoSource@XPerfAddIn@@UEAAJXZ
0x18013C7B8: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CEventSinkRoot<class XPerfAddIn::CDpcIsrInfoSource,class ATL::CComSingleThreadModel>,class XPerfAddIn::CDpcIsrInfoSource>::data" ?data@?$_CComChainData@V?$CEventSinkRoot@VCDpcIsrInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@VCDpcIsrInfoSource@XPerfAddIn@@@ATL@@2U_ATL_CHAINDATA@2@A
0x180001A48: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64,struct XPerfAddIn::CSymbolImageData * __ptr64,struct std::less<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::CSymbolImageData * __ptr64> >,0> >::_Destroy_if_not_nil(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::CSymbolImageData * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ?_Destroy_if_not_nil@?$_Tree@V?$_Tmap_traits@PEBUImageData@IProcessInfoSource@XPerfAddIn@@PEAUCSymbolImageData@3@U?$less@PEBUImageData@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@PEAUCSymbolImageData@3@@std@@@6@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@PEAUCSymbolImageData@3@@std@@PEAX@2@@Z
0x18001E530: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<unsigned long,class std::map<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> > > > >,struct std::less<unsigned long>,class std::allocator<struct std::pair<unsigned long const,class std::map<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> > > > > > >,0> >::_Destroy_if_not_nil(struct std::_Tree_node<struct std::pair<unsigned long const,class std::map<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> > > > > >,void * __ptr64> * __ptr64) __ptr64" ?_Destroy_if_not_nil@?$_Tree@V?$_Tmap_traits@KV?$map@_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@U?$less@_K@2@V?$allocator@U?$pair@$$CB_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@U?$less@K@2@V?$allocator@U?$pair@$$CBKV?$map@_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@U?$less@_K@2@V?$allocator@U?$pair@$$CB_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@@std@@@2@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CBKV?$map@_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@U?$less@_K@2@V?$allocator@U?$pair@$$CB_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@@std@@PEAX@2@@Z
0x18006F948: "public: __cdecl XPerfAddIn::CRelocationsInfoSource::~CRelocationsInfoSource(void) __ptr64" ??1CRelocationsInfoSource@XPerfAddIn@@QEAA@XZ
0x1800EF770: "const ATL::CComObject<class XPerfAddIn::CSystemPowerSourceInfoSource>::`vftable'{for `XPerfCore::ISessionServiceInternal'}" ??_7?$CComObject@VCSystemPowerSourceInfoSource@XPerfAddIn@@@ATL@@6BISessionServiceInternal@XPerfCore@@@
0x18007DE88: "public: long __cdecl XPerfAddIn::CStackEventProviders::BuildQueryEventsAndEventProvidersInProviderSet(class std::vector<struct XPerfAddIn::IStackMappingInfoSource::EventProvider,class std::allocator<struct XPerfAddIn::IStackMappingInfoSource::EventProvider> > & __ptr64,class std::vector<struct XPerfAddIn::IStackMappingInfoSource::Event,class std::allocator<struct XPerfAddIn::IStackMappingInfoSource::Event> > & __ptr64,unsigned __int64,unsigned __int64,unsigned __int64 & __ptr64,unsigned __int64 & __ptr64,class XPerfAddIn::CStackEventProviderGroup & __ptr64,bool) __ptr64" ?BuildQueryEventsAndEventProvidersInProviderSet@CStackEventProviders@XPerfAddIn@@QEAAJAEAV?$vector@UEventProvider@IStackMappingInfoSource@XPerfAddIn@@V?$allocator@UEventProvider@IStackMappingInfoSource@XPerfAddIn@@@std@@@std@@AEAV?$vector@UEvent@IStackMappingInfoSource@XPerfAddIn@@V?$allocator@UEvent@IStackMappingInfoSource@XPerfAddIn@@@std@@@4@_K2AEA_K3AEAVCStackEventProviderGroup@2@_N@Z
0x180037CE8: "public: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct _GUID const,class std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent> > > > > > __cdecl std::_Tree<class std::_Tmap_traits<struct _GUID,class std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent> >,struct Performance::lessGuid,class std::allocator<struct std::pair<struct _GUID const,class std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent> > > >,0> >::erase(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct _GUID const,class std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent> > > > > >) __ptr64" ?erase@?$_Tree@V?$_Tmap_traits@U_GUID@@V?$vector@UCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@V?$allocator@UCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@UlessGuid@Performance@@V?$allocator@U?$pair@$$CBU_GUID@@V?$vector@UCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@V?$allocator@UCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@@std@@@3@$0A@@std@@@std@@QEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBU_GUID@@V?$vector@UCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@V?$allocator@UCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@@std@@@std@@@std@@@2@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBU_GUID@@V?$vector@UCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@V?$allocator@UCGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@@std@@@std@@@std@@@2@@Z
0x180037CE8: "public: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct _GUID const,class std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent> > > > > > __cdecl std::_Tree<class std::_Tmap_traits<struct _GUID,class std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent> >,struct Performance::lessGuid,class std::allocator<struct std::pair<struct _GUID const,class std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent> > > >,0> >::erase(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct _GUID const,class std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent> > > > > >) __ptr64" ?erase@?$_Tree@V?$_Tmap_traits@U_GUID@@V?$vector@UCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@V?$allocator@UCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@UlessGuid@Performance@@V?$allocator@U?$pair@$$CBU_GUID@@V?$vector@UCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@V?$allocator@UCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@@std@@@3@$0A@@std@@@std@@QEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBU_GUID@@V?$vector@UCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@V?$allocator@UCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@@std@@@std@@@std@@@2@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBU_GUID@@V?$vector@UCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@V?$allocator@UCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@@std@@@std@@@std@@@2@@Z
0x1800E9CF8: "const ATL::CComObject<class XPerfAddIn::CDiskIOInfoSource>::`vftable'{for `XPerfCore::ISessionServiceInternal'}" ??_7?$CComObject@VCDiskIOInfoSource@XPerfAddIn@@@ATL@@6BISessionServiceInternal@XPerfCore@@@
0x18000B3E0: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CCSwitchCountsInfoSource>::QueryInterface`adjustor{32}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCCSwitchCountsInfoSource@XPerfAddIn@@@ATL@@WCA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct XPerfAddIn::IStackAnalysis::CVirtualImage const * __ptr64,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct XPerfAddIn::IStackAnalysis::CVirtualImage const * __ptr64,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@PEBUCVirtualImage@IStackAnalysis@XPerfAddIn@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@PEBUCVirtualImage@IStackAnalysis@XPerfAddIn@@PEAX@2@_K@Z
0x18008A730: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CStackAnalysisResults>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$CComObject@VCStackAnalysisResults@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x18013D550: "struct ATL::_ATL_OBJMAP_ENTRY30 XPerfAddIn::__objMap_CPStateCountsInfoSource" ?__objMap_CPStateCountsInfoSource@XPerfAddIn@@3U_ATL_OBJMAP_ENTRY30@ATL@@A
0x18010A6E8: "WM_DDE_TERMINATE" ??_C@_1CC@HKEIIFBH@?$AAW?$AAM?$AA_?$AAD?$AAD?$AAE?$AA_?$AAT?$AAE?$AAR?$AAM?$AAI?$AAN?$AAA?$AAT?$AAE?$AA?$AA@
0x1800F19B0: ?_Map@?1??_Etw_EventSink_GetMap@CSysConfigInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z@4QBU45@B
0x18010A190: "WM_MDIREFRESHMENU" ??_C@_1CE@NMDAGJKH@?$AAW?$AAM?$AA_?$AAM?$AAD?$AAI?$AAR?$AAE?$AAF?$AAR?$AAE?$AAS?$AAH?$AAM?$AAE?$AAN?$AAU?$AA?$AA@
0x1800EE5F0: ?_entries@?1??_GetEntries@?$CEventSinkRoot@VCStackKeyContextInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x1800FD090: "internal\sdk\inc\wil\resource.h" ??_C@_0CA@BIKDFFBC@internal?2sdk?2inc?2wil?2resource?4h?$AA@
0x1800898DC: "public: class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackAnalysis::CSymbol> > > __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CSymbol,class std::allocator<struct XPerfAddIn::IStackAnalysis::CSymbol> >::end(void) __ptr64" ?end@?$vector@UCSymbol@IStackAnalysis@XPerfAddIn@@V?$allocator@UCSymbol@IStackAnalysis@XPerfAddIn@@@std@@@std@@QEAA?AV?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UCSymbol@IStackAnalysis@XPerfAddIn@@@std@@@std@@@2@XZ
0x180005530: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CCSwitchCountsInfoSource>::AddRef`adjustor{40}' (void) __ptr64" ?AddRef@?$CComObject@VCCSwitchCountsInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x180108FD8: "WM_PAINT" ??_C@_1BC@LBKDMBNL@?$AAW?$AAM?$AA_?$AAP?$AAA?$AAI?$AAN?$AAT?$AA?$AA@
0x180018E00: "protected: void __cdecl std::vector<struct XPerfAddIn::ISysConfigInfoSource::IRQRecord,class std::allocator<struct XPerfAddIn::ISysConfigInfoSource::IRQRecord> >::_Reserve(unsigned __int64) __ptr64" ?_Reserve@?$vector@UIRQRecord@ISysConfigInfoSource@XPerfAddIn@@V?$allocator@UIRQRecord@ISysConfigInfoSource@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x18005C884: "public: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value> > > > & __ptr64 __cdecl std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value> > > >::operator++(void) __ptr64" ??E?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CB_KUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@@std@@@std@@@std@@@std@@QEAAAEAV01@XZ
0x1800040D4: "public: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned long const,class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > > > > > > & __ptr64 __cdecl std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned long const,class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > > > > > >::operator--(void) __ptr64" ??F?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBKV?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@@std@@@std@@@std@@@std@@QEAAAEAV01@XZ
0x18001DFBC: "protected: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct XPerfAddIn::IStackAnalysis::CSymbolHit const * __ptr64> > > __cdecl std::_Tree<class std::_Tset_traits<struct XPerfAddIn::IStackAnalysis::CSymbolHit const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CSymbolHit const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CSymbolHit const * __ptr64>,0> >::_Insert_at<struct XPerfAddIn::IStackAnalysis::CSymbolHit const * __ptr64 const & __ptr64,struct std::_Nil>(bool,struct std::_Tree_node<struct XPerfAddIn::IStackAnalysis::CSymbolHit const * __ptr64,void * __ptr64> * __ptr64,struct XPerfAddIn::IStackAnalysis::CSymbolHit const * __ptr64 const & __ptr64,struct std::_Nil) __ptr64" ??$_Insert_at@AEBQEBUCSymbolHit@IStackAnalysis@XPerfAddIn@@U_Nil@std@@@?$_Tree@V?$_Tset_traits@PEBUCSymbolHit@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCSymbolHit@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCSymbolHit@IStackAnalysis@XPerfAddIn@@@5@$0A@@std@@@std@@IEAA?AV?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@PEBUCSymbolHit@IStackAnalysis@XPerfAddIn@@@std@@@std@@@1@_NPEAU?$_Tree_node@PEBUCSymbolHit@IStackAnalysis@XPerfAddIn@@PEAX@1@AEBQEBUCSymbolHit@IStackAnalysis@XPerfAddIn@@U_Nil@1@@Z
0x18010BC38: "SymbolServerW" ??_C@_0O@PAJJCPBO@SymbolServerW?$AA@
0x180005530: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CReadyThreadCountsInfoSource>::AddRef`adjustor{40}' (void) __ptr64" ?AddRef@?$CComObject@VCReadyThreadCountsInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x18000CD88: "private: bool __cdecl XPerfAddIn::CCSwitchReadyFLinkInterlacer::OnCSwitch(struct XPerfAddIn::CCSwitchPair const & __ptr64) __ptr64" ?OnCSwitch@CCSwitchReadyFLinkInterlacer@XPerfAddIn@@AEAA_NAEBUCCSwitchPair@2@@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::pair<unsigned __int64,class XPerfCore::TimeStamp> > >::deallocate(struct std::pair<unsigned __int64,class XPerfCore::TimeStamp> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$pair@_KVTimeStamp@XPerfCore@@@std@@@std@@@std@@QEAAXPEAU?$pair@_KVTimeStamp@XPerfCore@@@2@_K@Z
0x1800818D0: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CEventSinkRoot<class XPerfAddIn::CStackKeyContextInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CEventSinkRoot@VCStackKeyContextInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct std::pair<unsigned long const,struct XPerfAddIn::IDriverDelayInfoSource::DriverDelayData * __ptr64>,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct std::pair<unsigned long const,struct XPerfAddIn::IDriverDelayInfoSource::DriverDelayData * __ptr64>,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@U?$pair@$$CBKPEAUDriverDelayData@IDriverDelayInfoSource@XPerfAddIn@@@std@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@U?$pair@$$CBKPEAUDriverDelayData@IDriverDelayInfoSource@XPerfAddIn@@@std@@PEAX@2@_K@Z
0x180005570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CReadyThreadCountsInfoSource>::Release`adjustor{40}' (void) __ptr64" ?Release@?$CComObject@VCReadyThreadCountsInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x1800FE978: "NonRemovableDisk" ??_C@_1CC@NMFOBGI@?$AAN?$AAo?$AAn?$AAR?$AAe?$AAm?$AAo?$AAv?$AAa?$AAb?$AAl?$AAe?$AAD?$AAi?$AAs?$AAk?$AA?$AA@
0x1800F9FB8: "<WBEM types not supported>" ??_C@_1DG@JBAJKPJP@?$AA?$DM?$AAW?$AAB?$AAE?$AAM?$AA?5?$AAt?$AAy?$AAp?$AAe?$AAs?$AA?5?$AAn?$AAo?$AAt?$AA?5?$AAs?$AAu?$AAp?$AAp?$AAo?$AAr?$AAt?$AAe?$AAd?$AA?$DO?$AA?$AA@
0x180004570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CProcessThreadHierarchy>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$CComObject@VCProcessThreadHierarchy@XPerfAddIn@@@ATL@@W7EAAKXZ
0x18010A648: "WM_PENWINLAST" ??_C@_1BM@JJMMPJJL@?$AAW?$AAM?$AA_?$AAP?$AAE?$AAN?$AAW?$AAI?$AAN?$AAL?$AAA?$AAS?$AAT?$AA?$AA@
0x1800B68A8: "public: __cdecl XPerfAddIn::CWinSATInfoSource::~CWinSATInfoSource(void) __ptr64" ??1CWinSATInfoSource@XPerfAddIn@@QEAA@XZ
0x1800B0994: "public: __cdecl XPerfCore::CSessionServiceRoot<class XPerfAddIn::CWaitAnalysisInfoSource,class ATL::CComMultiThreadModel>::~CSessionServiceRoot<class XPerfAddIn::CWaitAnalysisInfoSource,class ATL::CComMultiThreadModel>(void) __ptr64" ??1?$CSessionServiceRoot@VCWaitAnalysisInfoSource@XPerfAddIn@@VCComMultiThreadModel@ATL@@@XPerfCore@@QEAA@XZ
0x18010B750: "ClassPnP InfoSource" ??_C@_1CI@NFHJIMPC@?$AAC?$AAl?$AAa?$AAs?$AAs?$AAP?$AAn?$AAP?$AA?5?$AAI?$AAn?$AAf?$AAo?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AA?$AA@
0x180002020: "public: virtual void * __ptr64 __cdecl CXPerfStdDll::`vector deleting destructor'(unsigned int) __ptr64" ??_ECXPerfStdDll@@UEAAPEAXI@Z
0x1800198F8: "public: __cdecl std::_Tree_comp<0,class std::_Tset_traits<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CClassicEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats>,0> >::~_Tree_comp<0,class std::_Tset_traits<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CClassicEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats>,0> >(void) __ptr64" ??1?$_Tree_comp@$0A@V?$_Tset_traits@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCClassicEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@std@@$0A@@std@@@std@@QEAA@XZ
0x1800203F4: "struct XPerfAddIn::ISignatureMissingSymbolsResults::CModuleMissingSymbol * __ptr64 __cdecl std::_Uninit_move<struct XPerfAddIn::ISignatureMissingSymbolsResults::CModuleMissingSymbol * __ptr64,struct XPerfAddIn::ISignatureMissingSymbolsResults::CModuleMissingSymbol * __ptr64,class std::allocator<struct XPerfAddIn::ISignatureMissingSymbolsResults::CModuleMissingSymbol const>,struct XPerfAddIn::ISignatureMissingSymbolsResults::CModuleMissingSymbol>(struct XPerfAddIn::ISignatureMissingSymbolsResults::CModuleMissingSymbol * __ptr64,struct XPerfAddIn::ISignatureMissingSymbolsResults::CModuleMissingSymbol * __ptr64,struct XPerfAddIn::ISignatureMissingSymbolsResults::CModuleMissingSymbol * __ptr64,struct std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::ISignatureMissingSymbolsResults::CModuleMissingSymbol const> > & __ptr64,struct XPerfAddIn::ISignatureMissingSymbolsResults::CModuleMissingSymbol * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAUCModuleMissingSymbol@ISignatureMissingSymbolsResults@XPerfAddIn@@PEAU123@V?$allocator@$$CBUCModuleMissingSymbol@ISignatureMissingSymbolsResults@XPerfAddIn@@@std@@U123@@std@@YAPEAUCModuleMissingSymbol@ISignatureMissingSymbolsResults@XPerfAddIn@@PEAU123@00AEAU?$_Wrap_alloc@V?$allocator@$$CBUCModuleMissingSymbol@ISignatureMissingSymbolsResults@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x1800BEF90: "public: class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > & __ptr64 __cdecl std::map<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> >,struct XPerfAddIn::CMissingSymbolGatherer::lessWString,class std::allocator<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > > > >::operator[](class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const & __ptr64) __ptr64" ??A?$map@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@2@UlessWString@CMissingSymbolGatherer@XPerfAddIn@@V?$allocator@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@2@@std@@@2@@std@@QEAAAEAV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@1@AEBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@1@@Z
0x180108F38: "WM_KILLFOCUS" ??_C@_1BK@HAJLOIDD@?$AAW?$AAM?$AA_?$AAK?$AAI?$AAL?$AAL?$AAF?$AAO?$AAC?$AAU?$AAS?$AA?$AA@
0x1801029A0: "Thread: Worker Thread Item End" ??_C@_1DO@DJIOGJIL@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAd?$AA?3?$AA?5?$AAW?$AAo?$AAr?$AAk?$AAe?$AAr?$AA?5?$AAT?$AAh?$AAr?$AAe?$AAa?$AAd?$AA?5?$AAI?$AAt?$AAe?$AAm?$AA?5?$AAE?$AAn?$AAd?$AA?$AA@
0x180003D04: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::CHardFaultInfoSource::CHardFaultData const * __ptr64,struct XPerfAddIn::CHardFaultInfoSource::CFaultStats,struct XPerfAddIn::CHardFaultInfoSource::LessStats,class std::allocator<struct std::pair<struct XPerfAddIn::CHardFaultInfoSource::CHardFaultData const * __ptr64 const,struct XPerfAddIn::CHardFaultInfoSource::CFaultStats> >,0> >::_Erase(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CHardFaultInfoSource::CHardFaultData const * __ptr64 const,struct XPerfAddIn::CHardFaultInfoSource::CFaultStats>,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tmap_traits@PEBUCHardFaultData@CHardFaultInfoSource@XPerfAddIn@@UCFaultStats@23@ULessStats@23@V?$allocator@U?$pair@QEBUCHardFaultData@CHardFaultInfoSource@XPerfAddIn@@UCFaultStats@23@@std@@@std@@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@QEBUCHardFaultData@CHardFaultInfoSource@XPerfAddIn@@UCFaultStats@23@@std@@PEAX@2@@Z
0x180045DD0: "struct XPerfAddIn::CWorkItemInfoSource::CWorkItemDataAdaptor * __ptr64 __cdecl std::_Uninit_move<struct XPerfAddIn::CWorkItemInfoSource::CWorkItemDataAdaptor * __ptr64,struct XPerfAddIn::CWorkItemInfoSource::CWorkItemDataAdaptor * __ptr64,class std::allocator<struct XPerfAddIn::CWorkItemInfoSource::CWorkItemDataAdaptor>,struct XPerfAddIn::CWorkItemInfoSource::CWorkItemDataAdaptor>(struct XPerfAddIn::CWorkItemInfoSource::CWorkItemDataAdaptor * __ptr64,struct XPerfAddIn::CWorkItemInfoSource::CWorkItemDataAdaptor * __ptr64,struct XPerfAddIn::CWorkItemInfoSource::CWorkItemDataAdaptor * __ptr64,struct std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::CWorkItemInfoSource::CWorkItemDataAdaptor> > & __ptr64,struct XPerfAddIn::CWorkItemInfoSource::CWorkItemDataAdaptor * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAUCWorkItemDataAdaptor@CWorkItemInfoSource@XPerfAddIn@@PEAU123@V?$allocator@UCWorkItemDataAdaptor@CWorkItemInfoSource@XPerfAddIn@@@std@@U123@@std@@YAPEAUCWorkItemDataAdaptor@CWorkItemInfoSource@XPerfAddIn@@PEAU123@00AEAU?$_Wrap_alloc@V?$allocator@UCWorkItemDataAdaptor@CWorkItemInfoSource@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x18000F23C: "class XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchInfoSource2::CSwitchData2 const>,struct XPerfAddIn::lessCSwitchDataBySwitchOutTime>::AutoIterator * __ptr64 __cdecl std::_Uninit_move<class XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchInfoSource2::CSwitchData2 const>,struct XPerfAddIn::lessCSwitchDataBySwitchOutTime>::AutoIterator * __ptr64,class XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchInfoSource2::CSwitchData2 const>,struct XPerfAddIn::lessCSwitchDataBySwitchOutTime>::AutoIterator * __ptr64,class std::allocator<class XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchInfoSource2::CSwitchData2 const>,struct XPerfAddIn::lessCSwitchDataBySwitchOutTime>::AutoIterator>,class XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchInfoSource2::CSwitchData2 const>,struct XPerfAddIn::lessCSwitchDataBySwitchOutTime>::AutoIterator>(class XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchInfoSource2::CSwitchData2 const>,struct XPerfAddIn::lessCSwitchDataBySwitchOutTime>::AutoIterator * __ptr64,class XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchInfoSource2::CSwitchData2 const>,struct XPerfAddIn::lessCSwitchDataBySwitchOutTime>::AutoIterator * __ptr64,class XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchInfoSource2::CSwitchData2 const>,struct XPerfAddIn::lessCSwitchDataBySwitchOutTime>::AutoIterator * __ptr64,struct std::_Wrap_alloc<class std::allocator<class XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchInfoSource2::CSwitchData2 const>,struct XPerfAddIn::lessCSwitchDataBySwitchOutTime>::AutoIterator> > & __ptr64,class XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchInfoSource2::CSwitchData2 const>,struct XPerfAddIn::lessCSwitchDataBySwitchOutTime>::AutoIterator * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAVAutoIterator@?$CMultiStreamIteratorT@V?$strided_adapter@$$CBUCSwitchData2@ICSwitchInfoSource2@XPerfAddIn@@@XPerfCore@@UlessCSwitchDataBySwitchOutTime@XPerfAddIn@@@XPerfAddIn@@PEAV123@V?$allocator@VAutoIterator@?$CMultiStreamIteratorT@V?$strided_adapter@$$CBUCSwitchData2@ICSwitchInfoSource2@XPerfAddIn@@@XPerfCore@@UlessCSwitchDataBySwitchOutTime@XPerfAddIn@@@XPerfAddIn@@@std@@V123@@std@@YAPEAVAutoIterator@?$CMultiStreamIteratorT@V?$strided_adapter@$$CBUCSwitchData2@ICSwitchInfoSource2@XPerfAddIn@@@XPerfCore@@UlessCSwitchDataBySwitchOutTime@XPerfAddIn@@@XPerfAddIn@@PEAV123@00AEAU?$_Wrap_alloc@V?$allocator@VAutoIterator@?$CMultiStreamIteratorT@V?$strided_adapter@$$CBUCSwitchData2@ICSwitchInfoSource2@XPerfAddIn@@@XPerfCore@@UlessCSwitchDataBySwitchOutTime@XPerfAddIn@@@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x18009B8D8: "public: static long __cdecl wil::details_abi::SemaphoreValue::TryGetValue<unsigned __int64>(unsigned short const * __ptr64,unsigned __int64 * __ptr64,bool * __ptr64)" ??$TryGetValue@_K@SemaphoreValue@details_abi@wil@@SAJPEBGPEA_KPEA_N@Z
0x18006F810: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CReadyThreadCountsInfoSource>::QueryInterface`adjustor{32}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCReadyThreadCountsInfoSource@XPerfAddIn@@@ATL@@WCA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180024D80: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CDpcIsrCountsInfoSource>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$CComObject@VCDpcIsrCountsInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x18005C884: "public: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CSymbolImage::Value> > > > & __ptr64 __cdecl std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CSymbolImage::Value> > > >::operator++(void) __ptr64" ??E?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@UValue@CSymbolImage@_impl@StackAnalysis@3@@std@@@std@@@std@@@std@@QEAAAEAV01@XZ
0x180003D04: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64,struct XPerfAddIn::IStackAnalysis::CEvent * __ptr64,struct std::less<struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CEvent * __ptr64> >,0> >::_Erase(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CEvent * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tmap_traits@PEBUEvent@IStackMappingInfoSource@XPerfAddIn@@PEAUCEvent@IStackAnalysis@3@U?$less@PEBUEvent@IStackMappingInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBUEvent@IStackMappingInfoSource@XPerfAddIn@@PEAUCEvent@IStackAnalysis@3@@std@@@7@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@QEBUEvent@IStackMappingInfoSource@XPerfAddIn@@PEAUCEvent@IStackAnalysis@3@@std@@PEAX@2@@Z
0x1800FC418: "__cdecl GUID_a002d68c_3de0_4859_9cc8_cb1d71553cfd" _GUID_a002d68c_3de0_4859_9cc8_cb1d71553cfd
0x180004590: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CReadyThreadCountsInfoSource>::Release`adjustor{32}' (void) __ptr64" ?Release@?$CComObject@VCReadyThreadCountsInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x1800ED5F0: ?_entries@?1??_GetEntries@CPIdleStateInfoSource@XPerfAddIn@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180007070: "public: __cdecl XPerfAddIn::BasicInfoSource<struct XPerfAddIn::CPageFaultInfoSource::CPageFaultData,struct XPerfAddIn::IPageFaultInfoSource2::PageFaultData2,struct XPerfAddIn::BasicInfoSource_SimpleRangePolicy>::~BasicInfoSource<struct XPerfAddIn::CPageFaultInfoSource::CPageFaultData,struct XPerfAddIn::IPageFaultInfoSource2::PageFaultData2,struct XPerfAddIn::BasicInfoSource_SimpleRangePolicy>(void) __ptr64" ??1?$BasicInfoSource@UCPageFaultData@CPageFaultInfoSource@XPerfAddIn@@UPageFaultData2@IPageFaultInfoSource2@3@UBasicInfoSource_SimpleRangePolicy@3@@XPerfAddIn@@QEAA@XZ
0x1800FCE28: "C:\" ??_C@_17BJPFHBEJ@?$AAC?$AA?3?$AA?2?$AA?$AA@
0x1800039A0: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CPerfCounters>::Release(void) __ptr64" ?Release@?$CComObject@VCPerfCounters@XPerfAddIn@@@ATL@@UEAAKXZ
0x1800EAD70: "const ATL::CComObject<class XPerfAddIn::CFileVersionInfoSource>::`vftable'{for `XPerfAddIn::IFileVersionInfoSource'}" ??_7?$CComObject@VCFileVersionInfoSource@XPerfAddIn@@@ATL@@6BIFileVersionInfoSource@XPerfAddIn@@@
0x1801086C8: "FileNetworkOpenInformation" ??_C@_1DG@GLFMPFJK@?$AAF?$AAi?$AAl?$AAe?$AAN?$AAe?$AAt?$AAw?$AAo?$AAr?$AAk?$AAO?$AAp?$AAe?$AAn?$AAI?$AAn?$AAf?$AAo?$AAr?$AAm?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x180049BA0: "public: virtual long __cdecl XPerfAddIn::CPageFaultInfoSource::QueryPageFaultStat(struct XPerfAddIn::IPageFaultInfoSource::PageFaultSummary * __ptr64 const,unsigned __int64 & __ptr64,struct XPerfAddIn::ISymbolInfoSource * __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64)const __ptr64" ?QueryPageFaultStat@CPageFaultInfoSource@XPerfAddIn@@UEBAJQEAUPageFaultSummary@IPageFaultInfoSource@2@AEA_KPEAUISymbolInfoSource@2@AEBVTimeStamp@XPerfCore@@3@Z
0x1800C2744: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned short const * __ptr64 const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > > > > > __cdecl std::_Tree<class std::_Tmap_traits<unsigned short const * __ptr64,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> >,struct XPerfCore::lessLPCWSTR,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > > >,0> >::_Insert_hint<struct std::pair<unsigned short const * __ptr64 const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > > & __ptr64,struct std::_Tree_node<struct std::pair<unsigned short const * __ptr64 const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > >,void * __ptr64> * __ptr64>(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned short const * __ptr64 const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > > > > >,struct std::pair<unsigned short const * __ptr64 const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > > & __ptr64,struct std::_Tree_node<struct std::pair<unsigned short const * __ptr64 const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > >,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_hint@AEAU?$pair@QEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@@std@@PEAU?$_Tree_node@U?$pair@QEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@PEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@UlessLPCWSTR@XPerfCore@@V?$allocator@U?$pair@QEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@@std@@@2@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@@std@@@std@@@std@@@1@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@@std@@@std@@@std@@@1@AEAU?$pair@QEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@@1@PEAU?$_Tree_node@U?$pair@QEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@@std@@PEAX@1@@Z
0x180039C28: "public: virtual __cdecl ATL::CComObject<class XPerfAddIn::CGenericStorageInfoSource>::~CComObject<class XPerfAddIn::CGenericStorageInfoSource>(void) __ptr64" ??1?$CComObject@VCGenericStorageInfoSource@XPerfAddIn@@@ATL@@UEAA@XZ
0x18004BA30: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CPageFaultInfoSource>::QueryInterface`adjustor{32}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCPageFaultInfoSource@XPerfAddIn@@@ATL@@WCA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18013A078: "__cdecl _pobjMap_CPStateCountsInfoSource" __pobjMap_CPStateCountsInfoSource
0x180018EBC: "protected: void __cdecl std::vector<struct XPerfAddIn::CDiskIOInitInfoSource::DiskIOInit,class std::allocator<struct XPerfAddIn::CDiskIOInitInfoSource::DiskIOInit> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@UDiskIOInit@CDiskIOInitInfoSource@XPerfAddIn@@V?$allocator@UDiskIOInit@CDiskIOInitInfoSource@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x18001BB0C: "protected: struct std::pair<class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<class XPerfAddIn::CPerformanceSignature const * __ptr64> > >,bool> __cdecl std::_Tree<class std::_Tset_traits<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64>,0> >::_Insert_nohint<class XPerfAddIn::CPerformanceSignature const * __ptr64 const & __ptr64,struct std::_Nil>(bool,class XPerfAddIn::CPerformanceSignature const * __ptr64 const & __ptr64,struct std::_Nil) __ptr64" ??$_Insert_nohint@AEBQEBVCPerformanceSignature@XPerfAddIn@@U_Nil@std@@@?$_Tree@V?$_Tset_traits@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@PEBVCPerformanceSignature@XPerfAddIn@@@std@@@std@@@std@@_N@1@_NAEBQEBVCPerformanceSignature@XPerfAddIn@@U_Nil@1@@Z
0x18000AB5C: "public: struct std::_Tree_node<struct std::pair<unsigned short const * __ptr64 const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > >,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<unsigned short const * __ptr64 const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > >,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > > > >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@U?$pair@QEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@@std@@V?$allocator@U?$pair@QEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@QEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@@std@@PEAX@2@XZ
0x1800FBF30: "__cdecl GUID_b2b0c3ff_a437_4fe0_8e00_e91b2710ea29" _GUID_b2b0c3ff_a437_4fe0_8e00_e91b2710ea29
0x180005530: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CPageFaultInfoSource>::AddRef`adjustor{40}' (void) __ptr64" ?AddRef@?$CComObject@VCPageFaultInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x1800F91D0: ProcessGuid
0x1800F6160: "__cdecl _imp_InitializeSRWLock" __imp_InitializeSRWLock
0x18010A7C8: "WM_DDE_LAST" ??_C@_1BI@MKOPIIDO@?$AAW?$AAM?$AA_?$AAD?$AAD?$AAE?$AA_?$AAL?$AAA?$AAS?$AAT?$AA?$AA@
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct std::pair<unsigned int const,struct XPerfAddIn::StackAnalysis::_impl::CSymbolHit::Value>,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct std::pair<unsigned int const,struct XPerfAddIn::StackAnalysis::_impl::CSymbolHit::Value>,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@U?$pair@$$CBIUValue@CSymbolHit@_impl@StackAnalysis@XPerfAddIn@@@std@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@U?$pair@$$CBIUValue@CSymbolHit@_impl@StackAnalysis@XPerfAddIn@@@std@@PEAX@2@_K@Z
0x18006F820: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CReadyThreadInfoSource>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCReadyThreadInfoSource@XPerfAddIn@@@ATL@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x1800FC1F0: "regclose" ??_C@_1BC@OCMCCKEO@?$AAr?$AAe?$AAg?$AAc?$AAl?$AAo?$AAs?$AAe?$AA?$AA@
0x180005570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CFileVersionInfoSource>::Release`adjustor{40}' (void) __ptr64" ?Release@?$CComObject@VCFileVersionInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x180023ED0: "public: void __cdecl std::vector<struct XPerfAddIn::Temporal * __ptr64,class std::allocator<struct XPerfAddIn::Temporal * __ptr64> >::push_back(struct XPerfAddIn::Temporal * __ptr64 const & __ptr64) __ptr64" ?push_back@?$vector@PEAUTemporal@XPerfAddIn@@V?$allocator@PEAUTemporal@XPerfAddIn@@@std@@@std@@QEAAXAEBQEAUTemporal@XPerfAddIn@@@Z
0x1800F6438: "__cdecl _imp_??0exception@@QEAA@AEBV0@@Z" __imp_??0exception@@QEAA@AEBV0@@Z
0x1800F8850: "address_in_use" ??_C@_0P@LNDJPBFK@address_in_use?$AA@
0x18003CB28: "protected: void __cdecl std::vector<unsigned long,class std::allocator<unsigned long> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@KV?$allocator@K@std@@@std@@IEAAX_K@Z
0x1800518D0: "public: static struct XPerfCore::EventSinkRegistryEntry const * __ptr64 __cdecl XPerfAddIn::CProcessInfoSource::_Etw_EventSink_GetMap(unsigned __int64 * __ptr64)" ?_Etw_EventSink_GetMap@CProcessInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z
0x180100D48: "SysConfig: Platform" ??_C@_1CI@KFCEPBHC@?$AAS?$AAy?$AAs?$AAC?$AAo?$AAn?$AAf?$AAi?$AAg?$AA?3?$AA?5?$AAP?$AAl?$AAa?$AAt?$AAf?$AAo?$AAr?$AAm?$AA?$AA@
0x1800898C0: "public: bool __cdecl std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CProcess::Value> > > >::operator!=(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CProcess::Value> > > > const & __ptr64)const __ptr64" ??9?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEAUCProcess@IStackAnalysis@XPerfAddIn@@UValue@1_impl@StackAnalysis@3@@std@@@std@@@std@@@std@@QEBA_NAEBV01@@Z
0x180018EBC: "protected: void __cdecl std::vector<struct XPerfAddIn::ISchedulerAnalysisInfoSource::SchedulerAnalysisEvent,class std::allocator<struct XPerfAddIn::ISchedulerAnalysisInfoSource::SchedulerAnalysisEvent> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@USchedulerAnalysisEvent@ISchedulerAnalysisInfoSource@XPerfAddIn@@V?$allocator@USchedulerAnalysisEvent@ISchedulerAnalysisInfoSource@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x180004570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CStackKeyContextInfoSource>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$CComObject@VCStackKeyContextInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x18006B964: "struct XPerfAddIn::CSampledProfileInfoSource::CProcessorSamples * __ptr64 __cdecl std::_Uninit_move<struct XPerfAddIn::CSampledProfileInfoSource::CProcessorSamples * __ptr64,struct XPerfAddIn::CSampledProfileInfoSource::CProcessorSamples * __ptr64,class std::allocator<struct XPerfAddIn::CSampledProfileInfoSource::CProcessorSamples>,struct XPerfAddIn::CSampledProfileInfoSource::CProcessorSamples>(struct XPerfAddIn::CSampledProfileInfoSource::CProcessorSamples * __ptr64,struct XPerfAddIn::CSampledProfileInfoSource::CProcessorSamples * __ptr64,struct XPerfAddIn::CSampledProfileInfoSource::CProcessorSamples * __ptr64,struct std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::CSampledProfileInfoSource::CProcessorSamples> > & __ptr64,struct XPerfAddIn::CSampledProfileInfoSource::CProcessorSamples * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAUCProcessorSamples@CSampledProfileInfoSource@XPerfAddIn@@PEAU123@V?$allocator@UCProcessorSamples@CSampledProfileInfoSource@XPerfAddIn@@@std@@U123@@std@@YAPEAUCProcessorSamples@CSampledProfileInfoSource@XPerfAddIn@@PEAU123@00AEAU?$_Wrap_alloc@V?$allocator@UCProcessorSamples@CSampledProfileInfoSource@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x180020340: "struct XPerfAddIn::ISampledProfileFrequencyInfoSource::ZoneData * __ptr64 __cdecl std::_Uninit_move<struct XPerfAddIn::ISampledProfileFrequencyInfoSource::ZoneData * __ptr64,struct XPerfAddIn::ISampledProfileFrequencyInfoSource::ZoneData * __ptr64,class std::allocator<struct XPerfAddIn::ISampledProfileFrequencyInfoSource::ZoneData>,struct XPerfAddIn::ISampledProfileFrequencyInfoSource::ZoneData>(struct XPerfAddIn::ISampledProfileFrequencyInfoSource::ZoneData * __ptr64,struct XPerfAddIn::ISampledProfileFrequencyInfoSource::ZoneData * __ptr64,struct XPerfAddIn::ISampledProfileFrequencyInfoSource::ZoneData * __ptr64,struct std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::ISampledProfileFrequencyInfoSource::ZoneData> > & __ptr64,struct XPerfAddIn::ISampledProfileFrequencyInfoSource::ZoneData * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAUZoneData@ISampledProfileFrequencyInfoSource@XPerfAddIn@@PEAU123@V?$allocator@UZoneData@ISampledProfileFrequencyInfoSource@XPerfAddIn@@@std@@U123@@std@@YAPEAUZoneData@ISampledProfileFrequencyInfoSource@XPerfAddIn@@PEAU123@00AEAU?$_Wrap_alloc@V?$allocator@UZoneData@ISampledProfileFrequencyInfoSource@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x1800F1A00: "private: static unsigned short const * __ptr64 const * const XPerfAddIn::CIDEChannelConfig::s_ModeClasses" ?s_ModeClasses@CIDEChannelConfig@XPerfAddIn@@0QBQEBGB
0x180040B50: "public: static struct XPerfCore::EventSinkRegistryEntry const * __ptr64 __cdecl XPerfAddIn::CMarksInfoSource::_Etw_EventSink_GetMap(unsigned __int64 * __ptr64)" ?_Etw_EventSink_GetMap@CMarksInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z
0x1801084E8: "FilePipeInformation" ??_C@_1CI@MJAPJPDC@?$AAF?$AAi?$AAl?$AAe?$AAP?$AAi?$AAp?$AAe?$AAI?$AAn?$AAf?$AAo?$AAr?$AAm?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x18005AE0C: "public: __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfCore::PathNode const * __ptr64,struct XPerfAddIn::CProcessInfoSource::ElfImageData,struct std::less<struct XPerfCore::PathNode const * __ptr64>,class std::allocator<struct std::pair<struct XPerfCore::PathNode const * __ptr64 const,struct XPerfAddIn::CProcessInfoSource::ElfImageData> >,0> >::~_Tree<class std::_Tmap_traits<struct XPerfCore::PathNode const * __ptr64,struct XPerfAddIn::CProcessInfoSource::ElfImageData,struct std::less<struct XPerfCore::PathNode const * __ptr64>,class std::allocator<struct std::pair<struct XPerfCore::PathNode const * __ptr64 const,struct XPerfAddIn::CProcessInfoSource::ElfImageData> >,0> >(void) __ptr64" ??1?$_Tree@V?$_Tmap_traits@PEBUPathNode@XPerfCore@@UElfImageData@CProcessInfoSource@XPerfAddIn@@U?$less@PEBUPathNode@XPerfCore@@@std@@V?$allocator@U?$pair@QEBUPathNode@XPerfCore@@UElfImageData@CProcessInfoSource@XPerfAddIn@@@std@@@7@$0A@@std@@@std@@QEAA@XZ
0x180100BD0: "SysConfig: Services" ??_C@_1CI@GMIAPJKL@?$AAS?$AAy?$AAs?$AAC?$AAo?$AAn?$AAf?$AAi?$AAg?$AA?3?$AA?5?$AAS?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe?$AAs?$AA?$AA@
0x1800114B8: "public: void __cdecl std::vector<class XPerfAddIn::CResult const,class std::allocator<class XPerfAddIn::CResult const> >::push_back(class XPerfAddIn::CResult &&) __ptr64" ?push_back@?$vector@$$CBVCResult@XPerfAddIn@@V?$allocator@$$CBVCResult@XPerfAddIn@@@std@@@std@@QEAAX$$QEAVCResult@XPerfAddIn@@@Z
0x180049850: "public: virtual long __cdecl XPerfAddIn::CPageFaultInfoSource::QueryPageFaultStatByProcess(struct XPerfAddIn::IPageFaultInfoSource::PageFaultProcess * __ptr64 const,unsigned __int64 & __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64)const __ptr64" ?QueryPageFaultStatByProcess@CPageFaultInfoSource@XPerfAddIn@@UEBAJQEAUPageFaultProcess@IPageFaultInfoSource@2@AEA_KAEBVTimeStamp@XPerfCore@@2@Z
0x180023ED0: "public: void __cdecl std::vector<void * __ptr64,class std::allocator<void * __ptr64> >::push_back(void * __ptr64 const & __ptr64) __ptr64" ?push_back@?$vector@PEAXV?$allocator@PEAX@std@@@std@@QEAAXAEBQEAX@Z
0x1800065D4: "protected: void __cdecl std::vector<struct XPerfAddIn::StackAnalysis::_impl::CDecodedStackFrame,class std::allocator<struct XPerfAddIn::StackAnalysis::_impl::CDecodedStackFrame> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@UCDecodedStackFrame@_impl@StackAnalysis@XPerfAddIn@@V?$allocator@UCDecodedStackFrame@_impl@StackAnalysis@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x180002620: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfCore::CAddIn>::AddRef(void) __ptr64" ?AddRef@?$CComObject@VCAddIn@XPerfCore@@@ATL@@UEAAKXZ
0x1800898D0: "public: struct XPerfAddIn::IStackAnalysis::CEvent const & __ptr64 __cdecl XPerfCore::strided_iterator<struct XPerfAddIn::IStackAnalysis::CEvent const>::operator*(void)const __ptr64" ??D?$strided_iterator@$$CBUCEvent@IStackAnalysis@XPerfAddIn@@@XPerfCore@@QEBAAEBUCEvent@IStackAnalysis@XPerfAddIn@@XZ
0x1800065D4: "protected: void __cdecl std::vector<struct XPerfAddIn::ISysConfigInfoSource13::CentralProcessorRecords,class std::allocator<struct XPerfAddIn::ISysConfigInfoSource13::CentralProcessorRecords> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@UCentralProcessorRecords@ISysConfigInfoSource13@XPerfAddIn@@V?$allocator@UCentralProcessorRecords@ISysConfigInfoSource13@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x18005E8E8: "public: struct std::_Tree_node<struct XPerfAddIn::IProcExInterface::CCommitLifetimeVARange,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct XPerfAddIn::IProcExInterface::CCommitLifetimeVARange,class std::allocator<struct XPerfAddIn::IProcExInterface::CCommitLifetimeVARange> > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@UCCommitLifetimeVARange@IProcExInterface@XPerfAddIn@@V?$allocator@UCCommitLifetimeVARange@IProcExInterface@XPerfAddIn@@@std@@@std@@@std@@QEAAPEAU?$_Tree_node@UCCommitLifetimeVARange@IProcExInterface@XPerfAddIn@@PEAX@2@XZ
0x1800F6370: "__cdecl _imp_fclose" __imp_fclose
0x1800EBF70: "const std::bad_alloc::`vftable'" ??_7bad_alloc@std@@6B@
0x180001770: "public: virtual void * __ptr64 __cdecl std::_Generic_error_category::`vector deleting destructor'(unsigned int) __ptr64" ??_E_Generic_error_category@std@@UEAAPEAXI@Z
0x1800FE860: "Virtual" ??_C@_1BA@MLDMFEHK@?$AAV?$AAi?$AAr?$AAt?$AAu?$AAa?$AAl?$AA?$AA@
0x1800AC2B8: "public: long __cdecl XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CClassicEtwEventPolicy>::QueryEventStats(struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStatsSeq * __ptr64,struct _GUID const & __ptr64,struct XPerfAddIn::CLASSIC_EVENT_DESCRIPTOR,struct XPerfAddIn::CLASSIC_EVENT_DESCRIPTOR)const __ptr64" ?QueryEventStats@?$CTraceStatsSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@QEBAJPEAUClassicEventStatsSeq@ITraceStatsInfoSource2@2@AEBU_GUID@@UCLASSIC_EVENT_DESCRIPTOR@2@2@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct std::pair<unsigned __int64 const,struct XPerfAddIn::IFileIOInfoSource::FileIO * __ptr64>,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct std::pair<unsigned __int64 const,struct XPerfAddIn::IFileIOInfoSource::FileIO * __ptr64>,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@U?$pair@$$CB_KPEAUFileIO@IFileIOInfoSource@XPerfAddIn@@@std@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@U?$pair@$$CB_KPEAUFileIO@IFileIOInfoSource@XPerfAddIn@@@std@@PEAX@2@_K@Z
0x18001B818: "public: struct std::_Tree_node<struct XPerfAddIn::IStackAnalysis::CSymbolImage const * __ptr64,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct XPerfAddIn::IStackAnalysis::CSymbolImage const * __ptr64,class std::allocator<struct XPerfAddIn::IStackAnalysis::CSymbolImage const * __ptr64> > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@PEBUCSymbolImage@IStackAnalysis@XPerfAddIn@@V?$allocator@PEBUCSymbolImage@IStackAnalysis@XPerfAddIn@@@std@@@std@@@std@@QEAAPEAU?$_Tree_node@PEBUCSymbolImage@IStackAnalysis@XPerfAddIn@@PEAX@2@XZ
0x18008D634: "public: struct std::_Tree_node<struct std::pair<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus>,class std::allocator<struct std::pair<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus> > >::_Buynode<struct std::pair<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus> >(struct std::pair<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus> &&) __ptr64" ??$_Buynode@U?$pair@PEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@W4CSelectionStatus@_impl@StackAnalysis@3@@std@@@?$_Tree_buy@U?$pair@QEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@W4CSelectionStatus@_impl@StackAnalysis@3@@std@@V?$allocator@U?$pair@QEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@W4CSelectionStatus@_impl@StackAnalysis@3@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@QEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@W4CSelectionStatus@_impl@StackAnalysis@3@@std@@PEAX@1@$$QEAU?$pair@PEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@W4CSelectionStatus@_impl@StackAnalysis@3@@1@@Z
0x1800D8B22: free
0x1800F9200: PageFaultGuid
0x180107808: "system" ??_C@_1O@KFLILLAF@?$AAs?$AAy?$AAs?$AAt?$AAe?$AAm?$AA?$AA@
0x180020E20: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CDiskIOInitInfoSource>::QueryInterface`adjustor{32}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCDiskIOInitInfoSource@XPerfAddIn@@@ATL@@WCA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180100F88: "SysConfigEx: UnknownVolume" ??_C@_1DG@DEOKDJJF@?$AAS?$AAy?$AAs?$AAC?$AAo?$AAn?$AAf?$AAi?$AAg?$AAE?$AAx?$AA?3?$AA?5?$AAU?$AAn?$AAk?$AAn?$AAo?$AAw?$AAn?$AAV?$AAo?$AAl?$AAu?$AAm?$AAe?$AA?$AA@
0x1800FDA10: "Processor Performance Decrease T" ??_C@_1FK@DDAMDGBF@?$AAP?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AAo?$AAr?$AA?5?$AAP?$AAe?$AAr?$AAf?$AAo?$AAr?$AAm?$AAa?$AAn?$AAc?$AAe?$AA?5?$AAD?$AAe?$AAc?$AAr?$AAe?$AAa?$AAs?$AAe?$AA?5?$AAT@
0x1800E9DB8: "const ATL::CComObject<class XPerfAddIn::CDiskIOCountsInfoSource>::`vftable'{for `XPerfCore::ISessionServiceInternal'}" ??_7?$CComObject@VCDiskIOCountsInfoSource@XPerfAddIn@@@ATL@@6BISessionServiceInternal@XPerfCore@@@
0x180039570: "public: virtual long __cdecl XPerfAddIn::CGenericStorageInfoSource::OnSessionConnect(struct XPerfCore::ISession * __ptr64) __ptr64" ?OnSessionConnect@CGenericStorageInfoSource@XPerfAddIn@@UEAAJPEAUISession@XPerfCore@@@Z
0x18009C530: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CSymbolInfoSource>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCSymbolInfoSource@XPerfAddIn@@@ATL@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x18010AE20: "PmcConfig InfoSource" ??_C@_1CK@EAACECJ@?$AAP?$AAm?$AAc?$AAC?$AAo?$AAn?$AAf?$AAi?$AAg?$AA?5?$AAI?$AAn?$AAf?$AAo?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AA?$AA@
0x18000F500: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CCSwitchReadyThreadExtInfoSource>::Release`adjustor{8}' (void) __ptr64" ?Release@?$CComObject@VCCSwitchReadyThreadExtInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x180102AE8: "Thread: Auto Boost No Entries" ??_C@_1DM@BMIDEEIA@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAd?$AA?3?$AA?5?$AAA?$AAu?$AAt?$AAo?$AA?5?$AAB?$AAo?$AAo?$AAs?$AAt?$AA?5?$AAN?$AAo?$AA?5?$AAE?$AAn?$AAt?$AAr?$AAi?$AAe?$AAs?$AA?$AA@
0x1800F6378: "__cdecl _imp_feof" __imp_feof
0x1801036F0: "Memory: CompressedPage" ??_C@_1CO@DFNCNDJP@?$AAM?$AAe?$AAm?$AAo?$AAr?$AAy?$AA?3?$AA?5?$AAC?$AAo?$AAm?$AAp?$AAr?$AAe?$AAs?$AAs?$AAe?$AAd?$AAP?$AAa?$AAg?$AAe?$AA?$AA@
0x180104A80: "Sampled Profile Freq: End Rundow" ??_C@_1EE@GKJICPNN@?$AAS?$AAa?$AAm?$AAp?$AAl?$AAe?$AAd?$AA?5?$AAP?$AAr?$AAo?$AAf?$AAi?$AAl?$AAe?$AA?5?$AAF?$AAr?$AAe?$AAq?$AA?3?$AA?5?$AAE?$AAn?$AAd?$AA?5?$AAR?$AAu?$AAn?$AAd?$AAo?$AAw@
0x180006500: "protected: void __cdecl std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@UCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@V?$allocator@UCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x180004560: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CEventNameInfoSource>::Release`adjustor{8}' (void) __ptr64" ?Release@?$CComObject@VCEventNameInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x1800FAF58: "MiniFilterPostOpFail" ??_C@_1CK@BIPHDDEN@?$AAM?$AAi?$AAn?$AAi?$AAF?$AAi?$AAl?$AAt?$AAe?$AAr?$AAP?$AAo?$AAs?$AAt?$AAO?$AAp?$AAF?$AAa?$AAi?$AAl?$AA?$AA@
0x18001E4A0: "public: struct std::_Tree_node<struct std::pair<struct _GUID const,class std::set<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CTlgEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats> > >,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<struct _GUID const,class std::set<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CTlgEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats> > >,class std::allocator<struct std::pair<struct _GUID const,class std::set<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CTlgEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats> > > > >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@U?$pair@$$CBU_GUID@@V?$set@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCTlgEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@@std@@@std@@@std@@V?$allocator@U?$pair@$$CBU_GUID@@V?$set@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCTlgEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBU_GUID@@V?$set@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCTlgEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@@std@@@std@@@std@@PEAX@2@XZ
0x18005E888: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::IStackAnalysis::CClassification const * __ptr64,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> >,struct std::less<struct XPerfAddIn::IStackAnalysis::CClassification const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IStackAnalysis::CClassification const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > > >,0> >::_Erase(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IStackAnalysis::CClassification const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > >,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tmap_traits@PEBUCClassification@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@U?$less@PEBUCClassification@IStackAnalysis@XPerfAddIn@@@5@V?$allocator@U?$pair@QEBUCClassification@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@std@@@5@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@QEBUCClassification@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@std@@PEAX@2@@Z
0x180064D70: "public: __int64 __cdecl std::_Temp_iterator<struct XPerfAddIn::Temporal * __ptr64>::_Maxlen(void) __ptr64" ?_Maxlen@?$_Temp_iterator@PEAUTemporal@XPerfAddIn@@@std@@QEAA_JXZ
0x1800AC554: "public: long __cdecl XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CClassicEtwEventPolicy>::OnDataComplete(void) __ptr64" ?OnDataComplete@?$CTraceStatsSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@QEAAJXZ
0x1800E9388: "const ATL::CComObject<class XPerfAddIn::CCSwitchInfoSource>::`vftable'{for `XPerfCore::ISessionServiceInternal'}" ??_7?$CComObject@VCCSwitchInfoSource@XPerfAddIn@@@ATL@@6BISessionServiceInternal@XPerfCore@@@
0x180020E40: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CDiskIOInitInfoSource>::QueryInterface`adjustor{40}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCDiskIOInitInfoSource@XPerfAddIn@@@ATL@@WCI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180003E60: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CSessionServiceRoot<class XPerfAddIn::CObjectManagerInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CSessionServiceRoot@VCObjectManagerInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x180031270: "public: virtual long __cdecl XPerfAddIn::CFilenameInfoSource::OnEvent(struct XPerfCore::ICursor const & __ptr64,struct _GUID const & __ptr64,struct _EVENT_RECORD const * __ptr64) __ptr64" ?OnEvent@CFilenameInfoSource@XPerfAddIn@@UEAAJAEBUICursor@XPerfCore@@AEBU_GUID@@PEBU_EVENT_RECORD@@@Z
0x180104518: "Registry: Hive: Dirty" ??_C@_1CM@LDGOOFGP@?$AAR?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAy?$AA?3?$AA?5?$AAH?$AAi?$AAv?$AAe?$AA?3?$AA?5?$AAD?$AAi?$AAr?$AAt?$AAy?$AA?$AA@
0x180101238: "FileIo: Rename" ??_C@_1BO@GBLBDPPL@?$AAF?$AAi?$AAl?$AAe?$AAI?$AAo?$AA?3?$AA?5?$AAR?$AAe?$AAn?$AAa?$AAm?$AAe?$AA?$AA@
0x1800198F8: "public: __cdecl std::_Tree_comp<0,class std::_Tset_traits<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats>,0> >::~_Tree_comp<0,class std::_Tset_traits<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats>,0> >(void) __ptr64" ??1?$_Tree_comp@$0A@V?$_Tset_traits@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@std@@$0A@@std@@@std@@QEAA@XZ
0x180031DA0: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,class XPerfAddIn::Timeline> > > > __cdecl std::_Tree<class std::_Tmap_traits<unsigned __int64,class XPerfAddIn::Timeline,struct std::greater<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class XPerfAddIn::Timeline> >,0> >::_Insert_hint<struct std::pair<unsigned __int64 const,class XPerfAddIn::Timeline> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned __int64 const,class XPerfAddIn::Timeline>,void * __ptr64> * __ptr64>(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,class XPerfAddIn::Timeline> > > >,struct std::pair<unsigned __int64 const,class XPerfAddIn::Timeline> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned __int64 const,class XPerfAddIn::Timeline>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_hint@AEAU?$pair@$$CB_KVTimeline@XPerfAddIn@@@std@@PEAU?$_Tree_node@U?$pair@$$CB_KVTimeline@XPerfAddIn@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@_KVTimeline@XPerfAddIn@@U?$greater@_K@std@@V?$allocator@U?$pair@$$CB_KVTimeline@XPerfAddIn@@@std@@@4@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CB_KVTimeline@XPerfAddIn@@@std@@@std@@@std@@@1@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CB_KVTimeline@XPerfAddIn@@@std@@@std@@@std@@@1@AEAU?$pair@$$CB_KVTimeline@XPerfAddIn@@@1@PEAU?$_Tree_node@U?$pair@$$CB_KVTimeline@XPerfAddIn@@@std@@PEAX@1@@Z
0x180004590: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CGenericStorageInfoSource>::Release`adjustor{32}' (void) __ptr64" ?Release@?$CComObject@VCGenericStorageInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x18013E2D8: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CEventSinkRoot<class XPerfAddIn::CSystemPowerSourceInfoSource,class ATL::CComSingleThreadModel>,class XPerfAddIn::CSystemPowerSourceInfoSource>::data" ?data@?$_CComChainData@V?$CEventSinkRoot@VCSystemPowerSourceInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@VCSystemPowerSourceInfoSource@XPerfAddIn@@@ATL@@2U_ATL_CHAINDATA@2@A
0x18009D250: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CEventSinkRoot<class XPerfAddIn::CSyscallInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CEventSinkRoot@VCSyscallInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x1800B8F60: "public: bool __cdecl XPerfAddIn::CPerformanceSignature::QueryDoesMatchCSwitch(class XPerfAddIn::ISXadContext::CStackWalkingCache & __ptr64,class XPerfAddIn::CStackIndices * __ptr64,class XPerfAddIn::ISXadContext::CStackWalkingCache & __ptr64,class XPerfAddIn::CStackIndices * __ptr64,class XPerfAddIn::ISXadContext::CDiskInfoForCSwitchCache & __ptr64,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const & __ptr64,class XPerfAddIn::CMissingSymbolGatherer * __ptr64)const __ptr64" ?QueryDoesMatchCSwitch@CPerformanceSignature@XPerfAddIn@@QEBA_NAEAVCStackWalkingCache@ISXadContext@2@PEAVCStackIndices@2@01AEAVCDiskInfoForCSwitchCache@42@AEBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@PEAVCMissingSymbolGatherer@2@@Z
0x180030AA0: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CEventNameRegistry>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCEventNameRegistry@XPerfAddIn@@@ATL@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x18008F9E8: "public: __cdecl XPerfAddIn::IStackAnalysis::CSymbolHit::CSymbolHit(void) __ptr64" ??0CSymbolHit@IStackAnalysis@XPerfAddIn@@QEAA@XZ
0x180107E68: "synchronous_api" ??_C@_1CA@OLOBCBHA@?$AAs?$AAy?$AAn?$AAc?$AAh?$AAr?$AAo?$AAn?$AAo?$AAu?$AAs?$AA_?$AAa?$AAp?$AAi?$AA?$AA@
0x180003E60: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CSessionServiceRoot<class XPerfAddIn::CClockInterruptInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CSessionServiceRoot@VCClockInterruptInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x1800825E4: "public: struct std::_Tree_node<struct std::pair<struct _GUID const,class std::map<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64,struct XPerfAddIn::lessTraceEventInfo,class std::allocator<struct std::pair<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64> > > >,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<struct _GUID const,class std::map<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64,struct XPerfAddIn::lessTraceEventInfo,class std::allocator<struct std::pair<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64> > > >,class std::allocator<struct std::pair<struct _GUID const,class std::map<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64,struct XPerfAddIn::lessTraceEventInfo,class std::allocator<struct std::pair<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64> > > > > >::_Buynode<struct std::pair<struct _GUID,class std::map<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64,struct XPerfAddIn::lessTraceEventInfo,class std::allocator<struct std::pair<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64> > > > >(struct std::pair<struct _GUID,class std::map<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64,struct XPerfAddIn::lessTraceEventInfo,class std::allocator<struct std::pair<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64> > > > &&) __ptr64" ??$_Buynode@U?$pair@U_GUID@@V?$map@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@UlessTraceEventInfo@2@V?$allocator@U?$pair@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@@std@@@std@@@std@@@std@@@?$_Tree_buy@U?$pair@$$CBU_GUID@@V?$map@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@UlessTraceEventInfo@2@V?$allocator@U?$pair@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@@std@@@std@@@std@@@std@@V?$allocator@U?$pair@$$CBU_GUID@@V?$map@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@UlessTraceEventInfo@2@V?$allocator@U?$pair@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@@std@@@std@@@std@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBU_GUID@@V?$map@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@UlessTraceEventInfo@2@V?$allocator@U?$pair@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@@std@@@std@@@std@@@std@@PEAX@1@$$QEAU?$pair@U_GUID@@V?$map@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@UlessTraceEventInfo@2@V?$allocator@U?$pair@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@@std@@@std@@@std@@@1@@Z
0x18003CB28: "protected: void __cdecl std::vector<long,class std::allocator<long> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@JV?$allocator@J@std@@@std@@IEAAX_K@Z
0x180006500: "protected: void __cdecl std::vector<class std::list<struct XPerfAddIn::WdfDpcIsrData,class std::allocator<struct XPerfAddIn::WdfDpcIsrData> >,class std::allocator<class std::list<struct XPerfAddIn::WdfDpcIsrData,class std::allocator<struct XPerfAddIn::WdfDpcIsrData> > > >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@V?$list@UWdfDpcIsrData@XPerfAddIn@@V?$allocator@UWdfDpcIsrData@XPerfAddIn@@@std@@@std@@V?$allocator@V?$list@UWdfDpcIsrData@XPerfAddIn@@V?$allocator@UWdfDpcIsrData@XPerfAddIn@@@std@@@std@@@2@@std@@IEBAXXZ
0x180006500: "protected: void __cdecl std::vector<class std::vector<struct XPerfAddIn::CDpcIsrInfoSource::CDpcIsrData * __ptr64,class std::allocator<struct XPerfAddIn::CDpcIsrInfoSource::CDpcIsrData * __ptr64> >,class std::allocator<class std::vector<struct XPerfAddIn::CDpcIsrInfoSource::CDpcIsrData * __ptr64,class std::allocator<struct XPerfAddIn::CDpcIsrInfoSource::CDpcIsrData * __ptr64> > > >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@V?$vector@PEAUCDpcIsrData@CDpcIsrInfoSource@XPerfAddIn@@V?$allocator@PEAUCDpcIsrData@CDpcIsrInfoSource@XPerfAddIn@@@std@@@std@@V?$allocator@V?$vector@PEAUCDpcIsrData@CDpcIsrInfoSource@XPerfAddIn@@V?$allocator@PEAUCDpcIsrData@CDpcIsrInfoSource@XPerfAddIn@@@std@@@std@@@2@@std@@IEBAXXZ
0x180006500: "protected: void __cdecl std::vector<class std::vector<struct XPerfAddIn::IDiskIOInitInfoSource3::DiskIOInitData3,class std::allocator<struct XPerfAddIn::IDiskIOInitInfoSource3::DiskIOInitData3> >,class std::allocator<class std::vector<struct XPerfAddIn::IDiskIOInitInfoSource3::DiskIOInitData3,class std::allocator<struct XPerfAddIn::IDiskIOInitInfoSource3::DiskIOInitData3> > > >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@V?$vector@UDiskIOInitData3@IDiskIOInitInfoSource3@XPerfAddIn@@V?$allocator@UDiskIOInitData3@IDiskIOInitInfoSource3@XPerfAddIn@@@std@@@std@@V?$allocator@V?$vector@UDiskIOInitData3@IDiskIOInitInfoSource3@XPerfAddIn@@V?$allocator@UDiskIOInitData3@IDiskIOInitInfoSource3@XPerfAddIn@@@std@@@std@@@2@@std@@IEBAXXZ
0x180006500: "protected: void __cdecl std::vector<class std::vector<class XPerfAddIn::SegmentNode<struct XPerfAddIn::CImageData const * __ptr64,unsigned __int64,struct XPerfAddIn::lessCImageDataByStartTime,struct std::less<unsigned __int64> >,class std::allocator<class XPerfAddIn::SegmentNode<struct XPerfAddIn::CImageData const * __ptr64,unsigned __int64,struct XPerfAddIn::lessCImageDataByStartTime,struct std::less<unsigned __int64> > > >,class std::allocator<class std::vector<class XPerfAddIn::SegmentNode<struct XPerfAddIn::CImageData const * __ptr64,unsigned __int64,struct XPerfAddIn::lessCImageDataByStartTime,struct std::less<unsigned __int64> >,class std::allocator<class XPerfAddIn::SegmentNode<struct XPerfAddIn::CImageData const * __ptr64,unsigned __int64,struct XPerfAddIn::lessCImageDataByStartTime,struct std::less<unsigned __int64> > > > > >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@V?$vector@V?$SegmentNode@PEBUCImageData@XPerfAddIn@@_KUlessCImageDataByStartTime@2@U?$less@_K@std@@@XPerfAddIn@@V?$allocator@V?$SegmentNode@PEBUCImageData@XPerfAddIn@@_KUlessCImageDataByStartTime@2@U?$less@_K@std@@@XPerfAddIn@@@std@@@std@@V?$allocator@V?$vector@V?$SegmentNode@PEBUCImageData@XPerfAddIn@@_KUlessCImageDataByStartTime@2@U?$less@_K@std@@@XPerfAddIn@@V?$allocator@V?$SegmentNode@PEBUCImageData@XPerfAddIn@@_KUlessCImageDataByStartTime@2@U?$less@_K@std@@@XPerfAddIn@@@std@@@std@@@2@@std@@IEBAXXZ
0x18010A270: "WM_IME_CHAR" ??_C@_1BI@GBAOPFOB@?$AAW?$AAM?$AA_?$AAI?$AAM?$AAE?$AA_?$AAC?$AAH?$AAA?$AAR?$AA?$AA@
0x1800A0600: "public: virtual long __cdecl XPerfAddIn::CSysConfigInfoSource::QueryGroupMasks(struct XPerfAddIn::ISysConfigInfoSource::GroupMaskInfo const * __ptr64 * __ptr64,unsigned __int64 & __ptr64)const __ptr64" ?QueryGroupMasks@CSysConfigInfoSource@XPerfAddIn@@UEBAJPEAPEBUGroupMaskInfo@ISysConfigInfoSource@2@AEA_K@Z
0x18004E8F0: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CEventSinkRoot<class XPerfAddIn::CPrefetchInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CEventSinkRoot@VCPrefetchInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x180089D08: "public: struct XPerfAddIn::StackAnalysis::_impl::CSymbol::Value * __ptr64 __cdecl XPerfAddIn::StackAnalysis::registry<unsigned int,struct XPerfAddIn::StackAnalysis::_impl::CSymbol::Value,struct std::less<unsigned int>,class std::allocator<struct std::pair<unsigned int const,struct XPerfAddIn::StackAnalysis::_impl::CSymbol::Value> > >::get(unsigned int const & __ptr64) __ptr64" ?get@?$registry@IUValue@CSymbol@_impl@StackAnalysis@XPerfAddIn@@U?$less@I@std@@V?$allocator@U?$pair@$$CBIUValue@CSymbol@_impl@StackAnalysis@XPerfAddIn@@@std@@@7@@StackAnalysis@XPerfAddIn@@QEAAPEAUValue@CSymbol@_impl@23@AEBI@Z
0x1800099D0: "public: virtual int __cdecl XPerfAddIn::CCSwitchInfoSource::IsDataAvailable(void)const __ptr64" ?IsDataAvailable@CCSwitchInfoSource@XPerfAddIn@@UEBAHXZ
0x1800FD4F0: "Automatic Control" ??_C@_1CE@KNCOIJBL@?$AAA?$AAu?$AAt?$AAo?$AAm?$AAa?$AAt?$AAi?$AAc?$AA?5?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AA?$AA@
0x1801079B0: "SQOS_context_tracking" ??_C@_1CM@DILEBN@?$AAS?$AAQ?$AAO?$AAS?$AA_?$AAc?$AAo?$AAn?$AAt?$AAe?$AAx?$AAt?$AA_?$AAt?$AAr?$AAa?$AAc?$AAk?$AAi?$AAn?$AAg?$AA?$AA@
0x1800B7EA4: "public: bool __cdecl XPerfAddIn::ISXadContext::GetStackForReadyingThreadOfCSwitch(struct XPerfAddIn::ICSwitchInfoSource::CSwitchData const * __ptr64 const,class XPerfAddIn::ISXadContext::CStackWalkingCache & __ptr64)const __ptr64" ?GetStackForReadyingThreadOfCSwitch@ISXadContext@XPerfAddIn@@QEBA_NQEBUCSwitchData@ICSwitchInfoSource@2@AEAVCStackWalkingCache@12@@Z
0x180002620: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CMissingSymbolGatherer>::AddRef(void) __ptr64" ?AddRef@?$CComObject@VCMissingSymbolGatherer@XPerfAddIn@@@ATL@@UEAAKXZ
0x18007FFF0: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CStackMappingInfoSource>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$CComObject@VCStackMappingInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x180012C4C: "long __cdecl XPerfAddIn::DecodeStorport(struct XPerfAddIn::IEventMetadataInfoSource2 * __ptr64,struct _EVENT_RECORD const * __ptr64,struct XPerfAddIn::IDiskIOInfoSource::StorportData * __ptr64 & __ptr64)" ?DecodeStorport@XPerfAddIn@@YAJPEAUIEventMetadataInfoSource2@1@PEBU_EVENT_RECORD@@AEAPEAUStorportData@IDiskIOInfoSource@1@@Z
0x1800F9460: "Process Name-Thread Hierarchy" ??_C@_1DM@KCCEMHMG@?$AAP?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AA?5?$AAN?$AAa?$AAm?$AAe?$AA?9?$AAT?$AAh?$AAr?$AAe?$AAa?$AAd?$AA?5?$AAH?$AAi?$AAe?$AAr?$AAa?$AAr?$AAc?$AAh?$AAy?$AA?$AA@
0x1800B0F18: "public: struct XPerfAddIn::ICSwitchInfoSource2::CSwitchData2 const * __ptr64 __cdecl XPerfAddIn::CWaitAnalysisInfoSource::GetCurrentCSwitchInOnThreadOrFindNext(struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64,class XPerfCore::TimeStamp)const __ptr64" ?GetCurrentCSwitchInOnThreadOrFindNext@CWaitAnalysisInfoSource@XPerfAddIn@@QEBAPEBUCSwitchData2@ICSwitchInfoSource2@2@PEBUThreadData@IProcessInfoSource@2@VTimeStamp@XPerfCore@@@Z
0x1800FFA60: "TerminateCriticalPathOnMissingWo" ??_C@_1FM@CGAMFGBA@?$AAT?$AAe?$AAr?$AAm?$AAi?$AAn?$AAa?$AAt?$AAe?$AAC?$AAr?$AAi?$AAt?$AAi?$AAc?$AAa?$AAl?$AAP?$AAa?$AAt?$AAh?$AAO?$AAn?$AAM?$AAi?$AAs?$AAs?$AAi?$AAn?$AAg?$AAW?$AAo@
0x1800626B0: "public: struct std::_Tree_node<struct std::pair<unsigned long const,class XPerfAddIn::CWorkOnBehalfInfoSource::WorkOnBehalfDataOnTimeline>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<unsigned long const,class XPerfAddIn::CWorkOnBehalfInfoSource::WorkOnBehalfDataOnTimeline>,class std::allocator<struct std::pair<unsigned long const,class XPerfAddIn::CWorkOnBehalfInfoSource::WorkOnBehalfDataOnTimeline> > >::_Buynode<struct std::pair<unsigned long,class XPerfAddIn::CWorkOnBehalfInfoSource::WorkOnBehalfDataOnTimeline> >(struct std::pair<unsigned long,class XPerfAddIn::CWorkOnBehalfInfoSource::WorkOnBehalfDataOnTimeline> &&) __ptr64" ??$_Buynode@U?$pair@KVWorkOnBehalfDataOnTimeline@CWorkOnBehalfInfoSource@XPerfAddIn@@@std@@@?$_Tree_buy@U?$pair@$$CBKVWorkOnBehalfDataOnTimeline@CWorkOnBehalfInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CBKVWorkOnBehalfDataOnTimeline@CWorkOnBehalfInfoSource@XPerfAddIn@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBKVWorkOnBehalfDataOnTimeline@CWorkOnBehalfInfoSource@XPerfAddIn@@@std@@PEAX@1@$$QEAU?$pair@KVWorkOnBehalfDataOnTimeline@CWorkOnBehalfInfoSource@XPerfAddIn@@@1@@Z
0x1800EB070: "const ATL::CComObject<class XPerfAddIn::CGenericInfoSource>::`vftable'{for `XPerfAddIn::IGenericInfoSource2'}" ??_7?$CComObject@VCGenericInfoSource@XPerfAddIn@@@ATL@@6BIGenericInfoSource2@XPerfAddIn@@@
0x1800B8B38: "public: bool __cdecl XPerfAddIn::CFileListMatcher::QueryDoesMatch(class XPerfAddIn::ISXadContext::CDiskInfoForCSwitchCache & __ptr64)const __ptr64" ?QueryDoesMatch@CFileListMatcher@XPerfAddIn@@QEBA_NAEAVCDiskInfoForCSwitchCache@ISXadContext@2@@Z
0x180011F64: "public: static long __cdecl ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CCStateCountsInfoSource> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator@V?$CComObject@VCCStateCountsInfoSource@XPerfAddIn@@@ATL@@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x1801019E0: "Process: ReleaseWakeCounterInstr" ??_C@_1FG@NCOFMLJA@?$AAP?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AA?3?$AA?5?$AAR?$AAe?$AAl?$AAe?$AAa?$AAs?$AAe?$AAW?$AAa?$AAk?$AAe?$AAC?$AAo?$AAu?$AAn?$AAt?$AAe?$AAr?$AAI?$AAn?$AAs?$AAt?$AAr@
0x1800FC268: "__cdecl GUID_fac9a283_b244_47a0_876a_6d8afcd42318" _GUID_fac9a283_b244_47a0_876a_6d8afcd42318
0x18013F700: ?pMap@?1??GetCategoryMap@CServicesInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4QBU45@B
0x18005C494: "public: struct XPerfAddIn::IProcessInfoSource::MapFileData * __ptr64 __cdecl XPerfAddIn::KeyedTimelines<unsigned __int64,struct XPerfAddIn::IProcessInfoSource::MapFileData,struct XPerfAddIn::IProcessInfoSource::MapFileData>::Add(unsigned __int64 const & __ptr64,struct XPerfAddIn::IProcessInfoSource::MapFileData const & __ptr64) __ptr64" ?Add@?$KeyedTimelines@_KUMapFileData@IProcessInfoSource@XPerfAddIn@@U123@@XPerfAddIn@@QEAAPEAUMapFileData@IProcessInfoSource@2@AEB_KAEBU342@@Z
0x1800A3470: "public: __cdecl XPerfAddIn::COwnerVectorImpl<class XPerfAddIn::CPnPConfig,struct XPerfAddIn::ISysConfigInfoSource7::PnPRecord2>::~COwnerVectorImpl<class XPerfAddIn::CPnPConfig,struct XPerfAddIn::ISysConfigInfoSource7::PnPRecord2>(void) __ptr64" ??1?$COwnerVectorImpl@VCPnPConfig@XPerfAddIn@@UPnPRecord2@ISysConfigInfoSource7@2@@XPerfAddIn@@QEAA@XZ
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::CCStateInfoSource::CCStateData> >::deallocate(struct XPerfAddIn::CCStateInfoSource::CCStateData * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@UCCStateData@CCStateInfoSource@XPerfAddIn@@@std@@@std@@QEAAXPEAUCCStateData@CCStateInfoSource@XPerfAddIn@@_K@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData> >::deallocate(struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@UCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@QEAAXPEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@_K@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::CDpcIsrInfoSource::CDpcIsrData> >::deallocate(struct XPerfAddIn::CDpcIsrInfoSource::CDpcIsrData * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@UCDpcIsrData@CDpcIsrInfoSource@XPerfAddIn@@@std@@@std@@QEAAXPEAUCDpcIsrData@CDpcIsrInfoSource@XPerfAddIn@@_K@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::CClockInterruptInfoSource::CClockInterruptData> >::deallocate(struct XPerfAddIn::CClockInterruptInfoSource::CClockInterruptData * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@UCClockInterruptData@CClockInterruptInfoSource@XPerfAddIn@@@std@@@std@@QEAAXPEAUCClockInterruptData@CClockInterruptInfoSource@XPerfAddIn@@_K@Z
0x180001A48: "public: void __cdecl std::_Tree_buy<struct std::pair<struct XPerfCore::PathNode const * __ptr64 const,struct XPerfCore::PathNode const * __ptr64>,class std::allocator<struct std::pair<struct XPerfCore::PathNode const * __ptr64 const,struct XPerfCore::PathNode const * __ptr64> > >::_Freenode0(struct std::_Tree_node<struct std::pair<struct XPerfCore::PathNode const * __ptr64 const,struct XPerfCore::PathNode const * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@U?$pair@QEBUPathNode@XPerfCore@@PEBU12@@std@@V?$allocator@U?$pair@QEBUPathNode@XPerfCore@@PEBU12@@std@@@2@@std@@QEAAXPEAU?$_Tree_node@U?$pair@QEBUPathNode@XPerfCore@@PEBU12@@std@@PEAX@2@@Z
0x1800915E0: "long __cdecl wil::details::GetLastErrorFailHr(void)" ?GetLastErrorFailHr@details@wil@@YAJXZ
0x180035830: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CFileVersionInfoSource>::QueryInterface`adjustor{40}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCFileVersionInfoSource@XPerfAddIn@@@ATL@@WCI@EAAJAEBU_GUID@@PEAPEAX@Z
0x18007C73C: "private: void __cdecl XPerfAddIn::CStackRegistry::_OnCompressedStackReference(class XPerfAddIn::CStackKeyContextInfoSource const * __ptr64,struct XPerfAddIn::IStackKeyInfoSource::StackKey const & __ptr64,unsigned __int64,bool) __ptr64" ?_OnCompressedStackReference@CStackRegistry@XPerfAddIn@@AEAAXPEBVCStackKeyContextInfoSource@2@AEBUStackKey@IStackKeyInfoSource@2@_K_N@Z
0x180104100: "Registry: Kcb: Delete" ??_C@_1CM@DOPAGDON@?$AAR?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAy?$AA?3?$AA?5?$AAK?$AAc?$AAb?$AA?3?$AA?5?$AAD?$AAe?$AAl?$AAe?$AAt?$AAe?$AA?$AA@
0x18000F280: "class std::_List_unchecked_const_iterator<class std::_List_val<struct std::_List_simple_types<class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO> > >,struct std::_Iterator_base0> * __ptr64 __cdecl std::_Uninit_move<class std::_List_unchecked_const_iterator<class std::_List_val<struct std::_List_simple_types<class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO> > >,struct std::_Iterator_base0> * __ptr64,class std::_List_unchecked_const_iterator<class std::_List_val<struct std::_List_simple_types<class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO> > >,struct std::_Iterator_base0> * __ptr64,struct std::_Wrap_alloc<class std::allocator<class std::_List_unchecked_const_iterator<class std::_List_val<struct std::_List_simple_types<class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO> > >,struct std::_Iterator_base0> > >,class std::_List_unchecked_const_iterator<class std::_List_val<struct std::_List_simple_types<class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO> > >,struct std::_Iterator_base0> >(class std::_List_unchecked_const_iterator<class std::_List_val<struct std::_List_simple_types<class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO> > >,struct std::_Iterator_base0> * __ptr64,class std::_List_unchecked_const_iterator<class std::_List_val<struct std::_List_simple_types<class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO> > >,struct std::_Iterator_base0> * __ptr64,class std::_List_unchecked_const_iterator<class std::_List_val<struct std::_List_simple_types<class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO> > >,struct std::_Iterator_base0> * __ptr64,struct std::_Wrap_alloc<struct std::_Wrap_alloc<class std::allocator<class std::_List_unchecked_const_iterator<class std::_List_val<struct std::_List_simple_types<class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO> > >,struct std::_Iterator_base0> > > > & __ptr64,class std::_List_unchecked_const_iterator<class std::_List_val<struct std::_List_simple_types<class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO> > >,struct std::_Iterator_base0> * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAV?$_List_unchecked_const_iterator@V?$_List_val@U?$_List_simple_types@V?$CAllocation@U_TRACE_EVENT_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@@std@@@std@@U_Iterator_base0@2@@std@@PEAV12@U?$_Wrap_alloc@V?$allocator@V?$_List_unchecked_const_iterator@V?$_List_val@U?$_List_simple_types@V?$CAllocation@U_TRACE_EVENT_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@@std@@@std@@U_Iterator_base0@2@@std@@@std@@@2@V12@@std@@YAPEAV?$_List_unchecked_const_iterator@V?$_List_val@U?$_List_simple_types@V?$CAllocation@U_TRACE_EVENT_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@@std@@@std@@U_Iterator_base0@2@@0@PEAV10@00AEAU?$_Wrap_alloc@U?$_Wrap_alloc@V?$allocator@V?$_List_unchecked_const_iterator@V?$_List_val@U?$_List_simple_types@V?$CAllocation@U_TRACE_EVENT_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@@std@@@std@@U_Iterator_base0@2@@std@@@std@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x180048580: "public: virtual long __cdecl XPerfAddIn::CObjectManagerInfoSource::OnSessionConnect(struct XPerfCore::ISession * __ptr64) __ptr64" ?OnSessionConnect@CObjectManagerInfoSource@XPerfAddIn@@UEAAJPEAUISession@XPerfCore@@@Z
0x1800898C0: "public: bool __cdecl std::_Vector_const_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackAnalysis::CThread> > >::operator!=(class std::_Vector_const_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackAnalysis::CThread> > > const & __ptr64)const __ptr64" ??9?$_Vector_const_iterator@V?$_Vector_val@U?$_Simple_types@UCThread@IStackAnalysis@XPerfAddIn@@@std@@@std@@@std@@QEBA_NAEBV01@@Z
0x180035040: "public: struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CWorkItemInfoSource::CIDGenerator::ProcessAndAddress const,unsigned __int64>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<struct XPerfAddIn::CWorkItemInfoSource::CIDGenerator::ProcessAndAddress const,unsigned __int64>,class std::allocator<struct std::pair<struct XPerfAddIn::CWorkItemInfoSource::CIDGenerator::ProcessAndAddress const,unsigned __int64> > >::_Buynode<struct std::pair<struct XPerfAddIn::CWorkItemInfoSource::CIDGenerator::ProcessAndAddress,unsigned __int64> >(struct std::pair<struct XPerfAddIn::CWorkItemInfoSource::CIDGenerator::ProcessAndAddress,unsigned __int64> &&) __ptr64" ??$_Buynode@U?$pair@UProcessAndAddress@CIDGenerator@CWorkItemInfoSource@XPerfAddIn@@_K@std@@@?$_Tree_buy@U?$pair@$$CBUProcessAndAddress@CIDGenerator@CWorkItemInfoSource@XPerfAddIn@@_K@std@@V?$allocator@U?$pair@$$CBUProcessAndAddress@CIDGenerator@CWorkItemInfoSource@XPerfAddIn@@_K@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBUProcessAndAddress@CIDGenerator@CWorkItemInfoSource@XPerfAddIn@@_K@std@@PEAX@1@$$QEAU?$pair@UProcessAndAddress@CIDGenerator@CWorkItemInfoSource@XPerfAddIn@@_K@1@@Z
0x180010930: "public: virtual long __cdecl XPerfAddIn::CCStateInfoSource::OnSessionReady(void) __ptr64" ?OnSessionReady@CCStateInfoSource@XPerfAddIn@@UEAAJXZ
0x18013EF90: ?pMap@?1??GetCategoryMap@CFileIOInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4QBU45@B
0x1800F6530: "__cdecl _imp_RtlVirtualUnwind" __imp_RtlVirtualUnwind
0x18013A130: "__cdecl _pobjMap_CTraceStats" __pobjMap_CTraceStats
0x180006728: "public: class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<class XPerfAddIn::CPIdleStateInfoSource::CProcessor> > > __cdecl std::vector<class XPerfAddIn::CPIdleStateInfoSource::CProcessor,class std::allocator<class XPerfAddIn::CPIdleStateInfoSource::CProcessor> >::erase(class std::_Vector_const_iterator<class std::_Vector_val<struct std::_Simple_types<class XPerfAddIn::CPIdleStateInfoSource::CProcessor> > >,class std::_Vector_const_iterator<class std::_Vector_val<struct std::_Simple_types<class XPerfAddIn::CPIdleStateInfoSource::CProcessor> > >) __ptr64" ?erase@?$vector@VCProcessor@CPIdleStateInfoSource@XPerfAddIn@@V?$allocator@VCProcessor@CPIdleStateInfoSource@XPerfAddIn@@@std@@@std@@QEAA?AV?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@VCProcessor@CPIdleStateInfoSource@XPerfAddIn@@@std@@@std@@@2@V?$_Vector_const_iterator@V?$_Vector_val@U?$_Simple_types@VCProcessor@CPIdleStateInfoSource@XPerfAddIn@@@std@@@std@@@2@0@Z
0x180100FC0: "FileIo" ??_C@_1O@DKAGJKDG@?$AAF?$AAi?$AAl?$AAe?$AAI?$AAo?$AA?$AA@
0x180001A48: "public: void __cdecl std::_Tree_buy<struct std::pair<struct XPerfAddIn::IStackAnalysis::CThread const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > >,class std::allocator<struct std::pair<struct XPerfAddIn::IStackAnalysis::CThread const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > > > >::_Freenode0(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IStackAnalysis::CThread const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > >,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@U?$pair@QEBUCThread@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@std@@V?$allocator@U?$pair@QEBUCThread@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@std@@@2@@std@@QEAAXPEAU?$_Tree_node@U?$pair@QEBUCThread@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@std@@PEAX@2@@Z
0x1800D8AB0: "__cdecl purecall" _purecall
0x180080438: "public: __cdecl XPerfAddIn::CStackKeyContextInfoSource::~CStackKeyContextInfoSource(void) __ptr64" ??1CStackKeyContextInfoSource@XPerfAddIn@@QEAA@XZ
0x180004580: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CWorkOnBehalfInfoSource>::AddRef`adjustor{32}' (void) __ptr64" ?AddRef@?$CComObject@VCWorkOnBehalfInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x1800921E0: "unsigned long __cdecl wil::details::ReportFailure_GetLastError(void * __ptr64,unsigned int,char const * __ptr64,char const * __ptr64,char const * __ptr64,void * __ptr64,enum wil::FailureType)" ?ReportFailure_GetLastError@details@wil@@YAKPEAXIPEBD110W4FailureType@2@@Z
0x1800A12D0: "public: virtual unsigned short const * __ptr64 __cdecl XPerfAddIn::CSysConfigInfoSource::QueryOpticalSessionStatusName(unsigned short)const __ptr64" ?QueryOpticalSessionStatusName@CSysConfigInfoSource@XPerfAddIn@@UEBAPEBGG@Z
0x1801048E8: "Perfinfo: Branch Trace Debug" ??_C@_1DK@MPCGGKKP@?$AAP?$AAe?$AAr?$AAf?$AAi?$AAn?$AAf?$AAo?$AA?3?$AA?5?$AAB?$AAr?$AAa?$AAn?$AAc?$AAh?$AA?5?$AAT?$AAr?$AAa?$AAc?$AAe?$AA?5?$AAD?$AAe?$AAb?$AAu?$AAg?$AA?$AA@
0x18000A410: "public: struct std::_Tree_node<struct XPerfAddIn::ImageDataKey,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct XPerfAddIn::ImageDataKey,class std::allocator<struct XPerfAddIn::ImageDataKey> > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@UImageDataKey@XPerfAddIn@@V?$allocator@UImageDataKey@XPerfAddIn@@@std@@@std@@@std@@QEAAPEAU?$_Tree_node@UImageDataKey@XPerfAddIn@@PEAX@2@XZ
0x180007070: "public: __cdecl std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent> >::~vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent> >(void) __ptr64" ??1?$vector@UCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@V?$allocator@UCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@QEAA@XZ
0x180003A20: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CGenericStorageCountsInfoSource>::AddRef(void) __ptr64" ?AddRef@?$CComObject@VCGenericStorageCountsInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x18000B370: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CCSwitchCountsInfoSource>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCCSwitchCountsInfoSource@XPerfAddIn@@@ATL@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x1800040D4: "public: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct _GUID const,class std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent> > > > > > & __ptr64 __cdecl std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct _GUID const,class std::vector<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent,class std::allocator<struct XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::CGenericEvent> > > > > >::operator--(void) __ptr64" ??F?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBU_GUID@@V?$vector@UCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@V?$allocator@UCGenericEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@@std@@@std@@@std@@@std@@QEAAAEAV01@XZ
0x18000FDD0: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CCurrentThreadCtxInfoSource>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$CComObject@VCCurrentThreadCtxInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x18000AB5C: "public: struct std::_Tree_node<struct XPerfAddIn::ImageDataKey,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct XPerfAddIn::ImageDataKey,class std::allocator<struct XPerfAddIn::ImageDataKey> >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@UImageDataKey@XPerfAddIn@@V?$allocator@UImageDataKey@XPerfAddIn@@@std@@@std@@QEAAPEAU?$_Tree_node@UImageDataKey@XPerfAddIn@@PEAX@2@XZ
0x1800896EC: "public: struct std::pair<class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct XPerfAddIn::IStackAnalysis::CSymbolImage const * __ptr64> > >,bool> __cdecl std::set<struct XPerfAddIn::IStackAnalysis::CSymbolImage const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CSymbolImage const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CSymbolImage const * __ptr64> >::insert(struct XPerfAddIn::IStackAnalysis::CSymbolImage const * __ptr64 const & __ptr64) __ptr64" ?insert@?$set@PEBUCSymbolImage@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCSymbolImage@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCSymbolImage@IStackAnalysis@XPerfAddIn@@@5@@std@@QEAA?AU?$pair@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@PEBUCSymbolImage@IStackAnalysis@XPerfAddIn@@@std@@@std@@@std@@_N@2@AEBQEBUCSymbolImage@IStackAnalysis@XPerfAddIn@@@Z
0x180103270: "Prefetch: Action" ??_C@_1CC@GLMCILEO@?$AAP?$AAr?$AAe?$AAf?$AAe?$AAt?$AAc?$AAh?$AA?3?$AA?5?$AAA?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x180006500: "protected: void __cdecl std::vector<struct XPerfAddIn::IDriverDelayInfoSource::DriverDelayData,class std::allocator<struct XPerfAddIn::IDriverDelayInfoSource::DriverDelayData> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@UDriverDelayData@IDriverDelayInfoSource@XPerfAddIn@@V?$allocator@UDriverDelayData@IDriverDelayInfoSource@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x18010BD50: "__cdecl _pfnDefaultDliFailureHook2" __pfnDefaultDliFailureHook2
0x1800F01C0: "const XPerfAddIn::CWaitClassificationContext::`vftable'" ??_7CWaitClassificationContext@XPerfAddIn@@6B@
0x180001E70: "private: virtual int __cdecl XPerfCore::CEventSinkRootEx<0,class XPerfAddIn::CPrefetchInfoSource,class ATL::CComSingleThreadModel>::GetEventSinkType(void) __ptr64" ?GetEventSinkType@?$CEventSinkRootEx@$0A@VCPrefetchInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@EEAAHXZ
0x180005530: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CStackKeyContextInfoSource>::AddRef`adjustor{40}' (void) __ptr64" ?AddRef@?$CComObject@VCStackKeyContextInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x180105FA0: "Power: Exit Coordinated Idle Sta" ??_C@_1EG@DFPEOAK@?$AAP?$AAo?$AAw?$AAe?$AAr?$AA?3?$AA?5?$AAE?$AAx?$AAi?$AAt?$AA?5?$AAC?$AAo?$AAo?$AAr?$AAd?$AAi?$AAn?$AAa?$AAt?$AAe?$AAd?$AA?5?$AAI?$AAd?$AAl?$AAe?$AA?5?$AAS?$AAt?$AAa@
0x18004AB74: "public: void __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64,struct XPerfAddIn::IStackAnalysis::CThread * __ptr64,struct std::less<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CThread * __ptr64> >,0> >::clear(void) __ptr64" ?clear@?$_Tree@V?$_Tmap_traits@PEBUThreadData@IProcessInfoSource@XPerfAddIn@@PEAUCThread@IStackAnalysis@3@U?$less@PEBUThreadData@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@PEAUCThread@IStackAnalysis@3@@std@@@7@$0A@@std@@@std@@QEAAXXZ
0x180004580: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CReadyThreadInfoSource>::AddRef`adjustor{32}' (void) __ptr64" ?AddRef@?$CComObject@VCReadyThreadInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x180004580: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CSystemPowerSourceInfoSource>::AddRef`adjustor{32}' (void) __ptr64" ?AddRef@?$CComObject@VCSystemPowerSourceInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x1800FF828: "WorkItemExceptions" ??_C@_1CG@KMLCMLGN@?$AAW?$AAo?$AAr?$AAk?$AAI?$AAt?$AAe?$AAm?$AAE?$AAx?$AAc?$AAe?$AAp?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?$AA@
0x18004CC30: "public: virtual long __cdecl XPerfAddIn::CPrefetchInfoSource::OnSessionReady(void) __ptr64" ?OnSessionReady@CPrefetchInfoSource@XPerfAddIn@@UEAAJXZ
0x18006D680: "public: static struct ATL::_ATL_CATMAP_ENTRY const * __ptr64 __cdecl XPerfAddIn::CPStateInfoSource::GetCategoryMap(void)" ?GetCategoryMap@CPStateInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ
0x1800EA778: "const ATL::CComObject<class XPerfAddIn::CEventMetadataInfoSource>::`vftable'{for `XPerfCore::ISessionServiceInternal'}" ??_7?$CComObject@VCEventMetadataInfoSource@XPerfAddIn@@@ATL@@6BISessionServiceInternal@XPerfCore@@@
0x18000D898: "protected: void __cdecl std::vector<class XPerfAddIn::CDpcIsrInfoSource::CProcessorData,class std::allocator<class XPerfAddIn::CDpcIsrInfoSource::CProcessorData> >::_Tidy(void) __ptr64" ?_Tidy@?$vector@VCProcessorData@CDpcIsrInfoSource@XPerfAddIn@@V?$allocator@VCProcessorData@CDpcIsrInfoSource@XPerfAddIn@@@std@@@std@@IEAAXXZ
0x1800BE238: "private: long __cdecl XPerfAddIn::CMissingSymbolGatherer::AssembleResults(class std::vector<struct XPerfAddIn::ISignatureMissingSymbolsResults::CModuleMissingSymbol const,class std::allocator<struct XPerfAddIn::ISignatureMissingSymbolsResults::CModuleMissingSymbol const> > & __ptr64,class std::vector<struct XPerfAddIn::PerformanceSignature const * __ptr64,class std::allocator<struct XPerfAddIn::PerformanceSignature const * __ptr64> > & __ptr64,class std::vector<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::allocator<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const> > & __ptr64)const __ptr64" ?AssembleResults@CMissingSymbolGatherer@XPerfAddIn@@AEBAJAEAV?$vector@$$CBUCModuleMissingSymbol@ISignatureMissingSymbolsResults@XPerfAddIn@@V?$allocator@$$CBUCModuleMissingSymbol@ISignatureMissingSymbolsResults@XPerfAddIn@@@std@@@std@@AEAV?$vector@PEBUPerformanceSignature@XPerfAddIn@@V?$allocator@PEBUPerformanceSignature@XPerfAddIn@@@std@@@4@AEAV?$vector@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V?$allocator@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@2@@4@@Z
0x18001D554: "public: struct std::_Tree_node<struct std::pair<unsigned long const,class std::map<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> > > > > >,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<unsigned long const,class std::map<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> > > > > >,class std::allocator<struct std::pair<unsigned long const,class std::map<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> > > > > > > >::_Buynode<struct std::pair<unsigned long,class std::map<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> > > > > > >(struct std::pair<unsigned long,class std::map<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> > > > > > &&) __ptr64" ??$_Buynode@U?$pair@KV?$map@_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@U?$less@_K@2@V?$allocator@U?$pair@$$CB_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@@std@@@?$_Tree_buy@U?$pair@$$CBKV?$map@_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@U?$less@_K@2@V?$allocator@U?$pair@$$CB_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@@std@@V?$allocator@U?$pair@$$CBKV?$map@_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@U?$less@_K@2@V?$allocator@U?$pair@$$CB_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBKV?$map@_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@U?$less@_K@2@V?$allocator@U?$pair@$$CB_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@@std@@PEAX@1@$$QEAU?$pair@KV?$map@_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@U?$less@_K@2@V?$allocator@U?$pair@$$CB_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@@1@@Z
0x1800F91F0: TraceErrorGuid
0x1800D8ABC: "__cdecl _std_terminate" __std_terminate
0x1800FBB90: "__cdecl GUID_2210c4ed_58e9_4f2c_a3af_fd33bb2e31d2" _GUID_2210c4ed_58e9_4f2c_a3af_fd33bb2e31d2
0x1800EBCB0: ?_entries@?1??_GetEntries@CIpiInfoSource@XPerfAddIn@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x1800A4410: "long __cdecl XPerfAddIn::AddConfigData<class XPerfAddIn::COpticalDriveConfig>(class XPerfAddIn::COpticalDriveConfig * __ptr64 & __ptr64,struct _EVENT_RECORD const * __ptr64)" ??$AddConfigData@VCOpticalDriveConfig@XPerfAddIn@@@XPerfAddIn@@YAJAEAPEAVCOpticalDriveConfig@0@PEBU_EVENT_RECORD@@@Z
0x18009B668: "public: unsigned short const * __ptr64 __cdecl Performance::Interner::CStringInternerT<class stdext::hash_compare<unsigned short const * __ptr64,struct Performance::Interner::impl::lessLPCWSTR>,class ATL::CComAutoCriticalSection>::Intern(unsigned short const * __ptr64) __ptr64" ?Intern@?$CStringInternerT@V?$hash_compare@PEBGUlessLPCWSTR@impl@Interner@Performance@@@stdext@@VCComAutoCriticalSection@ATL@@@Interner@Performance@@QEAAPEBGPEBG@Z
0x1800FBC80: ClrRundownProviderId
0x180030C1C: "public: __cdecl ATL::CComPtrBase<struct XPerfAddIn::ISymbolInfoSource>::~CComPtrBase<struct XPerfAddIn::ISymbolInfoSource>(void) __ptr64" ??1?$CComPtrBase@UISymbolInfoSource@XPerfAddIn@@@ATL@@QEAA@XZ
0x1800FF3D0: "__cdecl GUID_4fa95e96_0543_4b18_827e_1ad7aa917876" _GUID_4fa95e96_0543_4b18_827e_1ad7aa917876
0x180080220: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CStackFrameInfoSource>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$CComObject@VCStackFrameInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x180002C30: "public: __cdecl ATL::CComPtr<class ATL::CComObject<class XPerfAddIn::CThreadClassificationResult> >::~CComPtr<class ATL::CComObject<class XPerfAddIn::CThreadClassificationResult> >(void) __ptr64" ??1?$CComPtr@V?$CComObject@VCThreadClassificationResult@XPerfAddIn@@@ATL@@@ATL@@QEAA@XZ
0x18010A1B8: "WM_DROPFILES" ??_C@_1BK@GNBHMOKH@?$AAW?$AAM?$AA_?$AAD?$AAR?$AAO?$AAP?$AAF?$AAI?$AAL?$AAE?$AAS?$AA?$AA@
0x18010AFF0: "HintTag" ??_C@_1BA@OGFGNJPL@?$AAH?$AAi?$AAn?$AAt?$AAT?$AAa?$AAg?$AA?$AA@
0x1800A6690: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CSystemPowerSourceInfoSource>::QueryInterface`adjustor{40}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCSystemPowerSourceInfoSource@XPerfAddIn@@@ATL@@WCI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180004DF0: "public: __cdecl ATL::CAutoVectorPtr<class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchExtInfoSource::CSwitchExt const> >::~CAutoVectorPtr<class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchExtInfoSource::CSwitchExt const> >(void) __ptr64" ??1?$CAutoVectorPtr@V?$strided_adapter@$$CBUCSwitchExt@ICSwitchExtInfoSource@XPerfAddIn@@@XPerfCore@@@ATL@@QEAA@XZ
0x180004DF0: "public: __cdecl ATL::CAutoVectorPtr<class XPerfCore::strided_adapter<struct XPerfAddIn::IReadyThreadForwardLinkInfoSource::ReadyThreadForwardLink const> >::~CAutoVectorPtr<class XPerfCore::strided_adapter<struct XPerfAddIn::IReadyThreadForwardLinkInfoSource::ReadyThreadForwardLink const> >(void) __ptr64" ??1?$CAutoVectorPtr@V?$strided_adapter@$$CBUReadyThreadForwardLink@IReadyThreadForwardLinkInfoSource@XPerfAddIn@@@XPerfCore@@@ATL@@QEAA@XZ
0x1800209C0: "public: struct std::_Tree_node<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64,class std::allocator<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64> >::_Buynode<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const & __ptr64>(struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const & __ptr64) __ptr64" ??$_Buynode@AEBQEBUImageData@IProcessInfoSource@XPerfAddIn@@@?$_Tree_buy@PEBUImageData@IProcessInfoSource@XPerfAddIn@@V?$allocator@PEBUImageData@IProcessInfoSource@XPerfAddIn@@@std@@@std@@QEAAPEAU?$_Tree_node@PEBUImageData@IProcessInfoSource@XPerfAddIn@@PEAX@1@AEBQEBUImageData@IProcessInfoSource@XPerfAddIn@@@Z
0x18008988C: "public: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned int const,struct XPerfAddIn::StackAnalysis::_impl::CSymbolHit::Value> > > > __cdecl std::_Tree<class std::_Tmap_traits<unsigned int,struct XPerfAddIn::StackAnalysis::_impl::CSymbolHit::Value,struct std::less<unsigned int>,class std::allocator<struct std::pair<unsigned int const,struct XPerfAddIn::StackAnalysis::_impl::CSymbolHit::Value> >,0> >::begin(void) __ptr64" ?begin@?$_Tree@V?$_Tmap_traits@IUValue@CSymbolHit@_impl@StackAnalysis@XPerfAddIn@@U?$less@I@std@@V?$allocator@U?$pair@$$CBIUValue@CSymbolHit@_impl@StackAnalysis@XPerfAddIn@@@std@@@7@$0A@@std@@@std@@QEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBIUValue@CSymbolHit@_impl@StackAnalysis@XPerfAddIn@@@std@@@std@@@std@@@2@XZ
0x180001A48: "public: void __cdecl std::_Tree_buy<struct std::pair<struct XPerfAddIn::CSymbolImageData * __ptr64 const,struct Microsoft::Perf::Symbols::Engine::ISymbolCacheFile::TmfInfo * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::CSymbolImageData * __ptr64 const,struct Microsoft::Perf::Symbols::Engine::ISymbolCacheFile::TmfInfo * __ptr64> > >::_Freenode0(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CSymbolImageData * __ptr64 const,struct Microsoft::Perf::Symbols::Engine::ISymbolCacheFile::TmfInfo * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@U?$pair@QEAUCSymbolImageData@XPerfAddIn@@PEAUTmfInfo@ISymbolCacheFile@Engine@Symbols@Perf@Microsoft@@@std@@V?$allocator@U?$pair@QEAUCSymbolImageData@XPerfAddIn@@PEAUTmfInfo@ISymbolCacheFile@Engine@Symbols@Perf@Microsoft@@@std@@@2@@std@@QEAAXPEAU?$_Tree_node@U?$pair@QEAUCSymbolImageData@XPerfAddIn@@PEAUTmfInfo@ISymbolCacheFile@Engine@Symbols@Perf@Microsoft@@@std@@PEAX@2@@Z
0x18005071C: "public: void __cdecl XPerfAddIn::CDynamicModule::Unload(class XPerfCore::TimeStamp) __ptr64" ?Unload@CDynamicModule@XPerfAddIn@@QEAAXVTimeStamp@XPerfCore@@@Z
0x180004570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CPIdleStateInfoSource>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$CComObject@VCPIdleStateInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x1800EF900: ?_entries@?1??_GetEntries@CSystemSleepInfoSource@XPerfAddIn@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x18002D904: "public: static long __cdecl ATL::CComCreator<class ATL::CComAggObject<class XPerfAddIn::CEventNameRegistry> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator@V?$CComAggObject@VCEventNameRegistry@XPerfAddIn@@@ATL@@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x1800A3EDC: "private: long __cdecl XPerfAddIn::CSysConfigInfoSource::ParseCpuConfig<struct _CPU_CONFIG_RECORD_V3_32>(struct _CPU_CONFIG_RECORD_V3_32 const * __ptr64,unsigned long,unsigned long * __ptr64,unsigned long * __ptr64) __ptr64" ??$ParseCpuConfig@U_CPU_CONFIG_RECORD_V3_32@@@CSysConfigInfoSource@XPerfAddIn@@AEAAJPEBU_CPU_CONFIG_RECORD_V3_32@@KPEAK1@Z
0x1801408E0: ?pMap@?1??GetCategoryMap@CStackKeyContextInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4QBU45@B
0x1800648E0: "protected: struct std::pair<class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct XPerfAddIn::CImageData const * __ptr64> > >,bool> __cdecl std::_Tree<class std::_Tset_traits<struct XPerfAddIn::CImageData const * __ptr64,struct XPerfAddIn::lessCImageDataByStartTime,class std::allocator<struct XPerfAddIn::CImageData const * __ptr64>,0> >::_Insert_nohint<struct XPerfAddIn::CImageData const * __ptr64 & __ptr64,struct std::_Tree_node<struct XPerfAddIn::CImageData const * __ptr64,void * __ptr64> * __ptr64>(bool,struct XPerfAddIn::CImageData const * __ptr64 & __ptr64,struct std::_Tree_node<struct XPerfAddIn::CImageData const * __ptr64,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_nohint@AEAPEBUCImageData@XPerfAddIn@@PEAU?$_Tree_node@PEBUCImageData@XPerfAddIn@@PEAX@std@@@?$_Tree@V?$_Tset_traits@PEBUCImageData@XPerfAddIn@@UlessCImageDataByStartTime@2@V?$allocator@PEBUCImageData@XPerfAddIn@@@std@@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@PEBUCImageData@XPerfAddIn@@@std@@@std@@@std@@_N@1@_NAEAPEBUCImageData@XPerfAddIn@@PEAU?$_Tree_node@PEBUCImageData@XPerfAddIn@@PEAX@1@@Z
0x180089744: "public: class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > & __ptr64 __cdecl std::map<struct XPerfAddIn::IStackAnalysis::CThread const * __ptr64,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> >,struct std::less<struct XPerfAddIn::IStackAnalysis::CThread const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IStackAnalysis::CThread const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > > > >::operator[](struct XPerfAddIn::IStackAnalysis::CThread const * __ptr64 const & __ptr64) __ptr64" ??A?$map@PEBUCThread@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@U?$less@PEBUCThread@IStackAnalysis@XPerfAddIn@@@5@V?$allocator@U?$pair@QEBUCThread@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@std@@@5@@std@@QEAAAEAV?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@1@AEBQEBUCThread@IStackAnalysis@XPerfAddIn@@@Z
0x18001D868: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> > > > > > __cdecl std::_Tree<class std::_Tmap_traits<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> > > >,0> >::_Insert_hint<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> > > & __ptr64,struct std::_Tree_node<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> > >,void * __ptr64> * __ptr64>(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> > > > > >,struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> > > & __ptr64,struct std::_Tree_node<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> > >,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_hint@AEAU?$pair@$$CB_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@PEAU?$_Tree_node@U?$pair@$$CB_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@U?$less@_K@2@V?$allocator@U?$pair@$$CB_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CB_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@std@@@std@@@1@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CB_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@std@@@std@@@1@AEAU?$pair@$$CB_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@1@PEAU?$_Tree_node@U?$pair@$$CB_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@PEAX@1@@Z
0x18013C980: "struct ATL::_ATL_OBJMAP_ENTRY30 XPerfAddIn::__objMap_CFilenameInfoSource" ?__objMap_CFilenameInfoSource@XPerfAddIn@@3U_ATL_OBJMAP_ENTRY30@ATL@@A
0x180003A20: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CFocusChangeInfoSource>::AddRef(void) __ptr64" ?AddRef@?$CComObject@VCFocusChangeInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x1800065D4: "protected: void __cdecl std::vector<class XPerfAddIn::CRelocationData,class std::allocator<class XPerfAddIn::CRelocationData> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@VCRelocationData@XPerfAddIn@@V?$allocator@VCRelocationData@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x1800AB110: "public: virtual long __cdecl XPerfAddIn::CTraceStats::QueryClassicEventStatsByType(struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStatsSeq * __ptr64,struct _GUID const & __ptr64,unsigned char)const __ptr64" ?QueryClassicEventStatsByType@CTraceStats@XPerfAddIn@@UEBAJPEAUClassicEventStatsSeq@ITraceStatsInfoSource2@2@AEBU_GUID@@E@Z
0x1800FF8A8: "FltMessage" ??_C@_1BG@LFDDBJGO@?$AAF?$AAl?$AAt?$AAM?$AAe?$AAs?$AAs?$AAa?$AAg?$AAe?$AA?$AA@
0x1800AB010: "public: virtual long __cdecl XPerfAddIn::CTraceStats::QueryStridedClassicData(class XPerfCore::strided_adapter<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventGuidStats const> * __ptr64,unsigned __int64 & __ptr64,unsigned __int64 & __ptr64,unsigned __int64 & __ptr64,unsigned __int64 & __ptr64,unsigned __int64 & __ptr64)const __ptr64" ?QueryStridedClassicData@CTraceStats@XPerfAddIn@@UEBAJPEAV?$strided_adapter@$$CBUClassicEventGuidStats@ITraceStatsInfoSource2@XPerfAddIn@@@XPerfCore@@AEA_K1111@Z
0x1800774FC: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<struct _GUID,class ATL::CAutoVectorPtr<unsigned char>,struct Performance::lessGuid,class std::allocator<struct std::pair<struct _GUID const,class ATL::CAutoVectorPtr<unsigned char> > >,0> >::_Erase(struct std::_Tree_node<struct std::pair<struct _GUID const,class ATL::CAutoVectorPtr<unsigned char> >,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tmap_traits@U_GUID@@V?$CAutoVectorPtr@E@ATL@@UlessGuid@Performance@@V?$allocator@U?$pair@$$CBU_GUID@@V?$CAutoVectorPtr@E@ATL@@@std@@@std@@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CBU_GUID@@V?$CAutoVectorPtr@E@ATL@@@std@@PEAX@2@@Z
0x18004AF7C: "protected: void __cdecl std::_Tree<class std::_Tset_traits<class XPerfAddIn::CPageFaultInfoSource::CPageFaultSummary,struct std::less<class XPerfAddIn::CPageFaultInfoSource::CPageFaultSummary>,class std::allocator<class XPerfAddIn::CPageFaultInfoSource::CPageFaultSummary>,0> >::_Erase(struct std::_Tree_node<class XPerfAddIn::CPageFaultInfoSource::CPageFaultSummary,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tset_traits@VCPageFaultSummary@CPageFaultInfoSource@XPerfAddIn@@U?$less@VCPageFaultSummary@CPageFaultInfoSource@XPerfAddIn@@@std@@V?$allocator@VCPageFaultSummary@CPageFaultInfoSource@XPerfAddIn@@@5@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@VCPageFaultSummary@CPageFaultInfoSource@XPerfAddIn@@PEAX@2@@Z
0x18001E4A0: "public: struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CHandleInfoSource::CHandleDataKey const,struct XPerfAddIn::CHandleData * __ptr64>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<struct XPerfAddIn::CHandleInfoSource::CHandleDataKey const,struct XPerfAddIn::CHandleData * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::CHandleInfoSource::CHandleDataKey const,struct XPerfAddIn::CHandleData * __ptr64> > >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@U?$pair@$$CBUCHandleDataKey@CHandleInfoSource@XPerfAddIn@@PEAUCHandleData@3@@std@@V?$allocator@U?$pair@$$CBUCHandleDataKey@CHandleInfoSource@XPerfAddIn@@PEAUCHandleData@3@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBUCHandleDataKey@CHandleInfoSource@XPerfAddIn@@PEAUCHandleData@3@@std@@PEAX@2@XZ
0x180004590: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CFileIOInfoSource>::Release`adjustor{32}' (void) __ptr64" ?Release@?$CComObject@VCFileIOInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x1800040D4: "public: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> > > > > > & __ptr64 __cdecl std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> > > > > >::operator--(void) __ptr64" ??F?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CB_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@std@@@std@@@std@@QEAAAEAV01@XZ
0x180104200: "Registry: Virtualize" ??_C@_1CK@MJLEBABB@?$AAR?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAy?$AA?3?$AA?5?$AAV?$AAi?$AAr?$AAt?$AAu?$AAa?$AAl?$AAi?$AAz?$AAe?$AA?$AA@
0x18005CBB8: "public: __cdecl XPerfAddIn::KeyedTimelines<unsigned __int64,struct XPerfAddIn::CDynamicModule,struct XPerfAddIn::CDynamicModule>::AllocatedPtrs::~AllocatedPtrs(void) __ptr64" ??1AllocatedPtrs@?$KeyedTimelines@_KUCDynamicModule@XPerfAddIn@@U12@@XPerfAddIn@@QEAA@XZ
0x180083C30: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CStackMappingInfoSource>::QueryInterface`adjustor{32}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCStackMappingInfoSource@XPerfAddIn@@@ATL@@WCA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180039500: "public: virtual long __cdecl XPerfAddIn::CGenericStorageCountsInfoSource::OnEvent(struct XPerfCore::ICursor const & __ptr64,struct _GUID const & __ptr64,struct _EVENT_RECORD const * __ptr64) __ptr64" ?OnEvent@CGenericStorageCountsInfoSource@XPerfAddIn@@UEAAJAEBUICursor@XPerfCore@@AEBU_GUID@@PEBU_EVENT_RECORD@@@Z
0x1801033C0: "PageFault: Transition" ??_C@_1CM@KENAHBJB@?$AAP?$AAa?$AAg?$AAe?$AAF?$AAa?$AAu?$AAl?$AAt?$AA?3?$AA?5?$AAT?$AAr?$AAa?$AAn?$AAs?$AAi?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x180003D58: "public: struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus>,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus> > > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@W4CSelectionStatus@_impl@StackAnalysis@3@@std@@V?$allocator@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@W4CSelectionStatus@_impl@StackAnalysis@3@@std@@@2@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@W4CSelectionStatus@_impl@StackAnalysis@3@@std@@PEAX@2@XZ
0x180002C00: "public: __cdecl XPerfCore::CSessionServiceRoot<class XPerfAddIn::CProcessThreadHierarchy,class ATL::CComSingleThreadModel>::~CSessionServiceRoot<class XPerfAddIn::CProcessThreadHierarchy,class ATL::CComSingleThreadModel>(void) __ptr64" ??1?$CSessionServiceRoot@VCProcessThreadHierarchy@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@QEAA@XZ
0x180007070: "protected: void __cdecl std::vector<struct XPerfAddIn::ISysConfigInfoSource5::OpticalDriveInfo,class std::allocator<struct XPerfAddIn::ISysConfigInfoSource5::OpticalDriveInfo> >::_Tidy(void) __ptr64" ?_Tidy@?$vector@UOpticalDriveInfo@ISysConfigInfoSource5@XPerfAddIn@@V?$allocator@UOpticalDriveInfo@ISysConfigInfoSource5@XPerfAddIn@@@std@@@std@@IEAAXXZ
0x1800D8C60: "void __cdecl `eh vector constructor iterator'(void * __ptr64,unsigned __int64,unsigned __int64,void (__cdecl*)(void * __ptr64),void (__cdecl*)(void * __ptr64))" ??_L@YAXPEAX_K1P6AX0@Z2@Z
0x1800FBDE0: "__cdecl GUID_d6b061ee_36e6_4ba9_994e_f3e42b904e56" _GUID_d6b061ee_36e6_4ba9_994e_f3e42b904e56
0x180006D10: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CClockInterruptInfoSource>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$CComObject@VCClockInterruptInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x18006C020: "public: virtual long __cdecl XPerfAddIn::CPIdleStateCountsInfoSource::OnSessionConnect(struct XPerfCore::ISession * __ptr64) __ptr64" ?OnSessionConnect@CPIdleStateCountsInfoSource@XPerfAddIn@@UEAAJPEAUISession@XPerfCore@@@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<class XPerfAddIn::CReadyThreadInfoSource::CProcessor> >::deallocate(class XPerfAddIn::CReadyThreadInfoSource::CProcessor * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@VCProcessor@CReadyThreadInfoSource@XPerfAddIn@@@std@@@std@@QEAAXPEAVCProcessor@CReadyThreadInfoSource@XPerfAddIn@@_K@Z
0x180049750: "public: virtual long __cdecl XPerfAddIn::CPageFaultInfoSource::QueryCount2(unsigned long * __ptr64 const,unsigned __int64 & __ptr64,class XPerfCore::TimeStampDelta const & __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64,int (__cdecl*)(struct XPerfAddIn::IPageFaultInfoSource2::PageFaultData2 const & __ptr64,void * __ptr64),void * __ptr64)const __ptr64" ?QueryCount2@CPageFaultInfoSource@XPerfAddIn@@UEBAJQEAKAEA_KAEBVTimeStampDelta@XPerfCore@@AEBVTimeStamp@4@3P6AHAEBUPageFaultData2@IPageFaultInfoSource2@2@PEAX@Z5@Z
0x1800039A0: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CIpiInfoSource>::Release(void) __ptr64" ?Release@?$CComObject@VCIpiInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x18008FA9C: "public: __cdecl XPerfAddIn::IStackAnalysis::CVirtualImage::CVirtualImage(void) __ptr64" ??0CVirtualImage@IStackAnalysis@XPerfAddIn@@QEAA@XZ
0x1800F13B0: ?_Map@?1??_Etw_EventSink_GetMap@CTimerExpirationInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z@4QBU45@B
0x1801081A8: "FileAccessInformation" ??_C@_1CM@JJEILJJK@?$AAF?$AAi?$AAl?$AAe?$AAA?$AAc?$AAc?$AAe?$AAs?$AAs?$AAI?$AAn?$AAf?$AAo?$AAr?$AAm?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x18013D758: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CEventSinkRoot<class XPerfAddIn::CRegistryInfoSource,class ATL::CComSingleThreadModel>,class XPerfAddIn::CRegistryInfoSource>::data" ?data@?$_CComChainData@V?$CEventSinkRoot@VCRegistryInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@VCRegistryInfoSource@XPerfAddIn@@@ATL@@2U_ATL_CHAINDATA@2@A
0x18010AE70: "Handle InfoSource" ??_C@_1CE@JLCCCAHJ@?$AAH?$AAa?$AAn?$AAd?$AAl?$AAe?$AA?5?$AAI?$AAn?$AAf?$AAo?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AA?$AA@
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<class XPerfAddIn::SegmentNode<struct XPerfAddIn::CImageData const * __ptr64,unsigned __int64,struct XPerfAddIn::lessCImageDataByStartTime,struct std::less<unsigned __int64> > > >::deallocate(class XPerfAddIn::SegmentNode<struct XPerfAddIn::CImageData const * __ptr64,unsigned __int64,struct XPerfAddIn::lessCImageDataByStartTime,struct std::less<unsigned __int64> > * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@V?$SegmentNode@PEBUCImageData@XPerfAddIn@@_KUlessCImageDataByStartTime@2@U?$less@_K@std@@@XPerfAddIn@@@std@@@std@@QEAAXPEAV?$SegmentNode@PEBUCImageData@XPerfAddIn@@_KUlessCImageDataByStartTime@2@U?$less@_K@std@@@XPerfAddIn@@_K@Z
0x18008BBE8: "void __cdecl XPerfAddIn::IncrementUniInclusiveHitsForCollection<class std::set<struct XPerfAddIn::IStackAnalysis::CVirtualHit const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CVirtualHit const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CVirtualHit const * __ptr64> > >(class std::set<struct XPerfAddIn::IStackAnalysis::CVirtualHit const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CVirtualHit const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CVirtualHit const * __ptr64> > & __ptr64,unsigned __int64)" ??$IncrementUniInclusiveHitsForCollection@V?$set@PEBUCVirtualHit@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCVirtualHit@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCVirtualHit@IStackAnalysis@XPerfAddIn@@@5@@std@@@XPerfAddIn@@YAXAEAV?$set@PEBUCVirtualHit@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCVirtualHit@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCVirtualHit@IStackAnalysis@XPerfAddIn@@@5@@std@@_K@Z
0x180002C30: "public: __cdecl ATL::CComPtr<struct XPerfAddIn::ISampledProfileFrequencyInfoSource>::~CComPtr<struct XPerfAddIn::ISampledProfileFrequencyInfoSource>(void) __ptr64" ??1?$CComPtr@UISampledProfileFrequencyInfoSource@XPerfAddIn@@@ATL@@QEAA@XZ
0x1800FF5A0: "__cdecl GUID_682c0060_0b00_4c76_8221_082a4fce0e8d" _GUID_682c0060_0b00_4c76_8221_082a4fce0e8d
0x180074888: "public: __cdecl XPerfAddIn::CAutoClearCache<class XPerfAddIn::CReadyThreadExtLookup>::~CAutoClearCache<class XPerfAddIn::CReadyThreadExtLookup>(void) __ptr64" ??1?$CAutoClearCache@VCReadyThreadExtLookup@XPerfAddIn@@@XPerfAddIn@@QEAA@XZ
0x1801014E0: "Process: Create" ??_C@_1CA@CCONMBFN@?$AAP?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AA?3?$AA?5?$AAC?$AAr?$AAe?$AAa?$AAt?$AAe?$AA?$AA@
0x180004570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CPrefetchInfoSource>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$CComObject@VCPrefetchInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x18006F290: "public: static long __cdecl ATL::CComCreator2<class ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CReadyThreadInfoSource> >,class ATL::CComFailCreator<-2147221232> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator2@V?$CComCreator@V?$CComObject@VCReadyThreadInfoSource@XPerfAddIn@@@ATL@@@ATL@@V?$CComFailCreator@$0?HPPLPOPA@@2@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x18000DC6C: "public: __cdecl std::vector<class XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchInfoSource2::CSwitchData2 const>,struct XPerfAddIn::lessCSwitchDataBySwitchOutTime>::AutoIterator,class std::allocator<class XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchInfoSource2::CSwitchData2 const>,struct XPerfAddIn::lessCSwitchDataBySwitchOutTime>::AutoIterator> >::vector<class XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchInfoSource2::CSwitchData2 const>,struct XPerfAddIn::lessCSwitchDataBySwitchOutTime>::AutoIterator,class std::allocator<class XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchInfoSource2::CSwitchData2 const>,struct XPerfAddIn::lessCSwitchDataBySwitchOutTime>::AutoIterator> >(class std::vector<class XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchInfoSource2::CSwitchData2 const>,struct XPerfAddIn::lessCSwitchDataBySwitchOutTime>::AutoIterator,class std::allocator<class XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchInfoSource2::CSwitchData2 const>,struct XPerfAddIn::lessCSwitchDataBySwitchOutTime>::AutoIterator> > const & __ptr64) __ptr64" ??0?$vector@VAutoIterator@?$CMultiStreamIteratorT@V?$strided_adapter@$$CBUCSwitchData2@ICSwitchInfoSource2@XPerfAddIn@@@XPerfCore@@UlessCSwitchDataBySwitchOutTime@XPerfAddIn@@@XPerfAddIn@@V?$allocator@VAutoIterator@?$CMultiStreamIteratorT@V?$strided_adapter@$$CBUCSwitchData2@ICSwitchInfoSource2@XPerfAddIn@@@XPerfCore@@UlessCSwitchDataBySwitchOutTime@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@QEAA@AEBV01@@Z
0x180036FC0: "public: virtual int __cdecl XPerfAddIn::CGenericInfoSource::IsDataAvailable(void)const __ptr64" ?IsDataAvailable@CGenericInfoSource@XPerfAddIn@@UEBAHXZ
0x18003D5B0: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CEventSinkRoot<class XPerfAddIn::CHwPowerCountsInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CEventSinkRoot@VCHwPowerCountsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x18009BCAC: "public: void __cdecl ATL::CAtlList<class ATL::CAutoVectorPtr<struct Microsoft::Perf::Symbols::Engine::ISymbolCacheFile::TmfInfo>,class ATL::CAutoVectorPtrElementTraits<struct Microsoft::Perf::Symbols::Engine::ISymbolCacheFile::TmfInfo> >::RemoveAll(void) __ptr64" ?RemoveAll@?$CAtlList@V?$CAutoVectorPtr@UTmfInfo@ISymbolCacheFile@Engine@Symbols@Perf@Microsoft@@@ATL@@V?$CAutoVectorPtrElementTraits@UTmfInfo@ISymbolCacheFile@Engine@Symbols@Perf@Microsoft@@@2@@ATL@@QEAAXXZ
0x18001E4A0: "public: struct std::_Tree_node<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CDiskIOInitData3>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CDiskIOInitData3>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CDiskIOInitData3> > >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@U?$pair@$$CB_KUCDiskIOInitData3@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CB_KUCDiskIOInitData3@XPerfAddIn@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CB_KUCDiskIOInitData3@XPerfAddIn@@@std@@PEAX@2@XZ
0x1800FF1B8: GUID_VIDEO_DIM_TIMEOUT
0x1800D1CD8: "public: static long __cdecl ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CClassPnPInfoSource> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator@V?$CComObject@VCClassPnPInfoSource@XPerfAddIn@@@ATL@@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x180002C60: "public: __cdecl std::set<struct XPerfAddIn::CImageData const * __ptr64,struct XPerfAddIn::lessCImageDataByStartTime,class std::allocator<struct XPerfAddIn::CImageData const * __ptr64> >::~set<struct XPerfAddIn::CImageData const * __ptr64,struct XPerfAddIn::lessCImageDataByStartTime,class std::allocator<struct XPerfAddIn::CImageData const * __ptr64> >(void) __ptr64" ??1?$set@PEBUCImageData@XPerfAddIn@@UlessCImageDataByStartTime@2@V?$allocator@PEBUCImageData@XPerfAddIn@@@std@@@std@@QEAA@XZ
0x180025FF8: "public: struct std::_Tree_node<struct XPerfAddIn::CDpcIsrInfoSource::CTimeByModule,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct XPerfAddIn::CDpcIsrInfoSource::CTimeByModule,class std::allocator<struct XPerfAddIn::CDpcIsrInfoSource::CTimeByModule> >::_Buynode<struct XPerfAddIn::CDpcIsrInfoSource::CTimeByModule const & __ptr64>(struct XPerfAddIn::CDpcIsrInfoSource::CTimeByModule const & __ptr64) __ptr64" ??$_Buynode@AEBUCTimeByModule@CDpcIsrInfoSource@XPerfAddIn@@@?$_Tree_buy@UCTimeByModule@CDpcIsrInfoSource@XPerfAddIn@@V?$allocator@UCTimeByModule@CDpcIsrInfoSource@XPerfAddIn@@@std@@@std@@QEAAPEAU?$_Tree_node@UCTimeByModule@CDpcIsrInfoSource@XPerfAddIn@@PEAX@1@AEBUCTimeByModule@CDpcIsrInfoSource@XPerfAddIn@@@Z
0x180002850: "__cdecl guard_check_icall_nop" _guard_check_icall_nop
0x1800F6110: "__cdecl _imp_ExpandEnvironmentStringsW" __imp_ExpandEnvironmentStringsW
0x180026F30: "public: virtual int __cdecl XPerfAddIn::CDriverDelayInfoSource::IsDataAvailable(void)const __ptr64" ?IsDataAvailable@CDriverDelayInfoSource@XPerfAddIn@@UEBAHXZ
0x180026100: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CDpcIsrCountsInfoSource>::QueryInterface`adjustor{32}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCDpcIsrCountsInfoSource@XPerfAddIn@@@ATL@@WCA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180006500: "protected: void __cdecl std::vector<struct XPerfAddIn::IDiskIOCountsInfoSource::DiskIOCountsData,class std::allocator<struct XPerfAddIn::IDiskIOCountsInfoSource::DiskIOCountsData> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@UDiskIOCountsData@IDiskIOCountsInfoSource@XPerfAddIn@@V?$allocator@UDiskIOCountsData@IDiskIOCountsInfoSource@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x1800D93CE: memcmp
0x1800039A0: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CClassPnPInfoSource>::Release(void) __ptr64" ?Release@?$CComObject@VCClassPnPInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x180005570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CGenericStorageCountsInfoSource>::Release`adjustor{40}' (void) __ptr64" ?Release@?$CComObject@VCGenericStorageCountsInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x1801066C8: "DriverVerifier" ??_C@_1BO@FKJMLCAG@?$AAD?$AAr?$AAi?$AAv?$AAe?$AAr?$AAV?$AAe?$AAr?$AAi?$AAf?$AAi?$AAe?$AAr?$AA?$AA@
0x18002F5C0: "public: struct std::_Tree_node<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats> >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@V?$allocator@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@std@@@std@@QEAAPEAU?$_Tree_node@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@PEAX@2@XZ
0x1800F6460: "__cdecl _imp_ldiv" __imp_ldiv
0x1800C0760: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CXADInfoSource>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$CComObject@VCXADInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x18003D120: "public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CHwPowerCountsInfoSource>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCHwPowerCountsInfoSource@XPerfAddIn@@@ATL@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180001A48: "public: void __cdecl std::_Tree_buy<struct XPerfAddIn::CDiskIOInfoSource::IO,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IO> >::_Freenode0(struct std::_Tree_node<struct XPerfAddIn::CDiskIOInfoSource::IO,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@UIO@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIO@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@QEAAXPEAU?$_Tree_node@UIO@CDiskIOInfoSource@XPerfAddIn@@PEAX@2@@Z
0x18009D624: "public: long __cdecl XPerfAddIn::CServicesConfig::Construct(struct XPerfAddIn::ISysConfigInfoSource3::ServiceData3 & __ptr64,struct _EVENT_TRACE const * __ptr64) __ptr64" ?Construct@CServicesConfig@XPerfAddIn@@QEAAJAEAUServiceData3@ISysConfigInfoSource3@2@PEBU_EVENT_TRACE@@@Z
0x18003F3F0: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct _RSDS> > > __cdecl std::_Tree<class std::_Tset_traits<struct _RSDS const,struct XPerfAddIn::lessRSDS,class std::allocator<struct _RSDS const>,0> >::_Insert_at<struct _RSDS const & __ptr64,struct std::_Nil>(bool,struct std::_Tree_node<struct _RSDS,void * __ptr64> * __ptr64,struct _RSDS const & __ptr64,struct std::_Nil) __ptr64" ??$_Insert_at@AEBU_RSDS@@U_Nil@std@@@?$_Tree@V?$_Tset_traits@$$CBU_RSDS@@UlessRSDS@XPerfAddIn@@V?$allocator@$$CBU_RSDS@@@std@@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U_RSDS@@@std@@@std@@@1@_NPEAU?$_Tree_node@U_RSDS@@PEAX@1@AEBU_RSDS@@U_Nil@1@@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct std::pair<struct _GUID const,class std::set<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats> > >,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct std::pair<struct _GUID const,class std::set<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats> > >,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@U?$pair@$$CBU_GUID@@V?$set@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@std@@@std@@@std@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@U?$pair@$$CBU_GUID@@V?$set@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@std@@@std@@@std@@PEAX@2@_K@Z
0x18004FA64: "public: __cdecl XPerfAddIn::CSidBlob::~CSidBlob(void) __ptr64" ??1CSidBlob@XPerfAddIn@@QEAA@XZ
0x1800ED018: "const ATL::CComObject<class XPerfAddIn::CSampledProfileCountsInfoSource>::`vftable'{for `XPerfCore::ISessionServiceInternal'}" ??_7?$CComObject@VCSampledProfileCountsInfoSource@XPerfAddIn@@@ATL@@6BISessionServiceInternal@XPerfCore@@@
0x180003E60: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CSessionServiceRoot<class XPerfAddIn::CXADInfoSource,class ATL::CComMultiThreadModel>::_GetEntries(void)" ?_GetEntries@?$CSessionServiceRoot@VCXADInfoSource@XPerfAddIn@@VCComMultiThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x1800C2458: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned short const * __ptr64 const,class std::map<unsigned short const * __ptr64,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> >,struct XPerfCore::lessLPCWSTR,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > > > > > > > > __cdecl std::_Tree<class std::_Tmap_traits<unsigned short const * __ptr64,class std::map<unsigned short const * __ptr64,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> >,struct XPerfCore::lessLPCWSTR,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > > > >,struct XPerfCore::lessLPCWSTR,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,class std::map<unsigned short const * __ptr64,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> >,struct XPerfCore::lessLPCWSTR,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > > > > > >,0> >::_Insert_hint<struct std::pair<unsigned short const * __ptr64 const,class std::map<unsigned short const * __ptr64,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> >,struct XPerfCore::lessLPCWSTR,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > > > > > & __ptr64,struct std::_Tree_node<struct std::pair<unsigned short const * __ptr64 const,class std::map<unsigned short const * __ptr64,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> >,struct XPerfCore::lessLPCWSTR,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > > > > >,void * __ptr64> * __ptr64>(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned short const * __ptr64 const,class std::map<unsigned short const * __ptr64,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> >,struct XPerfCore::lessLPCWSTR,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > > > > > > > >,struct std::pair<unsigned short const * __ptr64 const,class std::map<unsigned short const * __ptr64,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> >,struct XPerfCore::lessLPCWSTR,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > > > > > & __ptr64,struct std::_Tree_node<struct std::pair<unsigned short const * __ptr64 const,class std::map<unsigned short const * __ptr64,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> >,struct XPerfCore::lessLPCWSTR,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > > > > >,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_hint@AEAU?$pair@QEBGV?$map@PEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@UlessLPCWSTR@XPerfCore@@V?$allocator@U?$pair@QEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@@std@@@2@@std@@@std@@PEAU?$_Tree_node@U?$pair@QEBGV?$map@PEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@UlessLPCWSTR@XPerfCore@@V?$allocator@U?$pair@QEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@@std@@@2@@std@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@PEBGV?$map@PEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@UlessLPCWSTR@XPerfCore@@V?$allocator@U?$pair@QEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@@std@@@2@@std@@UlessLPCWSTR@XPerfCore@@V?$allocator@U?$pair@QEBGV?$map@PEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@UlessLPCWSTR@XPerfCore@@V?$allocator@U?$pair@QEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@@std@@@2@@std@@@std@@@2@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBGV?$map@PEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@UlessLPCWSTR@XPerfCore@@V?$allocator@U?$pair@QEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@@std@@@2@@std@@@std@@@std@@@std@@@1@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBGV?$map@PEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@UlessLPCWSTR@XPerfCore@@V?$allocator@U?$pair@QEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@@std@@@2@@std@@@std@@@std@@@std@@@1@AEAU?$pair@QEBGV?$map@PEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@UlessLPCWSTR@XPerfCore@@V?$allocator@U?$pair@QEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@@std@@@2@@std@@@1@PEAU?$_Tree_node@U?$pair@QEBGV?$map@PEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@UlessLPCWSTR@XPerfCore@@V?$allocator@U?$pair@QEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@@std@@@2@@std@@@std@@PEAX@1@@Z
0x18014183C: ?$TSS0@?1??GetCategoryMap@CMarksInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4HA
0x180001A48: "public: void __cdecl std::_Tree_buy<struct std::pair<struct XPerfAddIn::CWorkItemInfoSource::CIDGenerator::ProcessAndAddress const,unsigned __int64>,class std::allocator<struct std::pair<struct XPerfAddIn::CWorkItemInfoSource::CIDGenerator::ProcessAndAddress const,unsigned __int64> > >::_Freenode0(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CWorkItemInfoSource::CIDGenerator::ProcessAndAddress const,unsigned __int64>,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@U?$pair@$$CBUProcessAndAddress@CIDGenerator@CWorkItemInfoSource@XPerfAddIn@@_K@std@@V?$allocator@U?$pair@$$CBUProcessAndAddress@CIDGenerator@CWorkItemInfoSource@XPerfAddIn@@_K@std@@@2@@std@@QEAAXPEAU?$_Tree_node@U?$pair@$$CBUProcessAndAddress@CIDGenerator@CWorkItemInfoSource@XPerfAddIn@@_K@std@@PEAX@2@@Z
0x18009C890: "public: __cdecl XPerfAddIn::CSyscallInfoSource::~CSyscallInfoSource(void) __ptr64" ??1CSyscallInfoSource@XPerfAddIn@@QEAA@XZ
0x1800F9BA0: "ScsiStatus" ??_C@_1BG@CBCMKJE@?$AAS?$AAc?$AAs?$AAi?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AA?$AA@
0x1800ABE90: "public: long __cdecl XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::QueryProviderStats(struct XPerfAddIn::ITraceStatsInfoSource2::ProviderStats const * __ptr64 * __ptr64,struct _GUID const & __ptr64)const __ptr64" ?QueryProviderStats@?$CTraceStatsSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@QEBAJPEAPEBUProviderStats@ITraceStatsInfoSource2@2@AEBU_GUID@@@Z
0x180003D04: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<struct _GUID,class XPerfAddIn::CTaskInfo * __ptr64,struct std::less<struct _GUID>,class std::allocator<struct std::pair<struct _GUID const,class XPerfAddIn::CTaskInfo * __ptr64> >,0> >::_Erase(struct std::_Tree_node<struct std::pair<struct _GUID const,class XPerfAddIn::CTaskInfo * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tmap_traits@U_GUID@@PEAVCTaskInfo@XPerfAddIn@@U?$less@U_GUID@@@std@@V?$allocator@U?$pair@$$CBU_GUID@@PEAVCTaskInfo@XPerfAddIn@@@std@@@5@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CBU_GUID@@PEAVCTaskInfo@XPerfAddIn@@@std@@PEAX@2@@Z
0x1800A7D60: "private: long __cdecl XPerfAddIn::CThreadClassificationInfoSource::DetermineThreadClassification(class std::vector<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64,class std::allocator<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64> > & __ptr64,class std::set<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,struct std::less<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > >,class std::allocator<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > > const & __ptr64,struct XPerfAddIn::CThreadClassificationContext const * __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64)const __ptr64" ?DetermineThreadClassification@CThreadClassificationInfoSource@XPerfAddIn@@AEBAJAEAV?$vector@PEBUThreadData@IProcessInfoSource@XPerfAddIn@@V?$allocator@PEBUThreadData@IProcessInfoSource@XPerfAddIn@@@std@@@std@@AEBV?$set@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@U?$less@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@2@V?$allocator@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@2@@4@PEBUCThreadClassificationContext@2@AEBVTimeStamp@XPerfCore@@3@Z
0x1801023D8: "Thread: Grow Kernel Stack" ??_C@_1DE@OMNHKPMI@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAd?$AA?3?$AA?5?$AAG?$AAr?$AAo?$AAw?$AA?5?$AAK?$AAe?$AAr?$AAn?$AAe?$AAl?$AA?5?$AAS?$AAt?$AAa?$AAc?$AAk?$AA?$AA@
0x180003D04: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<struct _GUID,class XPerfAddIn::CBackgroundTask * __ptr64,struct std::less<struct _GUID>,class std::allocator<struct std::pair<struct _GUID const,class XPerfAddIn::CBackgroundTask * __ptr64> >,0> >::_Erase(struct std::_Tree_node<struct std::pair<struct _GUID const,class XPerfAddIn::CBackgroundTask * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tmap_traits@U_GUID@@PEAVCBackgroundTask@XPerfAddIn@@U?$less@U_GUID@@@std@@V?$allocator@U?$pair@$$CBU_GUID@@PEAVCBackgroundTask@XPerfAddIn@@@std@@@5@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CBU_GUID@@PEAVCBackgroundTask@XPerfAddIn@@@std@@PEAX@2@@Z
0x1800F8D90: "no message" ??_C@_0L@EDOLMPAK@no?5message?$AA@
0x180101558: "Process: Zombie" ??_C@_1CA@FKKOLIDB@?$AAP?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AA?3?$AA?5?$AAZ?$AAo?$AAm?$AAb?$AAi?$AAe?$AA?$AA@
0x18001BB0C: "protected: struct std::pair<class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<unsigned __int64> > >,bool> __cdecl std::_Tree<class std::_Tset_traits<unsigned __int64,struct std::less<unsigned __int64>,class std::allocator<unsigned __int64>,0> >::_Insert_nohint<unsigned __int64,struct std::_Nil>(bool,unsigned __int64 &&,struct std::_Nil) __ptr64" ??$_Insert_nohint@_KU_Nil@std@@@?$_Tree@V?$_Tset_traits@_KU?$less@_K@std@@V?$allocator@_K@2@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@_K@std@@@std@@@std@@_N@1@_N$$QEA_KU_Nil@1@@Z
0x18000F500: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CXADInfoSource>::Release`adjustor{8}' (void) __ptr64" ?Release@?$CComObject@VCXADInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x1800F6410: "__cdecl _imp_wcsrchr" __imp_wcsrchr
0x180003A20: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CIsBootTraceInfoSource>::AddRef(void) __ptr64" ?AddRef@?$CComObject@VCIsBootTraceInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x1800ECBF8: "const ATL::CComObject<class XPerfAddIn::CProcessInfoSource>::`vftable'{for `XPerfCore::ISessionServiceInternal'}" ??_7?$CComObject@VCProcessInfoSource@XPerfAddIn@@@ATL@@6BISessionServiceInternal@XPerfCore@@@
0x18013EAF0: ?pMap@?1??GetCategoryMap@CClockInterruptInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4QBU45@B
0x1800FD0C0: "WilError_02" ??_C@_0M@NMJHHMC@WilError_02?$AA@
0x180004560: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CPrefetchInfoSource>::Release`adjustor{8}' (void) __ptr64" ?Release@?$CComObject@VCPrefetchInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x18005B890: "public: struct XPerfAddIn::IProcExInterface::CCommitLifetimeVARange * __ptr64 __cdecl XPerfAddIn::KeyedTimelines<unsigned __int64,struct XPerfAddIn::IProcExInterface::CCommitLifetimeVARange,struct XPerfAddIn::IProcExInterface::CCommitLifetimeVARange>::Add(unsigned __int64 const & __ptr64,struct XPerfAddIn::IProcExInterface::CCommitLifetimeVARange const & __ptr64) __ptr64" ?Add@?$KeyedTimelines@_KUCCommitLifetimeVARange@IProcExInterface@XPerfAddIn@@U123@@XPerfAddIn@@QEAAPEAUCCommitLifetimeVARange@IProcExInterface@2@AEB_KAEBU342@@Z
0x1800F6498: "__cdecl _imp_floor" __imp_floor
0x18003CEF4: "protected: void __cdecl std::vector<struct XPerfAddIn::CHwPowerInfoSource::CChannelData,class std::allocator<struct XPerfAddIn::CHwPowerInfoSource::CChannelData> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@UCChannelData@CHwPowerInfoSource@XPerfAddIn@@V?$allocator@UCChannelData@CHwPowerInfoSource@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x18001C2D0: "public: struct std::_List_node<unsigned short const * __ptr64,void * __ptr64> * __ptr64 __cdecl std::_List_alloc<0,struct std::_List_base_types<unsigned short const * __ptr64,class std::allocator<unsigned short const * __ptr64> > >::_Buynode0(struct std::_List_node<unsigned short const * __ptr64,void * __ptr64> * __ptr64,struct std::_List_node<unsigned short const * __ptr64,void * __ptr64> * __ptr64) __ptr64" ?_Buynode0@?$_List_alloc@$0A@U?$_List_base_types@PEBGV?$allocator@PEBG@std@@@std@@@std@@QEAAPEAU?$_List_node@PEBGPEAX@2@PEAU32@0@Z
0x18000F23C: "struct XPerfAddIn::ISysConfigInfoSource::NICAdapter * __ptr64 __cdecl std::_Uninit_move<struct XPerfAddIn::ISysConfigInfoSource::NICAdapter * __ptr64,struct XPerfAddIn::ISysConfigInfoSource::NICAdapter * __ptr64,class std::allocator<struct XPerfAddIn::ISysConfigInfoSource::NICAdapter>,struct XPerfAddIn::ISysConfigInfoSource::NICAdapter>(struct XPerfAddIn::ISysConfigInfoSource::NICAdapter * __ptr64,struct XPerfAddIn::ISysConfigInfoSource::NICAdapter * __ptr64,struct XPerfAddIn::ISysConfigInfoSource::NICAdapter * __ptr64,struct std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::ISysConfigInfoSource::NICAdapter> > & __ptr64,struct XPerfAddIn::ISysConfigInfoSource::NICAdapter * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAUNICAdapter@ISysConfigInfoSource@XPerfAddIn@@PEAU123@V?$allocator@UNICAdapter@ISysConfigInfoSource@XPerfAddIn@@@std@@U123@@std@@YAPEAUNICAdapter@ISysConfigInfoSource@XPerfAddIn@@PEAU123@00AEAU?$_Wrap_alloc@V?$allocator@UNICAdapter@ISysConfigInfoSource@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x1801026C0: "Thread: Set I/O Priority" ??_C@_1DC@GIKPNPPL@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAd?$AA?3?$AA?5?$AAS?$AAe?$AAt?$AA?5?$AAI?$AA?1?$AAO?$AA?5?$AAP?$AAr?$AAi?$AAo?$AAr?$AAi?$AAt?$AAy?$AA?$AA@
0x180003EAC: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,struct XPerfAddIn::IStackAnalysis::CClassification * __ptr64> > > > __cdecl std::_Tree<class std::_Tmap_traits<unsigned __int64,struct XPerfAddIn::IStackAnalysis::CClassification * __ptr64,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::IStackAnalysis::CClassification * __ptr64> >,0> >::_Insert_hint<struct std::pair<unsigned __int64 const,struct XPerfAddIn::IStackAnalysis::CClassification * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned __int64 const,struct XPerfAddIn::IStackAnalysis::CClassification * __ptr64>,void * __ptr64> * __ptr64>(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,struct XPerfAddIn::IStackAnalysis::CClassification * __ptr64> > > >,struct std::pair<unsigned __int64 const,struct XPerfAddIn::IStackAnalysis::CClassification * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned __int64 const,struct XPerfAddIn::IStackAnalysis::CClassification * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_hint@AEAU?$pair@$$CB_KPEAUCClassification@IStackAnalysis@XPerfAddIn@@@std@@PEAU?$_Tree_node@U?$pair@$$CB_KPEAUCClassification@IStackAnalysis@XPerfAddIn@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@_KPEAUCClassification@IStackAnalysis@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_KPEAUCClassification@IStackAnalysis@XPerfAddIn@@@std@@@5@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CB_KPEAUCClassification@IStackAnalysis@XPerfAddIn@@@std@@@std@@@std@@@1@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CB_KPEAUCClassification@IStackAnalysis@XPerfAddIn@@@std@@@std@@@std@@@1@AEAU?$pair@$$CB_KPEAUCClassification@IStackAnalysis@XPerfAddIn@@@1@PEAU?$_Tree_node@U?$pair@$$CB_KPEAUCClassification@IStackAnalysis@XPerfAddIn@@@std@@PEAX@1@@Z
0x18013A170: "__cdecl _pobjMap_CWorkItemInfoSource" __pobjMap_CWorkItemInfoSource
0x1800B63A0: "public: static unsigned short const * __ptr64 __cdecl XPerfAddIn::CWinSATInfoSource::GetObjectDescription(void)" ?GetObjectDescription@CWinSATInfoSource@XPerfAddIn@@SAPEBGXZ
0x18009E4D4: "public: long __cdecl XPerfAddIn::CIRQConfig::Construct(struct XPerfAddIn::ISysConfigInfoSource::IRQRecord & __ptr64,struct _EVENT_TRACE const * __ptr64) __ptr64" ?Construct@CIRQConfig@XPerfAddIn@@QEAAJAEAUIRQRecord@ISysConfigInfoSource@2@PEBU_EVENT_TRACE@@@Z
0x18007AB40: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CServicesInfoSource>::QueryInterface`adjustor{40}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCServicesInfoSource@XPerfAddIn@@@ATL@@WCI@EAAJAEBU_GUID@@PEAPEAX@Z
0x18000AB5C: "public: struct std::_Tree_node<struct std::pair<unsigned short const * __ptr64 const,class std::map<unsigned short const * __ptr64,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> >,struct XPerfCore::lessLPCWSTR,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > > > > >,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<unsigned short const * __ptr64 const,class std::map<unsigned short const * __ptr64,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> >,struct XPerfCore::lessLPCWSTR,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > > > > >,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,class std::map<unsigned short const * __ptr64,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> >,struct XPerfCore::lessLPCWSTR,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > > > > > > >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@U?$pair@QEBGV?$map@PEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@UlessLPCWSTR@XPerfCore@@V?$allocator@U?$pair@QEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@@std@@@2@@std@@@std@@V?$allocator@U?$pair@QEBGV?$map@PEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@UlessLPCWSTR@XPerfCore@@V?$allocator@U?$pair@QEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@@std@@@2@@std@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@QEBGV?$map@PEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@UlessLPCWSTR@XPerfCore@@V?$allocator@U?$pair@QEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@@std@@@2@@std@@@std@@PEAX@2@XZ
0x180002270: "public: static long __cdecl ATL::CComCreator<class ATL::CComObjectCached<class ATL::CComClassFactory> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator@V?$CComObjectCached@VCComClassFactory@ATL@@@ATL@@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x180001770: "public: virtual void * __ptr64 __cdecl std::_System_error_category::`scalar deleting destructor'(unsigned int) __ptr64" ??_G_System_error_category@std@@UEAAPEAXI@Z
0x1800F8BA0: "bad message" ??_C@_0M@PMMIEFCP@bad?5message?$AA@
0x180035040: "public: struct std::_Tree_node<struct std::pair<struct _GUID const,class XPerfAddIn::CBackgroundTask * __ptr64>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<struct _GUID const,class XPerfAddIn::CBackgroundTask * __ptr64>,class std::allocator<struct std::pair<struct _GUID const,class XPerfAddIn::CBackgroundTask * __ptr64> > >::_Buynode<struct std::pair<struct _GUID,class XPerfAddIn::CBackgroundTask * __ptr64> >(struct std::pair<struct _GUID,class XPerfAddIn::CBackgroundTask * __ptr64> &&) __ptr64" ??$_Buynode@U?$pair@U_GUID@@PEAVCBackgroundTask@XPerfAddIn@@@std@@@?$_Tree_buy@U?$pair@$$CBU_GUID@@PEAVCBackgroundTask@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CBU_GUID@@PEAVCBackgroundTask@XPerfAddIn@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBU_GUID@@PEAVCBackgroundTask@XPerfAddIn@@@std@@PEAX@1@$$QEAU?$pair@U_GUID@@PEAVCBackgroundTask@XPerfAddIn@@@1@@Z
0x1800FB230: "POWER" ??_C@_1M@LGJCJJJI@?$AAP?$AAO?$AAW?$AAE?$AAR?$AA?$AA@
0x18001B818: "public: struct std::_Tree_node<struct XPerfAddIn::IStackAnalysis::CSymbol const * __ptr64,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct XPerfAddIn::IStackAnalysis::CSymbol const * __ptr64,class std::allocator<struct XPerfAddIn::IStackAnalysis::CSymbol const * __ptr64> > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@PEBUCSymbol@IStackAnalysis@XPerfAddIn@@V?$allocator@PEBUCSymbol@IStackAnalysis@XPerfAddIn@@@std@@@std@@@std@@QEAAPEAU?$_Tree_node@PEBUCSymbol@IStackAnalysis@XPerfAddIn@@PEAX@2@XZ
0x180025D10: "class std::list<struct XPerfAddIn::WdfDpcIsrData,class std::allocator<struct XPerfAddIn::WdfDpcIsrData> > * __ptr64 __cdecl std::_Uninit_move<class std::list<struct XPerfAddIn::WdfDpcIsrData,class std::allocator<struct XPerfAddIn::WdfDpcIsrData> > * __ptr64,class std::list<struct XPerfAddIn::WdfDpcIsrData,class std::allocator<struct XPerfAddIn::WdfDpcIsrData> > * __ptr64,class std::allocator<class std::list<struct XPerfAddIn::WdfDpcIsrData,class std::allocator<struct XPerfAddIn::WdfDpcIsrData> > >,class std::list<struct XPerfAddIn::WdfDpcIsrData,class std::allocator<struct XPerfAddIn::WdfDpcIsrData> > >(class std::list<struct XPerfAddIn::WdfDpcIsrData,class std::allocator<struct XPerfAddIn::WdfDpcIsrData> > * __ptr64,class std::list<struct XPerfAddIn::WdfDpcIsrData,class std::allocator<struct XPerfAddIn::WdfDpcIsrData> > * __ptr64,class std::list<struct XPerfAddIn::WdfDpcIsrData,class std::allocator<struct XPerfAddIn::WdfDpcIsrData> > * __ptr64,struct std::_Wrap_alloc<class std::allocator<class std::list<struct XPerfAddIn::WdfDpcIsrData,class std::allocator<struct XPerfAddIn::WdfDpcIsrData> > > > & __ptr64,class std::list<struct XPerfAddIn::WdfDpcIsrData,class std::allocator<struct XPerfAddIn::WdfDpcIsrData> > * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAV?$list@UWdfDpcIsrData@XPerfAddIn@@V?$allocator@UWdfDpcIsrData@XPerfAddIn@@@std@@@std@@PEAV12@V?$allocator@V?$list@UWdfDpcIsrData@XPerfAddIn@@V?$allocator@UWdfDpcIsrData@XPerfAddIn@@@std@@@std@@@2@V12@@std@@YAPEAV?$list@UWdfDpcIsrData@XPerfAddIn@@V?$allocator@UWdfDpcIsrData@XPerfAddIn@@@std@@@0@PEAV10@00AEAU?$_Wrap_alloc@V?$allocator@V?$list@UWdfDpcIsrData@XPerfAddIn@@V?$allocator@UWdfDpcIsrData@XPerfAddIn@@@std@@@std@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x1800FD6D0: "Lid Close Action" ??_C@_1CC@IIFICAO@?$AAL?$AAi?$AAd?$AA?5?$AAC?$AAl?$AAo?$AAs?$AAe?$AA?5?$AAA?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x18007F17C: "public: static long __cdecl ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CStackMappingInfoSource> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator@V?$CComObject@VCStackMappingInfoSource@XPerfAddIn@@@ATL@@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x1800F1320: ?_entries@?1??_GetEntries@?$CSessionServiceRoot@VCHwPowerInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180004580: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CPrefetchInfoSource>::AddRef`adjustor{32}' (void) __ptr64" ?AddRef@?$CComObject@VCPrefetchInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x180006500: "protected: void __cdecl std::vector<struct XPerfAddIn::IStackFrameInfoSource::StackTop,class std::allocator<struct XPerfAddIn::IStackFrameInfoSource::StackTop> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@UStackTop@IStackFrameInfoSource@XPerfAddIn@@V?$allocator@UStackTop@IStackFrameInfoSource@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x180022780: "public: virtual long __cdecl XPerfAddIn::CDpcIsrInfoSource::QueryData(struct XPerfAddIn::IDpcIsrInfoSource::DpcIsrData const * __ptr64 * __ptr64 const,unsigned __int64 & __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64,unsigned __int64,int (__cdecl*)(struct XPerfAddIn::IDpcIsrInfoSource::DpcIsrData const & __ptr64,void * __ptr64),void * __ptr64)const __ptr64" ?QueryData@CDpcIsrInfoSource@XPerfAddIn@@UEBAJQEAPEBUDpcIsrData@IDpcIsrInfoSource@2@AEA_KAEBVTimeStamp@XPerfCore@@2_KP6AHAEBU342@PEAX@Z5@Z
0x180003E60: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CSessionServiceRoot<class XPerfAddIn::CGenericStorageInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CSessionServiceRoot@VCGenericStorageInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x18000F304: "void __cdecl std::_Push_heap<class XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchInfoSource2::CSwitchData2 const>,struct XPerfAddIn::lessCSwitchDataBySwitchOutTime>::AutoIterator * __ptr64,__int64,class XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchInfoSource2::CSwitchData2 const>,struct XPerfAddIn::lessCSwitchDataBySwitchOutTime>::AutoIterator,class XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchInfoSource2::CSwitchData2 const>,struct XPerfAddIn::lessCSwitchDataBySwitchOutTime>::CGreaterAutoIterator>(class XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchInfoSource2::CSwitchData2 const>,struct XPerfAddIn::lessCSwitchDataBySwitchOutTime>::AutoIterator * __ptr64,__int64,__int64,class XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchInfoSource2::CSwitchData2 const>,struct XPerfAddIn::lessCSwitchDataBySwitchOutTime>::AutoIterator &&,class XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchInfoSource2::CSwitchData2 const>,struct XPerfAddIn::lessCSwitchDataBySwitchOutTime>::CGreaterAutoIterator)" ??$_Push_heap@PEAVAutoIterator@?$CMultiStreamIteratorT@V?$strided_adapter@$$CBUCSwitchData2@ICSwitchInfoSource2@XPerfAddIn@@@XPerfCore@@UlessCSwitchDataBySwitchOutTime@XPerfAddIn@@@XPerfAddIn@@_JV123@VCGreaterAutoIterator@23@@std@@YAXPEAVAutoIterator@?$CMultiStreamIteratorT@V?$strided_adapter@$$CBUCSwitchData2@ICSwitchInfoSource2@XPerfAddIn@@@XPerfCore@@UlessCSwitchDataBySwitchOutTime@XPerfAddIn@@@XPerfAddIn@@_J1$$QEAV123@VCGreaterAutoIterator@23@@Z
0x18007A480: "public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CServicesInfoSource>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCServicesInfoSource@XPerfAddIn@@@ATL@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180107218: "GET_REPAIR" ??_C@_1BG@EENDGANH@?$AAG?$AAE?$AAT?$AA_?$AAR?$AAE?$AAP?$AAA?$AAI?$AAR?$AA?$AA@
0x1800E95A8: "const ATL::CComObject<class XPerfAddIn::CReadyThreadForwardLinkInfoSource>::`vftable'{for `XPerfCore::ISessionServiceInternal'}" ??_7?$CComObject@VCReadyThreadForwardLinkInfoSource@XPerfAddIn@@@ATL@@6BISessionServiceInternal@XPerfCore@@@
0x180057FF0: "public: virtual struct XPerfCore::PathNode const * __ptr64 __cdecl XPerfAddIn::CProcessInfoSource::QueryProcessTree(struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64)const __ptr64" ?QueryProcessTree@CProcessInfoSource@XPerfAddIn@@UEBAPEBUPathNode@XPerfCore@@PEBUProcessData@IProcessInfoSource@2@@Z
0x1800040D4: "public: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::CWorkItemInfoSource::CIDGenerator::ProcessAndAddress const,unsigned __int64> > > > & __ptr64 __cdecl std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::CWorkItemInfoSource::CIDGenerator::ProcessAndAddress const,unsigned __int64> > > >::operator--(void) __ptr64" ??F?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBUProcessAndAddress@CIDGenerator@CWorkItemInfoSource@XPerfAddIn@@_K@std@@@std@@@std@@@std@@QEAAAEAV01@XZ
0x1800FEB18: "DDCD-RW" ??_C@_1BA@BEFNFNIH@?$AAD?$AAD?$AAC?$AAD?$AA?9?$AAR?$AAW?$AA?$AA@
0x180005570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CDriverDelayInfoSource>::Release`adjustor{40}' (void) __ptr64" ?Release@?$CComObject@VCDriverDelayInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x180104618: "MarkEvent: End" ??_C@_1BO@JLEHOKGG@?$AAM?$AAa?$AAr?$AAk?$AAE?$AAv?$AAe?$AAn?$AAt?$AA?3?$AA?5?$AAE?$AAn?$AAd?$AA?$AA@
0x180001A48: "public: void __cdecl std::_Tree_buy<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats> >::_Freenode0(struct std::_Tree_node<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@V?$allocator@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@@std@@@std@@QEAAXPEAU?$_Tree_node@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@PEAX@2@@Z
0x1800A77C4: "private: long __cdecl XPerfAddIn::CThreadClassificationInfoSource::LoadStringsFromFile(unsigned short const * __ptr64 const,class std::set<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,struct std::less<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > >,class std::allocator<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > > & __ptr64)const __ptr64" ?LoadStringsFromFile@CThreadClassificationInfoSource@XPerfAddIn@@AEBAJQEBGAEAV?$set@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@U?$less@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@2@V?$allocator@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@2@@std@@@Z
0x18013E850: "struct ATL::_ATL_OBJMAP_ENTRY30 XPerfAddIn::__objMap_CPmcConfigInfoSource" ?__objMap_CPmcConfigInfoSource@XPerfAddIn@@3U_ATL_OBJMAP_ENTRY30@ATL@@A
0x180001E70: "private: virtual int __cdecl XPerfCore::CEventSinkRootEx<0,class XPerfAddIn::CWorkOnBehalfInfoSource,class ATL::CComSingleThreadModel>::GetEventSinkType(void) __ptr64" ?GetEventSinkType@?$CEventSinkRootEx@$0A@VCWorkOnBehalfInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@EEAAHXZ
0x1800FA9E0: "GenericStorageCounts InfoSource" ??_C@_1EA@EAAMEFLG@?$AAG?$AAe?$AAn?$AAe?$AAr?$AAi?$AAc?$AAS?$AAt?$AAo?$AAr?$AAa?$AAg?$AAe?$AAC?$AAo?$AAu?$AAn?$AAt?$AAs?$AA?5?$AAI?$AAn?$AAf?$AAo?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AA?$AA@
0x180062DD4: "public: struct std::_Tree_node<struct XPerfAddIn::IProcExInterface::CCommitLifetimeVARange,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct XPerfAddIn::IProcExInterface::CCommitLifetimeVARange,class std::allocator<struct XPerfAddIn::IProcExInterface::CCommitLifetimeVARange> >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@UCCommitLifetimeVARange@IProcExInterface@XPerfAddIn@@V?$allocator@UCCommitLifetimeVARange@IProcExInterface@XPerfAddIn@@@std@@@std@@QEAAPEAU?$_Tree_node@UCCommitLifetimeVARange@IProcExInterface@XPerfAddIn@@PEAX@2@XZ
0x180072F9C: "public: __cdecl XPerfAddIn::SchedulerModel::SchedulerModel(class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchInfoSource::CSwitchData const> * __ptr64 const,unsigned long,class XPerfAddIn::CCSwitchExtLookupTemplate<struct XPerfAddIn::ICSwitchInfoSource,class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchInfoSource::CSwitchData const>,struct XPerfAddIn::ICSwitchInfoSource::CSwitchData> * __ptr64,class XPerfAddIn::CReadyThreadFLinkLookup * __ptr64,class XPerfAddIn::CDpcIsrLookup * __ptr64) __ptr64" ??0SchedulerModel@XPerfAddIn@@QEAA@QEAV?$strided_adapter@$$CBUCSwitchData@ICSwitchInfoSource@XPerfAddIn@@@XPerfCore@@KPEAV?$CCSwitchExtLookupTemplate@UICSwitchInfoSource@XPerfAddIn@@V?$strided_adapter@$$CBUCSwitchData@ICSwitchInfoSource@XPerfAddIn@@@XPerfCore@@UCSwitchData@12@@1@PEAVCReadyThreadFLinkLookup@1@PEAVCDpcIsrLookup@1@@Z
0x180091350: "int __cdecl wil::details::RecordException(long)" ?RecordException@details@wil@@YAHJ@Z
0x180016DC0: "public: virtual long __cdecl XPerfAddIn::CDiskIOCountsInfoSource::OnSessionConnect(struct XPerfCore::ISession * __ptr64) __ptr64" ?OnSessionConnect@CDiskIOCountsInfoSource@XPerfAddIn@@UEAAJPEAUISession@XPerfCore@@@Z
0x18000FD28: "public: virtual __cdecl ATL::CComObject<class XPerfAddIn::CCurrentThreadCtxInfoSource>::~CComObject<class XPerfAddIn::CCurrentThreadCtxInfoSource>(void) __ptr64" ??1?$CComObject@VCCurrentThreadCtxInfoSource@XPerfAddIn@@@ATL@@UEAA@XZ
0x180004580: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CMiniFilterDelayInfoSource>::AddRef`adjustor{32}' (void) __ptr64" ?AddRef@?$CComObject@VCMiniFilterDelayInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x1800FCF50: "%hs(%d)\%hs!%p: " ??_C@_1CC@CMMBNPBE@?$AA?$CF?$AAh?$AAs?$AA?$CI?$AA?$CF?$AAd?$AA?$CJ?$AA?2?$AA?$CF?$AAh?$AAs?$AA?$CB?$AA?$CF?$AAp?$AA?3?$AA?5?$AA?$AA@
0x1800C5A98: "public: static long __cdecl ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CFileIOStringService> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator@V?$CComObject@VCFileIOStringService@XPerfAddIn@@@ATL@@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x180066550: "struct XPerfAddIn::CDynamicMethodStub * __ptr64 __cdecl std::_Merge<struct XPerfAddIn::CDynamicMethodStub * __ptr64,struct XPerfAddIn::CDynamicMethodStub * __ptr64,struct XPerfAddIn::CDynamicMethodStub * __ptr64,struct XPerfAddIn::lessDynamicMethodStub>(struct XPerfAddIn::CDynamicMethodStub * __ptr64,struct XPerfAddIn::CDynamicMethodStub * __ptr64,struct XPerfAddIn::CDynamicMethodStub * __ptr64,struct XPerfAddIn::CDynamicMethodStub * __ptr64,struct XPerfAddIn::CDynamicMethodStub * __ptr64,struct XPerfAddIn::lessDynamicMethodStub)" ??$_Merge@PEAUCDynamicMethodStub@XPerfAddIn@@PEAU12@PEAU12@UlessDynamicMethodStub@2@@std@@YAPEAUCDynamicMethodStub@XPerfAddIn@@PEAU12@0000UlessDynamicMethodStub@2@@Z
0x18000F500: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CWaitAnalysisInfoSource>::Release`adjustor{8}' (void) __ptr64" ?Release@?$CComObject@VCWaitAnalysisInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x1800FE4F8: "Processor Idle Time Check (ms)" ??_C@_1DO@CPMJBFHK@?$AAP?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AAo?$AAr?$AA?5?$AAI?$AAd?$AAl?$AAe?$AA?5?$AAT?$AAi?$AAm?$AAe?$AA?5?$AAC?$AAh?$AAe?$AAc?$AAk?$AA?5?$AA?$CI?$AAm?$AAs?$AA?$CJ?$AA?$AA@
0x180083604: "protected: struct std::pair<class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,unsigned __int64> > > >,bool> __cdecl std::_Tree<class std::_Tmap_traits<unsigned __int64,unsigned __int64,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,unsigned __int64> >,1> >::_Insert_nohint<struct std::pair<unsigned __int64 const,unsigned __int64> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned __int64 const,unsigned __int64>,void * __ptr64> * __ptr64>(bool,struct std::pair<unsigned __int64 const,unsigned __int64> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned __int64 const,unsigned __int64>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_nohint@AEAU?$pair@$$CB_K_K@std@@PEAU?$_Tree_node@U?$pair@$$CB_K_K@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@_K_KU?$less@_K@std@@V?$allocator@U?$pair@$$CB_K_K@std@@@2@$00@std@@@std@@IEAA?AU?$pair@V?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CB_K_K@std@@@std@@@std@@@std@@_N@1@_NAEAU?$pair@$$CB_K_K@1@PEAU?$_Tree_node@U?$pair@$$CB_K_K@std@@PEAX@1@@Z
0x1800B6600: ??0<unnamed-type-xmls>@CWinSATInfoSource@XPerfAddIn@@QEAA@XZ
0x180109EB8: "WM_MOUSEWHEEL" ??_C@_1BM@OEGGNHOD@?$AAW?$AAM?$AA_?$AAM?$AAO?$AAU?$AAS?$AAE?$AAW?$AAH?$AAE?$AAE?$AAL?$AA?$AA@
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::ISignatureMissingSymbolsResults::CModuleMissingSymbol const> >::deallocate(struct XPerfAddIn::ISignatureMissingSymbolsResults::CModuleMissingSymbol * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@$$CBUCModuleMissingSymbol@ISignatureMissingSymbolsResults@XPerfAddIn@@@std@@@std@@QEAAXPEAUCModuleMissingSymbol@ISignatureMissingSymbolsResults@XPerfAddIn@@_K@Z
0x18001DFBC: "protected: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct XPerfCore::PathNode const * __ptr64> > > __cdecl std::_Tree<class std::_Tset_traits<struct XPerfCore::PathNode const * __ptr64,struct std::less<struct XPerfCore::PathNode const * __ptr64>,class std::allocator<struct XPerfCore::PathNode const * __ptr64>,0> >::_Insert_at<struct XPerfCore::PathNode const * __ptr64 const & __ptr64,struct std::_Nil>(bool,struct std::_Tree_node<struct XPerfCore::PathNode const * __ptr64,void * __ptr64> * __ptr64,struct XPerfCore::PathNode const * __ptr64 const & __ptr64,struct std::_Nil) __ptr64" ??$_Insert_at@AEBQEBUPathNode@XPerfCore@@U_Nil@std@@@?$_Tree@V?$_Tset_traits@PEBUPathNode@XPerfCore@@U?$less@PEBUPathNode@XPerfCore@@@std@@V?$allocator@PEBUPathNode@XPerfCore@@@4@$0A@@std@@@std@@IEAA?AV?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@PEBUPathNode@XPerfCore@@@std@@@std@@@1@_NPEAU?$_Tree_node@PEBUPathNode@XPerfCore@@PEAX@1@AEBQEBUPathNode@XPerfCore@@U_Nil@1@@Z
0x180004570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CDiskIOInfoSource>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$CComObject@VCDiskIOInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x1800A67F0: "public: virtual long __cdecl XPerfAddIn::CSystemSleepInfoSource::OnEvent(struct XPerfCore::ICursor const & __ptr64,struct _GUID const & __ptr64,struct _EVENT_RECORD const * __ptr64) __ptr64" ?OnEvent@CSystemSleepInfoSource@XPerfAddIn@@UEAAJAEBUICursor@XPerfCore@@AEBU_GUID@@PEBU_EVENT_RECORD@@@Z
0x1800EE888: "const ATL::CComObject<class XPerfAddIn::CStackKeyInfoSource>::`vftable'{for `XPerfCore::ISessionService'}" ??_7?$CComObject@VCStackKeyInfoSource@XPerfAddIn@@@ATL@@6BISessionService@XPerfCore@@@
0x18008AEE4: "protected: void __cdecl std::vector<struct XPerfAddIn::ISysConfigInfoSource7::PnPRecord2,class std::allocator<struct XPerfAddIn::ISysConfigInfoSource7::PnPRecord2> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@UPnPRecord2@ISysConfigInfoSource7@XPerfAddIn@@V?$allocator@UPnPRecord2@ISysConfigInfoSource7@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x1800898D0: "public: struct XPerfAddIn::IStackAnalysis::CClassification & __ptr64 __cdecl std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackAnalysis::CClassification> > >::operator*(void)const __ptr64" ??D?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UCClassification@IStackAnalysis@XPerfAddIn@@@std@@@std@@@std@@QEBAAEAUCClassification@IStackAnalysis@XPerfAddIn@@XZ
0x18002F57C: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<int,class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > >,struct std::less<int>,class std::allocator<struct std::pair<int const,class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > > > >,0> >::_Destroy_if_not_nil(struct std::_Tree_node<struct std::pair<int const,class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > > >,void * __ptr64> * __ptr64) __ptr64" ?_Destroy_if_not_nil@?$_Tree@V?$_Tmap_traits@HV?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@U?$less@H@std@@V?$allocator@U?$pair@$$CBHV?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@@std@@@4@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CBHV?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@@std@@PEAX@2@@Z
0x1800913F0: "bool __cdecl wil::details::GetModuleInformation(void * __ptr64,unsigned int * __ptr64,char * __ptr64,unsigned __int64)" ?GetModuleInformation@details@wil@@YA_NPEAXPEAIPEAD_K@Z
0x1800FEBA0: "BD-R (RRM)" ??_C@_1BG@DOIOPLNN@?$AAB?$AAD?$AA?9?$AAR?$AA?5?$AA?$CI?$AAR?$AAR?$AAM?$AA?$CJ?$AA?$AA@
0x180006500: "protected: void __cdecl std::vector<struct XPerfAddIn::CMonitorData,class std::allocator<struct XPerfAddIn::CMonitorData> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@UCMonitorData@XPerfAddIn@@V?$allocator@UCMonitorData@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x1800206FC: "void __cdecl std::_Median<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData * __ptr64>(struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData * __ptr64,struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData * __ptr64,struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData * __ptr64)" ??$_Median@PEAUIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@YAXPEAUIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@00@Z
0x180002C00: "public: __cdecl XPerfCore::CNonInductiveEventSinkRoot<class XPerfAddIn::CMetroAppInfoSource,class ATL::CComSingleThreadModel>::~CNonInductiveEventSinkRoot<class XPerfAddIn::CMetroAppInfoSource,class ATL::CComSingleThreadModel>(void) __ptr64" ??1?$CNonInductiveEventSinkRoot@VCMetroAppInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@QEAA@XZ
0x1800AB340: "public: virtual long __cdecl XPerfAddIn::CTraceStats::QueryEventStatsByIdVersion(struct XPerfAddIn::ITraceStatsInfoSource::EventStatsSeq * __ptr64,struct _GUID const & __ptr64,unsigned short,unsigned char)const __ptr64" ?QueryEventStatsByIdVersion@CTraceStats@XPerfAddIn@@UEBAJPEAUEventStatsSeq@ITraceStatsInfoSource@2@AEBU_GUID@@GE@Z
0x1800FF148: GUID_POWERBUTTON_ACTION
0x1800A7BF0: "public: __cdecl std::set<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,struct std::less<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > >,class std::allocator<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > >::~set<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,struct std::less<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > >,class std::allocator<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > >(void) __ptr64" ??1?$set@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@U?$less@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@2@V?$allocator@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@2@@std@@QEAA@XZ
0x1800CB5FC: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::CHandleInfoSource::CHandleDataKey const,struct XPerfAddIn::CHandleData * __ptr64> > > > __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::CHandleInfoSource::CHandleDataKey,struct XPerfAddIn::CHandleData * __ptr64,struct std::less<struct XPerfAddIn::CHandleInfoSource::CHandleDataKey>,class std::allocator<struct std::pair<struct XPerfAddIn::CHandleInfoSource::CHandleDataKey const,struct XPerfAddIn::CHandleData * __ptr64> >,0> >::_Insert_hint<struct std::pair<struct XPerfAddIn::CHandleInfoSource::CHandleDataKey const,struct XPerfAddIn::CHandleData * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CHandleInfoSource::CHandleDataKey const,struct XPerfAddIn::CHandleData * __ptr64>,void * __ptr64> * __ptr64>(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::CHandleInfoSource::CHandleDataKey const,struct XPerfAddIn::CHandleData * __ptr64> > > >,struct std::pair<struct XPerfAddIn::CHandleInfoSource::CHandleDataKey const,struct XPerfAddIn::CHandleData * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CHandleInfoSource::CHandleDataKey const,struct XPerfAddIn::CHandleData * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_hint@AEAU?$pair@$$CBUCHandleDataKey@CHandleInfoSource@XPerfAddIn@@PEAUCHandleData@3@@std@@PEAU?$_Tree_node@U?$pair@$$CBUCHandleDataKey@CHandleInfoSource@XPerfAddIn@@PEAUCHandleData@3@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@UCHandleDataKey@CHandleInfoSource@XPerfAddIn@@PEAUCHandleData@3@U?$less@UCHandleDataKey@CHandleInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CBUCHandleDataKey@CHandleInfoSource@XPerfAddIn@@PEAUCHandleData@3@@std@@@6@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBUCHandleDataKey@CHandleInfoSource@XPerfAddIn@@PEAUCHandleData@3@@std@@@std@@@std@@@1@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBUCHandleDataKey@CHandleInfoSource@XPerfAddIn@@PEAUCHandleData@3@@std@@@std@@@std@@@1@AEAU?$pair@$$CBUCHandleDataKey@CHandleInfoSource@XPerfAddIn@@PEAUCHandleData@3@@1@PEAU?$_Tree_node@U?$pair@$$CBUCHandleDataKey@CHandleInfoSource@XPerfAddIn@@PEAUCHandleData@3@@std@@PEAX@1@@Z
0x1800D36C0: "public: virtual struct ATL::CStringData * __ptr64 __cdecl ATL::CAtlStringMgr::Reallocate(struct ATL::CStringData * __ptr64,int,int) __ptr64" ?Reallocate@CAtlStringMgr@ATL@@UEAAPEAUCStringData@2@PEAU32@HH@Z
0x1800B6640: "public: virtual long __cdecl XPerfCore::CEventSinkRoot<class XPerfAddIn::CWinSATInfoSource,class ATL::CComSingleThreadModel>::OnSessionConnect(struct XPerfCore::ISession * __ptr64) __ptr64" ?OnSessionConnect@?$CEventSinkRoot@VCWinSATInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@UEAAJPEAUISession@2@@Z
0x18009C990: "public: virtual long __cdecl XPerfAddIn::CSyscallInfoSource::OnSessionConnect(struct XPerfCore::ISession * __ptr64) __ptr64" ?OnSessionConnect@CSyscallInfoSource@XPerfAddIn@@UEAAJPEAUISession@XPerfCore@@@Z
0x1800D7200: "public: virtual class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > __cdecl Microsoft::Perf::Symbols::SymbolPath::GetPrefix(bool)const __ptr64" ?GetPrefix@SymbolPath@Symbols@Perf@Microsoft@@UEBA?AV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@_N@Z
0x180100000: "error: sigident: symbol decoding" ??_C@_1JK@JDKDNOCM@?$AAe?$AAr?$AAr?$AAo?$AAr?$AA?3?$AA?5?$AAs?$AAi?$AAg?$AAi?$AAd?$AAe?$AAn?$AAt?$AA?3?$AA?5?$AAs?$AAy?$AAm?$AAb?$AAo?$AAl?$AA?5?$AAd?$AAe?$AAc?$AAo?$AAd?$AAi?$AAn?$AAg@
0x180003D04: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<struct std::pair<unsigned short const * __ptr64,unsigned short const * __ptr64>,unsigned __int64,struct std::less<struct std::pair<unsigned short const * __ptr64,unsigned short const * __ptr64> >,class std::allocator<struct std::pair<struct std::pair<unsigned short const * __ptr64,unsigned short const * __ptr64> const,unsigned __int64> >,0> >::_Erase(struct std::_Tree_node<struct std::pair<struct std::pair<unsigned short const * __ptr64,unsigned short const * __ptr64> const,unsigned __int64>,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tmap_traits@U?$pair@PEBGPEBG@std@@_KU?$less@U?$pair@PEBGPEBG@std@@@2@V?$allocator@U?$pair@$$CBU?$pair@PEBGPEBG@std@@_K@std@@@2@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CBU?$pair@PEBGPEBG@std@@_K@std@@PEAX@2@@Z
0x18007FF60: "public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CStackKeyContextInfoSource>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCStackKeyContextInfoSource@XPerfAddIn@@@ATL@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x18002102C: "public: virtual __cdecl std::out_of_range::~out_of_range(void) __ptr64" ??1out_of_range@std@@UEAA@XZ
0x1800F1320: ?_entries@?1??_GetEntries@?$CSessionServiceRoot@VCStackFrameInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180004150: "public: struct std::_Tree_node<struct std::pair<unsigned __int64 const,class XPerfAddIn::CAppState * __ptr64>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<unsigned __int64 const,class XPerfAddIn::CAppState * __ptr64>,class std::allocator<struct std::pair<unsigned __int64 const,class XPerfAddIn::CAppState * __ptr64> > >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@U?$pair@$$CB_KPEAVCAppState@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CB_KPEAVCAppState@XPerfAddIn@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CB_KPEAVCAppState@XPerfAddIn@@@std@@PEAX@2@XZ
0x180003E70: "public: struct std::_Tree_node<struct std::pair<void const * __ptr64 const,struct XPerfCore::PathNode const * __ptr64>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<void const * __ptr64 const,struct XPerfCore::PathNode const * __ptr64>,class std::allocator<struct std::pair<void const * __ptr64 const,struct XPerfCore::PathNode const * __ptr64> > >::_Buynode<struct std::pair<void const * __ptr64,struct XPerfCore::PathNode const * __ptr64> >(struct std::pair<void const * __ptr64,struct XPerfCore::PathNode const * __ptr64> &&) __ptr64" ??$_Buynode@U?$pair@PEBXPEBUPathNode@XPerfCore@@@std@@@?$_Tree_buy@U?$pair@QEBXPEBUPathNode@XPerfCore@@@std@@V?$allocator@U?$pair@QEBXPEBUPathNode@XPerfCore@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@QEBXPEBUPathNode@XPerfCore@@@std@@PEAX@1@$$QEAU?$pair@PEBXPEBUPathNode@XPerfCore@@@1@@Z
0x1800070A0: "protected: void __cdecl std::vector<class XPerfAddIn::CStackFrame const * __ptr64,class std::allocator<class XPerfAddIn::CStackFrame const * __ptr64> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@PEBVCStackFrame@XPerfAddIn@@V?$allocator@PEBVCStackFrame@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x1800A13A0: "public: virtual long __cdecl XPerfAddIn::CSysConfigInfoSource::QueryCentralProcessorRecords(class XPerfCore::strided_adapter<struct XPerfAddIn::ISysConfigInfoSource13::CentralProcessorRecords const> * __ptr64)const __ptr64" ?QueryCentralProcessorRecords@CSysConfigInfoSource@XPerfAddIn@@UEBAJPEAV?$strided_adapter@$$CBUCentralProcessorRecords@ISysConfigInfoSource13@XPerfAddIn@@@XPerfCore@@@Z
0x1800285A0: "public: static long __cdecl ATL::CComCreator2<class ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CEventMetadataInfoSource> >,class ATL::CComFailCreator<-2147221232> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator2@V?$CComCreator@V?$CComObject@VCEventMetadataInfoSource@XPerfAddIn@@@ATL@@@ATL@@V?$CComFailCreator@$0?HPPLPOPA@@2@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x18010AE50: "__cdecl GUID_c862b518_d996_4b45_bd5a_11fe5a4a199e" _GUID_c862b518_d996_4b45_bd5a_11fe5a4a199e
0x180101F50: "DbgId: ILRSDS" ??_C@_1BM@CBFMAMFI@?$AAD?$AAb?$AAg?$AAI?$AAd?$AA?3?$AA?5?$AAI?$AAL?$AAR?$AAS?$AAD?$AAS?$AA?$AA@
0x180002C30: "public: __cdecl ATL::CComPtr<struct XPerfAddIn::IWorkItemInfoSource>::~CComPtr<struct XPerfAddIn::IWorkItemInfoSource>(void) __ptr64" ??1?$CComPtr@UIWorkItemInfoSource@XPerfAddIn@@@ATL@@QEAA@XZ
0x180003D58: "public: struct std::_Tree_node<struct std::pair<unsigned __int64 const,class XPerfAddIn::CAppState * __ptr64>,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct std::pair<unsigned __int64 const,class XPerfAddIn::CAppState * __ptr64>,class std::allocator<struct std::pair<unsigned __int64 const,class XPerfAddIn::CAppState * __ptr64> > > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@U?$pair@$$CB_KPEAVCAppState@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CB_KPEAVCAppState@XPerfAddIn@@@std@@@2@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CB_KPEAVCAppState@XPerfAddIn@@@std@@PEAX@2@XZ
0x1800FF550: "__cdecl GUID_566ce99f_84a1_4d1b_9163_218efc4374c2" _GUID_566ce99f_84a1_4d1b_9163_218efc4374c2
0x1801097F8: "WM_NCLBUTTONUP" ??_C@_1BO@DPFLNIGI@?$AAW?$AAM?$AA_?$AAN?$AAC?$AAL?$AAB?$AAU?$AAT?$AAT?$AAO?$AAN?$AAU?$AAP?$AA?$AA@
0x1800F63F8: "__cdecl _imp__i64tow_s" __imp__i64tow_s
0x1800B5D10: "public: __cdecl XPerfAddIn::CWaitClassificationContextContext::~CWaitClassificationContextContext(void) __ptr64" ??1CWaitClassificationContextContext@XPerfAddIn@@QEAA@XZ
0x180104738: "SysCall: Exit" ??_C@_1BM@NGDDAMDM@?$AAS?$AAy?$AAs?$AAC?$AAa?$AAl?$AAl?$AA?3?$AA?5?$AAE?$AAx?$AAi?$AAt?$AA?$AA@
0x1800ED280: ?_entries@?1??_GetEntries@CSampledProfileInfoSource@XPerfAddIn@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180004570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CWorkOnBehalfInfoSource>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$CComObject@VCWorkOnBehalfInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x1800F0668: "const ATL::CComObject<class XPerfAddIn::CEventNameDatabase>::`vftable'{for `XPerfCore::ISessionServiceInternal'}" ??_7?$CComObject@VCEventNameDatabase@XPerfAddIn@@@ATL@@6BISessionServiceInternal@XPerfCore@@@
0x180005570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CGenericInfoSource>::Release`adjustor{40}' (void) __ptr64" ?Release@?$CComObject@VCGenericInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x1800D5130: "public: virtual class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > __cdecl Microsoft::Perf::Symbols::SymbolSearch::GetSymbolFileName(void)const __ptr64" ?GetSymbolFileName@SymbolSearch@Symbols@Perf@Microsoft@@UEBA?AV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@XZ
0x1800F1320: ?_entries@?1??_GetEntries@?$CSessionServiceRoot@VCDiskIOInitInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180003D58: "public: struct std::_Tree_node<struct std::pair<unsigned long const,unsigned short const * __ptr64>,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct std::pair<unsigned long const,unsigned short const * __ptr64>,class std::allocator<struct std::pair<unsigned long const,unsigned short const * __ptr64> > > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@U?$pair@$$CBKPEBG@std@@V?$allocator@U?$pair@$$CBKPEBG@std@@@2@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBKPEBG@std@@PEAX@2@XZ
0x180067410: "public: virtual long __cdecl XPerfAddIn::CSampledProfileFrequencyInfoSource::OnEvent(struct XPerfCore::ICursor const & __ptr64,struct _GUID const & __ptr64,struct _EVENT_RECORD const * __ptr64) __ptr64" ?OnEvent@CSampledProfileFrequencyInfoSource@XPerfAddIn@@UEAAJAEBUICursor@XPerfCore@@AEBU_GUID@@PEBU_EVENT_RECORD@@@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<struct std::_Wrap_alloc<class std::allocator<class std::_List_unchecked_const_iterator<class std::_List_val<struct std::_List_simple_types<unsigned short const * __ptr64> >,struct std::_Iterator_base0> > > >::deallocate(class std::_List_unchecked_const_iterator<class std::_List_val<struct std::_List_simple_types<unsigned short const * __ptr64> >,struct std::_Iterator_base0> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@U?$_Wrap_alloc@V?$allocator@V?$_List_unchecked_const_iterator@V?$_List_val@U?$_List_simple_types@PEBG@std@@@std@@U_Iterator_base0@2@@std@@@std@@@std@@@std@@QEAAXPEAV?$_List_unchecked_const_iterator@V?$_List_val@U?$_List_simple_types@PEBG@std@@@std@@U_Iterator_base0@2@@2@_K@Z
0x180019B3C: "private: void __cdecl Performance::TdhTools::CTdhEventVisitorImpl<class Performance::TdhTools::CTdhPropertyBagRenderer<class Performance::Interner::CStringInternerT<class stdext::hash_compare<unsigned short const * __ptr64,struct Performance::Interner::impl::lessLPCWSTR>,class ATL::CComFakeCriticalSection>,class std::map<unsigned short const * __ptr64,unsigned short const * __ptr64,struct std::less<unsigned short const * __ptr64>,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,unsigned short const * __ptr64> > > > >::VisitProperty(unsigned long,void const * __ptr64 & __ptr64,struct Performance::TdhTools::CTdhEventVisitorImpl<class Performance::TdhTools::CTdhPropertyBagRenderer<class Performance::Interner::CStringInternerT<class stdext::hash_compare<unsigned short const * __ptr64,struct Performance::Interner::impl::lessLPCWSTR>,class ATL::CComFakeCriticalSection>,class std::map<unsigned short const * __ptr64,unsigned short const * __ptr64,struct std::less<unsigned short const * __ptr64>,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,unsigned short const * __ptr64> > > > >::CPayloadPosition const * __ptr64) __ptr64" ?VisitProperty@?$CTdhEventVisitorImpl@V?$CTdhPropertyBagRenderer@V?$CStringInternerT@V?$hash_compare@PEBGUlessLPCWSTR@impl@Interner@Performance@@@stdext@@VCComFakeCriticalSection@ATL@@@Interner@Performance@@V?$map@PEBGPEBGU?$less@PEBG@std@@V?$allocator@U?$pair@QEBGPEBG@std@@@2@@std@@@TdhTools@Performance@@@TdhTools@Performance@@AEAAXKAEAPEBXPEBUCPayloadPosition@123@@Z
0x1800F1320: ?_entries@?1??_GetEntries@?$CSessionServiceRoot@VCIpiInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x18002F6E4: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventNameInfoSource::CProviderData> > > > __cdecl std::_Tree<class std::_Tmap_traits<struct _GUID,struct XPerfAddIn::CEventNameInfoSource::CProviderData,struct Performance::lessGuid,class std::allocator<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventNameInfoSource::CProviderData> >,0> >::_Insert_at<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventNameInfoSource::CProviderData> & __ptr64,struct std::_Tree_node<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventNameInfoSource::CProviderData>,void * __ptr64> * __ptr64>(bool,struct std::_Tree_node<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventNameInfoSource::CProviderData>,void * __ptr64> * __ptr64,struct std::pair<struct _GUID const,struct XPerfAddIn::CEventNameInfoSource::CProviderData> & __ptr64,struct std::_Tree_node<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventNameInfoSource::CProviderData>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_at@AEAU?$pair@$$CBU_GUID@@UCProviderData@CEventNameInfoSource@XPerfAddIn@@@std@@PEAU?$_Tree_node@U?$pair@$$CBU_GUID@@UCProviderData@CEventNameInfoSource@XPerfAddIn@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@U_GUID@@UCProviderData@CEventNameInfoSource@XPerfAddIn@@UlessGuid@Performance@@V?$allocator@U?$pair@$$CBU_GUID@@UCProviderData@CEventNameInfoSource@XPerfAddIn@@@std@@@std@@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBU_GUID@@UCProviderData@CEventNameInfoSource@XPerfAddIn@@@std@@@std@@@std@@@1@_NPEAU?$_Tree_node@U?$pair@$$CBU_GUID@@UCProviderData@CEventNameInfoSource@XPerfAddIn@@@std@@PEAX@1@AEAU?$pair@$$CBU_GUID@@UCProviderData@CEventNameInfoSource@XPerfAddIn@@@1@1@Z
0x1800FA0C4: ":" ??_C@_13EBCNDICG@?$AA?3?$AA?$AA@
0x1800FEF68: GUID_PROCESSOR_CORE_PARKING_MIN_CORES
0x180003A20: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CStackAnalysisInfoSource>::AddRef(void) __ptr64" ?AddRef@?$CComObject@VCStackAnalysisInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x1800F1CD0: ?_entries@?1??_GetEntries@CMissingSymbolGatherer@XPerfAddIn@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180106480: "ThreadPool: Timer Set" ??_C@_1CM@NNKIMNDM@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAd?$AAP?$AAo?$AAo?$AAl?$AA?3?$AA?5?$AAT?$AAi?$AAm?$AAe?$AAr?$AA?5?$AAS?$AAe?$AAt?$AA?$AA@
0x180059C04: "public: __cdecl XPerfAddIn::CHeapRundownData::~CHeapRundownData(void) __ptr64" ??1CHeapRundownData@XPerfAddIn@@QEAA@XZ
0x1801417B8: ?$TSS0@?1??GetCategoryMap@CCStateCountsInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4HA
0x1800F8FD0: "value too large" ??_C@_0BA@KGKGOOJA@value?5too?5large?$AA@
0x1800F86E0: "filename too long" ??_C@_0BC@EJHOMAAK@filename?5too?5long?$AA@
0x1800F8A90: "protocol_not_supported" ??_C@_0BH@KAPBAIJF@protocol_not_supported?$AA@
0x18003F694: "public: struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::IImageIdentityInfoSource::ImageIdentityData>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::IImageIdentityInfoSource::ImageIdentityData>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::IImageIdentityInfoSource::ImageIdentityData> > >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@UImageIdentityData@IImageIdentityInfoSource@3@@std@@V?$allocator@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@UImageIdentityData@IImageIdentityInfoSource@3@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@UImageIdentityData@IImageIdentityInfoSource@3@@std@@PEAX@2@XZ
0x1800FEFE8: GUID_PROCESSOR_IDLE_DEMOTE_THRESHOLD
0x180004434: "protected: struct std::pair<class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,class XPerfAddIn::CReadyThreadForwardLink * __ptr64> > > >,bool> __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64,class XPerfAddIn::CReadyThreadForwardLink * __ptr64,struct std::less<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,class XPerfAddIn::CReadyThreadForwardLink * __ptr64> >,0> >::_Insert_nohint<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,class XPerfAddIn::CReadyThreadForwardLink * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,class XPerfAddIn::CReadyThreadForwardLink * __ptr64>,void * __ptr64> * __ptr64>(bool,struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,class XPerfAddIn::CReadyThreadForwardLink * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,class XPerfAddIn::CReadyThreadForwardLink * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_nohint@AEAU?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@PEAVCReadyThreadForwardLink@3@@std@@PEAU?$_Tree_node@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@PEAVCReadyThreadForwardLink@3@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@PEBUThreadData@IProcessInfoSource@XPerfAddIn@@PEAVCReadyThreadForwardLink@3@U?$less@PEBUThreadData@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@PEAVCReadyThreadForwardLink@3@@std@@@6@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@PEAVCReadyThreadForwardLink@3@@std@@@std@@@std@@@std@@_N@1@_NAEAU?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@PEAVCReadyThreadForwardLink@3@@1@PEAU?$_Tree_node@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@PEAVCReadyThreadForwardLink@3@@std@@PEAX@1@@Z
0x1800F0F18: "const ATL::CComObject<class XPerfAddIn::CClassPnPInfoSource>::`vftable'{for `XPerfCore::ISessionService'}" ??_7?$CComObject@VCClassPnPInfoSource@XPerfAddIn@@@ATL@@6BISessionService@XPerfCore@@@
0x1800041A4: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,class XPerfAddIn::CAppData * __ptr64> > > > __cdecl std::_Tree<class std::_Tmap_traits<unsigned __int64,class XPerfAddIn::CAppData * __ptr64,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class XPerfAddIn::CAppData * __ptr64> >,0> >::_Insert_at<struct std::pair<unsigned __int64 const,class XPerfAddIn::CAppData * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned __int64 const,class XPerfAddIn::CAppData * __ptr64>,void * __ptr64> * __ptr64>(bool,struct std::_Tree_node<struct std::pair<unsigned __int64 const,class XPerfAddIn::CAppData * __ptr64>,void * __ptr64> * __ptr64,struct std::pair<unsigned __int64 const,class XPerfAddIn::CAppData * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned __int64 const,class XPerfAddIn::CAppData * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_at@AEAU?$pair@$$CB_KPEAVCAppData@XPerfAddIn@@@std@@PEAU?$_Tree_node@U?$pair@$$CB_KPEAVCAppData@XPerfAddIn@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@_KPEAVCAppData@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_KPEAVCAppData@XPerfAddIn@@@std@@@4@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CB_KPEAVCAppData@XPerfAddIn@@@std@@@std@@@std@@@1@_NPEAU?$_Tree_node@U?$pair@$$CB_KPEAVCAppData@XPerfAddIn@@@std@@PEAX@1@AEAU?$pair@$$CB_KPEAVCAppData@XPerfAddIn@@@1@1@Z
0x18013C460: "struct ATL::_ATL_OBJMAP_ENTRY30 XPerfAddIn::__objMap_CCurrentThreadCtxInfoSource" ?__objMap_CCurrentThreadCtxInfoSource@XPerfAddIn@@3U_ATL_OBJMAP_ENTRY30@ATL@@A
0x180016C00: "public: static struct ATL::_ATL_CATMAP_ENTRY const * __ptr64 __cdecl XPerfAddIn::CDiskIOCountsInfoSource::GetCategoryMap(void)" ?GetCategoryMap@CDiskIOCountsInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ
0x180102D58: "TcpV6: Retransmit" ??_C@_1CE@FBOELFOI@?$AAT?$AAc?$AAp?$AAV?$AA6?$AA?3?$AA?5?$AAR?$AAe?$AAt?$AAr?$AAa?$AAn?$AAs?$AAm?$AAi?$AAt?$AA?$AA@
0x180001E70: "private: virtual int __cdecl XPerfCore::CEventSinkRootEx<0,class XPerfAddIn::CHwPowerCountsInfoSource,class ATL::CComSingleThreadModel>::GetEventSinkType(void) __ptr64" ?GetEventSinkType@?$CEventSinkRootEx@$0A@VCHwPowerCountsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@EEAAHXZ
0x1800621AC: "public: struct std::_Tree_node<struct std::pair<unsigned int const,unsigned int>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<unsigned int const,unsigned int>,class std::allocator<struct std::pair<unsigned int const,unsigned int> > >::_Buynode<struct std::pair<unsigned int,unsigned int> >(struct std::pair<unsigned int,unsigned int> &&) __ptr64" ??$_Buynode@U?$pair@II@std@@@?$_Tree_buy@U?$pair@$$CBII@std@@V?$allocator@U?$pair@$$CBII@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBII@std@@PEAX@1@$$QEAU?$pair@II@1@@Z
0x1800CB8D8: "struct std::pair<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64 * __ptr64,struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64 * __ptr64> __cdecl std::_Unguarded_partition<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64 * __ptr64,bool (__cdecl*)(struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64,struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64 * __ptr64)>(struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64 * __ptr64,struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64 * __ptr64,bool (__cdecl*)(struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64,struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64))" ??$_Unguarded_partition@PEAPEBUProcessData@IProcessInfoSource@XPerfAddIn@@P6A_NPEBU123@0@Z@std@@YA?AU?$pair@PEAPEBUProcessData@IProcessInfoSource@XPerfAddIn@@PEAPEBU123@@0@PEAPEBUProcessData@IProcessInfoSource@XPerfAddIn@@0P6A_NPEBU234@1@Z@Z
0x18013A280: ole32_NULL_THUNK_DATA_DLB
0x1800FCB40: "StackAnalysis::AnalyzeStacks(): " ??_C@_0FG@NOIDBEGI@StackAnalysis?3?3AnalyzeStacks?$CI?$CJ?3?5@
0x180080400: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CStackKeyContextInfoSource>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$CComObject@VCStackKeyContextInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x1800A65E0: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CSystemPowerSourceInfoSource>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$CComObject@VCSystemPowerSourceInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x180140BA8: ?pMap@?1??GetCategoryMap@CWaitClassificationInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<class std::vector<class XPerfAddIn::CReadyThreadExt,class std::allocator<class XPerfAddIn::CReadyThreadExt> > > >::deallocate(class std::vector<class XPerfAddIn::CReadyThreadExt,class std::allocator<class XPerfAddIn::CReadyThreadExt> > * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@V?$vector@VCReadyThreadExt@XPerfAddIn@@V?$allocator@VCReadyThreadExt@XPerfAddIn@@@std@@@std@@@std@@@std@@QEAAXPEAV?$vector@VCReadyThreadExt@XPerfAddIn@@V?$allocator@VCReadyThreadExt@XPerfAddIn@@@std@@@2@_K@Z
0x1800274F0: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned long const,class XPerfCore::TimeStamp> > > > __cdecl std::_Tree<class std::_Tmap_traits<unsigned long,class XPerfCore::TimeStamp,struct std::less<unsigned long>,class std::allocator<struct std::pair<unsigned long const,class XPerfCore::TimeStamp> >,0> >::_Insert_hint<struct std::pair<unsigned long const,class XPerfCore::TimeStamp> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned long const,class XPerfCore::TimeStamp>,void * __ptr64> * __ptr64>(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned long const,class XPerfCore::TimeStamp> > > >,struct std::pair<unsigned long const,class XPerfCore::TimeStamp> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned long const,class XPerfCore::TimeStamp>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_hint@AEAU?$pair@$$CBKVTimeStamp@XPerfCore@@@std@@PEAU?$_Tree_node@U?$pair@$$CBKVTimeStamp@XPerfCore@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@KVTimeStamp@XPerfCore@@U?$less@K@std@@V?$allocator@U?$pair@$$CBKVTimeStamp@XPerfCore@@@std@@@4@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBKVTimeStamp@XPerfCore@@@std@@@std@@@std@@@1@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBKVTimeStamp@XPerfCore@@@std@@@std@@@std@@@1@AEAU?$pair@$$CBKVTimeStamp@XPerfCore@@@1@PEAU?$_Tree_node@U?$pair@$$CBKVTimeStamp@XPerfCore@@@std@@PEAX@1@@Z
0x180102C80: "Tcp: Tcp Copy" ??_C@_1BM@KBMEIKLG@?$AAT?$AAc?$AAp?$AA?3?$AA?5?$AAT?$AAc?$AAp?$AA?5?$AAC?$AAo?$AAp?$AAy?$AA?$AA@
0x1800EB880: ?_entries@?1??_GetEntries@CHwPowerCountsInfoSource@XPerfAddIn@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180099BD0: "public: virtual long __cdecl XPerfAddIn::CSymbolInfoSource::GetDefaultSymCacheDirPath(unsigned short const * __ptr64 & __ptr64) __ptr64" ?GetDefaultSymCacheDirPath@CSymbolInfoSource@XPerfAddIn@@UEAAJAEAPEBG@Z
0x180028290: "public: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventNameRegistry::EventGuidInfo> > > > __cdecl std::_Tree<class std::_Tmap_traits<struct _GUID,struct XPerfAddIn::CEventNameRegistry::EventGuidInfo,struct Performance::lessGuid,class std::allocator<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventNameRegistry::EventGuidInfo> >,0> >::find(struct _GUID const & __ptr64)const __ptr64" ?find@?$_Tree@V?$_Tmap_traits@U_GUID@@UEventGuidInfo@CEventNameRegistry@XPerfAddIn@@UlessGuid@Performance@@V?$allocator@U?$pair@$$CBU_GUID@@UEventGuidInfo@CEventNameRegistry@XPerfAddIn@@@std@@@std@@$0A@@std@@@std@@QEBA?AV?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBU_GUID@@UEventGuidInfo@CEventNameRegistry@XPerfAddIn@@@std@@@std@@@std@@@2@AEBU_GUID@@@Z
0x180062E64: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<unsigned __int64,class std::set<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64,struct std::less<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64>,class std::allocator<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::set<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64,struct std::less<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64>,class std::allocator<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64> > > >,0> >::_Destroy_if_not_nil(struct std::_Tree_node<struct std::pair<unsigned __int64 const,class std::set<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64,struct std::less<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64>,class std::allocator<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64> > >,void * __ptr64> * __ptr64) __ptr64" ?_Destroy_if_not_nil@?$_Tree@V?$_Tmap_traits@_KV?$set@PEAUVARange@IProcessInfoSource@XPerfAddIn@@U?$less@PEAUVARange@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@PEAUVARange@IProcessInfoSource@XPerfAddIn@@@5@@std@@U?$less@_K@2@V?$allocator@U?$pair@$$CB_KV?$set@PEAUVARange@IProcessInfoSource@XPerfAddIn@@U?$less@PEAUVARange@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@PEAUVARange@IProcessInfoSource@XPerfAddIn@@@5@@std@@@std@@@2@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CB_KV?$set@PEAUVARange@IProcessInfoSource@XPerfAddIn@@U?$less@PEAUVARange@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@PEAUVARange@IProcessInfoSource@XPerfAddIn@@@5@@std@@@std@@PEAX@2@@Z
0x180004DF0: ??1<unnamed-type-xmls>@CWinSATInfoSource@XPerfAddIn@@QEAA@XZ
0x180002C60: "public: __cdecl std::map<unsigned short const * __ptr64,class XPerfAddIn::CService * __ptr64,struct XPerfCore::lessLPCWSTR,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,class XPerfAddIn::CService * __ptr64> > >::~map<unsigned short const * __ptr64,class XPerfAddIn::CService * __ptr64,struct XPerfCore::lessLPCWSTR,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,class XPerfAddIn::CService * __ptr64> > >(void) __ptr64" ??1?$map@PEBGPEAVCService@XPerfAddIn@@UlessLPCWSTR@XPerfCore@@V?$allocator@U?$pair@QEBGPEAVCService@XPerfAddIn@@@std@@@std@@@std@@QEAA@XZ
0x1800FF218: "System Power InfoSource" ??_C@_1DA@DECKLIAN@?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AA?5?$AAP?$AAo?$AAw?$AAe?$AAr?$AA?5?$AAI?$AAn?$AAf?$AAo?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AA?$AA@
0x1800B4B50: "long __cdecl XPerfAddIn::LoadStringsFromFile(unsigned short const * __ptr64,class std::set<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,struct std::less<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > >,class std::allocator<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > > & __ptr64)" ?LoadStringsFromFile@XPerfAddIn@@YAJPEBGAEAV?$set@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@U?$less@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@2@V?$allocator@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@2@@std@@@Z
0x1800C2A98: "public: struct std::_Tree_node<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > >,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > >,class std::allocator<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > > > >::_Buynode<struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > > >(struct std::pair<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > > &&) __ptr64" ??$_Buynode@U?$pair@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@2@@std@@@?$_Tree_buy@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@2@@std@@V?$allocator@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@2@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@2@@std@@PEAX@1@$$QEAU?$pair@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@2@@1@@Z
0x18010A3A8: "WM_RENDERALLFORMATS" ??_C@_1CI@PKFHGACO@?$AAW?$AAM?$AA_?$AAR?$AAE?$AAN?$AAD?$AAE?$AAR?$AAA?$AAL?$AAL?$AAF?$AAO?$AAR?$AAM?$AAA?$AAT?$AAS?$AA?$AA@
0x18013A3DC: "__cdecl _IMPORT_DESCRIPTOR_XmlLite" __IMPORT_DESCRIPTOR_XmlLite
0x1800FA778: "Option" ??_C@_1O@PHOOHAG@?$AAO?$AAp?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x180001E70: "public: virtual long __cdecl XPerfCore::CSessionServiceRootBase::OnSessionConnect(struct XPerfCore::ISession * __ptr64) __ptr64" ?OnSessionConnect@CSessionServiceRootBase@XPerfCore@@UEAAJPEAUISession@2@@Z
0x180103E08: "Memory: PageAccessEx" ??_C@_1CK@JLHEOPCC@?$AAM?$AAe?$AAm?$AAo?$AAr?$AAy?$AA?3?$AA?5?$AAP?$AAa?$AAg?$AAe?$AAA?$AAc?$AAc?$AAe?$AAs?$AAs?$AAE?$AAx?$AA?$AA@
0x1801029E0: "Thread: Worker Thread Item Start" ??_C@_1EC@LOKFDAAA@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAd?$AA?3?$AA?5?$AAW?$AAo?$AAr?$AAk?$AAe?$AAr?$AA?5?$AAT?$AAh?$AAr?$AAe?$AAa?$AAd?$AA?5?$AAI?$AAt?$AAe?$AAm?$AA?5?$AAS?$AAt?$AAa?$AAr?$AAt@
0x18001DFBC: "protected: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct XPerfAddIn::CDiskIOInfoSource::IO> > > __cdecl std::_Tree<class std::_Tset_traits<struct XPerfAddIn::CDiskIOInfoSource::IO,struct std::less<struct XPerfAddIn::CDiskIOInfoSource::IO>,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IO>,0> >::_Insert_at<struct XPerfAddIn::CDiskIOInfoSource::IO,struct std::_Nil>(bool,struct std::_Tree_node<struct XPerfAddIn::CDiskIOInfoSource::IO,void * __ptr64> * __ptr64,struct XPerfAddIn::CDiskIOInfoSource::IO &&,struct std::_Nil) __ptr64" ??$_Insert_at@UIO@CDiskIOInfoSource@XPerfAddIn@@U_Nil@std@@@?$_Tree@V?$_Tset_traits@UIO@CDiskIOInfoSource@XPerfAddIn@@U?$less@UIO@CDiskIOInfoSource@XPerfAddIn@@@std@@V?$allocator@UIO@CDiskIOInfoSource@XPerfAddIn@@@5@$0A@@std@@@std@@IEAA?AV?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@UIO@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@1@_NPEAU?$_Tree_node@UIO@CDiskIOInfoSource@XPerfAddIn@@PEAX@1@$$QEAUIO@CDiskIOInfoSource@XPerfAddIn@@U_Nil@1@@Z
0x18013A090: "__cdecl _pobjMap_CRelocationsInfoSource" __pobjMap_CRelocationsInfoSource
0x1800FB8C8: "$WarpDynamic$" ??_C@_1BM@KHDDABAI@?$AA$?$AAW?$AAa?$AAr?$AAp?$AAD?$AAy?$AAn?$AAa?$AAm?$AAi?$AAc?$AA$?$AA?$AA@
0x1801033F0: "PageFault: Guard Page" ??_C@_1CM@JEKKHLOL@?$AAP?$AAa?$AAg?$AAe?$AAF?$AAa?$AAu?$AAl?$AAt?$AA?3?$AA?5?$AAG?$AAu?$AAa?$AAr?$AAd?$AA?5?$AAP?$AAa?$AAg?$AAe?$AA?$AA@
0x180063C4C: "protected: struct std::pair<class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfCore::PathNode const * __ptr64 const,struct XPerfAddIn::CProcessInfoSource::ElfImageData> > > >,bool> __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfCore::PathNode const * __ptr64,struct XPerfAddIn::CProcessInfoSource::ElfImageData,struct std::less<struct XPerfCore::PathNode const * __ptr64>,class std::allocator<struct std::pair<struct XPerfCore::PathNode const * __ptr64 const,struct XPerfAddIn::CProcessInfoSource::ElfImageData> >,0> >::_Insert_nohint<struct std::pair<struct XPerfCore::PathNode const * __ptr64 const,struct XPerfAddIn::CProcessInfoSource::ElfImageData> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfCore::PathNode const * __ptr64 const,struct XPerfAddIn::CProcessInfoSource::ElfImageData>,void * __ptr64> * __ptr64>(bool,struct std::pair<struct XPerfCore::PathNode const * __ptr64 const,struct XPerfAddIn::CProcessInfoSource::ElfImageData> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfCore::PathNode const * __ptr64 const,struct XPerfAddIn::CProcessInfoSource::ElfImageData>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_nohint@AEAU?$pair@QEBUPathNode@XPerfCore@@UElfImageData@CProcessInfoSource@XPerfAddIn@@@std@@PEAU?$_Tree_node@U?$pair@QEBUPathNode@XPerfCore@@UElfImageData@CProcessInfoSource@XPerfAddIn@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@PEBUPathNode@XPerfCore@@UElfImageData@CProcessInfoSource@XPerfAddIn@@U?$less@PEBUPathNode@XPerfCore@@@std@@V?$allocator@U?$pair@QEBUPathNode@XPerfCore@@UElfImageData@CProcessInfoSource@XPerfAddIn@@@std@@@7@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBUPathNode@XPerfCore@@UElfImageData@CProcessInfoSource@XPerfAddIn@@@std@@@std@@@std@@@std@@_N@1@_NAEAU?$pair@QEBUPathNode@XPerfCore@@UElfImageData@CProcessInfoSource@XPerfAddIn@@@1@PEAU?$_Tree_node@U?$pair@QEBUPathNode@XPerfCore@@UElfImageData@CProcessInfoSource@XPerfAddIn@@@std@@PEAX@1@@Z
0x18007BC70: "public: virtual long __cdecl XPerfAddIn::CStackKeyInfoSource::OnStageComplete(void) __ptr64" ?OnStageComplete@CStackKeyInfoSource@XPerfAddIn@@UEAAJXZ
0x1800C870C: "long __cdecl XPerfAddIn::ThreadPool::Parsing::ParseEvent<struct XPerfAddIn::ThreadPool::Events::CBStopDequeue_V3>(struct XPerfAddIn::ThreadPool::Events::CBStopDequeue_V3<unsigned __int64> & __ptr64,struct _EVENT_RECORD const * __ptr64,unsigned long)" ??$ParseEvent@UCBStopDequeue_V3@Events@ThreadPool@XPerfAddIn@@@Parsing@ThreadPool@XPerfAddIn@@YAJAEAU?$CBStopDequeue_V3@_K@Events@12@PEBU_EVENT_RECORD@@K@Z
0x180001A48: "public: void __cdecl std::_Tree_buy<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats> >::_Freenode0(struct std::_Tree_node<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@V?$allocator@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@std@@@std@@QEAAXPEAU?$_Tree_node@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@PEAX@2@@Z
0x180092410: "void __cdecl wil::details::in1diag3::_FailFastImmediate_Unexpected(void)" ?_FailFastImmediate_Unexpected@in1diag3@details@wil@@YAXXZ
0x180003E60: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CSessionServiceRoot<class XPerfAddIn::CPmcConfigInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CSessionServiceRoot@VCPmcConfigInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x18008DA14: "protected: struct std::_Tree_node<struct std::pair<struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CStackFrame::Value>,void * __ptr64> * __ptr64 __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value * __ptr64,struct XPerfAddIn::StackAnalysis::_impl::CStackFrame::Value,struct std::less<struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CStackFrame::Value> >,0> >::_Copy_nodes<struct std::integral_constant<bool,0> >(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CStackFrame::Value>,void * __ptr64> * __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CStackFrame::Value>,void * __ptr64> * __ptr64,struct std::integral_constant<bool,0>) __ptr64" ??$_Copy_nodes@U?$integral_constant@_N$0A@@std@@@?$_Tree@V?$_Tmap_traits@PEAUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@U1CStackFrame@345@U?$less@PEAUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEAUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@U1CStackFrame@345@@std@@@8@$0A@@std@@@std@@IEAAPEAU?$_Tree_node@U?$pair@QEAUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@U1CStackFrame@345@@std@@PEAX@1@PEAU21@0U?$integral_constant@_N$0A@@1@@Z
0x180013800: "long __cdecl XPerfAddIn::DISKIO_XX_INIT_ParseEvent(struct XPerfAddIn::IDiskIOInfoSource::DiskIOData & __ptr64,struct XPerfCore::ICursor const & __ptr64,struct _EVENT_RECORD const * __ptr64,struct XPerfAddIn::IProcessInfoSource * __ptr64,unsigned long * __ptr64)" ?DISKIO_XX_INIT_ParseEvent@XPerfAddIn@@YAJAEAUDiskIOData@IDiskIOInfoSource@1@AEBUICursor@XPerfCore@@PEBU_EVENT_RECORD@@PEAUIProcessInfoSource@1@PEAK@Z
0x1800198F8: "public: __cdecl std::_Tree_comp<0,class std::_Tmap_traits<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> > > >,0> >::~_Tree_comp<0,class std::_Tmap_traits<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> > > >,0> >(void) __ptr64" ??1?$_Tree_comp@$0A@V?$_Tmap_traits@_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@U?$less@_K@2@V?$allocator@U?$pair@$$CB_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@$0A@@std@@@std@@QEAA@XZ
0x18001D7FC: "public: struct std::_Tree_node<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> > >,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> > >,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> > > > >::_Buynode<struct std::pair<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> > > >(struct std::pair<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> > > &&) __ptr64" ??$_Buynode@U?$pair@_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@?$_Tree_buy@U?$pair@$$CB_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@V?$allocator@U?$pair@$$CB_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CB_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@PEAX@1@$$QEAU?$pair@_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@1@@Z
0x180031D50: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CFilenameInfoSource>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$CComObject@VCFilenameInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x180005570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CStackMappingInfoSource>::Release`adjustor{40}' (void) __ptr64" ?Release@?$CComObject@VCStackMappingInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x180001A48: "public: void __cdecl std::_Tree_buy<struct XPerfAddIn::ImageDataKey,class std::allocator<struct XPerfAddIn::ImageDataKey> >::_Freenode0(struct std::_Tree_node<struct XPerfAddIn::ImageDataKey,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@UImageDataKey@XPerfAddIn@@V?$allocator@UImageDataKey@XPerfAddIn@@@std@@@std@@QEAAXPEAU?$_Tree_node@UImageDataKey@XPerfAddIn@@PEAX@2@@Z
0x1800F99E0: "Current Thread Context InfoSourc" ??_C@_1EE@CFHEPBDH@?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AA?5?$AAT?$AAh?$AAr?$AAe?$AAa?$AAd?$AA?5?$AAC?$AAo?$AAn?$AAt?$AAe?$AAx?$AAt?$AA?5?$AAI?$AAn?$AAf?$AAo?$AAS?$AAo?$AAu?$AAr?$AAc@
0x1800D8110: "public: virtual void * __ptr64 __cdecl std::length_error::`vector deleting destructor'(unsigned int) __ptr64" ??_Elength_error@std@@UEAAPEAXI@Z
0x1800FEAB0: "DVD-R DL (LJ)" ??_C@_1BM@OKDLGCMP@?$AAD?$AAV?$AAD?$AA?9?$AAR?$AA?5?$AAD?$AAL?$AA?5?$AA?$CI?$AAL?$AAJ?$AA?$CJ?$AA?$AA@
0x18006BF48: "long __cdecl XPerfAddIn::ParseEvent(struct XPerfAddIn::CPIdleStateData & __ptr64,unsigned __int64 & __ptr64,unsigned long & __ptr64,struct XPerfCore::ICursor const & __ptr64,struct _EVENT_RECORD const * __ptr64)" ?ParseEvent@XPerfAddIn@@YAJAEAUCPIdleStateData@1@AEA_KAEAKAEBUICursor@XPerfCore@@PEBU_EVENT_RECORD@@@Z
0x180034ED0: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CFileVersionInfoSource>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$CComObject@VCFileVersionInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x180109380: "WM_VKEYTOITEM" ??_C@_1BM@EPJBGAHJ@?$AAW?$AAM?$AA_?$AAV?$AAK?$AAE?$AAY?$AAT?$AAO?$AAI?$AAT?$AAE?$AAM?$AA?$AA@
0x1800F8918: "destination_address_required" ??_C@_0BN@JLJNLKLK@destination_address_required?$AA@
0x180007070: "protected: void __cdecl std::vector<struct XPerfAddIn::CWorkItemInfoSource::CWorkItemDataAdaptor,class std::allocator<struct XPerfAddIn::CWorkItemInfoSource::CWorkItemDataAdaptor> >::_Tidy(void) __ptr64" ?_Tidy@?$vector@UCWorkItemDataAdaptor@CWorkItemInfoSource@XPerfAddIn@@V?$allocator@UCWorkItemDataAdaptor@CWorkItemInfoSource@XPerfAddIn@@@std@@@std@@IEAAXXZ
0x1800F6178: "__cdecl _imp_GetModuleHandleW" __imp_GetModuleHandleW
0x18010BDD0: "__stdcall _xmm" __xmm@00000000000000010000000000000000
0x1800B0C88: "private: long __cdecl XPerfAddIn::CWaitAnalysisInfoSource::PrepareCache(void) __ptr64" ?PrepareCache@CWaitAnalysisInfoSource@XPerfAddIn@@AEAAJXZ
0x1800991F0: "public: virtual long __cdecl XPerfAddIn::CSymbolInfoSource::StopSymCachePrefetcher(void) __ptr64" ?StopSymCachePrefetcher@CSymbolInfoSource@XPerfAddIn@@UEAAJXZ
0x180003A20: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CSystemSleepInfoSource>::AddRef(void) __ptr64" ?AddRef@?$CComObject@VCSystemSleepInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x18009C520: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CSymbolInfoSource>::QueryInterface`adjustor{32}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCSymbolInfoSource@XPerfAddIn@@@ATL@@WCA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18008A9F8: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<unsigned int,struct XPerfAddIn::StackAnalysis::_impl::CSymbol::Value,struct std::less<unsigned int>,class std::allocator<struct std::pair<unsigned int const,struct XPerfAddIn::StackAnalysis::_impl::CSymbol::Value> >,0> >::_Tidy(void) __ptr64" ?_Tidy@?$_Tree@V?$_Tmap_traits@IUValue@CSymbol@_impl@StackAnalysis@XPerfAddIn@@U?$less@I@std@@V?$allocator@U?$pair@$$CBIUValue@CSymbol@_impl@StackAnalysis@XPerfAddIn@@@std@@@7@$0A@@std@@@std@@IEAAXXZ
0x180020E30: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CDiskIOInitInfoSource>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCDiskIOInitInfoSource@XPerfAddIn@@@ATL@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x1800ED070: "const ATL::CComObject<class XPerfAddIn::CSampledProfileInfoSource>::`vftable'{for `XPerfAddIn::ISampledProfileInfoSource4'}" ??_7?$CComObject@VCSampledProfileInfoSource@XPerfAddIn@@@ATL@@6BISampledProfileInfoSource4@XPerfAddIn@@@
0x18004AB74: "public: void __cdecl std::_Tree<class std::_Tset_traits<struct XPerfAddIn::IStackAnalysis::CSymbol const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CSymbol const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CSymbol const * __ptr64>,0> >::clear(void) __ptr64" ?clear@?$_Tree@V?$_Tset_traits@PEBUCSymbol@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCSymbol@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCSymbol@IStackAnalysis@XPerfAddIn@@@5@$0A@@std@@@std@@QEAAXXZ
0x1800F8CF0: "is a directory" ??_C@_0P@FLLDBIDK@is?5a?5directory?$AA@
0x180099A00: "public: virtual long __cdecl XPerfAddIn::CSymbolInfoSource::SetExcludedImages(unsigned short const * __ptr64 * __ptr64 const,unsigned int) __ptr64" ?SetExcludedImages@CSymbolInfoSource@XPerfAddIn@@UEAAJQEAPEBGI@Z
0x180103058: "Driver: Init" ??_C@_1BK@DBBDLPEE@?$AAD?$AAr?$AAi?$AAv?$AAe?$AAr?$AA?3?$AA?5?$AAI?$AAn?$AAi?$AAt?$AA?$AA@
0x180001A48: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<struct _GUID,class XPerfAddIn::CTaskInfo * __ptr64,struct std::less<struct _GUID>,class std::allocator<struct std::pair<struct _GUID const,class XPerfAddIn::CTaskInfo * __ptr64> >,0> >::_Destroy_if_not_nil(struct std::_Tree_node<struct std::pair<struct _GUID const,class XPerfAddIn::CTaskInfo * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ?_Destroy_if_not_nil@?$_Tree@V?$_Tmap_traits@U_GUID@@PEAVCTaskInfo@XPerfAddIn@@U?$less@U_GUID@@@std@@V?$allocator@U?$pair@$$CBU_GUID@@PEAVCTaskInfo@XPerfAddIn@@@std@@@5@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CBU_GUID@@PEAVCTaskInfo@XPerfAddIn@@@std@@PEAX@2@@Z
0x180003A20: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CDpcIsrInfoSource>::AddRef(void) __ptr64" ?AddRef@?$CComObject@VCDpcIsrInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x18013CC90: "struct ATL::_ATL_OBJMAP_ENTRY30 XPerfAddIn::__objMap_CHardFaultInfoSource" ?__objMap_CHardFaultInfoSource@XPerfAddIn@@3U_ATL_OBJMAP_ENTRY30@ATL@@A
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<class XPerfAddIn::CDpcIsrInfoSource::CTimeByDpcIsr> >::deallocate(class XPerfAddIn::CDpcIsrInfoSource::CTimeByDpcIsr * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@VCTimeByDpcIsr@CDpcIsrInfoSource@XPerfAddIn@@@std@@@std@@QEAAXPEAVCTimeByDpcIsr@CDpcIsrInfoSource@XPerfAddIn@@_K@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct std::pair<struct XPerfAddIn::IReadyThreadInfoSource::ReadyThreadData const * __ptr64,struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64> >,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct std::pair<struct XPerfAddIn::IReadyThreadInfoSource::ReadyThreadData const * __ptr64,struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64> >,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@U?$pair@PEBUReadyThreadData@IReadyThreadInfoSource@XPerfAddIn@@PEBUThreadData@IProcessInfoSource@3@@std@@@std@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@U?$pair@PEBUReadyThreadData@IReadyThreadInfoSource@XPerfAddIn@@PEBUThreadData@IProcessInfoSource@3@@std@@@std@@PEAX@2@_K@Z
0x1800FEEC8: GUID_PROCESSOR_PERF_HISTORY
0x18002C0D0: "public: static unsigned short const * __ptr64 __cdecl XPerfAddIn::CEventNameInfoSource::GetObjectDescription(void)" ?GetObjectDescription@CEventNameInfoSource@XPerfAddIn@@SAPEBGXZ
0x1800EAFC0: ?_entries@?1??_GetEntries@CFocusChangeInfoSource@XPerfAddIn@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x1800034E0: "public: static long __cdecl ATL::CComCreator2<class ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CProcessNameProcessThreadHierarchy> >,class ATL::CComFailCreator<-2147221232> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator2@V?$CComCreator@V?$CComObject@VCProcessNameProcessThreadHierarchy@XPerfAddIn@@@ATL@@@ATL@@V?$CComFailCreator@$0?HPPLPOPA@@2@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x1800199B8: "public: virtual __cdecl ATL::CComObject<class XPerfAddIn::CDiskIOCountsInfoSource>::~CComObject<class XPerfAddIn::CDiskIOCountsInfoSource>(void) __ptr64" ??1?$CComObject@VCDiskIOCountsInfoSource@XPerfAddIn@@@ATL@@UEAA@XZ
0x180004570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CSampledProfileInfoSource>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$CComObject@VCSampledProfileInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x18000E9E0: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CSchedulerAnalysisInfoSource>::AddRef(void) __ptr64" ?AddRef@?$CComObject@VCSchedulerAnalysisInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x1800F13B0: ?_Map@?1??_Etw_EventSink_GetMap@CSampledProfileInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z@4QBU45@B
0x18009C540: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CSymbolInfoSource>::QueryInterface`adjustor{40}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCSymbolInfoSource@XPerfAddIn@@@ATL@@WCI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180004434: "protected: struct std::pair<class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,struct XPerfAddIn::IFileIOInfoSource::FileIO * __ptr64> > > >,bool> __cdecl std::_Tree<class std::_Tmap_traits<unsigned __int64,struct XPerfAddIn::IFileIOInfoSource::FileIO * __ptr64,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::IFileIOInfoSource::FileIO * __ptr64> >,0> >::_Insert_nohint<struct std::pair<unsigned __int64 const,struct XPerfAddIn::IFileIOInfoSource::FileIO * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned __int64 const,struct XPerfAddIn::IFileIOInfoSource::FileIO * __ptr64>,void * __ptr64> * __ptr64>(bool,struct std::pair<unsigned __int64 const,struct XPerfAddIn::IFileIOInfoSource::FileIO * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned __int64 const,struct XPerfAddIn::IFileIOInfoSource::FileIO * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_nohint@AEAU?$pair@$$CB_KPEAUFileIO@IFileIOInfoSource@XPerfAddIn@@@std@@PEAU?$_Tree_node@U?$pair@$$CB_KPEAUFileIO@IFileIOInfoSource@XPerfAddIn@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@_KPEAUFileIO@IFileIOInfoSource@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_KPEAUFileIO@IFileIOInfoSource@XPerfAddIn@@@std@@@5@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CB_KPEAUFileIO@IFileIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@std@@_N@1@_NAEAU?$pair@$$CB_KPEAUFileIO@IFileIOInfoSource@XPerfAddIn@@@1@PEAU?$_Tree_node@U?$pair@$$CB_KPEAUFileIO@IFileIOInfoSource@XPerfAddIn@@@std@@PEAX@1@@Z
0x1800D124C: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::IStackFrameInfoSource::StackFrame const * __ptr64 const,struct XPerfAddIn::CStackTopToFrameTagMapper::InternalStackFrameTagPathNode> > > > __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::IStackFrameInfoSource::StackFrame const * __ptr64,struct XPerfAddIn::CStackTopToFrameTagMapper::InternalStackFrameTagPathNode,struct std::less<struct XPerfAddIn::IStackFrameInfoSource::StackFrame const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IStackFrameInfoSource::StackFrame const * __ptr64 const,struct XPerfAddIn::CStackTopToFrameTagMapper::InternalStackFrameTagPathNode> >,0> >::_Insert_at<struct std::pair<struct XPerfAddIn::IStackFrameInfoSource::StackFrame const * __ptr64 const,struct XPerfAddIn::CStackTopToFrameTagMapper::InternalStackFrameTagPathNode> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IStackFrameInfoSource::StackFrame const * __ptr64 const,struct XPerfAddIn::CStackTopToFrameTagMapper::InternalStackFrameTagPathNode>,void * __ptr64> * __ptr64>(bool,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IStackFrameInfoSource::StackFrame const * __ptr64 const,struct XPerfAddIn::CStackTopToFrameTagMapper::InternalStackFrameTagPathNode>,void * __ptr64> * __ptr64,struct std::pair<struct XPerfAddIn::IStackFrameInfoSource::StackFrame const * __ptr64 const,struct XPerfAddIn::CStackTopToFrameTagMapper::InternalStackFrameTagPathNode> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IStackFrameInfoSource::StackFrame const * __ptr64 const,struct XPerfAddIn::CStackTopToFrameTagMapper::InternalStackFrameTagPathNode>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_at@AEAU?$pair@QEBUStackFrame@IStackFrameInfoSource@XPerfAddIn@@UInternalStackFrameTagPathNode@CStackTopToFrameTagMapper@3@@std@@PEAU?$_Tree_node@U?$pair@QEBUStackFrame@IStackFrameInfoSource@XPerfAddIn@@UInternalStackFrameTagPathNode@CStackTopToFrameTagMapper@3@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@PEBUStackFrame@IStackFrameInfoSource@XPerfAddIn@@UInternalStackFrameTagPathNode@CStackTopToFrameTagMapper@3@U?$less@PEBUStackFrame@IStackFrameInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBUStackFrame@IStackFrameInfoSource@XPerfAddIn@@UInternalStackFrameTagPathNode@CStackTopToFrameTagMapper@3@@std@@@7@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBUStackFrame@IStackFrameInfoSource@XPerfAddIn@@UInternalStackFrameTagPathNode@CStackTopToFrameTagMapper@3@@std@@@std@@@std@@@1@_NPEAU?$_Tree_node@U?$pair@QEBUStackFrame@IStackFrameInfoSource@XPerfAddIn@@UInternalStackFrameTagPathNode@CStackTopToFrameTagMapper@3@@std@@PEAX@1@AEAU?$pair@QEBUStackFrame@IStackFrameInfoSource@XPerfAddIn@@UInternalStackFrameTagPathNode@CStackTopToFrameTagMapper@3@@1@1@Z
0x18006D438: "public: __cdecl XPerfAddIn::CPIdleStateInfoSource::~CPIdleStateInfoSource(void) __ptr64" ??1CPIdleStateInfoSource@XPerfAddIn@@QEAA@XZ
0x18009FBA0: "public: long __cdecl XPerfAddIn::CDefragConfig::Add(struct _EVENT_TRACE const * __ptr64) __ptr64" ?Add@CDefragConfig@XPerfAddIn@@QEAAJPEBU_EVENT_TRACE@@@Z
0x180058560: "public: __cdecl XPerfAddIn::CProcessInfoSource::CProcessData::CProcessData(struct XPerfAddIn::CProcessInfoSource::CProcessData const & __ptr64) __ptr64" ??0CProcessData@CProcessInfoSource@XPerfAddIn@@QEAA@AEBU012@@Z
0x180001B7C: "public: class std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> > & __ptr64 __cdecl std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> >::assign(class std::basic_string<char,struct std::char_traits<char>,class std::allocator<char> > const & __ptr64,unsigned __int64,unsigned __int64) __ptr64" ?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QEAAAEAV12@AEBV12@_K1@Z
0x18004E1EC: "public: static long __cdecl ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CPrefetchInfoSource> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator@V?$CComObject@VCPrefetchInfoSource@XPerfAddIn@@@ATL@@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x180103390: "PageFault: Demand Zero" ??_C@_1CO@LLOLKBDH@?$AAP?$AAa?$AAg?$AAe?$AAF?$AAa?$AAu?$AAl?$AAt?$AA?3?$AA?5?$AAD?$AAe?$AAm?$AAa?$AAn?$AAd?$AA?5?$AAZ?$AAe?$AAr?$AAo?$AA?$AA@
0x18013A0B8: "__cdecl _pobjMap_CShouldYieldProcessorInfoSource" __pobjMap_CShouldYieldProcessorInfoSource
0x1800EA070: "const XPerfAddIn::CRelocationsInfoSource::`vftable'{for `XPerfCore::ISessionServiceInternal'}" ??_7CRelocationsInfoSource@XPerfAddIn@@6BISessionServiceInternal@XPerfCore@@@
0x1800D25D0: "public: static struct XPerfCore::EventSinkRegistryEntry const * __ptr64 __cdecl XPerfAddIn::CWorkOnBehalfInfoSource::_Etw_EventSink_GetMap(unsigned __int64 * __ptr64)" ?_Etw_EventSink_GetMap@CWorkOnBehalfInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<class XPerfAddIn::CAppState> >::deallocate(class XPerfAddIn::CAppState * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@VCAppState@XPerfAddIn@@@std@@@std@@QEAAXPEAVCAppState@XPerfAddIn@@_K@Z
0x180003D04: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<struct _GUID,struct XPerfAddIn::CChunkedEventsConsumer::CChunk * __ptr64,struct Performance::lessGuid,class std::allocator<struct std::pair<struct _GUID const,struct XPerfAddIn::CChunkedEventsConsumer::CChunk * __ptr64> >,0> >::_Erase(struct std::_Tree_node<struct std::pair<struct _GUID const,struct XPerfAddIn::CChunkedEventsConsumer::CChunk * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tmap_traits@U_GUID@@PEAUCChunk@CChunkedEventsConsumer@XPerfAddIn@@UlessGuid@Performance@@V?$allocator@U?$pair@$$CBU_GUID@@PEAUCChunk@CChunkedEventsConsumer@XPerfAddIn@@@std@@@std@@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CBU_GUID@@PEAUCChunk@CChunkedEventsConsumer@XPerfAddIn@@@std@@PEAX@2@@Z
0x1800FFDB0: "__cdecl GUID_9baf28ad_99ab_469b_a660_91b5cbe0f3c5" _GUID_9baf28ad_99ab_469b_a660_91b5cbe0f3c5
0x180023B70: "public: virtual long __cdecl XPerfAddIn::CSampledProfileCountsInfoSource::OnSessionConnect(struct XPerfCore::ISession * __ptr64) __ptr64" ?OnSessionConnect@CSampledProfileCountsInfoSource@XPerfAddIn@@UEAAJPEAUISession@XPerfCore@@@Z
0x18000F5B0: "public: bool __cdecl ATL::CAutoVectorPtr<class XPerfCore::strided_adapter<struct XPerfAddIn::IReadyThreadInfoSource::ReadyThreadData const> >::Allocate(unsigned __int64) __ptr64" ?Allocate@?$CAutoVectorPtr@V?$strided_adapter@$$CBUReadyThreadData@IReadyThreadInfoSource@XPerfAddIn@@@XPerfCore@@@ATL@@QEAA_N_K@Z
0x180102920: "Thread: Kernel Queue Dequeue" ??_C@_1DK@KAAOPJKL@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAd?$AA?3?$AA?5?$AAK?$AAe?$AAr?$AAn?$AAe?$AAl?$AA?5?$AAQ?$AAu?$AAe?$AAu?$AAe?$AA?5?$AAD?$AAe?$AAq?$AAu?$AAe?$AAu?$AAe?$AA?$AA@
0x1800F8D30: "network unreachable" ??_C@_0BE@IFNCKGE@network?5unreachable?$AA@
0x1800152C0: "public: virtual long __cdecl XPerfAddIn::CDiskIOInfoSource::QueryCount(unsigned long * __ptr64 const,unsigned __int64 & __ptr64,class XPerfCore::TimeStampDelta const & __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64,int (__cdecl*)(struct XPerfAddIn::IDiskIOInfoSource::DiskIOData const & __ptr64,void * __ptr64),void * __ptr64)const __ptr64" ?QueryCount@CDiskIOInfoSource@XPerfAddIn@@UEBAJQEAKAEA_KAEBVTimeStampDelta@XPerfCore@@AEBVTimeStamp@4@3P6AHAEBUDiskIOData@IDiskIOInfoSource@2@PEAX@Z5@Z
0x180104830: "Perfinfo: Debugger Exit" ??_C@_1DA@FGBCDIBL@?$AAP?$AAe?$AAr?$AAf?$AAi?$AAn?$AAf?$AAo?$AA?3?$AA?5?$AAD?$AAe?$AAb?$AAu?$AAg?$AAg?$AAe?$AAr?$AA?5?$AAE?$AAx?$AAi?$AAt?$AA?$AA@
0x1800F1320: ?_entries@?1??_GetEntries@?$CSessionServiceRoot@VCShouldYieldProcessorInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x1800ED248: "const XPerfAddIn::CSampledProfileInfoSource::`vftable'{for `XPerfCore::ISessionService'}" ??_7CSampledProfileInfoSource@XPerfAddIn@@6BISessionService@XPerfCore@@@
0x18000A470: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CEventSinkRoot<class XPerfAddIn::CCSwitchCountsInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CEventSinkRoot@VCCSwitchCountsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x1800FA860: "__cdecl GUID_ca1aa2fb_9be8_4b65_aeb2_0db2dc455e0d" _GUID_ca1aa2fb_9be8_4b65_aeb2_0db2dc455e0d
0x180103528: "Memory: PageRemovedByColor" ??_C@_1DG@KDLONKFF@?$AAM?$AAe?$AAm?$AAo?$AAr?$AAy?$AA?3?$AA?5?$AAP?$AAa?$AAg?$AAe?$AAR?$AAe?$AAm?$AAo?$AAv?$AAe?$AAd?$AAB?$AAy?$AAC?$AAo?$AAl?$AAo?$AAr?$AA?$AA@
0x1800A4FE0: "void __cdecl std::_Sort<struct XPerfAddIn::ISysConfigInfoSource::IRQRecord * __ptr64,__int64,class XPerfAddIn::CIRQConfig::lessIRQRecord>(struct XPerfAddIn::ISysConfigInfoSource::IRQRecord * __ptr64,struct XPerfAddIn::ISysConfigInfoSource::IRQRecord * __ptr64,__int64,class XPerfAddIn::CIRQConfig::lessIRQRecord)" ??$_Sort@PEAUIRQRecord@ISysConfigInfoSource@XPerfAddIn@@_JVlessIRQRecord@CIRQConfig@3@@std@@YAXPEAUIRQRecord@ISysConfigInfoSource@XPerfAddIn@@0_JVlessIRQRecord@CIRQConfig@3@@Z
0x180029A84: "public: struct std::_Tree_node<struct XPerfAddIn::IProcessInfoSource::VARange,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct XPerfAddIn::IProcessInfoSource::VARange,class std::allocator<struct XPerfAddIn::IProcessInfoSource::VARange> >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@UVARange@IProcessInfoSource@XPerfAddIn@@V?$allocator@UVARange@IProcessInfoSource@XPerfAddIn@@@std@@@std@@QEAAPEAU?$_Tree_node@UVARange@IProcessInfoSource@XPerfAddIn@@PEAX@2@XZ
0x18003F978: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned int const,unsigned int> > > > __cdecl std::_Tree<class std::_Tmap_traits<unsigned int,unsigned int,struct std::less<unsigned int>,class std::allocator<struct std::pair<unsigned int const,unsigned int> >,0> >::_Insert_at<struct std::pair<unsigned int const,unsigned int> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned int const,unsigned int>,void * __ptr64> * __ptr64>(bool,struct std::_Tree_node<struct std::pair<unsigned int const,unsigned int>,void * __ptr64> * __ptr64,struct std::pair<unsigned int const,unsigned int> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned int const,unsigned int>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_at@AEAU?$pair@$$CBII@std@@PEAU?$_Tree_node@U?$pair@$$CBII@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@IIU?$less@I@std@@V?$allocator@U?$pair@$$CBII@std@@@2@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBII@std@@@std@@@std@@@1@_NPEAU?$_Tree_node@U?$pair@$$CBII@std@@PEAX@1@AEAU?$pair@$$CBII@1@1@Z
0x1800EE420: ?_entries@?1??_GetEntries@CServicesInfoSource@XPerfAddIn@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x18007BAB0: "public: static unsigned short const * __ptr64 __cdecl XPerfAddIn::CStackKeyInfoSource::GetObjectDescription(void)" ?GetObjectDescription@CStackKeyInfoSource@XPerfAddIn@@SAPEBGXZ
0x1800058C0: "public: static struct XPerfCore::EventSinkRegistryEntry const * __ptr64 __cdecl XPerfAddIn::CDpcIsrCountsInfoSource::_Etw_EventSink_GetMap(unsigned __int64 * __ptr64)" ?_Etw_EventSink_GetMap@CDpcIsrCountsInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z
0x180101338: "FileIo: FSCTL" ??_C@_1BM@PMKDJMLH@?$AAF?$AAi?$AAl?$AAe?$AAI?$AAo?$AA?3?$AA?5?$AAF?$AAS?$AAC?$AAT?$AAL?$AA?$AA@
0x1800F13E8: ?_Map@?1??_Etw_EventSink_GetMap@CDiskIOCountsInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z@4QBU45@B
0x180101500: "Process: Start Rundown" ??_C@_1CO@CHHKKCDK@?$AAP?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AA?3?$AA?5?$AAS?$AAt?$AAa?$AAr?$AAt?$AA?5?$AAR?$AAu?$AAn?$AAd?$AAo?$AAw?$AAn?$AA?$AA@
0x180100C30: "SysConfig: Network" ??_C@_1CG@LKCOLHHG@?$AAS?$AAy?$AAs?$AAC?$AAo?$AAn?$AAf?$AAi?$AAg?$AA?3?$AA?5?$AAN?$AAe?$AAt?$AAw?$AAo?$AAr?$AAk?$AA?$AA@
0x180003E60: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CSessionServiceRoot<class XPerfAddIn::CHardFaultInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CSessionServiceRoot@VCHardFaultInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x18000AB5C: "public: struct std::_Tree_node<struct std::pair<unsigned int const,struct XPerfAddIn::StackAnalysis::_impl::CSymbolHit::Value>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<unsigned int const,struct XPerfAddIn::StackAnalysis::_impl::CSymbolHit::Value>,class std::allocator<struct std::pair<unsigned int const,struct XPerfAddIn::StackAnalysis::_impl::CSymbolHit::Value> > >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@U?$pair@$$CBIUValue@CSymbolHit@_impl@StackAnalysis@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CBIUValue@CSymbolHit@_impl@StackAnalysis@XPerfAddIn@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBIUValue@CSymbolHit@_impl@StackAnalysis@XPerfAddIn@@@std@@PEAX@2@XZ
0x1800EA0C0: ?_entries@?1??_GetEntries@CDiskIOInfoSource@XPerfAddIn@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x1800FD280: "unsigned short const * const g_defaultServerModuleName" ?g_defaultServerModuleName@@3QBGB
0x1800D4DD4: "public: __cdecl Microsoft::Perf::Symbols::NonRecursiveSharedLock::~NonRecursiveSharedLock(void) __ptr64" ??1NonRecursiveSharedLock@Symbols@Perf@Microsoft@@QEAA@XZ
0x180069F28: "public: virtual __cdecl ATL::CComObject<class XPerfAddIn::CSampledProfileFrequencyInfoSource>::~CComObject<class XPerfAddIn::CSampledProfileFrequencyInfoSource>(void) __ptr64" ??1?$CComObject@VCSampledProfileFrequencyInfoSource@XPerfAddIn@@@ATL@@UEAA@XZ
0x1800B3074: "private: bool __cdecl XPerfAddIn::CWaitAnalysisInfoSource::AnalyzeReadyingThread(class std::vector<class XPerfAddIn::CResult const,class std::allocator<class XPerfAddIn::CResult const> > & __ptr64,class std::vector<struct XPerfAddIn::CWaitAnalysisInfoSource::CJob,class std::allocator<struct XPerfAddIn::CWaitAnalysisInfoSource::CJob> > & __ptr64,class XPerfAddIn::CWaitAnalysisConfiguration & __ptr64,class XPerfCore::TimeStamp,struct XPerfAddIn::IReadyThreadInfoSource::ReadyThreadData const * __ptr64,unsigned short const * __ptr64,unsigned long) __ptr64" ?AnalyzeReadyingThread@CWaitAnalysisInfoSource@XPerfAddIn@@AEAA_NAEAV?$vector@$$CBVCResult@XPerfAddIn@@V?$allocator@$$CBVCResult@XPerfAddIn@@@std@@@std@@AEAV?$vector@UCJob@CWaitAnalysisInfoSource@XPerfAddIn@@V?$allocator@UCJob@CWaitAnalysisInfoSource@XPerfAddIn@@@std@@@4@AEAVCWaitAnalysisConfiguration@2@VTimeStamp@XPerfCore@@PEBUReadyThreadData@IReadyThreadInfoSource@2@PEBGK@Z
0x180003A20: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CIpiInfoSource>::AddRef(void) __ptr64" ?AddRef@?$CComObject@VCIpiInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x180107D20: "open_by_file_id" ??_C@_1CA@MAHEPPLO@?$AAo?$AAp?$AAe?$AAn?$AA_?$AAb?$AAy?$AA_?$AAf?$AAi?$AAl?$AAe?$AA_?$AAi?$AAd?$AA?$AA@
0x1801007D0: "AdditionalComments" ??_C@_1CG@NKGCNDIN@?$AAA?$AAd?$AAd?$AAi?$AAt?$AAi?$AAo?$AAn?$AAa?$AAl?$AAC?$AAo?$AAm?$AAm?$AAe?$AAn?$AAt?$AAs?$AA?$AA@
0x180003E60: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CSessionServiceRoot<class XPerfAddIn::CImageIdentityInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CSessionServiceRoot@VCImageIdentityInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x1800F89B8: "too_many_files_open" ??_C@_0BE@GJJJJDDA@too_many_files_open?$AA@
0x1800070A0: "protected: void __cdecl std::vector<class XPerfAddIn::CDeferredStackFrame * __ptr64,class std::allocator<class XPerfAddIn::CDeferredStackFrame * __ptr64> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@PEAVCDeferredStackFrame@XPerfAddIn@@V?$allocator@PEAVCDeferredStackFrame@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x1800AA950: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CTimerExpirationInfoSource>::QueryInterface`adjustor{32}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCTimerExpirationInfoSource@XPerfAddIn@@@ATL@@WCA@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800AB3F0: "public: virtual long __cdecl XPerfAddIn::CTraceStats::QueryStridedClassicData(class XPerfCore::strided_adapter<struct XPerfAddIn::ITraceStatsInfoSource::ClassicEventGuidStats const> * __ptr64,unsigned __int64 & __ptr64,unsigned __int64 & __ptr64)const __ptr64" ?QueryStridedClassicData@CTraceStats@XPerfAddIn@@UEBAJPEAV?$strided_adapter@$$CBUClassicEventGuidStats@ITraceStatsInfoSource@XPerfAddIn@@@XPerfCore@@AEA_K1@Z
0x180048440: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CMiniFilterDelayInfoSource>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCMiniFilterDelayInfoSource@XPerfAddIn@@@ATL@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x18013C158: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CSessionServiceRoot<class XPerfAddIn::CIsBootTraceInfoSource,class ATL::CComSingleThreadModel>,class XPerfCore::CEventSinkRoot<class XPerfAddIn::CIsBootTraceInfoSource,class ATL::CComSingleThreadModel> >::data" ?data@?$_CComChainData@V?$CSessionServiceRoot@VCIsBootTraceInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@V?$CEventSinkRoot@VCIsBootTraceInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@2@@ATL@@2U_ATL_CHAINDATA@2@A
0x180139E20: "__cdecl CTA3?AVinvalid_argument@std@@" _CTA3?AVinvalid_argument@std@@
0x1800B9504: "public: void __cdecl XPerfAddIn::CSignatureList::Init(class XPerfAddIn::CXADInfoSource const * __ptr64) __ptr64" ?Init@CSignatureList@XPerfAddIn@@QEAAXPEBVCXADInfoSource@2@@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::IStackAnalysis::CSymbolHit> >::deallocate(struct XPerfAddIn::IStackAnalysis::CSymbolHit * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@UCSymbolHit@IStackAnalysis@XPerfAddIn@@@std@@@std@@QEAAXPEAUCSymbolHit@IStackAnalysis@XPerfAddIn@@_K@Z
0x1800FC5A8: "Stack Mapping InfoSource" ??_C@_1DC@GILODMM@?$AAS?$AAt?$AAa?$AAc?$AAk?$AA?5?$AAM?$AAa?$AAp?$AAp?$AAi?$AAn?$AAg?$AA?5?$AAI?$AAn?$AAf?$AAo?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AA?$AA@
0x18001B4D8: "public: struct std::_Tree_node<struct std::pair<unsigned __int64 const,class XPerfAddIn::Timeline>,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct std::pair<unsigned __int64 const,class XPerfAddIn::Timeline>,class std::allocator<struct std::pair<unsigned __int64 const,class XPerfAddIn::Timeline> > > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@U?$pair@$$CB_KVTimeline@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CB_KVTimeline@XPerfAddIn@@@std@@@2@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CB_KVTimeline@XPerfAddIn@@@std@@PEAX@2@XZ
0x18005D658: "public: class XPerfAddIn::Timeline & __ptr64 __cdecl std::map<unsigned long,class XPerfAddIn::Timeline,struct std::greater<unsigned long>,class std::allocator<struct std::pair<unsigned long const,class XPerfAddIn::Timeline> > >::operator[](unsigned long const & __ptr64) __ptr64" ??A?$map@KVTimeline@XPerfAddIn@@U?$greater@K@std@@V?$allocator@U?$pair@$$CBKVTimeline@XPerfAddIn@@@std@@@4@@std@@QEAAAEAVTimeline@XPerfAddIn@@AEBK@Z
0x180003E60: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CSessionServiceRoot<class XPerfAddIn::CProcessNameProcessThreadHierarchy,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CSessionServiceRoot@VCProcessNameProcessThreadHierarchy@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x1800E8E00: ?_entries@?1??_GetEntries@CIsBootTraceInfoSource@XPerfAddIn@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180028BD8: "public: struct std::_List_node<class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO>,void * __ptr64> * __ptr64 __cdecl std::_List_alloc<0,struct std::_List_base_types<class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO>,class std::allocator<class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO> > > >::_Buynode0(struct std::_List_node<class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO>,void * __ptr64> * __ptr64,struct std::_List_node<class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO>,void * __ptr64> * __ptr64) __ptr64" ?_Buynode0@?$_List_alloc@$0A@U?$_List_base_types@V?$CAllocation@U_TRACE_EVENT_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@V?$allocator@V?$CAllocation@U_TRACE_EVENT_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@@std@@@std@@@std@@QEAAPEAU?$_List_node@V?$CAllocation@U_TRACE_EVENT_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@PEAX@2@PEAU32@0@Z
0x180004590: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CStackKeyInfoSource>::Release`adjustor{32}' (void) __ptr64" ?Release@?$CComObject@VCStackKeyInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x180004580: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CProcessThreadHierarchy>::AddRef`adjustor{32}' (void) __ptr64" ?AddRef@?$CComObject@VCProcessThreadHierarchy@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x1800BC2EC: "private: static long __cdecl XPerfAddIn::CXADInfoSource::LoadAndParseSignaturesFile(unsigned short const * __ptr64,class XPerfAddIn::CPerformanceSignature & __ptr64,bool)" ?LoadAndParseSignaturesFile@CXADInfoSource@XPerfAddIn@@CAJPEBGAEAVCPerformanceSignature@2@_N@Z
0x1800ACE38: "public: static long __cdecl ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CTraceStats> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator@V?$CComObject@VCTraceStats@XPerfAddIn@@@ATL@@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x180005570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CMiniFilterDelayInfoSource>::Release`adjustor{40}' (void) __ptr64" ?Release@?$CComObject@VCMiniFilterDelayInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x1800FA9B8: ?_Map@?1??_Etw_EventSink_GetMap@CGenericInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z@4QBU45@B
0x180007070: "public: __cdecl std::vector<struct XPerfAddIn::IStackFrameInfoSource::StackTop,class std::allocator<struct XPerfAddIn::IStackFrameInfoSource::StackTop> >::~vector<struct XPerfAddIn::IStackFrameInfoSource::StackTop,class std::allocator<struct XPerfAddIn::IStackFrameInfoSource::StackTop> >(void) __ptr64" ??1?$vector@UStackTop@IStackFrameInfoSource@XPerfAddIn@@V?$allocator@UStackTop@IStackFrameInfoSource@XPerfAddIn@@@std@@@std@@QEAA@XZ
0x1800111C0: "public: virtual long __cdecl XPerfAddIn::CCStateInfoSource::QueryStridedData(class XPerfCore::strided_adapter<struct XPerfAddIn::ICStateInfoSource::CStateData const> * __ptr64 const,unsigned __int64 & __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64)const __ptr64" ?QueryStridedData@CCStateInfoSource@XPerfAddIn@@UEBAJQEAV?$strided_adapter@$$CBUCStateData@ICStateInfoSource@XPerfAddIn@@@XPerfCore@@AEA_KAEBVTimeStamp@4@2@Z
0x180004570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CHwPowerCountsInfoSource>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$CComObject@VCHwPowerCountsInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x1800480B0: "public: static long __cdecl ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CMiniFilterDelayInfoSource> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator@V?$CComObject@VCMiniFilterDelayInfoSource@XPerfAddIn@@@ATL@@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x1801035C0: "Memory: InsertAtFront" ??_C@_1CM@NANFLAAF@?$AAM?$AAe?$AAm?$AAo?$AAr?$AAy?$AA?3?$AA?5?$AAI?$AAn?$AAs?$AAe?$AAr?$AAt?$AAA?$AAt?$AAF?$AAr?$AAo?$AAn?$AAt?$AA?$AA@
0x1800F1320: ?_entries@?1??_GetEntries@?$CSessionServiceRoot@VCTimerExpirationCountsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x1800D8C20: "void * __ptr64 __cdecl operator new[](unsigned __int64,struct std::nothrow_t const & __ptr64)" ??_U@YAPEAX_KAEBUnothrow_t@std@@@Z
0x1801058C8: "ALPC: Wait for New Message" ??_C@_1DG@LCELMBBB@?$AAA?$AAL?$AAP?$AAC?$AA?3?$AA?5?$AAW?$AAa?$AAi?$AAt?$AA?5?$AAf?$AAo?$AAr?$AA?5?$AAN?$AAe?$AAw?$AA?5?$AAM?$AAe?$AAs?$AAs?$AAa?$AAg?$AAe?$AA?$AA@
0x180100838: " Loading signature from: %ws " ??_C@_0BO@PJBPJMJP@?6Loading?5signature?5from?3?5?$CFws?6?$AA@
0x1800EB738: "const ATL::CComObject<class XPerfAddIn::CHwPowerCountsInfoSource>::`vftable'{for `XPerfCore::ISessionService'}" ??_7?$CComObject@VCHwPowerCountsInfoSource@XPerfAddIn@@@ATL@@6BISessionService@XPerfCore@@@
0x180101EA8: "ImageId: Info" ??_C@_1BM@GDOEKHMB@?$AAI?$AAm?$AAa?$AAg?$AAe?$AAI?$AAd?$AA?3?$AA?5?$AAI?$AAn?$AAf?$AAo?$AA?$AA@
0x1800C7250: "public: virtual long __cdecl XPerfAddIn::CWorkItemInfoSource::OnEvent(struct XPerfCore::ICursor const & __ptr64,struct _GUID const & __ptr64,struct _EVENT_RECORD const * __ptr64) __ptr64" ?OnEvent@CWorkItemInfoSource@XPerfAddIn@@UEAAJAEBUICursor@XPerfCore@@AEBU_GUID@@PEBU_EVENT_RECORD@@@Z
0x180003D04: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<unsigned int,unsigned short const * __ptr64,struct std::less<unsigned int>,class std::allocator<struct std::pair<unsigned int const,unsigned short const * __ptr64> >,0> >::_Erase(struct std::_Tree_node<struct std::pair<unsigned int const,unsigned short const * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tmap_traits@IPEBGU?$less@I@std@@V?$allocator@U?$pair@$$CBIPEBG@std@@@2@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CBIPEBG@std@@PEAX@2@@Z
0x180039D90: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CGenericStorageInfoSource>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$CComObject@VCGenericStorageInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x1800EF030: "const Microsoft::Perf::Symbols::ISymbolSearchLogger::`vftable'" ??_7ISymbolSearchLogger@Symbols@Perf@Microsoft@@6B@
0x1800B4FA4: "private: long __cdecl XPerfAddIn::CWaitClassificationContext::Init(unsigned short const * __ptr64,unsigned short const * __ptr64,struct XPerfAddIn::CWaitClassificationContextContext const * __ptr64) __ptr64" ?Init@CWaitClassificationContext@XPerfAddIn@@AEAAJPEBG0PEBUCWaitClassificationContextContext@2@@Z
0x1800026A0: "public: virtual long __cdecl ATL::CAtlModule::GetGITPtr(struct IGlobalInterfaceTable * __ptr64 * __ptr64) __ptr64" ?GetGITPtr@CAtlModule@ATL@@UEAAJPEAPEAUIGlobalInterfaceTable@@@Z
0x1800070A0: "protected: void __cdecl std::vector<struct XPerfAddIn::CProcessInfoSource::CProcessData * __ptr64,class std::allocator<struct XPerfAddIn::CProcessInfoSource::CProcessData * __ptr64> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@PEAUCProcessData@CProcessInfoSource@XPerfAddIn@@V?$allocator@PEAUCProcessData@CProcessInfoSource@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x180002240: "public: static long __cdecl ATL::CComCreator2<class ATL::CComCreator<class ATL::CComObject<class XPerfCore::CAddIn> >,class ATL::CComFailCreator<-2147221232> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator2@V?$CComCreator@V?$CComObject@VCAddIn@XPerfCore@@@ATL@@@ATL@@V?$CComFailCreator@$0?HPPLPOPA@@2@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x1800538A8: "private: long __cdecl XPerfAddIn::CProcessInfoSource::ImageEvent(struct XPerfCore::ICursor const & __ptr64,unsigned __int64,struct _EVENT_TRACE const * __ptr64) __ptr64" ?ImageEvent@CProcessInfoSource@XPerfAddIn@@AEAAJAEBUICursor@XPerfCore@@_KPEBU_EVENT_TRACE@@@Z
0x180001A48: "public: void __cdecl std::_Tree_buy<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> > >,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> > > > >::_Freenode0(struct std::_Tree_node<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> > >,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@U?$pair@$$CB_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@V?$allocator@U?$pair@$$CB_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@QEAAXPEAU?$_Tree_node@U?$pair@$$CB_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@PEAX@2@@Z
0x1800D1950: "public: static unsigned short const * __ptr64 __cdecl XPerfAddIn::CClassPnPInfoSource::GetObjectDescription(void)" ?GetObjectDescription@CClassPnPInfoSource@XPerfAddIn@@SAPEBGXZ
0x1801070B8: "FILE_PREFETCH" ??_C@_1BM@GLBDKJGK@?$AAF?$AAI?$AAL?$AAE?$AA_?$AAP?$AAR?$AAE?$AAF?$AAE?$AAT?$AAC?$AAH?$AA?$AA@
0x1800F9510: "__cdecl GUID_18667df4_869d_4b62_96cc_bd91bcfb1566" _GUID_18667df4_869d_4b62_96cc_bd91bcfb1566
0x1800EDC90: "const ATL::CComObject<class XPerfAddIn::CRelocationsInfoSource>::`vftable'{for `XPerfAddIn::IRelocationsInfoSource'}" ??_7?$CComObject@VCRelocationsInfoSource@XPerfAddIn@@@ATL@@6BIRelocationsInfoSource@XPerfAddIn@@@
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::IStackAnalysis::CVirtualHit const * __ptr64> >::deallocate(struct XPerfAddIn::IStackAnalysis::CVirtualHit const * __ptr64 * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@PEBUCVirtualHit@IStackAnalysis@XPerfAddIn@@@std@@@std@@QEAAXPEAPEBUCVirtualHit@IStackAnalysis@XPerfAddIn@@_K@Z
0x180030C1C: "public: __cdecl XPerfCore::CRefCountedPtr<class ATL::CComObject<class XPerfAddIn::CStackTopToFrameTagMapper> >::~CRefCountedPtr<class ATL::CComObject<class XPerfAddIn::CStackTopToFrameTagMapper> >(void) __ptr64" ??1?$CRefCountedPtr@V?$CComObject@VCStackTopToFrameTagMapper@XPerfAddIn@@@ATL@@@XPerfCore@@QEAA@XZ
0x1800F9318: NumberedMarkGuid
0x180016BB8: "public: __cdecl std::pair<unsigned __int64,class XPerfAddIn::Timeline>::~pair<unsigned __int64,class XPerfAddIn::Timeline>(void) __ptr64" ??1?$pair@_KVTimeline@XPerfAddIn@@@std@@QEAA@XZ
0x180103298: "Prefetch: Read" ??_C@_1BO@MGCNIFMG@?$AAP?$AAr?$AAe?$AAf?$AAe?$AAt?$AAc?$AAh?$AA?3?$AA?5?$AAR?$AAe?$AAa?$AAd?$AA?$AA@
0x1800C3FC8: "class ATL::CComPtr<struct XPerfAddIn::ISignatureList> * __ptr64 __cdecl std::_Uninit_move<class ATL::CComPtr<struct XPerfAddIn::ISignatureList> * __ptr64,class ATL::CComPtr<struct XPerfAddIn::ISignatureList> * __ptr64,class std::allocator<class ATL::CComPtr<struct XPerfAddIn::ISignatureList> >,class ATL::CComPtr<struct XPerfAddIn::ISignatureList> >(class ATL::CComPtr<struct XPerfAddIn::ISignatureList> * __ptr64,class ATL::CComPtr<struct XPerfAddIn::ISignatureList> * __ptr64,class ATL::CComPtr<struct XPerfAddIn::ISignatureList> * __ptr64,struct std::_Wrap_alloc<class std::allocator<class ATL::CComPtr<struct XPerfAddIn::ISignatureList> > > & __ptr64,class ATL::CComPtr<struct XPerfAddIn::ISignatureList> * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAV?$CComPtr@UISignatureList@XPerfAddIn@@@ATL@@PEAV12@V?$allocator@V?$CComPtr@UISignatureList@XPerfAddIn@@@ATL@@@std@@V12@@std@@YAPEAV?$CComPtr@UISignatureList@XPerfAddIn@@@ATL@@PEAV12@00AEAU?$_Wrap_alloc@V?$allocator@V?$CComPtr@UISignatureList@XPerfAddIn@@@ATL@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x18003AFA0: "public: static long __cdecl ATL::CComCreator2<class ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CHardFaultInfoSource> >,class ATL::CComFailCreator<-2147221232> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator2@V?$CComCreator@V?$CComObject@VCHardFaultInfoSource@XPerfAddIn@@@ATL@@@ATL@@V?$CComFailCreator@$0?HPPLPOPA@@2@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x18008376C: "class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackKeyInfoSource::StackKey> > > * __ptr64 __cdecl std::_Buffered_rotate<class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackKeyInfoSource::StackKey> > > * __ptr64,__int64,class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackKeyInfoSource::StackKey> > > >(class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackKeyInfoSource::StackKey> > > * __ptr64,class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackKeyInfoSource::StackKey> > > * __ptr64,class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackKeyInfoSource::StackKey> > > * __ptr64,__int64,__int64,class std::_Temp_iterator<class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackKeyInfoSource::StackKey> > > > & __ptr64)" ??$_Buffered_rotate@PEAV?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UStackKey@IStackKeyInfoSource@XPerfAddIn@@@std@@@std@@@std@@_JV12@@std@@YAPEAV?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UStackKey@IStackKeyInfoSource@XPerfAddIn@@@std@@@std@@@0@PEAV10@00_J1AEAV?$_Temp_iterator@V?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UStackKey@IStackKeyInfoSource@XPerfAddIn@@@std@@@std@@@std@@@0@@Z
0x1800A7528: "public: virtual __cdecl ATL::CComObject<class XPerfAddIn::CSystemSleepInfoSource>::~CComObject<class XPerfAddIn::CSystemSleepInfoSource>(void) __ptr64" ??1?$CComObject@VCSystemSleepInfoSource@XPerfAddIn@@@ATL@@UEAA@XZ
0x1800B5F80: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CWaitClassificationInfoSource>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$CComObject@VCWaitClassificationInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x180070FA0: "public: static struct XPerfCore::EventSinkRegistryEntry const * __ptr64 __cdecl XPerfAddIn::CRegistryInfoSource::_Etw_EventSink_GetMap(unsigned __int64 * __ptr64)" ?_Etw_EventSink_GetMap@CRegistryInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z
0x1800FA3C0: ?_Map@?1??_Etw_EventSink_GetMap@CEventMetadataInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z@4QBU45@B
0x1800FD860: "Enable Adaptive Brightness" ??_C@_1DG@ELCOBEKF@?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AA?5?$AAA?$AAd?$AAa?$AAp?$AAt?$AAi?$AAv?$AAe?$AA?5?$AAB?$AAr?$AAi?$AAg?$AAh?$AAt?$AAn?$AAe?$AAs?$AAs?$AA?$AA@
0x1800274B4: "public: struct std::_Tree_node<struct std::pair<unsigned long const,unsigned __int64>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<unsigned long const,unsigned __int64>,class std::allocator<struct std::pair<unsigned long const,unsigned __int64> > >::_Buynode<struct std::pair<unsigned long,unsigned __int64> >(struct std::pair<unsigned long,unsigned __int64> &&) __ptr64" ??$_Buynode@U?$pair@K_K@std@@@?$_Tree_buy@U?$pair@$$CBK_K@std@@V?$allocator@U?$pair@$$CBK_K@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBK_K@std@@PEAX@1@$$QEAU?$pair@K_K@1@@Z
0x180002C60: "public: __cdecl std::set<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CTlgEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats> >::~set<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CTlgEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats> >(void) __ptr64" ??1?$set@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCTlgEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@@std@@@std@@QEAA@XZ
0x1800F9DE0: "[%u]" ??_C@_19IOJPMNAJ@?$AA?$FL?$AA?$CF?$AAu?$AA?$FN?$AA?$AA@
0x1800FCFF8: "[%hs(%hs)] " ??_C@_1BI@PKOCHLJN@?$AA?$FL?$AA?$CF?$AAh?$AAs?$AA?$CI?$AA?$CF?$AAh?$AAs?$AA?$CJ?$AA?$FN?$AA?6?$AA?$AA@
0x18010A8C0: "QEVENT_POSTMESSAGE" ??_C@_1CG@NHKPPIAO@?$AAQ?$AAE?$AAV?$AAE?$AAN?$AAT?$AA_?$AAP?$AAO?$AAS?$AAT?$AAM?$AAE?$AAS?$AAS?$AAA?$AAG?$AAE?$AA?$AA@
0x1800BEE84: "public: void __cdecl std::vector<struct XPerfAddIn::CModuleSymbolPair const,class std::allocator<struct XPerfAddIn::CModuleSymbolPair const> >::resize(unsigned __int64) __ptr64" ?resize@?$vector@$$CBUCModuleSymbolPair@XPerfAddIn@@V?$allocator@$$CBUCModuleSymbolPair@XPerfAddIn@@@std@@@std@@QEAAX_K@Z
0x18000628C: "public: void __cdecl std::vector<class XPerfAddIn::CIpiInfoSource::CProcessor,class std::allocator<class XPerfAddIn::CIpiInfoSource::CProcessor> >::resize(unsigned __int64) __ptr64" ?resize@?$vector@VCProcessor@CIpiInfoSource@XPerfAddIn@@V?$allocator@VCProcessor@CIpiInfoSource@XPerfAddIn@@@std@@@std@@QEAAX_K@Z
0x180106640: "HwPower: Channel Data" ??_C@_1CM@FKJGPIKF@?$AAH?$AAw?$AAP?$AAo?$AAw?$AAe?$AAr?$AA?3?$AA?5?$AAC?$AAh?$AAa?$AAn?$AAn?$AAe?$AAl?$AA?5?$AAD?$AAa?$AAt?$AAa?$AA?$AA@
0x1800063E8: "public: void __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> >::resize(unsigned __int64) __ptr64" ?resize@?$vector@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@@std@@QEAAX_K@Z
0x1800063E8: "public: void __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CVirtualHit const * __ptr64,class std::allocator<struct XPerfAddIn::IStackAnalysis::CVirtualHit const * __ptr64> >::resize(unsigned __int64) __ptr64" ?resize@?$vector@PEBUCVirtualHit@IStackAnalysis@XPerfAddIn@@V?$allocator@PEBUCVirtualHit@IStackAnalysis@XPerfAddIn@@@std@@@std@@QEAAX_K@Z
0x180019730: "public: void __cdecl std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData> >::resize(unsigned __int64) __ptr64" ?resize@?$vector@UCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@QEAAX_K@Z
0x180024184: "public: void __cdecl std::vector<struct XPerfAddIn::CDpcIsrInfoSource::CDpcIsrData,class std::allocator<struct XPerfAddIn::CDpcIsrInfoSource::CDpcIsrData> >::resize(unsigned __int64) __ptr64" ?resize@?$vector@UCDpcIsrData@CDpcIsrInfoSource@XPerfAddIn@@V?$allocator@UCDpcIsrData@CDpcIsrInfoSource@XPerfAddIn@@@std@@@std@@QEAAX_K@Z
0x1800A31E4: "public: void __cdecl std::vector<struct XPerfAddIn::ISysConfigInfoSource::DiskInfo,class std::allocator<struct XPerfAddIn::ISysConfigInfoSource::DiskInfo> >::resize(unsigned __int64) __ptr64" ?resize@?$vector@UDiskInfo@ISysConfigInfoSource@XPerfAddIn@@V?$allocator@UDiskInfo@ISysConfigInfoSource@XPerfAddIn@@@std@@@std@@QEAAX_K@Z
0x18007E8F8: "public: void __cdecl std::vector<struct XPerfAddIn::IStackMappingInfoSource::Event,class std::allocator<struct XPerfAddIn::IStackMappingInfoSource::Event> >::resize(unsigned __int64) __ptr64" ?resize@?$vector@UEvent@IStackMappingInfoSource@XPerfAddIn@@V?$allocator@UEvent@IStackMappingInfoSource@XPerfAddIn@@@std@@@std@@QEAAX_K@Z
0x18000628C: "public: void __cdecl std::vector<class XPerfAddIn::CCSwitchInfoSource::CProcessor,class std::allocator<class XPerfAddIn::CCSwitchInfoSource::CProcessor> >::resize(unsigned __int64) __ptr64" ?resize@?$vector@VCProcessor@CCSwitchInfoSource@XPerfAddIn@@V?$allocator@VCProcessor@CCSwitchInfoSource@XPerfAddIn@@@std@@@std@@QEAAX_K@Z
0x1800063E8: "public: void __cdecl std::vector<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64,class std::allocator<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64> >::resize(unsigned __int64) __ptr64" ?resize@?$vector@PEBUProcessData@IProcessInfoSource@XPerfAddIn@@V?$allocator@PEBUProcessData@IProcessInfoSource@XPerfAddIn@@@std@@@std@@QEAAX_K@Z
0x1800A2DAC: "public: void __cdecl std::vector<struct XPerfAddIn::ISysConfigInfoSource11::DefragInfo,class std::allocator<struct XPerfAddIn::ISysConfigInfoSource11::DefragInfo> >::resize(unsigned __int64) __ptr64" ?resize@?$vector@UDefragInfo@ISysConfigInfoSource11@XPerfAddIn@@V?$allocator@UDefragInfo@ISysConfigInfoSource11@XPerfAddIn@@@std@@@std@@QEAAX_K@Z
0x18000D720: "public: void __cdecl std::vector<class XPerfAddIn::CReadyThreadInfoSource::CProcessor,class std::allocator<class XPerfAddIn::CReadyThreadInfoSource::CProcessor> >::resize(unsigned __int64) __ptr64" ?resize@?$vector@VCProcessor@CReadyThreadInfoSource@XPerfAddIn@@V?$allocator@VCProcessor@CReadyThreadInfoSource@XPerfAddIn@@@std@@@std@@QEAAX_K@Z
0x1800693D4: "public: void __cdecl std::vector<struct XPerfAddIn::CSampledProfileInfoSource::CSampleData,class std::allocator<struct XPerfAddIn::CSampledProfileInfoSource::CSampleData> >::resize(unsigned __int64) __ptr64" ?resize@?$vector@UCSampleData@CSampledProfileInfoSource@XPerfAddIn@@V?$allocator@UCSampleData@CSampledProfileInfoSource@XPerfAddIn@@@std@@@std@@QEAAX_K@Z
0x18007EA74: "public: void __cdecl std::vector<struct XPerfAddIn::IStackMappingInfoSource::EventProvider,class std::allocator<struct XPerfAddIn::IStackMappingInfoSource::EventProvider> >::resize(unsigned __int64) __ptr64" ?resize@?$vector@UEventProvider@IStackMappingInfoSource@XPerfAddIn@@V?$allocator@UEventProvider@IStackMappingInfoSource@XPerfAddIn@@@std@@@std@@QEAAX_K@Z
0x18000628C: "public: void __cdecl std::vector<class XPerfAddIn::CTimerExpirationInfoSource::CProcessor,class std::allocator<class XPerfAddIn::CTimerExpirationInfoSource::CProcessor> >::resize(unsigned __int64) __ptr64" ?resize@?$vector@VCProcessor@CTimerExpirationInfoSource@XPerfAddIn@@V?$allocator@VCProcessor@CTimerExpirationInfoSource@XPerfAddIn@@@std@@@std@@QEAAX_K@Z
0x1800D2DD8: "public: void __cdecl std::vector<struct XPerfAddIn::CWorkOnBehalfInfoSource::CWorkOnBehalfData,class std::allocator<struct XPerfAddIn::CWorkOnBehalfInfoSource::CWorkOnBehalfData> >::resize(unsigned __int64) __ptr64" ?resize@?$vector@UCWorkOnBehalfData@CWorkOnBehalfInfoSource@XPerfAddIn@@V?$allocator@UCWorkOnBehalfData@CWorkOnBehalfInfoSource@XPerfAddIn@@@std@@@std@@QEAAX_K@Z
0x180108768: "FileAttributeTagInformation" ??_C@_1DI@HPGGLBCA@?$AAF?$AAi?$AAl?$AAe?$AAA?$AAt?$AAt?$AAr?$AAi?$AAb?$AAu?$AAt?$AAe?$AAT?$AAa?$AAg?$AAI?$AAn?$AAf?$AAo?$AAr?$AAm?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x18007AF48: "public: void __cdecl std::vector<struct XPerfAddIn::CShouldYieldProcessorInfoSource::CShouldYieldProcessorData,class std::allocator<struct XPerfAddIn::CShouldYieldProcessorInfoSource::CShouldYieldProcessorData> >::resize(unsigned __int64) __ptr64" ?resize@?$vector@UCShouldYieldProcessorData@CShouldYieldProcessorInfoSource@XPerfAddIn@@V?$allocator@UCShouldYieldProcessorData@CShouldYieldProcessorInfoSource@XPerfAddIn@@@std@@@std@@QEAAX_K@Z
0x180017E90: "public: void __cdecl std::vector<class XPerfCore::strided_adapter<struct XPerfAddIn::IDiskIOInfoSource::DiskIOData const>,class std::allocator<class XPerfCore::strided_adapter<struct XPerfAddIn::IDiskIOInfoSource::DiskIOData const> > >::resize(unsigned __int64) __ptr64" ?resize@?$vector@V?$strided_adapter@$$CBUDiskIOData@IDiskIOInfoSource@XPerfAddIn@@@XPerfCore@@V?$allocator@V?$strided_adapter@$$CBUDiskIOData@IDiskIOInfoSource@XPerfAddIn@@@XPerfCore@@@std@@@std@@QEAAX_K@Z
0x1800D930E: "__cdecl _imp_load_SysAllocString" __imp_load_SysAllocString
0x1800F1320: ?_entries@?1??_GetEntries@?$CSessionServiceRoot@VCPageFaultInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180103008: "DiskIo: Flush" ??_C@_1BM@EHKHOAFB@?$AAD?$AAi?$AAs?$AAk?$AAI?$AAo?$AA?3?$AA?5?$AAF?$AAl?$AAu?$AAs?$AAh?$AA?$AA@
0x1801417D4: ?$TSS0@?1??GetCategoryMap@CDriverDelayInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4HA
0x180109220: "WM_CHILDACTIVATE" ??_C@_1CC@HFMEFJNK@?$AAW?$AAM?$AA_?$AAC?$AAH?$AAI?$AAL?$AAD?$AAA?$AAC?$AAT?$AAI?$AAV?$AAA?$AAT?$AAE?$AA?$AA@
0x1800041A4: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::CSymbolImageData * __ptr64 const,struct Microsoft::Perf::Symbols::Engine::ISymbolCacheFile::TmfInfo * __ptr64> > > > __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::CSymbolImageData * __ptr64,struct Microsoft::Perf::Symbols::Engine::ISymbolCacheFile::TmfInfo * __ptr64,struct std::less<struct XPerfAddIn::CSymbolImageData * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::CSymbolImageData * __ptr64 const,struct Microsoft::Perf::Symbols::Engine::ISymbolCacheFile::TmfInfo * __ptr64> >,0> >::_Insert_at<struct std::pair<struct XPerfAddIn::CSymbolImageData * __ptr64 const,struct Microsoft::Perf::Symbols::Engine::ISymbolCacheFile::TmfInfo * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CSymbolImageData * __ptr64 const,struct Microsoft::Perf::Symbols::Engine::ISymbolCacheFile::TmfInfo * __ptr64>,void * __ptr64> * __ptr64>(bool,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CSymbolImageData * __ptr64 const,struct Microsoft::Perf::Symbols::Engine::ISymbolCacheFile::TmfInfo * __ptr64>,void * __ptr64> * __ptr64,struct std::pair<struct XPerfAddIn::CSymbolImageData * __ptr64 const,struct Microsoft::Perf::Symbols::Engine::ISymbolCacheFile::TmfInfo * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CSymbolImageData * __ptr64 const,struct Microsoft::Perf::Symbols::Engine::ISymbolCacheFile::TmfInfo * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_at@AEAU?$pair@QEAUCSymbolImageData@XPerfAddIn@@PEAUTmfInfo@ISymbolCacheFile@Engine@Symbols@Perf@Microsoft@@@std@@PEAU?$_Tree_node@U?$pair@QEAUCSymbolImageData@XPerfAddIn@@PEAUTmfInfo@ISymbolCacheFile@Engine@Symbols@Perf@Microsoft@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@PEAUCSymbolImageData@XPerfAddIn@@PEAUTmfInfo@ISymbolCacheFile@Engine@Symbols@Perf@Microsoft@@U?$less@PEAUCSymbolImageData@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEAUCSymbolImageData@XPerfAddIn@@PEAUTmfInfo@ISymbolCacheFile@Engine@Symbols@Perf@Microsoft@@@std@@@std@@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEAUCSymbolImageData@XPerfAddIn@@PEAUTmfInfo@ISymbolCacheFile@Engine@Symbols@Perf@Microsoft@@@std@@@std@@@std@@@1@_NPEAU?$_Tree_node@U?$pair@QEAUCSymbolImageData@XPerfAddIn@@PEAUTmfInfo@ISymbolCacheFile@Engine@Symbols@Perf@Microsoft@@@std@@PEAX@1@AEAU?$pair@QEAUCSymbolImageData@XPerfAddIn@@PEAUTmfInfo@ISymbolCacheFile@Engine@Symbols@Perf@Microsoft@@@1@1@Z
0x1800F63B8: "__cdecl _imp_fprintf" __imp_fprintf
0x1800F6398: "__cdecl _imp_wcstok_s" __imp_wcstok_s
0x18008AB0C: "protected: void __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CProcess,class std::allocator<struct XPerfAddIn::IStackAnalysis::CProcess> >::_Reserve(unsigned __int64) __ptr64" ?_Reserve@?$vector@UCProcess@IStackAnalysis@XPerfAddIn@@V?$allocator@UCProcess@IStackAnalysis@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x180101BD0: "Process: WakeEventKernel" ??_C@_1DC@PAAJNGBG@?$AAP?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AA?3?$AA?5?$AAW?$AAa?$AAk?$AAe?$AAE?$AAv?$AAe?$AAn?$AAt?$AAK?$AAe?$AAr?$AAn?$AAe?$AAl?$AA?$AA@
0x180101680: "Process: PerfCounters: End" ??_C@_1DG@JCOAODLK@?$AAP?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AA?3?$AA?5?$AAP?$AAe?$AAr?$AAf?$AAC?$AAo?$AAu?$AAn?$AAt?$AAe?$AAr?$AAs?$AA?3?$AA?5?$AAE?$AAn?$AAd?$AA?$AA@
0x1800FBD38: "Sampled Profile InfoSource" ??_C@_1DG@BIMJMJIP@?$AAS?$AAa?$AAm?$AAp?$AAl?$AAe?$AAd?$AA?5?$AAP?$AAr?$AAo?$AAf?$AAi?$AAl?$AAe?$AA?5?$AAI?$AAn?$AAf?$AAo?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AA?$AA@
0x180006E58: "public: __cdecl XPerfAddIn::CClockInterruptCountsInfoSource::~CClockInterruptCountsInfoSource(void) __ptr64" ??1CClockInterruptCountsInfoSource@XPerfAddIn@@QEAA@XZ
0x1800F0200: "const ATL::CComObject<class XPerfAddIn::CWaitClassificationInfoSource>::`vftable'" ??_7?$CComObject@VCWaitClassificationInfoSource@XPerfAddIn@@@ATL@@6B@
0x1800ECA88: "const ATL::CComObject<class XPerfAddIn::CProcessInfoSource>::`vftable'{for `XPerfAddIn::IImageLoadDependenceInfoSource'}" ??_7?$CComObject@VCProcessInfoSource@XPerfAddIn@@@ATL@@6BIImageLoadDependenceInfoSource@XPerfAddIn@@@
0x1800ED4C8: "const ATL::CComObject<class XPerfAddIn::CPIdleStateCountsInfoSource>::`vftable'{for `XPerfCore::ISessionServiceInternal'}" ??_7?$CComObject@VCPIdleStateCountsInfoSource@XPerfAddIn@@@ATL@@6BISessionServiceInternal@XPerfCore@@@
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct XPerfAddIn::CImageData const * __ptr64,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct XPerfAddIn::CImageData const * __ptr64,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@PEBUCImageData@XPerfAddIn@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@PEBUCImageData@XPerfAddIn@@PEAX@2@_K@Z
0x18013CAB8: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CSessionServiceRoot<class XPerfAddIn::CFocusChangeInfoSource,class ATL::CComSingleThreadModel>,class XPerfCore::CEventSinkRoot<class XPerfAddIn::CFocusChangeInfoSource,class ATL::CComSingleThreadModel> >::data" ?data@?$_CComChainData@V?$CSessionServiceRoot@VCFocusChangeInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@V?$CEventSinkRoot@VCFocusChangeInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@2@@ATL@@2U_ATL_CHAINDATA@2@A
0x18013D688: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CSessionServiceRoot<class XPerfAddIn::CRelocationsInfoSource,class ATL::CComSingleThreadModel>,class XPerfCore::CEventSinkRoot<class XPerfAddIn::CRelocationsInfoSource,class ATL::CComSingleThreadModel> >::data" ?data@?$_CComChainData@V?$CSessionServiceRoot@VCRelocationsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@V?$CEventSinkRoot@VCRelocationsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@2@@ATL@@2U_ATL_CHAINDATA@2@A
0x1800039A0: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CClockInterruptInfoSource>::Release(void) __ptr64" ?Release@?$CComObject@VCClockInterruptInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x18010A468: "WM_PAINTCLIPBOARD" ??_C@_1CE@BFOKHCJJ@?$AAW?$AAM?$AA_?$AAP?$AAA?$AAI?$AAN?$AAT?$AAC?$AAL?$AAI?$AAP?$AAB?$AAO?$AAA?$AAR?$AAD?$AA?$AA@
0x1800898C0: "public: bool __cdecl std::_Vector_const_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackAnalysis::CProcess> > >::operator!=(class std::_Vector_const_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackAnalysis::CProcess> > > const & __ptr64)const __ptr64" ??9?$_Vector_const_iterator@V?$_Vector_val@U?$_Simple_types@UCProcess@IStackAnalysis@XPerfAddIn@@@std@@@std@@@std@@QEBA_NAEBV01@@Z
0x18007A6E0: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned short const * __ptr64 const,class XPerfAddIn::CService * __ptr64> > > > __cdecl std::_Tree<class std::_Tmap_traits<unsigned short const * __ptr64,class XPerfAddIn::CService * __ptr64,struct XPerfCore::lessLPCWSTR,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,class XPerfAddIn::CService * __ptr64> >,0> >::_Insert_hint<struct std::pair<unsigned short const * __ptr64 const,class XPerfAddIn::CService * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned short const * __ptr64 const,class XPerfAddIn::CService * __ptr64>,void * __ptr64> * __ptr64>(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned short const * __ptr64 const,class XPerfAddIn::CService * __ptr64> > > >,struct std::pair<unsigned short const * __ptr64 const,class XPerfAddIn::CService * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned short const * __ptr64 const,class XPerfAddIn::CService * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_hint@AEAU?$pair@QEBGPEAVCService@XPerfAddIn@@@std@@PEAU?$_Tree_node@U?$pair@QEBGPEAVCService@XPerfAddIn@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@PEBGPEAVCService@XPerfAddIn@@UlessLPCWSTR@XPerfCore@@V?$allocator@U?$pair@QEBGPEAVCService@XPerfAddIn@@@std@@@std@@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBGPEAVCService@XPerfAddIn@@@std@@@std@@@std@@@1@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBGPEAVCService@XPerfAddIn@@@std@@@std@@@std@@@1@AEAU?$pair@QEBGPEAVCService@XPerfAddIn@@@1@PEAU?$_Tree_node@U?$pair@QEBGPEAVCService@XPerfAddIn@@@std@@PEAX@1@@Z
0x1800F8AE8: "address family not supported" ??_C@_0BN@LKKBCCDB@address?5family?5not?5supported?$AA@
0x1800CDD38: "private: long __cdecl XPerfAddIn::CStackTopToFrameTagMapper::CheckHintTags(struct XPerfAddIn::CStackTopToFrameTagMapper::InternalStackFrameTagPathNode * __ptr64,struct XPerfAddIn::CStackTopToFrameTagMapper::InternalStackFrameTagPathNode * __ptr64,struct XPerfAddIn::CStackTopToFrameTagMapper::InternalStackFrameTagPathNode * __ptr64 * __ptr64,struct XPerfAddIn::CStackTopToFrameTagMapper::InternalStackFrameTagPathNode * __ptr64 * __ptr64) __ptr64" ?CheckHintTags@CStackTopToFrameTagMapper@XPerfAddIn@@AEAAJPEAUInternalStackFrameTagPathNode@12@0PEAPEAU312@1@Z
0x1800B07C4: "private: static long __cdecl XPerfAddIn::CWaitAnalysisConfiguration::ReadBool(class CXmlLiteStream & __ptr64,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > & __ptr64,unsigned short const * __ptr64,bool & __ptr64)" ?ReadBool@CWaitAnalysisConfiguration@XPerfAddIn@@CAJAEAVCXmlLiteStream@@AEAV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@PEBGAEA_N@Z
0x180101A88: "Process: DropWakeChargeUser" ??_C@_1DI@OFLOCPAM@?$AAP?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AA?3?$AA?5?$AAD?$AAr?$AAo?$AAp?$AAW?$AAa?$AAk?$AAe?$AAC?$AAh?$AAa?$AAr?$AAg?$AAe?$AAU?$AAs?$AAe?$AAr?$AA?$AA@
0x1800F62F8: "__cdecl _imp__XcptFilter" __imp__XcptFilter
0x18013DA20: "struct ATL::_ATL_OBJMAP_ENTRY30 XPerfAddIn::__objMap_CStackFrameInfoSource" ?__objMap_CStackFrameInfoSource@XPerfAddIn@@3U_ATL_OBJMAP_ENTRY30@ATL@@A
0x1800E9510: "const ATL::CComObject<class XPerfAddIn::CCSwitchReadyThreadExtInfoSource>::`vftable'{for `XPerfAddIn::ICSwitchExtInfoSource'}" ??_7?$CComObject@VCCSwitchReadyThreadExtInfoSource@XPerfAddIn@@@ATL@@6BICSwitchExtInfoSource@XPerfAddIn@@@
0x1800382F0: "public: static long __cdecl ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CGenericInfoSource> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator@V?$CComObject@VCGenericInfoSource@XPerfAddIn@@@ATL@@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x18002A0D8: "public: struct std::_Tree_node<struct std::pair<struct _EVENT_DESCRIPTOR const,class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO> >,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<struct _EVENT_DESCRIPTOR const,class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO> >,class std::allocator<struct std::pair<struct _EVENT_DESCRIPTOR const,class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO> > > >::_Buynode<struct std::pair<struct _EVENT_DESCRIPTOR,class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO> > >(struct std::pair<struct _EVENT_DESCRIPTOR,class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO> > &&) __ptr64" ??$_Buynode@U?$pair@U_EVENT_DESCRIPTOR@@V?$CAllocation@U_TRACE_EVENT_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@@std@@@?$_Tree_buy@U?$pair@$$CBU_EVENT_DESCRIPTOR@@V?$CAllocation@U_TRACE_EVENT_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CBU_EVENT_DESCRIPTOR@@V?$CAllocation@U_TRACE_EVENT_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBU_EVENT_DESCRIPTOR@@V?$CAllocation@U_TRACE_EVENT_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@@std@@PEAX@1@$$QEAU?$pair@U_EVENT_DESCRIPTOR@@V?$CAllocation@U_TRACE_EVENT_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@@1@@Z
0x1800FE700: "Changer" ??_C@_1BA@JEIOCMEF@?$AAC?$AAh?$AAa?$AAn?$AAg?$AAe?$AAr?$AA?$AA@
0x1800271A8: "public: static long __cdecl ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CDriverDelayInfoSource> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator@V?$CComObject@VCDriverDelayInfoSource@XPerfAddIn@@@ATL@@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x1800F6388: "__cdecl _imp__wfopen" __imp__wfopen
0x1800FEA00: "CD-R" ??_C@_19BOBJDGPM@?$AAC?$AAD?$AA?9?$AAR?$AA?$AA@
0x180103810: "Section: Create" ??_C@_1CA@PGFMJADC@?$AAS?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?3?$AA?5?$AAC?$AAr?$AAe?$AAa?$AAt?$AAe?$AA?$AA@
0x18002D420: "public: static long __cdecl ATL::CComCreator2<class ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CEventNameRegistry> >,class ATL::CComCreator<class ATL::CComAggObject<class XPerfAddIn::CEventNameRegistry> > >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator2@V?$CComCreator@V?$CComObject@VCEventNameRegistry@XPerfAddIn@@@ATL@@@ATL@@V?$CComCreator@V?$CComAggObject@VCEventNameRegistry@XPerfAddIn@@@ATL@@@2@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x180007070: "public: __cdecl std::vector<struct XPerfAddIn::ISysConfigInfoSource::GroupMaskInfo,class std::allocator<struct XPerfAddIn::ISysConfigInfoSource::GroupMaskInfo> >::~vector<struct XPerfAddIn::ISysConfigInfoSource::GroupMaskInfo,class std::allocator<struct XPerfAddIn::ISysConfigInfoSource::GroupMaskInfo> >(void) __ptr64" ??1?$vector@UGroupMaskInfo@ISysConfigInfoSource@XPerfAddIn@@V?$allocator@UGroupMaskInfo@ISysConfigInfoSource@XPerfAddIn@@@std@@@std@@QEAA@XZ
0x1800F6478: "__cdecl _imp_fwprintf" __imp_fwprintf
0x180072E80: "public: static struct ATL::_ATL_CATMAP_ENTRY const * __ptr64 __cdecl XPerfAddIn::CSchedulerAnalysisInfoSource::GetCategoryMap(void)" ?GetCategoryMap@CSchedulerAnalysisInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ
0x180005810: "public: static struct ATL::_ATL_CATMAP_ENTRY const * __ptr64 __cdecl XPerfAddIn::CClockInterruptCountsInfoSource::GetCategoryMap(void)" ?GetCategoryMap@CClockInterruptCountsInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ
0x1800A0F10: "public: virtual unsigned short const * __ptr64 __cdecl XPerfAddIn::CSysConfigInfoSource::QueryIDETimingModeClassName(enum XPerfAddIn::ISysConfigInfoSource::IDETimingModeClass)const __ptr64" ?QueryIDETimingModeClassName@CSysConfigInfoSource@XPerfAddIn@@UEBAPEBGW4IDETimingModeClass@ISysConfigInfoSource@2@@Z
0x180024310: "public: static long __cdecl ATL::CComCreator2<class ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CDpcIsrInfoSource> >,class ATL::CComFailCreator<-2147221232> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator2@V?$CComCreator@V?$CComObject@VCDpcIsrInfoSource@XPerfAddIn@@@ATL@@@ATL@@V?$CComFailCreator@$0?HPPLPOPA@@2@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x1800B1D08: "private: static void __cdecl XPerfAddIn::CWaitAnalysisInfoSource::LogWorkItemAndSchedulePatch(class std::vector<class XPerfAddIn::CResult const,class std::allocator<class XPerfAddIn::CResult const> > & __ptr64,class std::vector<struct XPerfAddIn::CWaitAnalysisInfoSource::CJob,class std::allocator<struct XPerfAddIn::CWaitAnalysisInfoSource::CJob> > & __ptr64,class XPerfCore::TimeStamp,class XPerfCore::TimeStamp,struct XPerfAddIn::IWorkItemInfoSource::CWorkItemData const * __ptr64)" ?LogWorkItemAndSchedulePatch@CWaitAnalysisInfoSource@XPerfAddIn@@CAXAEAV?$vector@$$CBVCResult@XPerfAddIn@@V?$allocator@$$CBVCResult@XPerfAddIn@@@std@@@std@@AEAV?$vector@UCJob@CWaitAnalysisInfoSource@XPerfAddIn@@V?$allocator@UCJob@CWaitAnalysisInfoSource@XPerfAddIn@@@std@@@4@VTimeStamp@XPerfCore@@2PEBUCWorkItemData@IWorkItemInfoSource@2@@Z
0x180001E70: "public: virtual long __cdecl XPerfAddIn::CObjectManagerInfoSource::OnDataComplete(void) __ptr64" ?OnDataComplete@CObjectManagerInfoSource@XPerfAddIn@@UEAAJXZ
0x180141888: ?$TSS0@?1??GetCategoryMap@CSchedulerAnalysisInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4HA
0x1800F9FF0: "<unknown TDH type>" ??_C@_1CG@BGAAFHHK@?$AA?$DM?$AAu?$AAn?$AAk?$AAn?$AAo?$AAw?$AAn?$AA?5?$AAT?$AAD?$AAH?$AA?5?$AAt?$AAy?$AAp?$AAe?$AA?$DO?$AA?$AA@
0x180003E60: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CSessionServiceRoot<class XPerfAddIn::CWorkItemInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CSessionServiceRoot@VCWorkItemInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x180007070: "public: __cdecl XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::IReadyThreadInfoSource::ReadyThreadData const>,struct XPerfAddIn::lessReadyThreadDataByTime>::~CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::IReadyThreadInfoSource::ReadyThreadData const>,struct XPerfAddIn::lessReadyThreadDataByTime>(void) __ptr64" ??1?$CMultiStreamIteratorT@V?$strided_adapter@$$CBUReadyThreadData@IReadyThreadInfoSource@XPerfAddIn@@@XPerfCore@@UlessReadyThreadDataByTime@XPerfAddIn@@@XPerfAddIn@@QEAA@XZ
0x1800F6418: "__cdecl _imp_strnlen" __imp_strnlen
0x1800ACB88: "public: bool __cdecl ATL::CAutoVectorPtr<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats>::Allocate(unsigned __int64) __ptr64" ?Allocate@?$CAutoVectorPtr@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@ATL@@QEAA_N_K@Z
0x1800A0FA0: "public: virtual long __cdecl XPerfAddIn::CSysConfigInfoSource::QueryPhoneInfo(struct XPerfAddIn::ISysConfigInfoSource10::PhoneInfo const * __ptr64 * __ptr64)const __ptr64" ?QueryPhoneInfo@CSysConfigInfoSource@XPerfAddIn@@UEBAJPEAPEBUPhoneInfo@ISysConfigInfoSource10@2@@Z
0x1800F1320: ?_entries@?1??_GetEntries@?$CSessionServiceRoot@VCScreenshotInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x18008987C: "public: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned int const,struct XPerfAddIn::StackAnalysis::_impl::CSymbol::Value> > > > __cdecl std::_Tree<class std::_Tmap_traits<unsigned int,struct XPerfAddIn::StackAnalysis::_impl::CSymbol::Value,struct std::less<unsigned int>,class std::allocator<struct std::pair<unsigned int const,struct XPerfAddIn::StackAnalysis::_impl::CSymbol::Value> >,0> >::end(void) __ptr64" ?end@?$_Tree@V?$_Tmap_traits@IUValue@CSymbol@_impl@StackAnalysis@XPerfAddIn@@U?$less@I@std@@V?$allocator@U?$pair@$$CBIUValue@CSymbol@_impl@StackAnalysis@XPerfAddIn@@@std@@@7@$0A@@std@@@std@@QEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBIUValue@CSymbol@_impl@StackAnalysis@XPerfAddIn@@@std@@@std@@@std@@@2@XZ
0x1800B7D28: "public: struct XPerfAddIn::IDpcIsrInfoSource::DpcIsrData const * __ptr64 __cdecl XPerfAddIn::ISXadContext::GetDpcAt(class XPerfCore::TimeStamp,unsigned long)const __ptr64" ?GetDpcAt@ISXadContext@XPerfAddIn@@QEBAPEBUDpcIsrData@IDpcIsrInfoSource@2@VTimeStamp@XPerfCore@@K@Z
0x180089718: "public: __cdecl std::set<struct XPerfAddIn::IStackAnalysis::CVirtualHit const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CVirtualHit const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CVirtualHit const * __ptr64> >::set<struct XPerfAddIn::IStackAnalysis::CVirtualHit const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CVirtualHit const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CVirtualHit const * __ptr64> >(void) __ptr64" ??0?$set@PEBUCVirtualHit@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCVirtualHit@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCVirtualHit@IStackAnalysis@XPerfAddIn@@@5@@std@@QEAA@XZ
0x180015CE0: "public: unsigned __int64 __cdecl std::_Tree<class std::_Tmap_traits<unsigned __int64,struct XPerfAddIn::IStackAnalysis::CClassification * __ptr64,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::IStackAnalysis::CClassification * __ptr64> >,0> >::size(void)const __ptr64" ?size@?$_Tree@V?$_Tmap_traits@_KPEAUCClassification@IStackAnalysis@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_KPEAUCClassification@IStackAnalysis@XPerfAddIn@@@std@@@5@$0A@@std@@@std@@QEBA_KXZ
0x1800FF0B8: GUID_PROCESSOR_ALLOW_THROTTLING
0x1800FCED0: "cache" ??_C@_1M@FDPIMFHI@?$AAc?$AAa?$AAc?$AAh?$AAe?$AA?$AA@
0x180106830: "REQUEST_OPLOCK_LEVEL_2" ??_C@_1CO@FOFIBDAI@?$AAR?$AAE?$AAQ?$AAU?$AAE?$AAS?$AAT?$AA_?$AAO?$AAP?$AAL?$AAO?$AAC?$AAK?$AA_?$AAL?$AAE?$AAV?$AAE?$AAL?$AA_?$AA2?$AA?$AA@
0x180003D04: "protected: void __cdecl std::_Tree<class std::_Tset_traits<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CTlgEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats>,0> >::_Erase(struct std::_Tree_node<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tset_traits@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCTlgEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@@std@@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@PEAX@2@@Z
0x18001B818: "public: struct std::_Tree_node<unsigned __int64,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<unsigned __int64,class std::allocator<unsigned __int64> > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@_KV?$allocator@_K@std@@@std@@@std@@QEAAPEAU?$_Tree_node@_KPEAX@2@XZ
0x18005BDA0: "public: struct XPerfAddIn::CProcessInfoSource::CThreadData * __ptr64 __cdecl XPerfAddIn::KeyedTimelines<unsigned long,struct XPerfAddIn::CProcessInfoSource::CThreadData,struct XPerfAddIn::IProcessInfoSource::ThreadData>::Add(unsigned long const & __ptr64,struct XPerfAddIn::CProcessInfoSource::CThreadData const & __ptr64) __ptr64" ?Add@?$KeyedTimelines@KUCThreadData@CProcessInfoSource@XPerfAddIn@@UThreadData@IProcessInfoSource@3@@XPerfAddIn@@QEAAPEAUCThreadData@CProcessInfoSource@2@AEBKAEBU342@@Z
0x180003D04: "protected: void __cdecl std::_Tree<class std::_Tset_traits<struct XPerfAddIn::IStackAnalysis::CSymbol const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CSymbol const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CSymbol const * __ptr64>,0> >::_Erase(struct std::_Tree_node<struct XPerfAddIn::IStackAnalysis::CSymbol const * __ptr64,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tset_traits@PEBUCSymbol@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCSymbol@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCSymbol@IStackAnalysis@XPerfAddIn@@@5@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@PEBUCSymbol@IStackAnalysis@XPerfAddIn@@PEAX@2@@Z
0x1800F6280: "__cdecl _imp_CharLowerW" __imp_CharLowerW
0x1800FC6D8: "__cdecl GUID_b11ee401_2dd6_414a_afc3_3fe458cda3c0" _GUID_b11ee401_2dd6_414a_afc3_3fe458cda3c0
0x1800209C0: "public: struct std::_Tree_node<unsigned __int64,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<unsigned __int64,class std::allocator<unsigned __int64> >::_Buynode<unsigned __int64 & __ptr64>(unsigned __int64 & __ptr64) __ptr64" ??$_Buynode@AEA_K@?$_Tree_buy@_KV?$allocator@_K@std@@@std@@QEAAPEAU?$_Tree_node@_KPEAX@1@AEA_K@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<class XPerfAddIn::CIpiInfoSource::CProcessor> >::deallocate(class XPerfAddIn::CIpiInfoSource::CProcessor * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@VCProcessor@CIpiInfoSource@XPerfAddIn@@@std@@@std@@QEAAXPEAVCProcessor@CIpiInfoSource@XPerfAddIn@@_K@Z
0x18013A0F8: "__cdecl _pobjMap_CSyscallInfoSource" __pobjMap_CSyscallInfoSource
0x1800C8900: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CEventSinkRoot<class XPerfAddIn::CWorkItemInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CEventSinkRoot@VCWorkItemInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x180005570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CPStateCountsInfoSource>::Release`adjustor{40}' (void) __ptr64" ?Release@?$CComObject@VCPStateCountsInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x180139E68: "__cdecl TI3?AVinvalid_argument@std@@" _TI3?AVinvalid_argument@std@@
0x1800F8B08: "address in use" ??_C@_0P@LDMLAFHI@address?5in?5use?$AA@
0x18013D838: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CSessionServiceRoot<class XPerfAddIn::CServicesInfoSource,class ATL::CComSingleThreadModel>,class XPerfCore::CEventSinkRoot<class XPerfAddIn::CServicesInfoSource,class ATL::CComSingleThreadModel> >::data" ?data@?$_CComChainData@V?$CSessionServiceRoot@VCServicesInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@V?$CEventSinkRoot@VCServicesInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@2@@ATL@@2U_ATL_CHAINDATA@2@A
0x180016FB0: "public: virtual long __cdecl XPerfAddIn::CDiskIOCountsInfoSource::OnDataComplete(void) __ptr64" ?OnDataComplete@CDiskIOCountsInfoSource@XPerfAddIn@@UEAAJXZ
0x180028860: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CEventMetadataInfoSource>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$CComObject@VCEventMetadataInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x18000D020: "public: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::SchedThread> > > > __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64,struct XPerfAddIn::SchedThread,struct std::less<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::SchedThread> >,0> >::erase(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::SchedThread> > > >) __ptr64" ?erase@?$_Tree@V?$_Tmap_traits@PEBUThreadData@IProcessInfoSource@XPerfAddIn@@USchedThread@3@U?$less@PEBUThreadData@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@USchedThread@3@@std@@@6@$0A@@std@@@std@@QEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@USchedThread@3@@std@@@std@@@std@@@2@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@USchedThread@3@@std@@@std@@@std@@@2@@Z
0x180006E58: "public: __cdecl XPerfAddIn::CCSwitchCountsInfoSource::~CCSwitchCountsInfoSource(void) __ptr64" ??1CCSwitchCountsInfoSource@XPerfAddIn@@QEAA@XZ
0x180092C7C: "public: virtual __cdecl Microsoft::Perf::Symbols::SymbolSearchCriteria::~SymbolSearchCriteria(void) __ptr64" ??1SymbolSearchCriteria@Symbols@Perf@Microsoft@@UEAA@XZ
0x1800D7160: "public: virtual void __cdecl Microsoft::Perf::Symbols::SymbolPath::SetPath(unsigned short const * __ptr64) __ptr64" ?SetPath@SymbolPath@Symbols@Perf@Microsoft@@UEAAXPEBG@Z
0x1800F6538: ntdll_NULL_THUNK_DATA
0x1801093A0: "WM_DELETEITEM" ??_C@_1BM@ICPPLFAF@?$AAW?$AAM?$AA_?$AAD?$AAE?$AAL?$AAE?$AAT?$AAE?$AAI?$AAT?$AAE?$AAM?$AA?$AA@
0x1800F6318: "__cdecl _imp_memcpy" __imp_memcpy
0x18006E770: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CPStateCountsInfoSource>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$CComObject@VCPStateCountsInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x180025380: "public: __cdecl std::list<struct XPerfAddIn::WdfDpcIsrData,class std::allocator<struct XPerfAddIn::WdfDpcIsrData> >::list<struct XPerfAddIn::WdfDpcIsrData,class std::allocator<struct XPerfAddIn::WdfDpcIsrData> >(void) __ptr64" ??0?$list@UWdfDpcIsrData@XPerfAddIn@@V?$allocator@UWdfDpcIsrData@XPerfAddIn@@@std@@@std@@QEAA@XZ
0x18002E0B0: "public: virtual void * __ptr64 __cdecl ATL::CComAggObject<class XPerfAddIn::CEventNameRegistry>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$CComAggObject@VCEventNameRegistry@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x18013C1F0: "struct ATL::_ATL_OBJMAP_ENTRY30 XPerfAddIn::__objMap_CClockInterruptInfoSource" ?__objMap_CClockInterruptInfoSource@XPerfAddIn@@3U_ATL_OBJMAP_ENTRY30@ATL@@A
0x18003D630: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CHwPowerInfoSource>::QueryInterface`adjustor{32}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCHwPowerInfoSource@XPerfAddIn@@@ATL@@WCA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180032130: ?CopyString@Impl@XPerfAddIn@@YAJAEAV?$CStringInternerT@V?$hash_compare@PEBGUlessLPCWSTR@impl@Interner@Performance@@@stdext@@VCComFakeCriticalSection@ATL@@@Interner@Performance@@AEAPEBGPEFBX_K@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<char> >::deallocate(char * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@D@std@@@std@@QEAAXPEAD_K@Z
0x180004580: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CPStateInfoSource>::AddRef`adjustor{32}' (void) __ptr64" ?AddRef@?$CComObject@VCPStateInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x1800E9550: "const ATL::CComObject<class XPerfAddIn::CCSwitchReadyThreadExtInfoSource>::`vftable'{for `XPerfCore::ISessionService'}" ??_7?$CComObject@VCCSwitchReadyThreadExtInfoSource@XPerfAddIn@@@ATL@@6BISessionService@XPerfCore@@@
0x180140050: "__vectorcall ??_R0?AVexception@" ??_R0?AVexception@@@8
0x180141820: ?$TSS0@?1??GetCategoryMap@CGenericStorageInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4HA
0x180107170: "QUERY_ON_DISK_VOLUME_INFO" ??_C@_1DE@PGICPCNI@?$AAQ?$AAU?$AAE?$AAR?$AAY?$AA_?$AAO?$AAN?$AA_?$AAD?$AAI?$AAS?$AAK?$AA_?$AAV?$AAO?$AAL?$AAU?$AAM?$AAE?$AA_?$AAI?$AAN?$AAF?$AAO?$AA?$AA@
0x180025864: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64> > > > __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64,struct XPerfAddIn::lessTraceEventInfo,class std::allocator<struct std::pair<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64> >,0> >::_Insert_at<struct std::pair<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64>,struct std::_Nil>(bool,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64>,void * __ptr64> * __ptr64,struct std::pair<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64> &&,struct std::_Nil) __ptr64" ??$_Insert_at@U?$pair@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@@std@@U_Nil@2@@?$_Tree@V?$_Tmap_traits@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@UlessTraceEventInfo@2@V?$allocator@U?$pair@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@@std@@@std@@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@@std@@@std@@@std@@@1@_NPEAU?$_Tree_node@U?$pair@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@@std@@PEAX@1@$$QEAU?$pair@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@@1@U_Nil@1@@Z
0x180004DF0: "public: __cdecl XPerfCore::CWStrParser::~CWStrParser(void) __ptr64" ??1CWStrParser@XPerfCore@@QEAA@XZ
0x1800F8948: "host_unreachable" ??_C@_0BB@KKNHPPIN@host_unreachable?$AA@
0x1800FFB40: "storport.sys" ??_C@_1BK@GCFLAEHP@?$AAs?$AAt?$AAo?$AAr?$AAp?$AAo?$AAr?$AAt?$AA?4?$AAs?$AAy?$AAs?$AA?$AA@
0x1800EC1E8: "const ATL::CComObject<class XPerfAddIn::CMiniFilterDelayInfoSource>::`vftable'{for `XPerfCore::ISessionServiceInternal'}" ??_7?$CComObject@VCMiniFilterDelayInfoSource@XPerfAddIn@@@ATL@@6BISessionServiceInternal@XPerfCore@@@
0x18001DFBC: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct XPerfAddIn::ISymbolLoadStatusCallback * __ptr64> > > __cdecl std::_Tree<class std::_Tset_traits<struct XPerfAddIn::ISymbolLoadStatusCallback * __ptr64 const,struct std::less<struct XPerfAddIn::ISymbolLoadStatusCallback * __ptr64 const>,class std::allocator<struct XPerfAddIn::ISymbolLoadStatusCallback * __ptr64 const>,0> >::_Insert_at<struct XPerfAddIn::ISymbolLoadStatusCallback * __ptr64 const & __ptr64,struct std::_Nil>(bool,struct std::_Tree_node<struct XPerfAddIn::ISymbolLoadStatusCallback * __ptr64,void * __ptr64> * __ptr64,struct XPerfAddIn::ISymbolLoadStatusCallback * __ptr64 const & __ptr64,struct std::_Nil) __ptr64" ??$_Insert_at@AEBQEAUISymbolLoadStatusCallback@XPerfAddIn@@U_Nil@std@@@?$_Tree@V?$_Tset_traits@QEAUISymbolLoadStatusCallback@XPerfAddIn@@U?$less@QEAUISymbolLoadStatusCallback@XPerfAddIn@@@std@@V?$allocator@QEAUISymbolLoadStatusCallback@XPerfAddIn@@@4@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@PEAUISymbolLoadStatusCallback@XPerfAddIn@@@std@@@std@@@1@_NPEAU?$_Tree_node@PEAUISymbolLoadStatusCallback@XPerfAddIn@@PEAX@1@AEBQEAUISymbolLoadStatusCallback@XPerfAddIn@@U_Nil@1@@Z
0x1800FFD40: "__cdecl GUID_2740b043_ff55_43cd_871e_53a285f024a0" _GUID_2740b043_ff55_43cd_871e_53a285f024a0
0x1800045E0: "public: virtual long __cdecl XPerfCore::CSessionServiceRootBase::StoreSession(struct XPerfCore::ISession * __ptr64) __ptr64" ?StoreSession@CSessionServiceRootBase@XPerfCore@@UEAAJPEAUISession@2@@Z
0x18000F580: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CCSwitchReadyThreadExtInfoSource>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$CComObject@VCCSwitchReadyThreadExtInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x180004150: "public: struct std::_Tree_node<struct std::pair<unsigned __int64 const,unsigned short const * __ptr64>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<unsigned __int64 const,unsigned short const * __ptr64>,class std::allocator<struct std::pair<unsigned __int64 const,unsigned short const * __ptr64> > >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@U?$pair@$$CB_KPEBG@std@@V?$allocator@U?$pair@$$CB_KPEBG@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CB_KPEBG@std@@PEAX@2@XZ
0x1800040D4: "public: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct _GUID const,class std::set<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CTlgEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats> > > > > > & __ptr64 __cdecl std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct _GUID const,class std::set<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CTlgEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats> > > > > >::operator--(void) __ptr64" ??F?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBU_GUID@@V?$set@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCTlgEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@@std@@@std@@@std@@@std@@@std@@@std@@QEAAAEAV01@XZ
0x180027410: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CDriverDelayInfoSource>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$CComObject@VCDriverDelayInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x180001A48: "public: void __cdecl std::_Tree_buy<struct std::pair<unsigned int const,struct XPerfAddIn::StackAnalysis::_impl::CSymbol::Value>,class std::allocator<struct std::pair<unsigned int const,struct XPerfAddIn::StackAnalysis::_impl::CSymbol::Value> > >::_Freenode0(struct std::_Tree_node<struct std::pair<unsigned int const,struct XPerfAddIn::StackAnalysis::_impl::CSymbol::Value>,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@U?$pair@$$CBIUValue@CSymbol@_impl@StackAnalysis@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CBIUValue@CSymbol@_impl@StackAnalysis@XPerfAddIn@@@std@@@2@@std@@QEAAXPEAU?$_Tree_node@U?$pair@$$CBIUValue@CSymbol@_impl@StackAnalysis@XPerfAddIn@@@std@@PEAX@2@@Z
0x180027718: "protected: struct std::pair<class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned long const,struct XPerfAddIn::IDriverDelayInfoSource::DriverDelayData * __ptr64> > > >,bool> __cdecl std::_Tree<class std::_Tmap_traits<unsigned long,struct XPerfAddIn::IDriverDelayInfoSource::DriverDelayData * __ptr64,struct std::less<unsigned long>,class std::allocator<struct std::pair<unsigned long const,struct XPerfAddIn::IDriverDelayInfoSource::DriverDelayData * __ptr64> >,0> >::_Insert_nohint<struct std::pair<unsigned long const,struct XPerfAddIn::IDriverDelayInfoSource::DriverDelayData * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned long const,struct XPerfAddIn::IDriverDelayInfoSource::DriverDelayData * __ptr64>,void * __ptr64> * __ptr64>(bool,struct std::pair<unsigned long const,struct XPerfAddIn::IDriverDelayInfoSource::DriverDelayData * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned long const,struct XPerfAddIn::IDriverDelayInfoSource::DriverDelayData * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_nohint@AEAU?$pair@$$CBKPEAUDriverDelayData@IDriverDelayInfoSource@XPerfAddIn@@@std@@PEAU?$_Tree_node@U?$pair@$$CBKPEAUDriverDelayData@IDriverDelayInfoSource@XPerfAddIn@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@KPEAUDriverDelayData@IDriverDelayInfoSource@XPerfAddIn@@U?$less@K@std@@V?$allocator@U?$pair@$$CBKPEAUDriverDelayData@IDriverDelayInfoSource@XPerfAddIn@@@std@@@5@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBKPEAUDriverDelayData@IDriverDelayInfoSource@XPerfAddIn@@@std@@@std@@@std@@@std@@_N@1@_NAEAU?$pair@$$CBKPEAUDriverDelayData@IDriverDelayInfoSource@XPerfAddIn@@@1@PEAU?$_Tree_node@U?$pair@$$CBKPEAUDriverDelayData@IDriverDelayInfoSource@XPerfAddIn@@@std@@PEAX@1@@Z
0x180139EC8: "__cdecl TI2?AVResultException@wil@@" _TI2?AVResultException@wil@@
0x1800EA8B8: "const ATL::CComAggObject<class XPerfAddIn::CEventNameRegistry>::`vftable'" ??_7?$CComAggObject@VCEventNameRegistry@XPerfAddIn@@@ATL@@6B@
0x18013C1C8: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CSessionServiceRoot<class XPerfAddIn::CClockInterruptCountsInfoSource,class ATL::CComSingleThreadModel>,class XPerfCore::CEventSinkRoot<class XPerfAddIn::CClockInterruptCountsInfoSource,class ATL::CComSingleThreadModel> >::data" ?data@?$_CComChainData@V?$CSessionServiceRoot@VCClockInterruptCountsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@V?$CEventSinkRoot@VCClockInterruptCountsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@2@@ATL@@2U_ATL_CHAINDATA@2@A
0x180001A48: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64,struct std::pair<unsigned int,struct XPerfAddIn::ISymbolInfoSource::SectionInfo * __ptr64>,struct std::less<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct std::pair<unsigned int,struct XPerfAddIn::ISymbolInfoSource::SectionInfo * __ptr64> > >,0> >::_Destroy_if_not_nil(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct std::pair<unsigned int,struct XPerfAddIn::ISymbolInfoSource::SectionInfo * __ptr64> >,void * __ptr64> * __ptr64) __ptr64" ?_Destroy_if_not_nil@?$_Tree@V?$_Tmap_traits@PEBUImageData@IProcessInfoSource@XPerfAddIn@@U?$pair@IPEAUSectionInfo@ISymbolInfoSource@XPerfAddIn@@@std@@U?$less@PEBUImageData@IProcessInfoSource@XPerfAddIn@@@5@V?$allocator@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@U?$pair@IPEAUSectionInfo@ISymbolInfoSource@XPerfAddIn@@@std@@@std@@@5@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@U?$pair@IPEAUSectionInfo@ISymbolInfoSource@XPerfAddIn@@@std@@@std@@PEAX@2@@Z
0x180005570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CCStateCountsInfoSource>::Release`adjustor{40}' (void) __ptr64" ?Release@?$CComObject@VCCStateCountsInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x1800FB4D0: "RESERVED-9" ??_C@_1BG@NILEBFAK@?$AAR?$AAE?$AAS?$AAE?$AAR?$AAV?$AAE?$AAD?$AA?9?$AA9?$AA?$AA@
0x180007070: "protected: void __cdecl std::vector<struct XPerfAddIn::CMonitorData,class std::allocator<struct XPerfAddIn::CMonitorData> >::_Tidy(void) __ptr64" ?_Tidy@?$vector@UCMonitorData@XPerfAddIn@@V?$allocator@UCMonitorData@XPerfAddIn@@@std@@@std@@IEAAXXZ
0x1800665F4: "struct XPerfAddIn::CDynamicMethodStub * __ptr64 __cdecl std::_Buffered_rotate<struct XPerfAddIn::CDynamicMethodStub * __ptr64,__int64,struct XPerfAddIn::CDynamicMethodStub>(struct XPerfAddIn::CDynamicMethodStub * __ptr64,struct XPerfAddIn::CDynamicMethodStub * __ptr64,struct XPerfAddIn::CDynamicMethodStub * __ptr64,__int64,__int64,class std::_Temp_iterator<struct XPerfAddIn::CDynamicMethodStub> & __ptr64)" ??$_Buffered_rotate@PEAUCDynamicMethodStub@XPerfAddIn@@_JU12@@std@@YAPEAUCDynamicMethodStub@XPerfAddIn@@PEAU12@00_J1AEAV?$_Temp_iterator@UCDynamicMethodStub@XPerfAddIn@@@0@@Z
0x1800D8B30: "__cdecl Init_thread_footer" _Init_thread_footer
0x180005530: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CPStateInfoSource>::AddRef`adjustor{40}' (void) __ptr64" ?AddRef@?$CComObject@VCPStateInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x1800FB830: POP_ETW_PROVIDER
0x1800D91E0: "__cdecl _tailMerge_ole32_dll" __tailMerge_ole32_dll
0x1800FCF10: "Exception" ??_C@_09FBNMMHMJ@Exception?$AA@
0x180004590: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CFileIOStringService>::Release`adjustor{32}' (void) __ptr64" ?Release@?$CComObject@VCFileIOStringService@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x180004560: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CStackAnalysisInfoSource>::Release`adjustor{8}' (void) __ptr64" ?Release@?$CComObject@VCStackAnalysisInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x1800FBE10: "P-Idle State Counts InfoSource" ??_C@_1DO@LGOILPPN@?$AAP?$AA?9?$AAI?$AAd?$AAl?$AAe?$AA?5?$AAS?$AAt?$AAa?$AAt?$AAe?$AA?5?$AAC?$AAo?$AAu?$AAn?$AAt?$AAs?$AA?5?$AAI?$AAn?$AAf?$AAo?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AA?$AA@
0x180004434: "protected: struct std::pair<class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,class XPerfAddIn::CAppData * __ptr64> > > >,bool> __cdecl std::_Tree<class std::_Tmap_traits<unsigned __int64,class XPerfAddIn::CAppData * __ptr64,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class XPerfAddIn::CAppData * __ptr64> >,0> >::_Insert_nohint<struct std::pair<unsigned __int64 const,class XPerfAddIn::CAppData * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned __int64 const,class XPerfAddIn::CAppData * __ptr64>,void * __ptr64> * __ptr64>(bool,struct std::pair<unsigned __int64 const,class XPerfAddIn::CAppData * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned __int64 const,class XPerfAddIn::CAppData * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_nohint@AEAU?$pair@$$CB_KPEAVCAppData@XPerfAddIn@@@std@@PEAU?$_Tree_node@U?$pair@$$CB_KPEAVCAppData@XPerfAddIn@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@_KPEAVCAppData@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_KPEAVCAppData@XPerfAddIn@@@std@@@4@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CB_KPEAVCAppData@XPerfAddIn@@@std@@@std@@@std@@@std@@_N@1@_NAEAU?$pair@$$CB_KPEAVCAppData@XPerfAddIn@@@1@PEAU?$_Tree_node@U?$pair@$$CB_KPEAVCAppData@XPerfAddIn@@@std@@PEAX@1@@Z
0x1800F90D8: PerfinfoGuid
0x180139D90: "__cdecl CTA3?AVout_of_range@std@@" _CTA3?AVout_of_range@std@@
0x1800B0900: "public: static struct ATL::_ATL_CATMAP_ENTRY const * __ptr64 __cdecl XPerfAddIn::CWaitAnalysisInfoSource::GetCategoryMap(void)" ?GetCategoryMap@CWaitAnalysisInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ
0x18010A768: "WM_DDE_DATA" ??_C@_1BI@KDPKFPNP@?$AAW?$AAM?$AA_?$AAD?$AAD?$AAE?$AA_?$AAD?$AAA?$AAT?$AAA?$AA?$AA@
0x180078210: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CScreenshotInfoSource>::QueryInterface`adjustor{32}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCScreenshotInfoSource@XPerfAddIn@@@ATL@@WCA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180065D20: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::CDynamicSourceKey const,class XPerfAddIn::Timeline> > > > __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::CDynamicSourceKey,class XPerfAddIn::Timeline,struct std::greater<struct XPerfAddIn::CDynamicSourceKey>,class std::allocator<struct std::pair<struct XPerfAddIn::CDynamicSourceKey const,class XPerfAddIn::Timeline> >,0> >::_Insert_hint<struct std::pair<struct XPerfAddIn::CDynamicSourceKey const,class XPerfAddIn::Timeline> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CDynamicSourceKey const,class XPerfAddIn::Timeline>,void * __ptr64> * __ptr64>(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::CDynamicSourceKey const,class XPerfAddIn::Timeline> > > >,struct std::pair<struct XPerfAddIn::CDynamicSourceKey const,class XPerfAddIn::Timeline> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CDynamicSourceKey const,class XPerfAddIn::Timeline>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_hint@AEAU?$pair@$$CBUCDynamicSourceKey@XPerfAddIn@@VTimeline@2@@std@@PEAU?$_Tree_node@U?$pair@$$CBUCDynamicSourceKey@XPerfAddIn@@VTimeline@2@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@UCDynamicSourceKey@XPerfAddIn@@VTimeline@2@U?$greater@UCDynamicSourceKey@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CBUCDynamicSourceKey@XPerfAddIn@@VTimeline@2@@std@@@5@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBUCDynamicSourceKey@XPerfAddIn@@VTimeline@2@@std@@@std@@@std@@@1@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBUCDynamicSourceKey@XPerfAddIn@@VTimeline@2@@std@@@std@@@std@@@1@AEAU?$pair@$$CBUCDynamicSourceKey@XPerfAddIn@@VTimeline@2@@1@PEAU?$_Tree_node@U?$pair@$$CBUCDynamicSourceKey@XPerfAddIn@@VTimeline@2@@std@@PEAX@1@@Z
0x1800FF188: GUID_VIDEO_CONSOLE_LOCK_TIMEOUT
0x180002C30: "public: __cdecl ATL::CComPtr<struct XPerfAddIn::ISignatureFactory>::~CComPtr<struct XPerfAddIn::ISignatureFactory>(void) __ptr64" ??1?$CComPtr@UISignatureFactory@XPerfAddIn@@@ATL@@QEAA@XZ
0x1800FD238: "private: static unsigned char const XPerfAddIn::CSymbolInfoSource::XPerfCoreTrace_ForegroundOrPrefetcher_Foreground" ?XPerfCoreTrace_ForegroundOrPrefetcher_Foreground@CSymbolInfoSource@XPerfAddIn@@0EB
0x18010B060: "Zero attributes; expected one at" ??_C@_1EO@HCPIJBLD@?$AAZ?$AAe?$AAr?$AAo?$AA?5?$AAa?$AAt?$AAt?$AAr?$AAi?$AAb?$AAu?$AAt?$AAe?$AAs?$AA?$DL?$AA?5?$AAe?$AAx?$AAp?$AAe?$AAc?$AAt?$AAe?$AAd?$AA?5?$AAo?$AAn?$AAe?$AA?5?$AAa?$AAt@
0x18001DFBC: "protected: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct XPerfAddIn::IWorkItemInfoSource::CWorkItemData const * __ptr64> > > __cdecl std::_Tree<class std::_Tset_traits<struct XPerfAddIn::IWorkItemInfoSource::CWorkItemData const * __ptr64,struct std::less<struct XPerfAddIn::IWorkItemInfoSource::CWorkItemData const * __ptr64>,class std::allocator<struct XPerfAddIn::IWorkItemInfoSource::CWorkItemData const * __ptr64>,0> >::_Insert_at<struct XPerfAddIn::IWorkItemInfoSource::CWorkItemData const * __ptr64 const & __ptr64,struct std::_Nil>(bool,struct std::_Tree_node<struct XPerfAddIn::IWorkItemInfoSource::CWorkItemData const * __ptr64,void * __ptr64> * __ptr64,struct XPerfAddIn::IWorkItemInfoSource::CWorkItemData const * __ptr64 const & __ptr64,struct std::_Nil) __ptr64" ??$_Insert_at@AEBQEBUCWorkItemData@IWorkItemInfoSource@XPerfAddIn@@U_Nil@std@@@?$_Tree@V?$_Tset_traits@PEBUCWorkItemData@IWorkItemInfoSource@XPerfAddIn@@U?$less@PEBUCWorkItemData@IWorkItemInfoSource@XPerfAddIn@@@std@@V?$allocator@PEBUCWorkItemData@IWorkItemInfoSource@XPerfAddIn@@@5@$0A@@std@@@std@@IEAA?AV?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@PEBUCWorkItemData@IWorkItemInfoSource@XPerfAddIn@@@std@@@std@@@1@_NPEAU?$_Tree_node@PEBUCWorkItemData@IWorkItemInfoSource@XPerfAddIn@@PEAX@1@AEBQEBUCWorkItemData@IWorkItemInfoSource@XPerfAddIn@@U_Nil@1@@Z
0x1800EFBB0: "const ATL::CComObject<class XPerfAddIn::CTimerExpirationCountsInfoSource>::`vftable'{for `XPerfCore::ISessionService'}" ??_7?$CComObject@VCTimerExpirationCountsInfoSource@XPerfAddIn@@@ATL@@6BISessionService@XPerfCore@@@
0x180007070: "public: __cdecl XPerfAddIn::BasicInfoSource<struct XPerfAddIn::CRegistryInfoSource::CRegHiveData,struct XPerfAddIn::IRegistryInfoSource2::RegHiveData,struct XPerfAddIn::BasicInfoSource_SimpleRangePolicy>::~BasicInfoSource<struct XPerfAddIn::CRegistryInfoSource::CRegHiveData,struct XPerfAddIn::IRegistryInfoSource2::RegHiveData,struct XPerfAddIn::BasicInfoSource_SimpleRangePolicy>(void) __ptr64" ??1?$BasicInfoSource@UCRegHiveData@CRegistryInfoSource@XPerfAddIn@@URegHiveData@IRegistryInfoSource2@3@UBasicInfoSource_SimpleRangePolicy@3@@XPerfAddIn@@QEAA@XZ
0x1801066E8: "NtdllTrace" ??_C@_1BG@FADFBABC@?$AAN?$AAt?$AAd?$AAl?$AAl?$AAT?$AAr?$AAa?$AAc?$AAe?$AA?$AA@
0x1800ED590: "const ATL::CComObject<class XPerfAddIn::CPIdleStateInfoSource>::`vftable'{for `XPerfCore::ISessionServiceInternal'}" ??_7?$CComObject@VCPIdleStateInfoSource@XPerfAddIn@@@ATL@@6BISessionServiceInternal@XPerfCore@@@
0x180018658: "public: void __cdecl std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> >::push_back(struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData &&) __ptr64" ?push_back@?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@QEAAX$$QEAUIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@Z
0x180012A20: "protected: struct std::pair<class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned long const,struct XPerfAddIn::CStats> > > >,bool> __cdecl std::_Tree<class std::_Tmap_traits<unsigned long,struct XPerfAddIn::CStats,struct std::less<unsigned long>,class std::allocator<struct std::pair<unsigned long const,struct XPerfAddIn::CStats> >,0> >::_Insert_nohint<struct std::pair<unsigned long const,struct XPerfAddIn::CStats> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned long const,struct XPerfAddIn::CStats>,void * __ptr64> * __ptr64>(bool,struct std::pair<unsigned long const,struct XPerfAddIn::CStats> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned long const,struct XPerfAddIn::CStats>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_nohint@AEAU?$pair@$$CBKUCStats@XPerfAddIn@@@std@@PEAU?$_Tree_node@U?$pair@$$CBKUCStats@XPerfAddIn@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@KUCStats@XPerfAddIn@@U?$less@K@std@@V?$allocator@U?$pair@$$CBKUCStats@XPerfAddIn@@@std@@@4@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBKUCStats@XPerfAddIn@@@std@@@std@@@std@@@std@@_N@1@_NAEAU?$pair@$$CBKUCStats@XPerfAddIn@@@1@PEAU?$_Tree_node@U?$pair@$$CBKUCStats@XPerfAddIn@@@std@@PEAX@1@@Z
0x1800FEF98: GUID_PROCESSOR_CORE_PARKING_DECREASE_THRESHOLD
0x180004570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CTimerExpirationCountsInfoSource>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$CComObject@VCTimerExpirationCountsInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x180027E80: "public: virtual long __cdecl XPerfAddIn::CEventMetadataInfoSource::GetEventInformation(struct _EVENT_RECORD const * __ptr64 const,int,struct _TRACE_EVENT_INFO const * __ptr64 * __ptr64,unsigned long * __ptr64) __ptr64" ?GetEventInformation@CEventMetadataInfoSource@XPerfAddIn@@UEAAJQEBU_EVENT_RECORD@@HPEAPEBU_TRACE_EVENT_INFO@@PEAK@Z
0x180103BB0: "Memory: InMemoryActive" ??_C@_1CO@KIFNELPI@?$AAM?$AAe?$AAm?$AAo?$AAr?$AAy?$AA?3?$AA?5?$AAI?$AAn?$AAM?$AAe?$AAm?$AAo?$AAr?$AAy?$AAA?$AAc?$AAt?$AAi?$AAv?$AAe?$AA?$AA@
0x180002C60: "public: __cdecl std::set<struct XPerfAddIn::IStackAnalysis::CVirtualHit const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CVirtualHit const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CVirtualHit const * __ptr64> >::~set<struct XPerfAddIn::IStackAnalysis::CVirtualHit const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CVirtualHit const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CVirtualHit const * __ptr64> >(void) __ptr64" ??1?$set@PEBUCVirtualHit@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCVirtualHit@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCVirtualHit@IStackAnalysis@XPerfAddIn@@@5@@std@@QEAA@XZ
0x18000AB5C: "public: struct std::_Tree_node<struct std::pair<unsigned __int64 const,class std::set<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64,struct std::less<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64>,class std::allocator<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64> > >,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<unsigned __int64 const,class std::set<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64,struct std::less<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64>,class std::allocator<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64> > >,class std::allocator<struct std::pair<unsigned __int64 const,class std::set<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64,struct std::less<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64>,class std::allocator<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64> > > > >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@U?$pair@$$CB_KV?$set@PEAUVARange@IProcessInfoSource@XPerfAddIn@@U?$less@PEAUVARange@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@PEAUVARange@IProcessInfoSource@XPerfAddIn@@@5@@std@@@std@@V?$allocator@U?$pair@$$CB_KV?$set@PEAUVARange@IProcessInfoSource@XPerfAddIn@@U?$less@PEAUVARange@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@PEAUVARange@IProcessInfoSource@XPerfAddIn@@@5@@std@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CB_KV?$set@PEAUVARange@IProcessInfoSource@XPerfAddIn@@U?$less@PEAUVARange@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@PEAUVARange@IProcessInfoSource@XPerfAddIn@@@5@@std@@@std@@PEAX@2@XZ
0x1800B6C04: "void __cdecl XPerfAddIn::ToLower(unsigned short * __ptr64)" ?ToLower@XPerfAddIn@@YAXPEAG@Z
0x1800626B0: "public: struct std::_Tree_node<struct std::pair<unsigned long const,class XPerfAddIn::Timeline>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<unsigned long const,class XPerfAddIn::Timeline>,class std::allocator<struct std::pair<unsigned long const,class XPerfAddIn::Timeline> > >::_Buynode<struct std::pair<unsigned long,class XPerfAddIn::Timeline> >(struct std::pair<unsigned long,class XPerfAddIn::Timeline> &&) __ptr64" ??$_Buynode@U?$pair@KVTimeline@XPerfAddIn@@@std@@@?$_Tree_buy@U?$pair@$$CBKVTimeline@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CBKVTimeline@XPerfAddIn@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBKVTimeline@XPerfAddIn@@@std@@PEAX@1@$$QEAU?$pair@KVTimeline@XPerfAddIn@@@1@@Z
0x18000F024: "protected: void __cdecl std::vector<class XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchInfoSource2::CSwitchData2 const>,struct XPerfAddIn::lessCSwitchDataBySwitchOutTime>::AutoIterator,class std::allocator<class XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchInfoSource2::CSwitchData2 const>,struct XPerfAddIn::lessCSwitchDataBySwitchOutTime>::AutoIterator> >::_Reserve(unsigned __int64) __ptr64" ?_Reserve@?$vector@VAutoIterator@?$CMultiStreamIteratorT@V?$strided_adapter@$$CBUCSwitchData2@ICSwitchInfoSource2@XPerfAddIn@@@XPerfCore@@UlessCSwitchDataBySwitchOutTime@XPerfAddIn@@@XPerfAddIn@@V?$allocator@VAutoIterator@?$CMultiStreamIteratorT@V?$strided_adapter@$$CBUCSwitchData2@ICSwitchInfoSource2@XPerfAddIn@@@XPerfCore@@UlessCSwitchDataBySwitchOutTime@XPerfAddIn@@@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x180004580: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CGenericStorageCountsInfoSource>::AddRef`adjustor{32}' (void) __ptr64" ?AddRef@?$CComObject@VCGenericStorageCountsInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x180078230: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CScreenshotInfoSource>::QueryInterface`adjustor{40}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCScreenshotInfoSource@XPerfAddIn@@@ATL@@WCI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180004150: "public: struct std::_Tree_node<struct std::pair<unsigned long const,unsigned __int64>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<unsigned long const,unsigned __int64>,class std::allocator<struct std::pair<unsigned long const,unsigned __int64> > >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@U?$pair@$$CBK_K@std@@V?$allocator@U?$pair@$$CBK_K@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBK_K@std@@PEAX@2@XZ
0x1800040D4: "public: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::CHardFaultInfoSource::CHardFaultData const * __ptr64 const,struct XPerfAddIn::CHardFaultInfoSource::CFaultStats> > > > & __ptr64 __cdecl std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::CHardFaultInfoSource::CHardFaultData const * __ptr64 const,struct XPerfAddIn::CHardFaultInfoSource::CFaultStats> > > >::operator--(void) __ptr64" ??F?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBUCHardFaultData@CHardFaultInfoSource@XPerfAddIn@@UCFaultStats@23@@std@@@std@@@std@@@std@@QEAAAEAV01@XZ
0x180089C2C: "public: __cdecl std::_Tree<class std::_Tmap_traits<unsigned int,struct XPerfAddIn::StackAnalysis::_impl::CSymbol::Value,struct std::less<unsigned int>,class std::allocator<struct std::pair<unsigned int const,struct XPerfAddIn::StackAnalysis::_impl::CSymbol::Value> >,0> >::~_Tree<class std::_Tmap_traits<unsigned int,struct XPerfAddIn::StackAnalysis::_impl::CSymbol::Value,struct std::less<unsigned int>,class std::allocator<struct std::pair<unsigned int const,struct XPerfAddIn::StackAnalysis::_impl::CSymbol::Value> >,0> >(void) __ptr64" ??1?$_Tree@V?$_Tmap_traits@IUValue@CSymbol@_impl@StackAnalysis@XPerfAddIn@@U?$less@I@std@@V?$allocator@U?$pair@$$CBIUValue@CSymbol@_impl@StackAnalysis@XPerfAddIn@@@std@@@7@$0A@@std@@@std@@QEAA@XZ
0x1800BF65C: "public: __cdecl std::pair<unsigned short const * __ptr64,class std::map<unsigned short const * __ptr64,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> >,struct XPerfCore::lessLPCWSTR,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > > > > >::~pair<unsigned short const * __ptr64,class std::map<unsigned short const * __ptr64,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> >,struct XPerfCore::lessLPCWSTR,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > > > > >(void) __ptr64" ??1?$pair@PEBGV?$map@PEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@UlessLPCWSTR@XPerfCore@@V?$allocator@U?$pair@QEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@@std@@@2@@std@@@std@@QEAA@XZ
0x1800F1108: "const ATL::CAtlStringMgr::`vftable'" ??_7CAtlStringMgr@ATL@@6B@
0x18006BD60: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CSampledProfileFrequencyInfoSource>::QueryInterface`adjustor{32}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCSampledProfileFrequencyInfoSource@XPerfAddIn@@@ATL@@WCA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180001E70: "private: virtual int __cdecl XPerfCore::CEventSinkRootEx<0,class XPerfAddIn::CDiskIOInfoSource,class ATL::CComSingleThreadModel>::GetEventSinkType(void) __ptr64" ?GetEventSinkType@?$CEventSinkRootEx@$0A@VCDiskIOInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@EEAAHXZ
0x18001A1D8: "public: __cdecl XPerfAddIn::CSampledProfileFrequencyInfoSource::~CSampledProfileFrequencyInfoSource(void) __ptr64" ??1CSampledProfileFrequencyInfoSource@XPerfAddIn@@QEAA@XZ
0x180056338: "private: long __cdecl XPerfAddIn::CProcessInfoSource::ElfImageEvent(struct _EVENT_TRACE const * __ptr64) __ptr64" ?ElfImageEvent@CProcessInfoSource@XPerfAddIn@@AEAAJPEBU_EVENT_TRACE@@@Z
0x180005B30: "public: virtual long __cdecl XPerfAddIn::CTimerExpirationCountsInfoSource::QueryDirectData(unsigned __int64 const * __ptr64 * __ptr64,unsigned __int64 & __ptr64)const __ptr64" ?QueryDirectData@CTimerExpirationCountsInfoSource@XPerfAddIn@@UEBAJPEAPEB_KAEA_K@Z
0x18006FA00: "public: virtual long __cdecl XPerfAddIn::CRelocationsInfoSource::OnSessionConnect(struct XPerfCore::ISession * __ptr64) __ptr64" ?OnSessionConnect@CRelocationsInfoSource@XPerfAddIn@@UEAAJPEAUISession@XPerfCore@@@Z
0x1800F91E0: NullGuid
0x180003A20: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CWorkOnBehalfInfoSource>::AddRef(void) __ptr64" ?AddRef@?$CComObject@VCWorkOnBehalfInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x18001921C: "public: __cdecl std::_Tree<class std::_Tmap_traits<unsigned __int64,class XPerfAddIn::TimelineEx,struct std::greater<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class XPerfAddIn::TimelineEx> >,0> >::~_Tree<class std::_Tmap_traits<unsigned __int64,class XPerfAddIn::TimelineEx,struct std::greater<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class XPerfAddIn::TimelineEx> >,0> >(void) __ptr64" ??1?$_Tree@V?$_Tmap_traits@_KVTimelineEx@XPerfAddIn@@U?$greater@_K@std@@V?$allocator@U?$pair@$$CB_KVTimelineEx@XPerfAddIn@@@std@@@4@$0A@@std@@@std@@QEAA@XZ
0x1800F1320: ?_entries@?1??_GetEntries@?$CSessionServiceRoot@VCVolumeMappingInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x1800FCE98: "srv*" ??_C@_19PNIKJOHJ@?$AAs?$AAr?$AAv?$AA?$CK?$AA?$AA@
0x1800EF960: "const ATL::CComObject<class XPerfAddIn::CThreadClassificationInfoSource>::`vftable'{for `XPerfCore::ISessionServiceInternal'}" ??_7?$CComObject@VCThreadClassificationInfoSource@XPerfAddIn@@@ATL@@6BISessionServiceInternal@XPerfCore@@@
0x180006500: "protected: void __cdecl std::vector<struct XPerfAddIn::CWorkItemInfoSource::CWorkItemDataAdaptor,class std::allocator<struct XPerfAddIn::CWorkItemInfoSource::CWorkItemDataAdaptor> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@UCWorkItemDataAdaptor@CWorkItemInfoSource@XPerfAddIn@@V?$allocator@UCWorkItemDataAdaptor@CWorkItemInfoSource@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x180105D18: "Power: Calibrated PerfCounter" ??_C@_1DM@NLDCDMBK@?$AAP?$AAo?$AAw?$AAe?$AAr?$AA?3?$AA?5?$AAC?$AAa?$AAl?$AAi?$AAb?$AAr?$AAa?$AAt?$AAe?$AAd?$AA?5?$AAP?$AAe?$AAr?$AAf?$AAC?$AAo?$AAu?$AAn?$AAt?$AAe?$AAr?$AA?$AA@
0x18001B4D8: "public: struct std::_Tree_node<struct std::pair<struct _EVENT_DESCRIPTOR const,class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO> >,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct std::pair<struct _EVENT_DESCRIPTOR const,class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO> >,class std::allocator<struct std::pair<struct _EVENT_DESCRIPTOR const,class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO> > > > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@U?$pair@$$CBU_EVENT_DESCRIPTOR@@V?$CAllocation@U_TRACE_EVENT_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CBU_EVENT_DESCRIPTOR@@V?$CAllocation@U_TRACE_EVENT_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@@std@@@2@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBU_EVENT_DESCRIPTOR@@V?$CAllocation@U_TRACE_EVENT_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@@std@@PEAX@2@XZ
0x180004590: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CIpiInfoSource>::Release`adjustor{32}' (void) __ptr64" ?Release@?$CComObject@VCIpiInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x18009594C: "private: long __cdecl XPerfAddIn::CSymbolInfoSource::ProcessSymbolImageData(struct XPerfAddIn::CSymbolImageData * __ptr64,bool,bool) __ptr64" ?ProcessSymbolImageData@CSymbolInfoSource@XPerfAddIn@@AEAAJPEAUCSymbolImageData@2@_N1@Z
0x1800FB748: "Page Fault InfoSource" ??_C@_1CM@DIBBBEMH@?$AAP?$AAa?$AAg?$AAe?$AA?5?$AAF?$AAa?$AAu?$AAl?$AAt?$AA?5?$AAI?$AAn?$AAf?$AAo?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AA?$AA@
0x1800FCD98: "__cdecl GUID_63a58102_6aef_4f9b_94d6_c5d597ac8ca0" _GUID_63a58102_6aef_4f9b_94d6_c5d597ac8ca0
0x180002C60: "public: __cdecl std::map<unsigned __int64,unsigned short const * __ptr64,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,unsigned short const * __ptr64> > >::~map<unsigned __int64,unsigned short const * __ptr64,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,unsigned short const * __ptr64> > >(void) __ptr64" ??1?$map@_KPEBGU?$less@_K@std@@V?$allocator@U?$pair@$$CB_KPEBG@std@@@2@@std@@QEAA@XZ
0x180061CF0: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::IStackAnalysis::CClassification const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > > > > > __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::IStackAnalysis::CClassification const * __ptr64,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> >,struct std::less<struct XPerfAddIn::IStackAnalysis::CClassification const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IStackAnalysis::CClassification const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > > >,0> >::_Insert_hint<struct std::pair<struct XPerfAddIn::IStackAnalysis::CClassification const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > > & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IStackAnalysis::CClassification const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > >,void * __ptr64> * __ptr64>(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::IStackAnalysis::CClassification const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > > > > >,struct std::pair<struct XPerfAddIn::IStackAnalysis::CClassification const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > > & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IStackAnalysis::CClassification const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > >,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_hint@AEAU?$pair@QEBUCClassification@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@std@@PEAU?$_Tree_node@U?$pair@QEBUCClassification@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@PEBUCClassification@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@U?$less@PEBUCClassification@IStackAnalysis@XPerfAddIn@@@5@V?$allocator@U?$pair@QEBUCClassification@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@std@@@5@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBUCClassification@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@std@@@std@@@std@@@1@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBUCClassification@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@std@@@std@@@std@@@1@AEAU?$pair@QEBUCClassification@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@1@PEAU?$_Tree_node@U?$pair@QEBUCClassification@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@std@@PEAX@1@@Z
0x18001BEC0: "public: __cdecl std::list<struct XPerfAddIn::WdfDpcIsrData,class std::allocator<struct XPerfAddIn::WdfDpcIsrData> >::~list<struct XPerfAddIn::WdfDpcIsrData,class std::allocator<struct XPerfAddIn::WdfDpcIsrData> >(void) __ptr64" ??1?$list@UWdfDpcIsrData@XPerfAddIn@@V?$allocator@UWdfDpcIsrData@XPerfAddIn@@@std@@@std@@QEAA@XZ
0x180031670: "public: virtual long __cdecl XPerfAddIn::CFilenameInfoSource::QueryFileNames(struct XPerfAddIn::IFilenameInfoSource2::FileNameData2 const * __ptr64 * __ptr64 const,unsigned __int64 & __ptr64,class XPerfCore::TimeStamp,class XPerfCore::TimeStamp)const __ptr64" ?QueryFileNames@CFilenameInfoSource@XPerfAddIn@@UEBAJQEAPEBUFileNameData2@IFilenameInfoSource2@2@AEA_KVTimeStamp@XPerfCore@@2@Z
0x18013A3F0: "__cdecl _IMPORT_DESCRIPTOR_WS2_32" __IMPORT_DESCRIPTOR_WS2_32
0x1800990D0: "public: virtual long __cdecl XPerfAddIn::CSymbolInfoSource::StartSymCachePrefetcher(struct XPerfAddIn::ISymbolControllerProgressCallback * __ptr64) __ptr64" ?StartSymCachePrefetcher@CSymbolInfoSource@XPerfAddIn@@UEAAJPEAUISymbolControllerProgressCallback@2@@Z
0x180054F04: "private: long __cdecl XPerfAddIn::CProcessInfoSource::OnVPCJITMethodEvent(struct XPerfCore::ICursor const & __ptr64,struct _GUID const & __ptr64,struct _EVENT_RECORD const * __ptr64) __ptr64" ?OnVPCJITMethodEvent@CProcessInfoSource@XPerfAddIn@@AEAAJAEBUICursor@XPerfCore@@AEBU_GUID@@PEBU_EVENT_RECORD@@@Z
0x1800D9320: "__cdecl _iob_func" __iob_func
0x18006FF18: "public: void __cdecl std::vector<class XPerfAddIn::CRelocationData,class std::allocator<class XPerfAddIn::CRelocationData> >::resize(unsigned __int64) __ptr64" ?resize@?$vector@VCRelocationData@XPerfAddIn@@V?$allocator@VCRelocationData@XPerfAddIn@@@std@@@std@@QEAAX_K@Z
0x180001A48: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<unsigned int,unsigned int,struct std::less<unsigned int>,class std::allocator<struct std::pair<unsigned int const,unsigned int> >,0> >::_Destroy_if_not_nil(struct std::_Tree_node<struct std::pair<unsigned int const,unsigned int>,void * __ptr64> * __ptr64) __ptr64" ?_Destroy_if_not_nil@?$_Tree@V?$_Tmap_traits@IIU?$less@I@std@@V?$allocator@U?$pair@$$CBII@std@@@2@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CBII@std@@PEAX@2@@Z
0x1800209F4: "public: struct std::_Tree_node<struct XPerfAddIn::CDiskIOInfoSource::IO,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct XPerfAddIn::CDiskIOInfoSource::IO,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IO> >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@UIO@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIO@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@QEAAPEAU?$_Tree_node@UIO@CDiskIOInfoSource@XPerfAddIn@@PEAX@2@XZ
0x1800D00F8: "public: struct std::_Tree_node<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const>,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const> > > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@U?$pair@$$CB_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CB_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@@std@@@2@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CB_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@@std@@PEAX@2@XZ
0x18013A178: "__cdecl _pobjMap_CPmcConfigInfoSource" __pobjMap_CPmcConfigInfoSource
0x1801005E8: " Recognition " ??_C@_0O@OPOCCMMK@?5Recognition?6?$AA@
0x1800209C0: "public: struct std::_Tree_node<struct XPerfAddIn::IStackAnalysis::CSymbolImage const * __ptr64,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct XPerfAddIn::IStackAnalysis::CSymbolImage const * __ptr64,class std::allocator<struct XPerfAddIn::IStackAnalysis::CSymbolImage const * __ptr64> >::_Buynode<struct XPerfAddIn::IStackAnalysis::CSymbolImage const * __ptr64 const & __ptr64>(struct XPerfAddIn::IStackAnalysis::CSymbolImage const * __ptr64 const & __ptr64) __ptr64" ??$_Buynode@AEBQEBUCSymbolImage@IStackAnalysis@XPerfAddIn@@@?$_Tree_buy@PEBUCSymbolImage@IStackAnalysis@XPerfAddIn@@V?$allocator@PEBUCSymbolImage@IStackAnalysis@XPerfAddIn@@@std@@@std@@QEAAPEAU?$_Tree_node@PEBUCSymbolImage@IStackAnalysis@XPerfAddIn@@PEAX@1@AEBQEBUCSymbolImage@IStackAnalysis@XPerfAddIn@@@Z
0x1800F8E68: "operation not permitted" ??_C@_0BI@OHIEJAAB@operation?5not?5permitted?$AA@
0x1800FCFE8: " " ??_C@_19NMAFMAH@?$AA?5?$AA?5?$AA?5?$AA?5?$AA?$AA@
0x1800039A0: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CHwPowerCountsInfoSource>::Release(void) __ptr64" ?Release@?$CComObject@VCHwPowerCountsInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x18013D8C0: "struct ATL::_ATL_OBJMAP_ENTRY30 XPerfAddIn::__objMap_CShouldYieldProcessorInfoSource" ?__objMap_CShouldYieldProcessorInfoSource@XPerfAddIn@@3U_ATL_OBJMAP_ENTRY30@ATL@@A
0x180107D90: "session_aware" ??_C@_1BM@MJAIBJML@?$AAs?$AAe?$AAs?$AAs?$AAi?$AAo?$AAn?$AA_?$AAa?$AAw?$AAa?$AAr?$AAe?$AA?$AA@
0x18009F9FC: "public: long __cdecl XPerfAddIn::CDefragConfig::Construct(struct XPerfAddIn::ISysConfigInfoSource11::DefragInfo & __ptr64,struct _EVENT_TRACE const * __ptr64) __ptr64" ?Construct@CDefragConfig@XPerfAddIn@@QEAAJAEAUDefragInfo@ISysConfigInfoSource11@2@PEBU_EVENT_TRACE@@@Z
0x1800F1320: ?_entries@?1??_GetEntries@?$CSessionServiceRoot@VCEventNameInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x18010B240: "HintOperator value must be Calle" ??_C@_1FI@OLMBJHIO@?$AAH?$AAi?$AAn?$AAt?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAo?$AAr?$AA?5?$AAv?$AAa?$AAl?$AAu?$AAe?$AA?5?$AAm?$AAu?$AAs?$AAt?$AA?5?$AAb?$AAe?$AA?5?$AAC?$AAa?$AAl?$AAl?$AAe@
0x1800D8078: "public: __cdecl std::bad_function_call::bad_function_call(char const * __ptr64) __ptr64" ??0bad_function_call@std@@QEAA@PEBD@Z
0x180002C30: "public: __cdecl ATL::CComPtr<struct XPerfAddIn::ITraceStatsInfoSource>::~CComPtr<struct XPerfAddIn::ITraceStatsInfoSource>(void) __ptr64" ??1?$CComPtr@UITraceStatsInfoSource@XPerfAddIn@@@ATL@@QEAA@XZ
0x180109328: "WM_NEXTDLGCTL" ??_C@_1BM@JLDCMGLD@?$AAW?$AAM?$AA_?$AAN?$AAE?$AAX?$AAT?$AAD?$AAL?$AAG?$AAC?$AAT?$AAL?$AA?$AA@
0x18000F510: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CWaitAnalysisInfoSource>::AddRef`adjustor{80}' (void) __ptr64" ?AddRef@?$CComObject@VCWaitAnalysisInfoSource@XPerfAddIn@@@ATL@@WFA@EAAKXZ
0x1800FCF38: "%hs!%p: " ??_C@_1BC@HOGHCIFF@?$AA?$CF?$AAh?$AAs?$AA?$CB?$AA?$CF?$AAp?$AA?3?$AA?5?$AA?$AA@
0x18010A3F0: "WM_DRAWCLIPBOARD" ??_C@_1CC@FLABLMIG@?$AAW?$AAM?$AA_?$AAD?$AAR?$AAA?$AAW?$AAC?$AAL?$AAI?$AAP?$AAB?$AAO?$AAA?$AAR?$AAD?$AA?$AA@
0x1800754D0: "public: bool __cdecl ATL::CAutoVectorPtr<class XPerfCore::strided_adapter<struct XPerfAddIn::IReadyThreadExtInfoSource2::ReadyThreadExt2 const> >::Allocate(unsigned __int64) __ptr64" ?Allocate@?$CAutoVectorPtr@V?$strided_adapter@$$CBUReadyThreadExt2@IReadyThreadExtInfoSource2@XPerfAddIn@@@XPerfCore@@@ATL@@QEAA_N_K@Z
0x1800EF188: "const ATL::CComObject<class XPerfAddIn::CSyscallInfoSource>::`vftable'{for `XPerfCore::CNonInductiveEventSinkRoot<class XPerfAddIn::CSyscallInfoSource,class ATL::CComSingleThreadModel>'}" ??_7?$CComObject@VCSyscallInfoSource@XPerfAddIn@@@ATL@@6B?$CNonInductiveEventSinkRoot@VCSyscallInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@@
0x1800B3FAC: "public: long __cdecl XPerfAddIn::CCSwitchNavigatorTemplate<struct XPerfAddIn::ICSwitchInfoSource2,class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchInfoSource2::CSwitchData2 const>,struct XPerfAddIn::ICSwitchInfoSource2::CSwitchData2>::OnSessionConnect(struct XPerfCore::ISession * __ptr64,unsigned long) __ptr64" ?OnSessionConnect@?$CCSwitchNavigatorTemplate@UICSwitchInfoSource2@XPerfAddIn@@V?$strided_adapter@$$CBUCSwitchData2@ICSwitchInfoSource2@XPerfAddIn@@@XPerfCore@@UCSwitchData2@12@@XPerfAddIn@@QEAAJPEAUISession@XPerfCore@@K@Z
0x18013EC80: ?pMap@?1??GetCategoryMap@CCStateInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4QBU45@B
0x1800285F0: "private: virtual int __cdecl XPerfCore::CEventSinkRootEx<1,class XPerfAddIn::CMarksInfoSource,class ATL::CComSingleThreadModel>::GetEventSinkType(void) __ptr64" ?GetEventSinkType@?$CEventSinkRootEx@$00VCMarksInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@EEAAHXZ
0x180004580: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CEventNameDatabase>::AddRef`adjustor{32}' (void) __ptr64" ?AddRef@?$CComObject@VCEventNameDatabase@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x180042540: "public: virtual long __cdecl XPerfAddIn::CMetroAppInfoSource::OnSessionConnect(struct XPerfCore::ISession * __ptr64) __ptr64" ?OnSessionConnect@CMetroAppInfoSource@XPerfAddIn@@UEAAJPEAUISession@XPerfCore@@@Z
0x1800BD810: "public: virtual long __cdecl XPerfAddIn::CSignatureList::QueryHitsOnWorkItem(struct XPerfAddIn::IWorkItemInfoSource::CWorkItemData const * __ptr64,struct XPerfAddIn::PerformanceSignature const * __ptr64 * __ptr64,enum XPerfAddIn::ISignatureList::HitRelationship * __ptr64,unsigned __int64 & __ptr64)const __ptr64" ?QueryHitsOnWorkItem@CSignatureList@XPerfAddIn@@UEBAJPEBUCWorkItemData@IWorkItemInfoSource@2@PEAPEBUPerformanceSignature@2@PEAW4HitRelationship@ISignatureList@2@AEA_K@Z
0x1800FE2C0: "Core Parking Utility Distributio" ??_C@_1EE@NONOCNMP@?$AAC?$AAo?$AAr?$AAe?$AA?5?$AAP?$AAa?$AAr?$AAk?$AAi?$AAn?$AAg?$AA?5?$AAU?$AAt?$AAi?$AAl?$AAi?$AAt?$AAy?$AA?5?$AAD?$AAi?$AAs?$AAt?$AAr?$AAi?$AAb?$AAu?$AAt?$AAi?$AAo@
0x1800039A0: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CTraceStats>::Release(void) __ptr64" ?Release@?$CComObject@VCTraceStats@XPerfAddIn@@@ATL@@UEAAKXZ
0x18007FD20: "public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CStackTopQueryInfoSource>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCStackTopQueryInfoSource@XPerfAddIn@@@ATL@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x1800D6AA0: "public: virtual class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > __cdecl Microsoft::Perf::Symbols::SymbolServerSearchModule::StoreSymbolFile(unsigned short const * __ptr64,unsigned short const * __ptr64,struct _GUID const & __ptr64,unsigned long)const __ptr64" ?StoreSymbolFile@SymbolServerSearchModule@Symbols@Perf@Microsoft@@UEBA?AV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@PEBG0AEBU_GUID@@K@Z
0x18001E4F4: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> > > >,0> >::_Destroy_if_not_nil(struct std::_Tree_node<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> > >,void * __ptr64> * __ptr64) __ptr64" ?_Destroy_if_not_nil@?$_Tree@V?$_Tmap_traits@_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@U?$less@_K@2@V?$allocator@U?$pair@$$CB_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CB_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@PEAX@2@@Z
0x180106F08: "READ_RAW_ENCRYPTED" ??_C@_1CG@BLMPDBMG@?$AAR?$AAE?$AAA?$AAD?$AA_?$AAR?$AAA?$AAW?$AA_?$AAE?$AAN?$AAC?$AAR?$AAY?$AAP?$AAT?$AAE?$AAD?$AA?$AA@
0x18001E5E4: "protected: void __cdecl std::_Hash<class stdext::_Hset_traits<unsigned short const * __ptr64,class stdext::hash_compare<unsigned short const * __ptr64,struct Performance::Interner::impl::lessLPCWSTR>,class std::allocator<unsigned short const * __ptr64>,0> >::_Check_size(void) __ptr64" ?_Check_size@?$_Hash@V?$_Hset_traits@PEBGV?$hash_compare@PEBGUlessLPCWSTR@impl@Interner@Performance@@@stdext@@V?$allocator@PEBG@std@@$0A@@stdext@@@std@@IEAAXXZ
0x180064898: "void __cdecl std::_Uninit_def_fill_n<class std::vector<class XPerfAddIn::SegmentNode<struct XPerfAddIn::CImageData const * __ptr64,unsigned __int64,struct XPerfAddIn::lessCImageDataByStartTime,struct std::less<unsigned __int64> >,class std::allocator<class XPerfAddIn::SegmentNode<struct XPerfAddIn::CImageData const * __ptr64,unsigned __int64,struct XPerfAddIn::lessCImageDataByStartTime,struct std::less<unsigned __int64> > > > * __ptr64,unsigned __int64,class std::allocator<class std::vector<class XPerfAddIn::SegmentNode<struct XPerfAddIn::CImageData const * __ptr64,unsigned __int64,struct XPerfAddIn::lessCImageDataByStartTime,struct std::less<unsigned __int64> >,class std::allocator<class XPerfAddIn::SegmentNode<struct XPerfAddIn::CImageData const * __ptr64,unsigned __int64,struct XPerfAddIn::lessCImageDataByStartTime,struct std::less<unsigned __int64> > > > >,class std::vector<class XPerfAddIn::SegmentNode<struct XPerfAddIn::CImageData const * __ptr64,unsigned __int64,struct XPerfAddIn::lessCImageDataByStartTime,struct std::less<unsigned __int64> >,class std::allocator<class XPerfAddIn::SegmentNode<struct XPerfAddIn::CImageData const * __ptr64,unsigned __int64,struct XPerfAddIn::lessCImageDataByStartTime,struct std::less<unsigned __int64> > > > >(class std::vector<class XPerfAddIn::SegmentNode<struct XPerfAddIn::CImageData const * __ptr64,unsigned __int64,struct XPerfAddIn::lessCImageDataByStartTime,struct std::less<unsigned __int64> >,class std::allocator<class XPerfAddIn::SegmentNode<struct XPerfAddIn::CImageData const * __ptr64,unsigned __int64,struct XPerfAddIn::lessCImageDataByStartTime,struct std::less<unsigned __int64> > > > * __ptr64,unsigned __int64,struct std::_Wrap_alloc<class std::allocator<class std::vector<class XPerfAddIn::SegmentNode<struct XPerfAddIn::CImageData const * __ptr64,unsigned __int64,struct XPerfAddIn::lessCImageDataByStartTime,struct std::less<unsigned __int64> >,class std::allocator<class XPerfAddIn::SegmentNode<struct XPerfAddIn::CImageData const * __ptr64,unsigned __int64,struct XPerfAddIn::lessCImageDataByStartTime,struct std::less<unsigned __int64> > > > > > & __ptr64,class std::vector<class XPerfAddIn::SegmentNode<struct XPerfAddIn::CImageData const * __ptr64,unsigned __int64,struct XPerfAddIn::lessCImageDataByStartTime,struct std::less<unsigned __int64> >,class std::allocator<class XPerfAddIn::SegmentNode<struct XPerfAddIn::CImageData const * __ptr64,unsigned __int64,struct XPerfAddIn::lessCImageDataByStartTime,struct std::less<unsigned __int64> > > > * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_def_fill_n@PEAV?$vector@V?$SegmentNode@PEBUCImageData@XPerfAddIn@@_KUlessCImageDataByStartTime@2@U?$less@_K@std@@@XPerfAddIn@@V?$allocator@V?$SegmentNode@PEBUCImageData@XPerfAddIn@@_KUlessCImageDataByStartTime@2@U?$less@_K@std@@@XPerfAddIn@@@std@@@std@@_KV?$allocator@V?$vector@V?$SegmentNode@PEBUCImageData@XPerfAddIn@@_KUlessCImageDataByStartTime@2@U?$less@_K@std@@@XPerfAddIn@@V?$allocator@V?$SegmentNode@PEBUCImageData@XPerfAddIn@@_KUlessCImageDataByStartTime@2@U?$less@_K@std@@@XPerfAddIn@@@std@@@std@@@2@V12@@std@@YAXPEAV?$vector@V?$SegmentNode@PEBUCImageData@XPerfAddIn@@_KUlessCImageDataByStartTime@2@U?$less@_K@std@@@XPerfAddIn@@V?$allocator@V?$SegmentNode@PEBUCImageData@XPerfAddIn@@_KUlessCImageDataByStartTime@2@U?$less@_K@std@@@XPerfAddIn@@@std@@@0@_KAEAU?$_Wrap_alloc@V?$allocator@V?$vector@V?$SegmentNode@PEBUCImageData@XPerfAddIn@@_KUlessCImageDataByStartTime@2@U?$less@_K@std@@@XPerfAddIn@@V?$allocator@V?$SegmentNode@PEBUCImageData@XPerfAddIn@@_KUlessCImageDataByStartTime@2@U?$less@_K@std@@@XPerfAddIn@@@std@@@std@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x18001BEC0: "public: __cdecl std::list<struct XPerfAddIn::CImageIdData,class std::allocator<struct XPerfAddIn::CImageIdData> >::~list<struct XPerfAddIn::CImageIdData,class std::allocator<struct XPerfAddIn::CImageIdData> >(void) __ptr64" ??1?$list@UCImageIdData@XPerfAddIn@@V?$allocator@UCImageIdData@XPerfAddIn@@@std@@@std@@QEAA@XZ
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::IFilenameInfoSource2::FileNameData2 * __ptr64> >::deallocate(struct XPerfAddIn::IFilenameInfoSource2::FileNameData2 * __ptr64 * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@PEAUFileNameData2@IFilenameInfoSource2@XPerfAddIn@@@std@@@std@@QEAAXPEAPEAUFileNameData2@IFilenameInfoSource2@XPerfAddIn@@_K@Z
0x18000A1B8: "public: virtual __cdecl ATL::CComObject<class XPerfAddIn::CCSwitchCountsInfoSource>::~CComObject<class XPerfAddIn::CCSwitchCountsInfoSource>(void) __ptr64" ??1?$CComObject@VCCSwitchCountsInfoSource@XPerfAddIn@@@ATL@@UEAA@XZ
0x1800B6BA0: "unsigned short * __ptr64 __cdecl XPerfAddIn::TrimWhite(unsigned short * __ptr64)" ?TrimWhite@XPerfAddIn@@YAPEAGPEAG@Z
0x180092B90: "public: virtual void * __ptr64 __cdecl Microsoft::Perf::Symbols::ISymbolSearchModule::`vector deleting destructor'(unsigned int) __ptr64" ??_EISymbolSearchModule@Symbols@Perf@Microsoft@@UEAAPEAXI@Z
0x180004590: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CPStateInfoSource>::Release`adjustor{32}' (void) __ptr64" ?Release@?$CComObject@VCPStateInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x180083C50: "public: static struct ATL::_ATL_CATMAP_ENTRY const * __ptr64 __cdecl XPerfAddIn::CStackAnalysisInfoSource::GetCategoryMap(void)" ?GetCategoryMap@CStackAnalysisInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ
0x1800F1B88: ?_Map@?1??_Etw_EventSink_GetMap@CSystemSleepInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z@4QBU45@B
0x180002C30: "public: __cdecl ATL::CComPtr<struct XPerfAddIn::IFilenameInfoSource>::~CComPtr<struct XPerfAddIn::IFilenameInfoSource>(void) __ptr64" ??1?$CComPtr@UIFilenameInfoSource@XPerfAddIn@@@ATL@@QEAA@XZ
0x1801096D8: "WM_SETICON" ??_C@_1BG@OLMAMNNI@?$AAW?$AAM?$AA_?$AAS?$AAE?$AAT?$AAI?$AAC?$AAO?$AAN?$AA?$AA@
0x18013D908: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CEventSinkRoot<class XPerfAddIn::CShouldYieldProcessorInfoSource,class ATL::CComSingleThreadModel>,class XPerfAddIn::CShouldYieldProcessorInfoSource>::data" ?data@?$_CComChainData@V?$CEventSinkRoot@VCShouldYieldProcessorInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@VCShouldYieldProcessorInfoSource@XPerfAddIn@@@ATL@@2U_ATL_CHAINDATA@2@A
0x18008987C: "public: class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackAnalysis::CEventProvider> > > __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CEventProvider,class std::allocator<struct XPerfAddIn::IStackAnalysis::CEventProvider> >::begin(void) __ptr64" ?begin@?$vector@UCEventProvider@IStackAnalysis@XPerfAddIn@@V?$allocator@UCEventProvider@IStackAnalysis@XPerfAddIn@@@std@@@std@@QEAA?AV?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UCEventProvider@IStackAnalysis@XPerfAddIn@@@std@@@std@@@2@XZ
0x180006500: "protected: void __cdecl std::vector<struct XPerfAddIn::ISysConfigInfoSource3::ServiceData3,class std::allocator<struct XPerfAddIn::ISysConfigInfoSource3::ServiceData3> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@UServiceData3@ISysConfigInfoSource3@XPerfAddIn@@V?$allocator@UServiceData3@ISysConfigInfoSource3@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x180139F78: "__cdecl _pobjMap_CDpcIsrInfoSource" __pobjMap_CDpcIsrInfoSource
0x18002AEE0: "private: static unsigned long __cdecl TraceLogging::MetadataReader::Utf16FromUtf8(unsigned short * __ptr64,unsigned short,unsigned short * __ptr64,char * __ptr64)" ?Utf16FromUtf8@MetadataReader@TraceLogging@@CAKPEAGG0PEAD@Z
0x180004560: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CWorkItemInfoSource>::Release`adjustor{8}' (void) __ptr64" ?Release@?$CComObject@VCWorkItemInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x180002C30: "public: __cdecl ATL::CComPtr<class ATL::CComObject<class XPerfAddIn::CWaitAnalysisResults> >::~CComPtr<class ATL::CComObject<class XPerfAddIn::CWaitAnalysisResults> >(void) __ptr64" ??1?$CComPtr@V?$CComObject@VCWaitAnalysisResults@XPerfAddIn@@@ATL@@@ATL@@QEAA@XZ
0x180035860: "public: static struct XPerfCore::EventSinkRegistryEntry const * __ptr64 __cdecl XPerfAddIn::CFocusChangeInfoSource::_Etw_EventSink_GetMap(unsigned __int64 * __ptr64)" ?_Etw_EventSink_GetMap@CFocusChangeInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z
0x1801010A8: "Filename: Rundown" ??_C@_1CE@JIBDCMIH@?$AAF?$AAi?$AAl?$AAe?$AAn?$AAa?$AAm?$AAe?$AA?3?$AA?5?$AAR?$AAu?$AAn?$AAd?$AAo?$AAw?$AAn?$AA?$AA@
0x1800D4E20: "public: virtual void * __ptr64 __cdecl Microsoft::Perf::Symbols::ISymbolPath::`scalar deleting destructor'(unsigned int) __ptr64" ??_GISymbolPath@Symbols@Perf@Microsoft@@UEAAPEAXI@Z
0x18000F500: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CStackFrameTagInfoSource>::Release`adjustor{8}' (void) __ptr64" ?Release@?$CComObject@VCStackFrameTagInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x1800FEC18: "HD DVD-RW DL" ??_C@_1BK@FAMGAADM@?$AAH?$AAD?$AA?5?$AAD?$AAV?$AAD?$AA?9?$AAR?$AAW?$AA?5?$AAD?$AAL?$AA?$AA@
0x1800EEEA8: "const ATL::CComObject<class XPerfAddIn::CSymbolInfoSource>::`vftable'{for `XPerfAddIn::ISymbolLoadStatusInfoSource'}" ??_7?$CComObject@VCSymbolInfoSource@XPerfAddIn@@@ATL@@6BISymbolLoadStatusInfoSource@XPerfAddIn@@@
0x1800F17E0: ?_Map@?1??_Etw_EventSink_GetMap@CProcessInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z@4QBU45@B
0x180028290: "public: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventNameInfoSource::CProviderData> > > > __cdecl std::_Tree<class std::_Tmap_traits<struct _GUID,struct XPerfAddIn::CEventNameInfoSource::CProviderData,struct Performance::lessGuid,class std::allocator<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventNameInfoSource::CProviderData> >,0> >::find(struct _GUID const & __ptr64)const __ptr64" ?find@?$_Tree@V?$_Tmap_traits@U_GUID@@UCProviderData@CEventNameInfoSource@XPerfAddIn@@UlessGuid@Performance@@V?$allocator@U?$pair@$$CBU_GUID@@UCProviderData@CEventNameInfoSource@XPerfAddIn@@@std@@@std@@$0A@@std@@@std@@QEBA?AV?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBU_GUID@@UCProviderData@CEventNameInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@AEBU_GUID@@@Z
0x1800D7098: "public: long __cdecl ATL::CRegKey::QueryStringValue(unsigned short const * __ptr64,unsigned short * __ptr64,unsigned long * __ptr64) __ptr64" ?QueryStringValue@CRegKey@ATL@@QEAAJPEBGPEAGPEAK@Z
0x1800ECBC0: "const ATL::CComObject<class XPerfAddIn::CProcessInfoSource>::`vftable'{for `XPerfCore::CNonInductiveEventSinkRoot<class XPerfAddIn::CProcessInfoSource,class ATL::CComSingleThreadModel>'}" ??_7?$CComObject@VCProcessInfoSource@XPerfAddIn@@@ATL@@6B?$CNonInductiveEventSinkRoot@VCProcessInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@@
0x1800486C0: "public: virtual int __cdecl XPerfAddIn::CWorkOnBehalfInfoSource::IsDataAvailable(void)const __ptr64" ?IsDataAvailable@CWorkOnBehalfInfoSource@XPerfAddIn@@UEBAHXZ
0x18003FD40: "public: static unsigned short const * __ptr64 __cdecl XPerfAddIn::CIpiCountsInfoSource::GetObjectDescription(void)" ?GetObjectDescription@CIpiCountsInfoSource@XPerfAddIn@@SAPEBGXZ
0x180011858: "public: void __cdecl std::vector<class XPerfCore::TimeStamp,class std::allocator<class XPerfCore::TimeStamp> >::resize(unsigned __int64) __ptr64" ?resize@?$vector@VTimeStamp@XPerfCore@@V?$allocator@VTimeStamp@XPerfCore@@@std@@@std@@QEAAX_K@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@PEAX@2@_K@Z
0x18010AB60: "QEVENT_POINTERACTIVATE" ??_C@_1CO@POOMBFOJ@?$AAQ?$AAE?$AAV?$AAE?$AAN?$AAT?$AA_?$AAP?$AAO?$AAI?$AAN?$AAT?$AAE?$AAR?$AAA?$AAC?$AAT?$AAI?$AAV?$AAA?$AAT?$AAE?$AA?$AA@
0x18008BB78: "void __cdecl XPerfAddIn::IncrementUniInclusiveUniqueHitsForCollection<class std::set<struct XPerfAddIn::IStackAnalysis::CSymbolImage const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CSymbolImage const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CSymbolImage const * __ptr64> > >(class std::set<struct XPerfAddIn::IStackAnalysis::CSymbolImage const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CSymbolImage const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CSymbolImage const * __ptr64> > & __ptr64)" ??$IncrementUniInclusiveUniqueHitsForCollection@V?$set@PEBUCSymbolImage@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCSymbolImage@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCSymbolImage@IStackAnalysis@XPerfAddIn@@@5@@std@@@XPerfAddIn@@YAXAEAV?$set@PEBUCSymbolImage@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCSymbolImage@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCSymbolImage@IStackAnalysis@XPerfAddIn@@@5@@std@@@Z
0x1800039A0: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CThreadClassificationInfoSource>::Release(void) __ptr64" ?Release@?$CComObject@VCThreadClassificationInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x1800209C0: "public: struct std::_Tree_node<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> >::_Buynode<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64 const & __ptr64>(struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64 const & __ptr64) __ptr64" ??$_Buynode@AEBQEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@?$_Tree_buy@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@@std@@QEAAPEAU?$_Tree_node@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@PEAX@1@AEBQEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@Z
0x1800056EC: "public: __cdecl XPerfCore::CWStrParser::CWStrParser(unsigned short const * __ptr64,unsigned __int64,bool,unsigned short const * __ptr64 * __ptr64) __ptr64" ??0CWStrParser@XPerfCore@@QEAA@PEBG_K_NPEAPEBG@Z
0x1800E9650: ?_entries@?1??_GetEntries@CCSwitchReadyThreadExtInfoSource@XPerfAddIn@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180009EA0: "public: static long __cdecl ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CCSwitchInfoSource> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator@V?$CComObject@VCCSwitchInfoSource@XPerfAddIn@@@ATL@@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x180008410: "public: static struct ATL::_ATL_CATMAP_ENTRY const * __ptr64 __cdecl XPerfAddIn::CCSwitchInfoSource::GetCategoryMap(void)" ?GetCategoryMap@CCSwitchInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ
0x1800FA578: "Create" ??_C@_1O@GMCJGMIO@?$AAC?$AAr?$AAe?$AAa?$AAt?$AAe?$AA?$AA@
0x180004590: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CCStateInfoSource>::Release`adjustor{32}' (void) __ptr64" ?Release@?$CComObject@VCCStateInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x1800E8C08: "const ATL::CComObject<class XPerfAddIn::CProcessNameProcessThreadHierarchy>::`vftable'{for `XPerfCore::ISessionService'}" ??_7?$CComObject@VCProcessNameProcessThreadHierarchy@XPerfAddIn@@@ATL@@6BISessionService@XPerfCore@@@
0x1800898D0: "public: struct XPerfAddIn::IStackAnalysis::CSymbol * __ptr64 __cdecl std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackAnalysis::CSymbol> > >::operator->(void)const __ptr64" ??C?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UCSymbol@IStackAnalysis@XPerfAddIn@@@std@@@std@@@std@@QEBAPEAUCSymbol@IStackAnalysis@XPerfAddIn@@XZ
0x1800EF2E8: "const ATL::CComObject<class XPerfAddIn::CSysConfigInfoSource>::`vftable'{for `XPerfAddIn::ISysConfigInfoSource13'}" ??_7?$CComObject@VCSysConfigInfoSource@XPerfAddIn@@@ATL@@6BISysConfigInfoSource13@XPerfAddIn@@@
0x180002C60: "public: __cdecl std::set<struct XPerfAddIn::CPageFaultInfoSource::CPageFaultProcess,struct std::less<struct XPerfAddIn::CPageFaultInfoSource::CPageFaultProcess>,class std::allocator<struct XPerfAddIn::CPageFaultInfoSource::CPageFaultProcess> >::~set<struct XPerfAddIn::CPageFaultInfoSource::CPageFaultProcess,struct std::less<struct XPerfAddIn::CPageFaultInfoSource::CPageFaultProcess>,class std::allocator<struct XPerfAddIn::CPageFaultInfoSource::CPageFaultProcess> >(void) __ptr64" ??1?$set@UCPageFaultProcess@CPageFaultInfoSource@XPerfAddIn@@U?$less@UCPageFaultProcess@CPageFaultInfoSource@XPerfAddIn@@@std@@V?$allocator@UCPageFaultProcess@CPageFaultInfoSource@XPerfAddIn@@@5@@std@@QEAA@XZ
0x1800B0874: "public: __cdecl CXmlLiteStream::~CXmlLiteStream(void) __ptr64" ??1CXmlLiteStream@@QEAA@XZ
0x1800A0450: "public: virtual long __cdecl XPerfAddIn::CSysConfigInfoSource::OnSessionConnect(struct XPerfCore::ISession * __ptr64) __ptr64" ?OnSessionConnect@CSysConfigInfoSource@XPerfAddIn@@UEAAJPEAUISession@XPerfCore@@@Z
0x180107920: "not_content_indexed" ??_C@_1CI@JIKPMKAK@?$AAn?$AAo?$AAt?$AA_?$AAc?$AAo?$AAn?$AAt?$AAe?$AAn?$AAt?$AA_?$AAi?$AAn?$AAd?$AAe?$AAx?$AAe?$AAd?$AA?$AA@
0x180004150: "public: struct std::_Tree_node<class XPerfAddIn::CSidBlob,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<class XPerfAddIn::CSidBlob,class std::allocator<class XPerfAddIn::CSidBlob> >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@VCSidBlob@XPerfAddIn@@V?$allocator@VCSidBlob@XPerfAddIn@@@std@@@std@@QEAAPEAU?$_Tree_node@VCSidBlob@XPerfAddIn@@PEAX@2@XZ
0x1801096B8: "WM_STYLECHANGED" ??_C@_1CA@ELNDPCIL@?$AAW?$AAM?$AA_?$AAS?$AAT?$AAY?$AAL?$AAE?$AAC?$AAH?$AAA?$AAN?$AAG?$AAE?$AAD?$AA?$AA@
0x180106F60: "READ_FILE_USN_DATA" ??_C@_1CG@FMECFLDH@?$AAR?$AAE?$AAA?$AAD?$AA_?$AAF?$AAI?$AAL?$AAE?$AA_?$AAU?$AAS?$AAN?$AA_?$AAD?$AAA?$AAT?$AAA?$AA?$AA@
0x1800D1680: "public: static long __cdecl ATL::CComObject<class XPerfAddIn::CStackTopToFrameTagMapper>::CreateInstance(class ATL::CComObject<class XPerfAddIn::CStackTopToFrameTagMapper> * __ptr64 * __ptr64)" ?CreateInstance@?$CComObject@VCStackTopToFrameTagMapper@XPerfAddIn@@@ATL@@SAJPEAPEAV12@@Z
0x1800AD0C0: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CTraceStats>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$CComObject@VCTraceStats@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x180009830: "public: virtual long __cdecl XPerfAddIn::CCSwitchInfoSource::GetLastValidTime(class XPerfCore::TimeStamp & __ptr64)const __ptr64" ?GetLastValidTime@CCSwitchInfoSource@XPerfAddIn@@UEBAJAEAVTimeStamp@XPerfCore@@@Z
0x18001921C: "public: __cdecl std::_Tree<class std::_Tmap_traits<unsigned long,class XPerfAddIn::CWorkOnBehalfInfoSource::WorkOnBehalfDataOnTimeline,struct std::less<unsigned long>,class std::allocator<struct std::pair<unsigned long const,class XPerfAddIn::CWorkOnBehalfInfoSource::WorkOnBehalfDataOnTimeline> >,0> >::~_Tree<class std::_Tmap_traits<unsigned long,class XPerfAddIn::CWorkOnBehalfInfoSource::WorkOnBehalfDataOnTimeline,struct std::less<unsigned long>,class std::allocator<struct std::pair<unsigned long const,class XPerfAddIn::CWorkOnBehalfInfoSource::WorkOnBehalfDataOnTimeline> >,0> >(void) __ptr64" ??1?$_Tree@V?$_Tmap_traits@KVWorkOnBehalfDataOnTimeline@CWorkOnBehalfInfoSource@XPerfAddIn@@U?$less@K@std@@V?$allocator@U?$pair@$$CBKVWorkOnBehalfDataOnTimeline@CWorkOnBehalfInfoSource@XPerfAddIn@@@std@@@5@$0A@@std@@@std@@QEAA@XZ
0x1800FBAE8: "DynamicLoad" ??_C@_1BI@NPCBMFKG@?$AAD?$AAy?$AAn?$AAa?$AAm?$AAi?$AAc?$AAL?$AAo?$AAa?$AAd?$AA?$AA@
0x180100898: "Main Event Name Database" ??_C@_1DC@DNKAJNEH@?$AAM?$AAa?$AAi?$AAn?$AA?5?$AAE?$AAv?$AAe?$AAn?$AAt?$AA?5?$AAN?$AAa?$AAm?$AAe?$AA?5?$AAD?$AAa?$AAt?$AAa?$AAb?$AAa?$AAs?$AAe?$AA?$AA@
0x1800F9500: "__cdecl GUID_23118026_0a24_4a84_9573_01f5a125fcaf" _GUID_23118026_0a24_4a84_9573_01f5a125fcaf
0x18003FE10: "public: static struct ATL::_ATL_CATMAP_ENTRY const * __ptr64 __cdecl XPerfAddIn::CIpiInfoSource::GetCategoryMap(void)" ?GetCategoryMap@CIpiInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ
0x1800040D4: "public: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::CFileVersionInfoSource::CFileVersionKey const,class ATL::CAutoPtr<struct XPerfAddIn::CFileVersionEvent> > > > > & __ptr64 __cdecl std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::CFileVersionInfoSource::CFileVersionKey const,class ATL::CAutoPtr<struct XPerfAddIn::CFileVersionEvent> > > > >::operator--(void) __ptr64" ??F?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBUCFileVersionKey@CFileVersionInfoSource@XPerfAddIn@@V?$CAutoPtr@UCFileVersionEvent@XPerfAddIn@@@ATL@@@std@@@std@@@std@@@std@@QEAAAEAV01@XZ
0x180141810: ?$TSS0@?1??GetCategoryMap@CFileVersionInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4HA
0x18010A3D0: "WM_RENDERFORMAT" ??_C@_1CA@OEKKNAD@?$AAW?$AAM?$AA_?$AAR?$AAE?$AAN?$AAD?$AAE?$AAR?$AAF?$AAO?$AAR?$AAM?$AAA?$AAT?$AA?$AA@
0x180139F40: "__cdecl _pobjMap_CCurrentThreadCtxInfoSource" __pobjMap_CCurrentThreadCtxInfoSource
0x18002F614: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<struct _GUID,struct XPerfAddIn::CEventNameRegistry::EventGuidInfo,struct Performance::lessGuid,class std::allocator<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventNameRegistry::EventGuidInfo> >,0> >::_Destroy_if_not_nil(struct std::_Tree_node<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventNameRegistry::EventGuidInfo>,void * __ptr64> * __ptr64) __ptr64" ?_Destroy_if_not_nil@?$_Tree@V?$_Tmap_traits@U_GUID@@UEventGuidInfo@CEventNameRegistry@XPerfAddIn@@UlessGuid@Performance@@V?$allocator@U?$pair@$$CBU_GUID@@UEventGuidInfo@CEventNameRegistry@XPerfAddIn@@@std@@@std@@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CBU_GUID@@UEventGuidInfo@CEventNameRegistry@XPerfAddIn@@@std@@PEAX@2@@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct std::pair<unsigned short const * __ptr64 const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > >,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct std::pair<unsigned short const * __ptr64 const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > >,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@U?$pair@QEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@@std@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@U?$pair@QEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@@std@@PEAX@2@_K@Z
0x1800EFCD0: ?_entries@?1??_GetEntries@CTimerExpirationCountsInfoSource@XPerfAddIn@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180006500: "protected: void __cdecl std::vector<struct XPerfAddIn::ISysConfigInfoSource::GroupMaskInfo,class std::allocator<struct XPerfAddIn::ISysConfigInfoSource::GroupMaskInfo> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@UGroupMaskInfo@ISysConfigInfoSource@XPerfAddIn@@V?$allocator@UGroupMaskInfo@ISysConfigInfoSource@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x1800AEC28: "protected: void __cdecl std::vector<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,class std::allocator<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V?$allocator@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@2@@std@@IEAAX_K@Z
0x180003508: "public: struct XPerfAddIn::IFileIOInfoSource::FileIO * __ptr64 & __ptr64 __cdecl std::map<unsigned __int64,struct XPerfAddIn::IFileIOInfoSource::FileIO * __ptr64,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::IFileIOInfoSource::FileIO * __ptr64> > >::operator[](unsigned __int64 const & __ptr64) __ptr64" ??A?$map@_KPEAUFileIO@IFileIOInfoSource@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_KPEAUFileIO@IFileIOInfoSource@XPerfAddIn@@@std@@@5@@std@@QEAAAEAPEAUFileIO@IFileIOInfoSource@XPerfAddIn@@AEB_K@Z
0x1800B5A98: "public: virtual __cdecl ATL::CComObject<class XPerfAddIn::CWaitClassificationResults>::~CComObject<class XPerfAddIn::CWaitClassificationResults>(void) __ptr64" ??1?$CComObject@VCWaitClassificationResults@XPerfAddIn@@@ATL@@UEAA@XZ
0x180002C30: "public: __cdecl ATL::CComPtr<struct Microsoft::Perf::Symbols::Engine::ISymCacheLegacyTranscoder>::~CComPtr<struct Microsoft::Perf::Symbols::Engine::ISymCacheLegacyTranscoder>(void) __ptr64" ??1?$CComPtr@UISymCacheLegacyTranscoder@Engine@Symbols@Perf@Microsoft@@@ATL@@QEAA@XZ
0x1800405C4: "public: static long __cdecl ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CIpiCountsInfoSource> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator@V?$CComObject@VCIpiCountsInfoSource@XPerfAddIn@@@ATL@@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x180107708: "QUERY_VOLUME_SHRINK_PROGRESS" ??_C@_1DK@BBBDIELF@?$AAQ?$AAU?$AAE?$AAR?$AAY?$AA_?$AAV?$AAO?$AAL?$AAU?$AAM?$AAE?$AA_?$AAS?$AAH?$AAR?$AAI?$AAN?$AAK?$AA_?$AAP?$AAR?$AAO?$AAG?$AAR?$AAE?$AAS?$AAS?$AA?$AA@
0x1800F92E8: StackWalkGuid
0x1801045A0: "MarkEvent: Start" ??_C@_1CC@FLCDKCPP@?$AAM?$AAa?$AAr?$AAk?$AAE?$AAv?$AAe?$AAn?$AAt?$AA?3?$AA?5?$AAS?$AAt?$AAa?$AAr?$AAt?$AA?$AA@
0x1800D7138: "public: __cdecl ATL::CRegKey::~CRegKey(void) __ptr64" ??1CRegKey@ATL@@QEAA@XZ
0x180003A20: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CGenericInfoSource>::AddRef(void) __ptr64" ?AddRef@?$CComObject@VCGenericInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x180001E70: "private: virtual int __cdecl XPerfCore::CEventSinkRootEx<0,class XPerfAddIn::CSampledProfileInfoSource,class ATL::CComSingleThreadModel>::GetEventSinkType(void) __ptr64" ?GetEventSinkType@?$CEventSinkRootEx@$0A@VCSampledProfileInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@EEAAHXZ
0x1801418C0: ?$TSS0@?1??GetCategoryMap@CStackAnalysisInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4HA
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::CScreenshotData> >::deallocate(struct XPerfAddIn::CScreenshotData * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@UCScreenshotData@XPerfAddIn@@@std@@@std@@QEAAXPEAUCScreenshotData@XPerfAddIn@@_K@Z
0x1800F8DF0: "no such process" ??_C@_0BA@ENLPPKBN@no?5such?5process?$AA@
0x1800C4CD0: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CEventNameDatabase>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCEventNameDatabase@XPerfAddIn@@@ATL@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x18007166C: "public: long __cdecl XPerfAddIn::CRegistryInfoSource::OnEventRegistry(struct XPerfCore::ICursor const & __ptr64,struct _GUID const & __ptr64,struct _EVENT_TRACE const * __ptr64) __ptr64" ?OnEventRegistry@CRegistryInfoSource@XPerfAddIn@@QEAAJAEBUICursor@XPerfCore@@AEBU_GUID@@PEBU_EVENT_TRACE@@@Z
0x180106A88: "REQUEST_FILTER_OPLOCK" ??_C@_1CM@NMCMOFOF@?$AAR?$AAE?$AAQ?$AAU?$AAE?$AAS?$AAT?$AA_?$AAF?$AAI?$AAL?$AAT?$AAE?$AAR?$AA_?$AAO?$AAP?$AAL?$AAO?$AAC?$AAK?$AA?$AA@
0x180001E70: "private: virtual int __cdecl XPerfCore::CEventSinkRootEx<0,class XPerfAddIn::CTimerExpirationCountsInfoSource,class ATL::CComSingleThreadModel>::GetEventSinkType(void) __ptr64" ?GetEventSinkType@?$CEventSinkRootEx@$0A@VCTimerExpirationCountsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@EEAAHXZ
0x1800898D0: "public: struct XPerfAddIn::IStackAnalysis::CClassification * __ptr64 __cdecl std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackAnalysis::CClassification> > >::operator->(void)const __ptr64" ??C?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UCClassification@IStackAnalysis@XPerfAddIn@@@std@@@std@@@std@@QEBAPEAUCClassification@IStackAnalysis@XPerfAddIn@@XZ
0x1800B1030: "private: unsigned short const * __ptr64 __cdecl XPerfAddIn::CWaitAnalysisInfoSource::GetLockId(struct XPerfAddIn::ICSwitchInfoSource2::CSwitchData2 const * __ptr64 const) __ptr64" ?GetLockId@CWaitAnalysisInfoSource@XPerfAddIn@@AEAAQEBGQEBUCSwitchData2@ICSwitchInfoSource2@2@@Z
0x1800058C0: "public: static struct XPerfCore::EventSinkRegistryEntry const * __ptr64 __cdecl XPerfAddIn::CClockInterruptInfoSource::_Etw_EventSink_GetMap(unsigned __int64 * __ptr64)" ?_Etw_EventSink_GetMap@CClockInterruptInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z
0x1800F13B8: ?_Map@?1??_Etw_EventSink_GetMap@CReadyThreadInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z@4QBU45@B
0x1800FD768: "Power Button Action" ??_C@_1CI@EKPDHPBD@?$AAP?$AAo?$AAw?$AAe?$AAr?$AA?5?$AAB?$AAu?$AAt?$AAt?$AAo?$AAn?$AA?5?$AAA?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x18008D634: "public: struct std::_Tree_node<struct std::pair<unsigned short const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<unsigned short const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus>,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus> > >::_Buynode<struct std::pair<unsigned short const * __ptr64,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus> >(struct std::pair<unsigned short const * __ptr64,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus> &&) __ptr64" ??$_Buynode@U?$pair@PEBGW4CSelectionStatus@_impl@StackAnalysis@XPerfAddIn@@@std@@@?$_Tree_buy@U?$pair@QEBGW4CSelectionStatus@_impl@StackAnalysis@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBGW4CSelectionStatus@_impl@StackAnalysis@XPerfAddIn@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@QEBGW4CSelectionStatus@_impl@StackAnalysis@XPerfAddIn@@@std@@PEAX@1@$$QEAU?$pair@PEBGW4CSelectionStatus@_impl@StackAnalysis@XPerfAddIn@@@1@@Z
0x1800FA4C0: "__cdecl GUID_4dd694b1_f5ea_47e8_bb66_92cc67a0c928" _GUID_4dd694b1_f5ea_47e8_bb66_92cc67a0c928
0x18003E868: "protected: void __cdecl std::vector<unsigned short const * __ptr64,class std::allocator<unsigned short const * __ptr64> >::_Reserve(unsigned __int64) __ptr64" ?_Reserve@?$vector@PEBGV?$allocator@PEBG@std@@@std@@IEAAX_K@Z
0x18008F294: "protected: struct std::_Tree_node<struct std::pair<unsigned int const,struct XPerfAddIn::StackAnalysis::_impl::CSymbol::Value>,void * __ptr64> * __ptr64 __cdecl std::_Tree<class std::_Tmap_traits<unsigned int,struct XPerfAddIn::StackAnalysis::_impl::CSymbol::Value,struct std::less<unsigned int>,class std::allocator<struct std::pair<unsigned int const,struct XPerfAddIn::StackAnalysis::_impl::CSymbol::Value> >,0> >::_Copy_nodes<struct std::integral_constant<bool,0> >(struct std::_Tree_node<struct std::pair<unsigned int const,struct XPerfAddIn::StackAnalysis::_impl::CSymbol::Value>,void * __ptr64> * __ptr64,struct std::_Tree_node<struct std::pair<unsigned int const,struct XPerfAddIn::StackAnalysis::_impl::CSymbol::Value>,void * __ptr64> * __ptr64,struct std::integral_constant<bool,0>) __ptr64" ??$_Copy_nodes@U?$integral_constant@_N$0A@@std@@@?$_Tree@V?$_Tmap_traits@IUValue@CSymbol@_impl@StackAnalysis@XPerfAddIn@@U?$less@I@std@@V?$allocator@U?$pair@$$CBIUValue@CSymbol@_impl@StackAnalysis@XPerfAddIn@@@std@@@7@$0A@@std@@@std@@IEAAPEAU?$_Tree_node@U?$pair@$$CBIUValue@CSymbol@_impl@StackAnalysis@XPerfAddIn@@@std@@PEAX@1@PEAU21@0U?$integral_constant@_N$0A@@1@@Z
0x180026C70: "public: virtual long __cdecl XPerfAddIn::CDriverDelayInfoSource::OnDataComplete(void) __ptr64" ?OnDataComplete@CDriverDelayInfoSource@XPerfAddIn@@UEAAJXZ
0x18000D020: "public: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct XPerfAddIn::CDiskIOInfoSource::IO> > > __cdecl std::_Tree<class std::_Tset_traits<struct XPerfAddIn::CDiskIOInfoSource::IO,struct std::less<struct XPerfAddIn::CDiskIOInfoSource::IO>,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IO>,0> >::erase(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct XPerfAddIn::CDiskIOInfoSource::IO> > >) __ptr64" ?erase@?$_Tree@V?$_Tset_traits@UIO@CDiskIOInfoSource@XPerfAddIn@@U?$less@UIO@CDiskIOInfoSource@XPerfAddIn@@@std@@V?$allocator@UIO@CDiskIOInfoSource@XPerfAddIn@@@5@$0A@@std@@@std@@QEAA?AV?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@UIO@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@2@V32@@Z
0x18008987C: "public: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > > __cdecl std::_Tree<class std::_Tset_traits<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,0> >::end(void) __ptr64" ?end@?$_Tree@V?$_Tset_traits@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@$0A@@std@@@std@@QEAA?AV?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@@std@@@2@XZ
0x180107DD8: "open_no_recall" ??_C@_1BO@LKOKLNBC@?$AAo?$AAp?$AAe?$AAn?$AA_?$AAn?$AAo?$AA_?$AAr?$AAe?$AAc?$AAa?$AAl?$AAl?$AA?$AA@
0x1800FEA60: "DVD-R DL (SR)" ??_C@_1BM@KACFMBLO@?$AAD?$AAV?$AAD?$AA?9?$AAR?$AA?5?$AAD?$AAL?$AA?5?$AA?$CI?$AAS?$AAR?$AA?$CJ?$AA?$AA@
0x1800F64B0: "__cdecl _imp___CxxFrameHandler3" __imp___CxxFrameHandler3
0x1800FD3F0: "PowerActionShutdownOff" ??_C@_1CO@NHGMOICN@?$AAP?$AAo?$AAw?$AAe?$AAr?$AAA?$AAc?$AAt?$AAi?$AAo?$AAn?$AAS?$AAh?$AAu?$AAt?$AAd?$AAo?$AAw?$AAn?$AAO?$AAf?$AAf?$AA?$AA@
0x180062944: "protected: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct XPerfAddIn::IProcExInterface::CCommitLifetimeVARange> > > __cdecl std::_Tree<class std::_Tset_traits<struct XPerfAddIn::IProcExInterface::CCommitLifetimeVARange,struct XPerfAddIn::CProcessInfoSource::CProcessData::DescendingBaseAddress<struct XPerfAddIn::IProcExInterface::CCommitLifetimeVARange>,class std::allocator<struct XPerfAddIn::IProcExInterface::CCommitLifetimeVARange>,0> >::_Insert_at<struct XPerfAddIn::IProcExInterface::CCommitLifetimeVARange const & __ptr64,struct std::_Nil>(bool,struct std::_Tree_node<struct XPerfAddIn::IProcExInterface::CCommitLifetimeVARange,void * __ptr64> * __ptr64,struct XPerfAddIn::IProcExInterface::CCommitLifetimeVARange const & __ptr64,struct std::_Nil) __ptr64" ??$_Insert_at@AEBUCCommitLifetimeVARange@IProcExInterface@XPerfAddIn@@U_Nil@std@@@?$_Tree@V?$_Tset_traits@UCCommitLifetimeVARange@IProcExInterface@XPerfAddIn@@U?$DescendingBaseAddress@UCCommitLifetimeVARange@IProcExInterface@XPerfAddIn@@@CProcessData@CProcessInfoSource@3@V?$allocator@UCCommitLifetimeVARange@IProcExInterface@XPerfAddIn@@@std@@$0A@@std@@@std@@IEAA?AV?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@UCCommitLifetimeVARange@IProcExInterface@XPerfAddIn@@@std@@@std@@@1@_NPEAU?$_Tree_node@UCCommitLifetimeVARange@IProcExInterface@XPerfAddIn@@PEAX@1@AEBUCCommitLifetimeVARange@IProcExInterface@XPerfAddIn@@U_Nil@1@@Z
0x1800C84A0: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CWorkItemInfoSource>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$CComObject@VCWorkItemInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x180106100: "Modbound: Ent" ??_C@_1BM@PHHDALJL@?$AAM?$AAo?$AAd?$AAb?$AAo?$AAu?$AAn?$AAd?$AA?3?$AA?5?$AAE?$AAn?$AAt?$AA?$AA@
0x18006B6A0: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CEventSinkRoot<class XPerfAddIn::CSampledProfileFrequencyInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CEventSinkRoot@VCSampledProfileFrequencyInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x180092EE8: "public: __cdecl Microsoft::Perf::Symbols::Engine::SymbolLookupInfo::~SymbolLookupInfo(void) __ptr64" ??1SymbolLookupInfo@Engine@Symbols@Perf@Microsoft@@QEAA@XZ
0x180012B60: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CCStateCountsInfoSource>::QueryInterface`adjustor{40}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCCStateCountsInfoSource@XPerfAddIn@@@ATL@@WCI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180002C60: "public: __cdecl std::map<void * __ptr64,struct XPerfAddIn::ICSwitchInfoSource::CpuUsageByPriorityEntry,struct std::less<void * __ptr64>,class std::allocator<struct std::pair<void * __ptr64 const,struct XPerfAddIn::ICSwitchInfoSource::CpuUsageByPriorityEntry> > >::~map<void * __ptr64,struct XPerfAddIn::ICSwitchInfoSource::CpuUsageByPriorityEntry,struct std::less<void * __ptr64>,class std::allocator<struct std::pair<void * __ptr64 const,struct XPerfAddIn::ICSwitchInfoSource::CpuUsageByPriorityEntry> > >(void) __ptr64" ??1?$map@PEAXUCpuUsageByPriorityEntry@ICSwitchInfoSource@XPerfAddIn@@U?$less@PEAX@std@@V?$allocator@U?$pair@QEAXUCpuUsageByPriorityEntry@ICSwitchInfoSource@XPerfAddIn@@@std@@@5@@std@@QEAA@XZ
0x180065AF0: "public: struct std::_Tree_node<class XPerfAddIn::CSidBlob,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<class XPerfAddIn::CSidBlob,class std::allocator<class XPerfAddIn::CSidBlob> >::_Buynode<class XPerfAddIn::CSidBlob>(class XPerfAddIn::CSidBlob &&) __ptr64" ??$_Buynode@VCSidBlob@XPerfAddIn@@@?$_Tree_buy@VCSidBlob@XPerfAddIn@@V?$allocator@VCSidBlob@XPerfAddIn@@@std@@@std@@QEAAPEAU?$_Tree_node@VCSidBlob@XPerfAddIn@@PEAX@1@$$QEAVCSidBlob@XPerfAddIn@@@Z
0x1800B1DBC: "private: void __cdecl XPerfAddIn::CWaitAnalysisInfoSource::ScheduleAscensionOnContinuation(class std::vector<struct XPerfAddIn::CWaitAnalysisInfoSource::CJob,class std::allocator<struct XPerfAddIn::CWaitAnalysisInfoSource::CJob> > & __ptr64) __ptr64" ?ScheduleAscensionOnContinuation@CWaitAnalysisInfoSource@XPerfAddIn@@AEAAXAEAV?$vector@UCJob@CWaitAnalysisInfoSource@XPerfAddIn@@V?$allocator@UCJob@CWaitAnalysisInfoSource@XPerfAddIn@@@std@@@std@@@Z
0x18001B818: "public: struct std::_Tree_node<struct XPerfAddIn::CWorkItemInfoSource::CWorkItemDescriptionAdaptor * __ptr64,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct XPerfAddIn::CWorkItemInfoSource::CWorkItemDescriptionAdaptor * __ptr64,class std::allocator<struct XPerfAddIn::CWorkItemInfoSource::CWorkItemDescriptionAdaptor * __ptr64> > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@PEAUCWorkItemDescriptionAdaptor@CWorkItemInfoSource@XPerfAddIn@@V?$allocator@PEAUCWorkItemDescriptionAdaptor@CWorkItemInfoSource@XPerfAddIn@@@std@@@std@@@std@@QEAAPEAU?$_Tree_node@PEAUCWorkItemDescriptionAdaptor@CWorkItemInfoSource@XPerfAddIn@@PEAX@2@XZ
0x1800CF3E0: ??_G?$CComObject@VErrorHandler@StackTagsSAXContentHandler@?A0x62e1178d@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x180098340: "public: virtual long __cdecl XPerfAddIn::CSymbolInfoSource::RegisterSymbolStatusUpdateCallback(struct XPerfAddIn::ISymbolLoadStatusCallback * __ptr64 const) __ptr64" ?RegisterSymbolStatusUpdateCallback@CSymbolInfoSource@XPerfAddIn@@UEAAJQEAUISymbolLoadStatusCallback@2@@Z
0x180065FA0: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::CDynamicMethodKey const,class XPerfAddIn::Timeline> > > > __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::CDynamicMethodKey,class XPerfAddIn::Timeline,struct std::greater<struct XPerfAddIn::CDynamicMethodKey>,class std::allocator<struct std::pair<struct XPerfAddIn::CDynamicMethodKey const,class XPerfAddIn::Timeline> >,0> >::_Insert_hint<struct std::pair<struct XPerfAddIn::CDynamicMethodKey const,class XPerfAddIn::Timeline> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CDynamicMethodKey const,class XPerfAddIn::Timeline>,void * __ptr64> * __ptr64>(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::CDynamicMethodKey const,class XPerfAddIn::Timeline> > > >,struct std::pair<struct XPerfAddIn::CDynamicMethodKey const,class XPerfAddIn::Timeline> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CDynamicMethodKey const,class XPerfAddIn::Timeline>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_hint@AEAU?$pair@$$CBUCDynamicMethodKey@XPerfAddIn@@VTimeline@2@@std@@PEAU?$_Tree_node@U?$pair@$$CBUCDynamicMethodKey@XPerfAddIn@@VTimeline@2@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@UCDynamicMethodKey@XPerfAddIn@@VTimeline@2@U?$greater@UCDynamicMethodKey@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CBUCDynamicMethodKey@XPerfAddIn@@VTimeline@2@@std@@@5@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBUCDynamicMethodKey@XPerfAddIn@@VTimeline@2@@std@@@std@@@std@@@1@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBUCDynamicMethodKey@XPerfAddIn@@VTimeline@2@@std@@@std@@@std@@@1@AEAU?$pair@$$CBUCDynamicMethodKey@XPerfAddIn@@VTimeline@2@@1@PEAU?$_Tree_node@U?$pair@$$CBUCDynamicMethodKey@XPerfAddIn@@VTimeline@2@@std@@PEAX@1@@Z
0x1800FA2C0: "__cdecl GUID_44f5993c_1605_4df2_9721_2a704d07b80d" _GUID_44f5993c_1605_4df2_9721_2a704d07b80d
0x18003FD50: "public: static struct ATL::_ATL_CATMAP_ENTRY const * __ptr64 __cdecl XPerfAddIn::CIpiCountsInfoSource::GetCategoryMap(void)" ?GetCategoryMap@CIpiCountsInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ
0x180103DD8: "Memory: RemoveFromWS" ??_C@_1CK@LKKNCJBC@?$AAM?$AAe?$AAm?$AAo?$AAr?$AAy?$AA?3?$AA?5?$AAR?$AAe?$AAm?$AAo?$AAv?$AAe?$AAF?$AAr?$AAo?$AAm?$AAW?$AAS?$AA?$AA@
0x180001A48: "public: void __cdecl std::_Tree_buy<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,class XPerfAddIn::CReadyThreadForwardLink * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,class XPerfAddIn::CReadyThreadForwardLink * __ptr64> > >::_Freenode0(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,class XPerfAddIn::CReadyThreadForwardLink * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@PEAVCReadyThreadForwardLink@3@@std@@V?$allocator@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@PEAVCReadyThreadForwardLink@3@@std@@@2@@std@@QEAAXPEAU?$_Tree_node@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@PEAVCReadyThreadForwardLink@3@@std@@PEAX@2@@Z
0x1801401F8: "__cdecl _security_cookie" __security_cookie
0x1800D3980: "public: virtual void * __ptr64 __cdecl Microsoft::Perf::Symbols::FlatDirectorySearchModule::`scalar deleting destructor'(unsigned int) __ptr64" ??_GFlatDirectorySearchModule@Symbols@Perf@Microsoft@@UEAAPEAXI@Z
0x18009EF74: "public: long __cdecl XPerfAddIn::CDiskConfig::AddHeuristically(struct _ETW_DISKIO_READWRITE_V3 const * __ptr64,unsigned __int64) __ptr64" ?AddHeuristically@CDiskConfig@XPerfAddIn@@QEAAJPEBU_ETW_DISKIO_READWRITE_V3@@_K@Z
0x180002C30: "public: __cdecl ATL::CComPtr<struct XPerfAddIn::ISignatureList>::~CComPtr<struct XPerfAddIn::ISignatureList>(void) __ptr64" ??1?$CComPtr@UISignatureList@XPerfAddIn@@@ATL@@QEAA@XZ
0x180140480: ?pMap@?1??GetCategoryMap@CMarksInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4QBU45@B
0x1800BD4C0: "public: virtual long __cdecl XPerfAddIn::CSignatureList::QueryHitsOnSampleProfile(struct XPerfAddIn::ISampledProfileInfoSource::SampledData const * __ptr64,unsigned long,struct XPerfAddIn::PerformanceSignature const * __ptr64 * __ptr64,enum XPerfAddIn::ISignatureList::HitRelationship * __ptr64,unsigned __int64 & __ptr64)const __ptr64" ?QueryHitsOnSampleProfile@CSignatureList@XPerfAddIn@@UEBAJPEBUSampledData@ISampledProfileInfoSource@2@KPEAPEBUPerformanceSignature@2@PEAW4HitRelationship@ISignatureList@2@AEA_K@Z
0x18004A354: "public: long __cdecl XPerfAddIn::BasicInfoSource<struct XPerfAddIn::CPageFaultInfoSource::CPageFaultData,struct XPerfAddIn::IPageFaultInfoSource2::PageFaultData2,struct XPerfAddIn::BasicInfoSource_SimpleRangePolicy>::QueryCount(unsigned long * __ptr64 const,unsigned __int64 & __ptr64,class XPerfCore::TimeStampDelta const & __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64,int (__cdecl*)(struct XPerfAddIn::IPageFaultInfoSource2::PageFaultData2 const & __ptr64,void * __ptr64),void * __ptr64)const __ptr64" ?QueryCount@?$BasicInfoSource@UCPageFaultData@CPageFaultInfoSource@XPerfAddIn@@UPageFaultData2@IPageFaultInfoSource2@3@UBasicInfoSource_SimpleRangePolicy@3@@XPerfAddIn@@QEBAJQEAKAEA_KAEBVTimeStampDelta@XPerfCore@@AEBVTimeStamp@4@3P6AHAEBUPageFaultData2@IPageFaultInfoSource2@2@PEAX@Z5@Z
0x1800069A4: "public: static long __cdecl ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CClockInterruptCountsInfoSource> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator@V?$CComObject@VCClockInterruptCountsInfoSource@XPerfAddIn@@@ATL@@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x180018AD8: "public: void __cdecl std::vector<class XPerfAddIn::CDiskIOInfoSource::CPhysDisk,class std::allocator<class XPerfAddIn::CDiskIOInfoSource::CPhysDisk> >::resize(unsigned __int64) __ptr64" ?resize@?$vector@VCPhysDisk@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@VCPhysDisk@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@QEAAX_K@Z
0x1800A6278: "public: void __cdecl std::vector<struct XPerfAddIn::CSystemPowerSourceInfoSource::CSystemPowerSourceData,class std::allocator<struct XPerfAddIn::CSystemPowerSourceInfoSource::CSystemPowerSourceData> >::resize(unsigned __int64) __ptr64" ?resize@?$vector@UCSystemPowerSourceData@CSystemPowerSourceInfoSource@XPerfAddIn@@V?$allocator@UCSystemPowerSourceData@CSystemPowerSourceInfoSource@XPerfAddIn@@@std@@@std@@QEAAX_K@Z
0x18001DFBC: "protected: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64> > > __cdecl std::_Tree<class std::_Tset_traits<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64,struct std::less<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64>,class std::allocator<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64>,0> >::_Insert_at<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64 const & __ptr64,struct std::_Nil>(bool,struct std::_Tree_node<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64,void * __ptr64> * __ptr64,struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64 const & __ptr64,struct std::_Nil) __ptr64" ??$_Insert_at@AEBQEAUVARange@IProcessInfoSource@XPerfAddIn@@U_Nil@std@@@?$_Tree@V?$_Tset_traits@PEAUVARange@IProcessInfoSource@XPerfAddIn@@U?$less@PEAUVARange@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@PEAUVARange@IProcessInfoSource@XPerfAddIn@@@5@$0A@@std@@@std@@IEAA?AV?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@PEAUVARange@IProcessInfoSource@XPerfAddIn@@@std@@@std@@@1@_NPEAU?$_Tree_node@PEAUVARange@IProcessInfoSource@XPerfAddIn@@PEAX@1@AEBQEAUVARange@IProcessInfoSource@XPerfAddIn@@U_Nil@1@@Z
0x1800F9C18: "StartIoDuration_100ns" ??_C@_1CM@MIACGOJJ@?$AAS?$AAt?$AAa?$AAr?$AAt?$AAI?$AAo?$AAD?$AAu?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AA_?$AA1?$AA0?$AA0?$AAn?$AAs?$AA?$AA@
0x180105830: "Stack Walk: Reference [User]" ??_C@_1DK@IOJKLNDM@?$AAS?$AAt?$AAa?$AAc?$AAk?$AA?5?$AAW?$AAa?$AAl?$AAk?$AA?3?$AA?5?$AAR?$AAe?$AAf?$AAe?$AAr?$AAe?$AAn?$AAc?$AAe?$AA?5?$AA?$FL?$AAU?$AAs?$AAe?$AAr?$AA?$FN?$AA?$AA@
0x1800235E0: "public: virtual long __cdecl XPerfAddIn::CDpcIsrInfoSource::QueryDpcIsrUsage(struct XPerfAddIn::IDpcIsrInfoSource4::TimeByDpcIsr4 * __ptr64 const,unsigned __int64 & __ptr64,class XPerfCore::TimeStampDelta const & __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64,void const * __ptr64 const,unsigned long,int (__cdecl*)(struct XPerfAddIn::IDpcIsrInfoSource4::DpcIsrData4 const & __ptr64,void * __ptr64),void * __ptr64)const __ptr64" ?QueryDpcIsrUsage@CDpcIsrInfoSource@XPerfAddIn@@UEBAJQEAUTimeByDpcIsr4@IDpcIsrInfoSource4@2@AEA_KAEBVTimeStampDelta@XPerfCore@@AEBVTimeStamp@6@3QEBXKP6AHAEBUDpcIsrData4@42@PEAX@Z6@Z
0x180139FD8: "__cdecl _pobjMap_CHardFaultInfoSource" __pobjMap_CHardFaultInfoSource
0x1800FAB70: "__cdecl GUID_51168466_60b1_4835_a426_0bfedd1428ac" _GUID_51168466_60b1_4835_a426_0bfedd1428ac
0x180071160: "public: virtual long __cdecl XPerfAddIn::CRegistryInfoSource::OnSessionConnect(struct XPerfCore::ISession * __ptr64) __ptr64" ?OnSessionConnect@CRegistryInfoSource@XPerfAddIn@@UEAAJPEAUISession@XPerfCore@@@Z
0x180074FB4: "public: struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::SchedThread>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::SchedThread>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::SchedThread> > >::_Buynode<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64,struct XPerfAddIn::SchedThread> >(struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64,struct XPerfAddIn::SchedThread> &&) __ptr64" ??$_Buynode@U?$pair@PEBUThreadData@IProcessInfoSource@XPerfAddIn@@USchedThread@3@@std@@@?$_Tree_buy@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@USchedThread@3@@std@@V?$allocator@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@USchedThread@3@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@USchedThread@3@@std@@PEAX@1@$$QEAU?$pair@PEBUThreadData@IProcessInfoSource@XPerfAddIn@@USchedThread@3@@1@@Z
0x1800F61F0: "__cdecl _imp_RegQueryValueExW" __imp_RegQueryValueExW
0x1800074E0: "public: static struct ATL::_ATL_CATMAP_ENTRY const * __ptr64 __cdecl XPerfAddIn::CCSwitchCountsInfoSource::GetCategoryMap(void)" ?GetCategoryMap@CCSwitchCountsInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ
0x1800F13B0: ?_Map@?1??_Etw_EventSink_GetMap@CClockInterruptCountsInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z@4QBU45@B
0x180100C58: "SysConfig: Power Management" ??_C@_1DI@GIBKFOME@?$AAS?$AAy?$AAs?$AAC?$AAo?$AAn?$AAf?$AAi?$AAg?$AA?3?$AA?5?$AAP?$AAo?$AAw?$AAe?$AAr?$AA?5?$AAM?$AAa?$AAn?$AAa?$AAg?$AAe?$AAm?$AAe?$AAn?$AAt?$AA?$AA@
0x1800F1240: "const Microsoft::Perf::Symbols::FlatDirectorySearchModule::`vftable'" ??_7FlatDirectorySearchModule@Symbols@Perf@Microsoft@@6B@
0x18013CF18: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CSessionServiceRoot<class XPerfAddIn::CMarksInfoSource,class ATL::CComSingleThreadModel>,class XPerfCore::CEventSinkRoot<class XPerfAddIn::CMarksInfoSource,class ATL::CComSingleThreadModel> >::data" ?data@?$_CComChainData@V?$CSessionServiceRoot@VCMarksInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@V?$CEventSinkRoot@VCMarksInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@2@@ATL@@2U_ATL_CHAINDATA@2@A
0x18013CC78: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CSessionServiceRoot<class XPerfAddIn::CHardFaultInfoSource,class ATL::CComSingleThreadModel>,class XPerfCore::CEventSinkRoot<class XPerfAddIn::CHardFaultInfoSource,class ATL::CComSingleThreadModel> >::data" ?data@?$_CComChainData@V?$CSessionServiceRoot@VCHardFaultInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@V?$CEventSinkRoot@VCHardFaultInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@2@@ATL@@2U_ATL_CHAINDATA@2@A
0x18013CE38: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CSessionServiceRoot<class XPerfAddIn::CIpiCountsInfoSource,class ATL::CComSingleThreadModel>,class XPerfCore::CEventSinkRoot<class XPerfAddIn::CIpiCountsInfoSource,class ATL::CComSingleThreadModel> >::data" ?data@?$_CComChainData@V?$CSessionServiceRoot@VCIpiCountsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@V?$CEventSinkRoot@VCIpiCountsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@2@@ATL@@2U_ATL_CHAINDATA@2@A
0x18013D0D8: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CSessionServiceRoot<class XPerfAddIn::CPageFaultInfoSource,class ATL::CComSingleThreadModel>,class XPerfCore::CEventSinkRoot<class XPerfAddIn::CPageFaultInfoSource,class ATL::CComSingleThreadModel> >::data" ?data@?$_CComChainData@V?$CSessionServiceRoot@VCPageFaultInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@V?$CEventSinkRoot@VCPageFaultInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@2@@ATL@@2U_ATL_CHAINDATA@2@A
0x18013E838: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CSessionServiceRoot<class XPerfAddIn::CPmcConfigInfoSource,class ATL::CComSingleThreadModel>,class XPerfCore::CEventSinkRoot<class XPerfAddIn::CPmcConfigInfoSource,class ATL::CComSingleThreadModel> >::data" ?data@?$_CComChainData@V?$CSessionServiceRoot@VCPmcConfigInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@V?$CEventSinkRoot@VCPmcConfigInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@2@@ATL@@2U_ATL_CHAINDATA@2@A
0x18013DC68: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CSessionServiceRoot<class XPerfAddIn::CSysConfigInfoSource,class ATL::CComSingleThreadModel>,class XPerfCore::CEventSinkRoot<class XPerfAddIn::CSysConfigInfoSource,class ATL::CComSingleThreadModel> >::data" ?data@?$_CComChainData@V?$CSessionServiceRoot@VCSysConfigInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@V?$CEventSinkRoot@VCSysConfigInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@2@@ATL@@2U_ATL_CHAINDATA@2@A
0x18013C2A8: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CSessionServiceRoot<class XPerfAddIn::CCSwitchCountsInfoSource,class ATL::CComSingleThreadModel>,class XPerfCore::CEventSinkRoot<class XPerfAddIn::CCSwitchCountsInfoSource,class ATL::CComSingleThreadModel> >::data" ?data@?$_CComChainData@V?$CSessionServiceRoot@VCCSwitchCountsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@V?$CEventSinkRoot@VCCSwitchCountsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@2@@ATL@@2U_ATL_CHAINDATA@2@A
0x18013C838: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CSessionServiceRoot<class XPerfAddIn::CEventMetadataInfoSource,class ATL::CComSingleThreadModel>,class XPerfCore::CEventSinkRoot<class XPerfAddIn::CEventMetadataInfoSource,class ATL::CComSingleThreadModel> >::data" ?data@?$_CComChainData@V?$CSessionServiceRoot@VCEventMetadataInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@V?$CEventSinkRoot@VCEventMetadataInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@2@@ATL@@2U_ATL_CHAINDATA@2@A
0x18013CCE8: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CSessionServiceRoot<class XPerfAddIn::CHwPowerCountsInfoSource,class ATL::CComSingleThreadModel>,class XPerfCore::CEventSinkRoot<class XPerfAddIn::CHwPowerCountsInfoSource,class ATL::CComSingleThreadModel> >::data" ?data@?$_CComChainData@V?$CSessionServiceRoot@VCHwPowerCountsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@V?$CEventSinkRoot@VCHwPowerCountsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@2@@ATL@@2U_ATL_CHAINDATA@2@A
0x18013CDC8: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CSessionServiceRoot<class XPerfAddIn::CImageIdentityInfoSource,class ATL::CComSingleThreadModel>,class XPerfCore::CEventSinkRoot<class XPerfAddIn::CImageIdentityInfoSource,class ATL::CComSingleThreadModel> >::data" ?data@?$_CComChainData@V?$CSessionServiceRoot@VCImageIdentityInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@V?$CEventSinkRoot@VCImageIdentityInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@2@@ATL@@2U_ATL_CHAINDATA@2@A
0x18013D068: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CSessionServiceRoot<class XPerfAddIn::CObjectManagerInfoSource,class ATL::CComSingleThreadModel>,class XPerfCore::CEventSinkRoot<class XPerfAddIn::CObjectManagerInfoSource,class ATL::CComSingleThreadModel> >::data" ?data@?$_CComChainData@V?$CSessionServiceRoot@VCObjectManagerInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@V?$CEventSinkRoot@VCObjectManagerInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@2@@ATL@@2U_ATL_CHAINDATA@2@A
0x18013E508: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CSessionServiceRoot<class XPerfAddIn::CVolumeMappingInfoSource,class ATL::CComSingleThreadModel>,class XPerfCore::CEventSinkRoot<class XPerfAddIn::CVolumeMappingInfoSource,class ATL::CComSingleThreadModel> >::data" ?data@?$_CComChainData@V?$CSessionServiceRoot@VCVolumeMappingInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@V?$CEventSinkRoot@VCVolumeMappingInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@2@@ATL@@2U_ATL_CHAINDATA@2@A
0x18013D5A8: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CSessionServiceRoot<class XPerfAddIn::CReadyThreadCountsInfoSource,class ATL::CComSingleThreadModel>,class XPerfCore::CEventSinkRoot<class XPerfAddIn::CReadyThreadCountsInfoSource,class ATL::CComSingleThreadModel> >::data" ?data@?$_CComChainData@V?$CSessionServiceRoot@VCReadyThreadCountsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@V?$CEventSinkRoot@VCReadyThreadCountsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@2@@ATL@@2U_ATL_CHAINDATA@2@A
0x18013E280: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CSessionServiceRoot<class XPerfAddIn::CSystemPowerSourceInfoSource,class ATL::CComSingleThreadModel>,class XPerfCore::CEventSinkRoot<class XPerfAddIn::CSystemPowerSourceInfoSource,class ATL::CComSingleThreadModel> >::data" ?data@?$_CComChainData@V?$CSessionServiceRoot@VCSystemPowerSourceInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@V?$CEventSinkRoot@VCSystemPowerSourceInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@2@@ATL@@2U_ATL_CHAINDATA@2@A
0x18013E3B8: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CSessionServiceRoot<class XPerfAddIn::CTimerExpirationCountsInfoSource,class ATL::CComSingleThreadModel>,class XPerfCore::CEventSinkRoot<class XPerfAddIn::CTimerExpirationCountsInfoSource,class ATL::CComSingleThreadModel> >::data" ?data@?$_CComChainData@V?$CSessionServiceRoot@VCTimerExpirationCountsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@V?$CEventSinkRoot@VCTimerExpirationCountsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@2@@ATL@@2U_ATL_CHAINDATA@2@A
0x1800F8EC0: "protocol error" ??_C@_0P@FNPOCJBE@protocol?5error?$AA@
0x18008E568: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CSymbolImage::Value> > > > __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64,struct XPerfAddIn::StackAnalysis::_impl::CSymbolImage::Value,struct std::less<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CSymbolImage::Value> >,0> >::_Insert_at<struct std::pair<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CSymbolImage::Value> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CSymbolImage::Value>,void * __ptr64> * __ptr64>(bool,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CSymbolImage::Value>,void * __ptr64> * __ptr64,struct std::pair<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CSymbolImage::Value> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CSymbolImage::Value>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_at@AEAU?$pair@QEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@UValue@CSymbolImage@_impl@StackAnalysis@3@@std@@PEAU?$_Tree_node@U?$pair@QEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@UValue@CSymbolImage@_impl@StackAnalysis@3@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@PEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@UValue@CSymbolImage@_impl@StackAnalysis@3@U?$less@PEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@UValue@CSymbolImage@_impl@StackAnalysis@3@@std@@@9@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@UValue@CSymbolImage@_impl@StackAnalysis@3@@std@@@std@@@std@@@1@_NPEAU?$_Tree_node@U?$pair@QEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@UValue@CSymbolImage@_impl@StackAnalysis@3@@std@@PEAX@1@AEAU?$pair@QEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@UValue@CSymbolImage@_impl@StackAnalysis@3@@1@1@Z
0x180001A48: "public: void __cdecl std::_Tree_buy<struct std::pair<unsigned int const,unsigned int>,class std::allocator<struct std::pair<unsigned int const,unsigned int> > >::_Freenode0(struct std::_Tree_node<struct std::pair<unsigned int const,unsigned int>,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@U?$pair@$$CBII@std@@V?$allocator@U?$pair@$$CBII@std@@@2@@std@@QEAAXPEAU?$_Tree_node@U?$pair@$$CBII@std@@PEAX@2@@Z
0x180089A18: "public: struct std::pair<unsigned int const,struct XPerfAddIn::StackAnalysis::_impl::CSymbolHit::Value> * __ptr64 __cdecl std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned int const,struct XPerfAddIn::StackAnalysis::_impl::CSymbolHit::Value> > > >::operator->(void)const __ptr64" ??C?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBIUValue@CSymbolHit@_impl@StackAnalysis@XPerfAddIn@@@std@@@std@@@std@@@std@@QEBAPEAU?$pair@$$CBIUValue@CSymbolHit@_impl@StackAnalysis@XPerfAddIn@@@1@XZ
0x1800F94A0: "<Unknown>" ??_C@_1BE@BGMELJBK@?$AA?$DM?$AAU?$AAn?$AAk?$AAn?$AAo?$AAw?$AAn?$AA?$DO?$AA?$AA@
0x180106DE0: "SET_OBJECT_ID_EXTENDED" ??_C@_1CO@PHMJOLHE@?$AAS?$AAE?$AAT?$AA_?$AAO?$AAB?$AAJ?$AAE?$AAC?$AAT?$AA_?$AAI?$AAD?$AA_?$AAE?$AAX?$AAT?$AAE?$AAN?$AAD?$AAE?$AAD?$AA?$AA@
0x180003E60: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CSessionServiceRoot<class XPerfAddIn::CCStateCountsInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CSessionServiceRoot@VCCStateCountsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x1800FC458: MS_Services_Provider
0x180005570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CIpiCountsInfoSource>::Release`adjustor{40}' (void) __ptr64" ?Release@?$CComObject@VCIpiCountsInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x180108DD8: "MDLOperation" ??_C@_1BK@FKDCJJK@?$AAM?$AAD?$AAL?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x1800D1BE0: "public: virtual int __cdecl XPerfAddIn::CClassPnPInfoSource::IsIdleDiskIOBoosted(struct XPerfAddIn::IDiskIOInfoSource::DiskIOData const & __ptr64)const __ptr64" ?IsIdleDiskIOBoosted@CClassPnPInfoSource@XPerfAddIn@@UEBAHAEBUDiskIOData@IDiskIOInfoSource@2@@Z
0x1800FDAD0: "Processor Performance Increase H" ??_C@_1FK@FMFLCDHJ@?$AAP?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AAo?$AAr?$AA?5?$AAP?$AAe?$AAr?$AAf?$AAo?$AAr?$AAm?$AAa?$AAn?$AAc?$AAe?$AA?5?$AAI?$AAn?$AAc?$AAr?$AAe?$AAa?$AAs?$AAe?$AA?5?$AAH@
0x180012790: "public: struct std::_Tree_node<struct std::pair<unsigned long const,struct XPerfAddIn::CStats>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<unsigned long const,struct XPerfAddIn::CStats>,class std::allocator<struct std::pair<unsigned long const,struct XPerfAddIn::CStats> > >::_Buynode<struct std::pair<unsigned long,struct XPerfAddIn::CStats> >(struct std::pair<unsigned long,struct XPerfAddIn::CStats> &&) __ptr64" ??$_Buynode@U?$pair@KUCStats@XPerfAddIn@@@std@@@?$_Tree_buy@U?$pair@$$CBKUCStats@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CBKUCStats@XPerfAddIn@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBKUCStats@XPerfAddIn@@@std@@PEAX@1@$$QEAU?$pair@KUCStats@XPerfAddIn@@@1@@Z
0x1800A76D0: "public: __cdecl XPerfAddIn::CInputStream::~CInputStream(void) __ptr64" ??1CInputStream@XPerfAddIn@@QEAA@XZ
0x1800A7618: "public: __cdecl XPerfAddIn::CSystemSleepInfoSource::~CSystemSleepInfoSource(void) __ptr64" ??1CSystemSleepInfoSource@XPerfAddIn@@QEAA@XZ
0x180057B00: "public: virtual long __cdecl XPerfAddIn::CProcessInfoSource::QueryVARanges(struct XPerfAddIn::IProcessInfoSource::VARange const * __ptr64 * __ptr64 const,unsigned __int64 & __ptr64,struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64,class XPerfCore::TimeStamp,class XPerfCore::TimeStamp)const __ptr64" ?QueryVARanges@CProcessInfoSource@XPerfAddIn@@UEBAJQEAPEBUVARange@IProcessInfoSource@2@AEA_KPEBUProcessData@42@VTimeStamp@XPerfCore@@3@Z
0x180040440: "public: static long __cdecl ATL::CComCreator2<class ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CIpiInfoSource> >,class ATL::CComFailCreator<-2147221232> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator2@V?$CComCreator@V?$CComObject@VCIpiInfoSource@XPerfAddIn@@@ATL@@@ATL@@V?$CComFailCreator@$0?HPPLPOPA@@2@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x1800FDEE0: "Processor Performance Boost Mode" ??_C@_1EC@IPLFPCIE@?$AAP?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AAo?$AAr?$AA?5?$AAP?$AAe?$AAr?$AAf?$AAo?$AAr?$AAm?$AAa?$AAn?$AAc?$AAe?$AA?5?$AAB?$AAo?$AAo?$AAs?$AAt?$AA?5?$AAM?$AAo?$AAd?$AAe@
0x180100858: ""temporary"" ??_C@_1BI@OHKCBNOE@?$AA?$CC?$AAt?$AAe?$AAm?$AAp?$AAo?$AAr?$AAa?$AAr?$AAy?$AA?$CC?$AA?$AA@
0x1800FACB0: "NumberedMark %u" ??_C@_1CA@EKEBBICN@?$AAN?$AAu?$AAm?$AAb?$AAe?$AAr?$AAe?$AAd?$AAM?$AAa?$AAr?$AAk?$AA?5?$AA?$CF?$AAu?$AA?$AA@
0x180057A70: "public: virtual long __cdecl XPerfAddIn::CProcessInfoSource::QueryImages(struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 * __ptr64 const,unsigned __int64 & __ptr64,struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64,class XPerfCore::TimeStamp,class XPerfCore::TimeStamp)const __ptr64" ?QueryImages@CProcessInfoSource@XPerfAddIn@@UEBAJQEAPEBUImageData@IProcessInfoSource@2@AEA_KPEBUProcessData@42@VTimeStamp@XPerfCore@@3@Z
0x180139FE0: "__cdecl _pobjMap_CHwPowerInfoSource" __pobjMap_CHwPowerInfoSource
0x1800FBC00: ElfImageGuid
0x180109C60: "WM_CTLCOLORBTN" ??_C@_1BO@OCJJNOEK@?$AAW?$AAM?$AA_?$AAC?$AAT?$AAL?$AAC?$AAO?$AAL?$AAO?$AAR?$AAB?$AAT?$AAN?$AA?$AA@
0x18001396C: "long __cdecl XPerfAddIn::ParseEvent(struct _WMI_DISKIO_FLUSH_BUFFERS64 & __ptr64,struct XPerfCore::ICursor const & __ptr64,struct _EVENT_RECORD const * __ptr64)" ?ParseEvent@XPerfAddIn@@YAJAEAU_WMI_DISKIO_FLUSH_BUFFERS64@@AEBUICursor@XPerfCore@@PEBU_EVENT_RECORD@@@Z
0x1800D9430: "__cdecl alloca_probe" _alloca_probe
0x180141968: ?$TSS0@?1??GetCategoryMap@CWinSATInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4HA
0x180005530: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CPrefetchInfoSource>::AddRef`adjustor{40}' (void) __ptr64" ?AddRef@?$CComObject@VCPrefetchInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x180004590: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CIpiCountsInfoSource>::Release`adjustor{32}' (void) __ptr64" ?Release@?$CComObject@VCIpiCountsInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x180005570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CDiskIOInitInfoSource>::Release`adjustor{40}' (void) __ptr64" ?Release@?$CComObject@VCDiskIOInitInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x18005E0D4: "protected: void __cdecl std::vector<struct XPerfAddIn::CImageData,class std::allocator<struct XPerfAddIn::CImageData> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@UCImageData@XPerfAddIn@@V?$allocator@UCImageData@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x180103A70: "HeapRange: Release" ??_C@_1CG@PMOPAACH@?$AAH?$AAe?$AAa?$AAp?$AAR?$AAa?$AAn?$AAg?$AAe?$AA?3?$AA?5?$AAR?$AAe?$AAl?$AAe?$AAa?$AAs?$AAe?$AA?$AA@
0x18008C274: "void __cdecl std::_Sort<struct XPerfAddIn::IStackAnalysis::CEvent * __ptr64,__int64,bool (__cdecl*)(struct XPerfAddIn::IStackAnalysis::CEvent const & __ptr64,struct XPerfAddIn::IStackAnalysis::CEvent * __ptr64)>(struct XPerfAddIn::IStackAnalysis::CEvent * __ptr64,struct XPerfAddIn::IStackAnalysis::CEvent * __ptr64,__int64,bool (__cdecl*)(struct XPerfAddIn::IStackAnalysis::CEvent const & __ptr64,struct XPerfAddIn::IStackAnalysis::CEvent const & __ptr64))" ??$_Sort@PEAUCEvent@IStackAnalysis@XPerfAddIn@@_JP6A_NAEBU123@0@Z@std@@YAXPEAUCEvent@IStackAnalysis@XPerfAddIn@@0_JP6A_NAEBU123@2@Z@Z
0x180089DF4: "public: unsigned __int64 __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CVirtualImage const * __ptr64,class std::allocator<struct XPerfAddIn::IStackAnalysis::CVirtualImage const * __ptr64> >::capacity(void)const __ptr64" ?capacity@?$vector@PEBUCVirtualImage@IStackAnalysis@XPerfAddIn@@V?$allocator@PEBUCVirtualImage@IStackAnalysis@XPerfAddIn@@@std@@@std@@QEBA_KXZ
0x180001E70: "public: virtual long __cdecl XPerfAddIn::CObjectManagerInfoSource::OnSessionReady(void) __ptr64" ?OnSessionReady@CObjectManagerInfoSource@XPerfAddIn@@UEAAJXZ
0x180100EA0: "SysConfigEx" ??_C@_1BI@BJPKHHEC@?$AAS?$AAy?$AAs?$AAC?$AAo?$AAn?$AAf?$AAi?$AAg?$AAE?$AAx?$AA?$AA@
0x180030FD0: "public: static struct XPerfCore::EventSinkRegistryEntry const * __ptr64 __cdecl XPerfAddIn::CFileIOInfoSource::_Etw_EventSink_GetMap(unsigned __int64 * __ptr64)" ?_Etw_EventSink_GetMap@CFileIOInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z
0x18000E530: "protected: void __cdecl std::vector<struct XPerfAddIn::IWaitClassificationResults2::LockResult const,class std::allocator<struct XPerfAddIn::IWaitClassificationResults2::LockResult const> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@$$CBULockResult@IWaitClassificationResults2@XPerfAddIn@@V?$allocator@$$CBULockResult@IWaitClassificationResults2@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x18000AE40: "protected: struct std::pair<class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<void * __ptr64 const,struct XPerfAddIn::ICSwitchInfoSource::CpuUsageByPriorityEntry> > > >,bool> __cdecl std::_Tree<class std::_Tmap_traits<void * __ptr64,struct XPerfAddIn::ICSwitchInfoSource::CpuUsageByPriorityEntry,struct std::less<void * __ptr64>,class std::allocator<struct std::pair<void * __ptr64 const,struct XPerfAddIn::ICSwitchInfoSource::CpuUsageByPriorityEntry> >,0> >::_Insert_nohint<struct std::pair<void * __ptr64 const,struct XPerfAddIn::ICSwitchInfoSource::CpuUsageByPriorityEntry> & __ptr64,struct std::_Tree_node<struct std::pair<void * __ptr64 const,struct XPerfAddIn::ICSwitchInfoSource::CpuUsageByPriorityEntry>,void * __ptr64> * __ptr64>(bool,struct std::pair<void * __ptr64 const,struct XPerfAddIn::ICSwitchInfoSource::CpuUsageByPriorityEntry> & __ptr64,struct std::_Tree_node<struct std::pair<void * __ptr64 const,struct XPerfAddIn::ICSwitchInfoSource::CpuUsageByPriorityEntry>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_nohint@AEAU?$pair@QEAXUCpuUsageByPriorityEntry@ICSwitchInfoSource@XPerfAddIn@@@std@@PEAU?$_Tree_node@U?$pair@QEAXUCpuUsageByPriorityEntry@ICSwitchInfoSource@XPerfAddIn@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@PEAXUCpuUsageByPriorityEntry@ICSwitchInfoSource@XPerfAddIn@@U?$less@PEAX@std@@V?$allocator@U?$pair@QEAXUCpuUsageByPriorityEntry@ICSwitchInfoSource@XPerfAddIn@@@std@@@5@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEAXUCpuUsageByPriorityEntry@ICSwitchInfoSource@XPerfAddIn@@@std@@@std@@@std@@@std@@_N@1@_NAEAU?$pair@QEAXUCpuUsageByPriorityEntry@ICSwitchInfoSource@XPerfAddIn@@@1@PEAU?$_Tree_node@U?$pair@QEAXUCpuUsageByPriorityEntry@ICSwitchInfoSource@XPerfAddIn@@@std@@PEAX@1@@Z
0x1800EA070: "const XPerfAddIn::CWorkItemInfoSource::`vftable'{for `XPerfCore::ISessionServiceInternal'}" ??_7CWorkItemInfoSource@XPerfAddIn@@6BISessionServiceInternal@XPerfCore@@@
0x180004590: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CDriverDelayInfoSource>::Release`adjustor{32}' (void) __ptr64" ?Release@?$CComObject@VCDriverDelayInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x180091D4C: "void __cdecl wil::details::LogFailure(void * __ptr64,unsigned int,char const * __ptr64,char const * __ptr64,char const * __ptr64,void * __ptr64,enum wil::FailureType,long,unsigned short const * __ptr64,bool,unsigned short * __ptr64,unsigned __int64,char * __ptr64,unsigned __int64,struct wil::FailureInfo * __ptr64)" ?LogFailure@details@wil@@YAXPEAXIPEBD110W4FailureType@2@JPEBG_NPEAG_KPEAD6PEAUFailureInfo@2@@Z
0x180004DF0: "public: __cdecl ATL::CAutoVectorPtr<class XPerfCore::strided_adapter<struct XPerfAddIn::IReadyThreadExtInfoSource2::ReadyThreadExt2 const> >::~CAutoVectorPtr<class XPerfCore::strided_adapter<struct XPerfAddIn::IReadyThreadExtInfoSource2::ReadyThreadExt2 const> >(void) __ptr64" ??1?$CAutoVectorPtr@V?$strided_adapter@$$CBUReadyThreadExt2@IReadyThreadExtInfoSource2@XPerfAddIn@@@XPerfCore@@@ATL@@QEAA@XZ
0x1800F62C0: WS2_32_NULL_THUNK_DATA
0x1800EAF60: "const ATL::CComObject<class XPerfAddIn::CFocusChangeInfoSource>::`vftable'{for `XPerfCore::ISessionServiceInternal'}" ??_7?$CComObject@VCFocusChangeInfoSource@XPerfAddIn@@@ATL@@6BISessionServiceInternal@XPerfCore@@@
0x180107A88: "sequential_scan" ??_C@_1CA@CHGIGPBF@?$AAs?$AAe?$AAq?$AAu?$AAe?$AAn?$AAt?$AAi?$AAa?$AAl?$AA_?$AAs?$AAc?$AAa?$AAn?$AA?$AA@
0x180007070: "protected: void __cdecl std::vector<struct XPerfAddIn::PerformanceSignatureCriteria,class std::allocator<struct XPerfAddIn::PerformanceSignatureCriteria> >::_Tidy(void) __ptr64" ?_Tidy@?$vector@UPerformanceSignatureCriteria@XPerfAddIn@@V?$allocator@UPerformanceSignatureCriteria@XPerfAddIn@@@std@@@std@@IEAAXXZ
0x1801020D0: "PerfTrack Metadata: Scenario Inf" ??_C@_1FO@OEPJBKOP@?$AAP?$AAe?$AAr?$AAf?$AAT?$AAr?$AAa?$AAc?$AAk?$AA?5?$AAM?$AAe?$AAt?$AAa?$AAd?$AAa?$AAt?$AAa?$AA?3?$AA?5?$AAS?$AAc?$AAe?$AAn?$AAa?$AAr?$AAi?$AAo?$AA?5?$AAI?$AAn?$AAf@
0x18008988C: "public: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned int const,struct XPerfAddIn::StackAnalysis::_impl::CSymbol::Value> > > > __cdecl std::_Tree<class std::_Tmap_traits<unsigned int,struct XPerfAddIn::StackAnalysis::_impl::CSymbol::Value,struct std::less<unsigned int>,class std::allocator<struct std::pair<unsigned int const,struct XPerfAddIn::StackAnalysis::_impl::CSymbol::Value> >,0> >::begin(void) __ptr64" ?begin@?$_Tree@V?$_Tmap_traits@IUValue@CSymbol@_impl@StackAnalysis@XPerfAddIn@@U?$less@I@std@@V?$allocator@U?$pair@$$CBIUValue@CSymbol@_impl@StackAnalysis@XPerfAddIn@@@std@@@7@$0A@@std@@@std@@QEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBIUValue@CSymbol@_impl@StackAnalysis@XPerfAddIn@@@std@@@std@@@std@@@2@XZ
0x1800FB678: "UNKNOWN_FUNC" ??_C@_1BK@FOIFAPON@?$AAU?$AAN?$AAK?$AAN?$AAO?$AAW?$AAN?$AA_?$AAF?$AAU?$AAN?$AAC?$AA?$AA@
0x1800D0600: "public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CDecodedStackToStackTagMapper>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCDecodedStackToStackTagMapper@XPerfAddIn@@@ATL@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x18001DFBC: "protected: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct XPerfAddIn::IStackAnalysis::CVirtualImage const * __ptr64> > > __cdecl std::_Tree<class std::_Tset_traits<struct XPerfAddIn::IStackAnalysis::CVirtualImage const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CVirtualImage const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CVirtualImage const * __ptr64>,0> >::_Insert_at<struct XPerfAddIn::IStackAnalysis::CVirtualImage const * __ptr64 const & __ptr64,struct std::_Nil>(bool,struct std::_Tree_node<struct XPerfAddIn::IStackAnalysis::CVirtualImage const * __ptr64,void * __ptr64> * __ptr64,struct XPerfAddIn::IStackAnalysis::CVirtualImage const * __ptr64 const & __ptr64,struct std::_Nil) __ptr64" ??$_Insert_at@AEBQEBUCVirtualImage@IStackAnalysis@XPerfAddIn@@U_Nil@std@@@?$_Tree@V?$_Tset_traits@PEBUCVirtualImage@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCVirtualImage@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCVirtualImage@IStackAnalysis@XPerfAddIn@@@5@$0A@@std@@@std@@IEAA?AV?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@PEBUCVirtualImage@IStackAnalysis@XPerfAddIn@@@std@@@std@@@1@_NPEAU?$_Tree_node@PEBUCVirtualImage@IStackAnalysis@XPerfAddIn@@PEAX@1@AEBQEBUCVirtualImage@IStackAnalysis@XPerfAddIn@@U_Nil@1@@Z
0x180109E08: "WM_MBUTTONDOWN" ??_C@_1BO@OAEBFKIP@?$AAW?$AAM?$AA_?$AAM?$AAB?$AAU?$AAT?$AAT?$AAO?$AAN?$AAD?$AAO?$AAW?$AAN?$AA?$AA@
0x1800FD040: "[%hs] " ??_C@_1O@PJKHPDBK@?$AA?$FL?$AA?$CF?$AAh?$AAs?$AA?$FN?$AA?6?$AA?$AA@
0x180001A48: "public: void __cdecl std::_Tree_buy<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64,class std::allocator<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64> >::_Freenode0(struct std::_Tree_node<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@PEAUVARange@IProcessInfoSource@XPerfAddIn@@V?$allocator@PEAUVARange@IProcessInfoSource@XPerfAddIn@@@std@@@std@@QEAAXPEAU?$_Tree_node@PEAUVARange@IProcessInfoSource@XPerfAddIn@@PEAX@2@@Z
0x180004570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CMarksInfoSource>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$CComObject@VCMarksInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x18010B220: "OnlyShowModule" ??_C@_1BO@MBIEIOOH@?$AAO?$AAn?$AAl?$AAy?$AAS?$AAh?$AAo?$AAw?$AAM?$AAo?$AAd?$AAu?$AAl?$AAe?$AA?$AA@
0x1800FD830: "Dim Display after (s)" ??_C@_1CM@LMJLLEGC@?$AAD?$AAi?$AAm?$AA?5?$AAD?$AAi?$AAs?$AAp?$AAl?$AAa?$AAy?$AA?5?$AAa?$AAf?$AAt?$AAe?$AAr?$AA?5?$AA?$CI?$AAs?$AA?$CJ?$AA?$AA@
0x1800FFF08: "halmacpi.dll" ??_C@_1BK@GFALJABP@?$AAh?$AAa?$AAl?$AAm?$AAa?$AAc?$AAp?$AAi?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x180002C60: "public: __cdecl std::map<struct XPerfCore::PathNode const * __ptr64,struct XPerfCore::PathNode const * __ptr64,struct std::less<struct XPerfCore::PathNode const * __ptr64>,class std::allocator<struct std::pair<struct XPerfCore::PathNode const * __ptr64 const,struct XPerfCore::PathNode const * __ptr64> > >::~map<struct XPerfCore::PathNode const * __ptr64,struct XPerfCore::PathNode const * __ptr64,struct std::less<struct XPerfCore::PathNode const * __ptr64>,class std::allocator<struct std::pair<struct XPerfCore::PathNode const * __ptr64 const,struct XPerfCore::PathNode const * __ptr64> > >(void) __ptr64" ??1?$map@PEBUPathNode@XPerfCore@@PEBU12@U?$less@PEBUPathNode@XPerfCore@@@std@@V?$allocator@U?$pair@QEBUPathNode@XPerfCore@@PEBU12@@std@@@4@@std@@QEAA@XZ
0x180003EAC: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus> > > > __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus,struct std::less<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus> >,0> >::_Insert_hint<struct std::pair<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus>,void * __ptr64> * __ptr64>(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus> > > >,struct std::pair<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_hint@AEAU?$pair@QEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@W4CSelectionStatus@_impl@StackAnalysis@3@@std@@PEAU?$_Tree_node@U?$pair@QEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@W4CSelectionStatus@_impl@StackAnalysis@3@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@PEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@W4CSelectionStatus@_impl@StackAnalysis@3@U?$less@PEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@W4CSelectionStatus@_impl@StackAnalysis@3@@std@@@8@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@W4CSelectionStatus@_impl@StackAnalysis@3@@std@@@std@@@std@@@1@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@W4CSelectionStatus@_impl@StackAnalysis@3@@std@@@std@@@std@@@1@AEAU?$pair@QEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@W4CSelectionStatus@_impl@StackAnalysis@3@@1@PEAU?$_Tree_node@U?$pair@QEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@W4CSelectionStatus@_impl@StackAnalysis@3@@std@@PEAX@1@@Z
0x180058054: "public: __cdecl XPerfAddIn::CProcessInfoSource::CProcessData::CProcessData(unsigned long) __ptr64" ??0CProcessData@CProcessInfoSource@XPerfAddIn@@QEAA@K@Z
0x180033258: "public: static long __cdecl ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CFileIOInfoSource> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator@V?$CComObject@VCFileIOInfoSource@XPerfAddIn@@@ATL@@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x1800FF640: "Volume Mapping InfoSource" ??_C@_1DE@ONMFEBLE@?$AAV?$AAo?$AAl?$AAu?$AAm?$AAe?$AA?5?$AAM?$AAa?$AAp?$AAp?$AAi?$AAn?$AAg?$AA?5?$AAI?$AAn?$AAf?$AAo?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AA?$AA@
0x180033610: "long __cdecl XPerfAddIn::Impl::ParseEvent_Dispatch<unsigned int>(class Performance::Interner::CStringInternerT<class stdext::hash_compare<unsigned short const * __ptr64,struct Performance::Interner::impl::lessLPCWSTR>,class ATL::CComFakeCriticalSection> & __ptr64,struct XPerfAddIn::IFileIOInfoSource::FileIO & __ptr64,struct XPerfAddIn::FileIOEventData & __ptr64,struct _EVENT_RECORD const * __ptr64,struct XPerfAddIn::IVolumeMappingInfoSource * __ptr64,struct XPerfCore::IPathRegistry * __ptr64)" ??$ParseEvent_Dispatch@I@Impl@XPerfAddIn@@YAJAEAV?$CStringInternerT@V?$hash_compare@PEBGUlessLPCWSTR@impl@Interner@Performance@@@stdext@@VCComFakeCriticalSection@ATL@@@Interner@Performance@@AEAUFileIO@IFileIOInfoSource@1@AEAUFileIOEventData@1@PEBU_EVENT_RECORD@@PEAUIVolumeMappingInfoSource@1@PEAUIPathRegistry@XPerfCore@@@Z
0x18010B4E0: "Unexpected attribute" ??_C@_1CK@PBPODCPA@?$AAU?$AAn?$AAe?$AAx?$AAp?$AAe?$AAc?$AAt?$AAe?$AAd?$AA?5?$AAa?$AAt?$AAt?$AAr?$AAi?$AAb?$AAu?$AAt?$AAe?$AA?$AA@
0x1800F8F38: "state not recoverable" ??_C@_0BG@MPLKFPAE@state?5not?5recoverable?$AA@
0x180049190: "public: static unsigned short const * __ptr64 __cdecl XPerfAddIn::CPageFaultInfoSource::GetObjectDescription(void)" ?GetObjectDescription@CPageFaultInfoSource@XPerfAddIn@@SAPEBGXZ
0x1800FB1A0: "LOCK_CONTROL" ??_C@_1BK@PJKJLJFN@?$AAL?$AAO?$AAC?$AAK?$AA_?$AAC?$AAO?$AAN?$AAT?$AAR?$AAO?$AAL?$AA?$AA@
0x18005DA84: "public: __cdecl ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > >::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > >(unsigned short const * __ptr64,int,struct ATL::IAtlStringMgr * __ptr64) __ptr64" ??0?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@QEAA@PEBGHPEAUIAtlStringMgr@1@@Z
0x18003F978: "protected: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct XPerfAddIn::CImageData const * __ptr64> > > __cdecl std::_Tree<class std::_Tset_traits<struct XPerfAddIn::CImageData const * __ptr64,struct XPerfAddIn::lessCImageDataByStartTime,class std::allocator<struct XPerfAddIn::CImageData const * __ptr64>,0> >::_Insert_at<struct XPerfAddIn::CImageData const * __ptr64 & __ptr64,struct std::_Tree_node<struct XPerfAddIn::CImageData const * __ptr64,void * __ptr64> * __ptr64>(bool,struct std::_Tree_node<struct XPerfAddIn::CImageData const * __ptr64,void * __ptr64> * __ptr64,struct XPerfAddIn::CImageData const * __ptr64 & __ptr64,struct std::_Tree_node<struct XPerfAddIn::CImageData const * __ptr64,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_at@AEAPEBUCImageData@XPerfAddIn@@PEAU?$_Tree_node@PEBUCImageData@XPerfAddIn@@PEAX@std@@@?$_Tree@V?$_Tset_traits@PEBUCImageData@XPerfAddIn@@UlessCImageDataByStartTime@2@V?$allocator@PEBUCImageData@XPerfAddIn@@@std@@$0A@@std@@@std@@IEAA?AV?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@PEBUCImageData@XPerfAddIn@@@std@@@std@@@1@_NPEAU?$_Tree_node@PEBUCImageData@XPerfAddIn@@PEAX@1@AEAPEBUCImageData@XPerfAddIn@@1@Z
0x18010BEF0: "__cdecl _xmm@00000000000000e00000000000000000" __xmm@00000000000000e00000000000000000
0x180004580: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CScreenshotInfoSource>::AddRef`adjustor{32}' (void) __ptr64" ?AddRef@?$CComObject@VCScreenshotInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x180004590: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CProcessNameProcessThreadHierarchy>::Release`adjustor{32}' (void) __ptr64" ?Release@?$CComObject@VCProcessNameProcessThreadHierarchy@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x180055FFC: "private: long __cdecl XPerfAddIn::CProcessInfoSource::HeapRangeEvent(struct XPerfCore::ICursor const & __ptr64,unsigned __int64,struct _EVENT_RECORD const * __ptr64) __ptr64" ?HeapRangeEvent@CProcessInfoSource@XPerfAddIn@@AEAAJAEBUICursor@XPerfCore@@_KPEBU_EVENT_RECORD@@@Z
0x1800B6900: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CEventSinkRoot<class XPerfAddIn::CWinSATInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CEventSinkRoot@VCWinSATInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x1800FBC40: ClrJitRundownGuid
0x180024B10: "public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CDpcIsrCountsInfoSource>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCDpcIsrCountsInfoSource@XPerfAddIn@@@ATL@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x18004B154: "protected: struct std::pair<class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<class XPerfAddIn::CPageFaultInfoSource::CPageFaultSummary> > >,bool> __cdecl std::_Tree<class std::_Tset_traits<class XPerfAddIn::CPageFaultInfoSource::CPageFaultSummary,struct std::less<class XPerfAddIn::CPageFaultInfoSource::CPageFaultSummary>,class std::allocator<class XPerfAddIn::CPageFaultInfoSource::CPageFaultSummary>,0> >::_Insert_nohint<class XPerfAddIn::CPageFaultInfoSource::CPageFaultSummary const & __ptr64,struct std::_Nil>(bool,class XPerfAddIn::CPageFaultInfoSource::CPageFaultSummary const & __ptr64,struct std::_Nil) __ptr64" ??$_Insert_nohint@AEBVCPageFaultSummary@CPageFaultInfoSource@XPerfAddIn@@U_Nil@std@@@?$_Tree@V?$_Tset_traits@VCPageFaultSummary@CPageFaultInfoSource@XPerfAddIn@@U?$less@VCPageFaultSummary@CPageFaultInfoSource@XPerfAddIn@@@std@@V?$allocator@VCPageFaultSummary@CPageFaultInfoSource@XPerfAddIn@@@5@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@VCPageFaultSummary@CPageFaultInfoSource@XPerfAddIn@@@std@@@std@@@std@@_N@1@_NAEBVCPageFaultSummary@CPageFaultInfoSource@XPerfAddIn@@U_Nil@1@@Z
0x18006E830: "public: static unsigned short const * __ptr64 __cdecl XPerfAddIn::CReadyThreadCountsInfoSource::GetObjectDescription(void)" ?GetObjectDescription@CReadyThreadCountsInfoSource@XPerfAddIn@@SAPEBGXZ
0x18009646C: "private: long __cdecl XPerfAddIn::CSymbolInfoSource::InitializeSymCache(struct XPerfAddIn::CSymbolImageData * __ptr64,struct Microsoft::Perf::Symbols::Engine::ISymbolCacheFile * __ptr64) __ptr64" ?InitializeSymCache@CSymbolInfoSource@XPerfAddIn@@AEAAJPEAUCSymbolImageData@2@PEAUISymbolCacheFile@Engine@Symbols@Perf@Microsoft@@@Z
0x1801071C0: "SET_ZERO_ON_DEALLOCATION" ??_C@_1DC@MFCNOIAP@?$AAS?$AAE?$AAT?$AA_?$AAZ?$AAE?$AAR?$AAO?$AA_?$AAO?$AAN?$AA_?$AAD?$AAE?$AAA?$AAL?$AAL?$AAO?$AAC?$AAA?$AAT?$AAI?$AAO?$AAN?$AA?$AA@
0x180064008: "protected: struct std::pair<class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,class std::map<unsigned __int64,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const> > > > > > >,bool> __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64,class std::map<unsigned __int64,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const> > >,struct std::less<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,class std::map<unsigned __int64,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const> > > > >,0> >::_Insert_nohint<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,class std::map<unsigned __int64,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const> > > > & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,class std::map<unsigned __int64,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const> > > >,void * __ptr64> * __ptr64>(bool,struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,class std::map<unsigned __int64,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const> > > > & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,class std::map<unsigned __int64,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const> > > >,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_nohint@AEAU?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@V?$map@_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@@std@@@5@@std@@@std@@PEAU?$_Tree_node@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@V?$map@_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@@std@@@5@@std@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@PEBUImageData@IProcessInfoSource@XPerfAddIn@@V?$map@_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@@std@@@5@@std@@U?$less@PEBUImageData@IProcessInfoSource@XPerfAddIn@@@5@V?$allocator@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@V?$map@_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@@std@@@5@@std@@@std@@@5@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@V?$map@_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@@std@@@5@@std@@@std@@@std@@@std@@@std@@_N@1@_NAEAU?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@V?$map@_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@@std@@@5@@std@@@1@PEAU?$_Tree_node@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@V?$map@_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@@std@@@5@@std@@@std@@PEAX@1@@Z
0x1800CB3A0: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CHandleInfoSource>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$CComObject@VCHandleInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x180018E00: "protected: void __cdecl std::vector<struct XPerfAddIn::CPIdleStateData,class std::allocator<struct XPerfAddIn::CPIdleStateData> >::_Reserve(unsigned __int64) __ptr64" ?_Reserve@?$vector@UCPIdleStateData@XPerfAddIn@@V?$allocator@UCPIdleStateData@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x180082954: "protected: struct std::pair<class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64> > > >,bool> __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64,struct XPerfAddIn::lessTraceEventInfo,class std::allocator<struct std::pair<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64> >,0> >::_Insert_nohint<struct std::pair<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64>,struct std::_Nil>(bool,struct std::pair<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64> &&,struct std::_Nil) __ptr64" ??$_Insert_nohint@U?$pair@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@@std@@U_Nil@2@@?$_Tree@V?$_Tmap_traits@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@UlessTraceEventInfo@2@V?$allocator@U?$pair@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@@std@@@std@@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@@std@@@std@@@std@@@std@@_N@1@_N$$QEAU?$pair@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@@1@U_Nil@1@@Z
0x1800FBFF0: "__cdecl GUID_97a964f0_73f3_47b8_b938_837296364314" _GUID_97a964f0_73f3_47b8_b938_837296364314
0x1800FD6B0: "Sleep after (s)" ??_C@_1CA@NPCONDHI@?$AAS?$AAl?$AAe?$AAe?$AAp?$AA?5?$AAa?$AAf?$AAt?$AAe?$AAr?$AA?5?$AA?$CI?$AAs?$AA?$CJ?$AA?$AA@
0x180006AC4: "protected: void __cdecl std::vector<class XPerfAddIn::CPIdleStateInfoSource::CProcessor,class std::allocator<class XPerfAddIn::CPIdleStateInfoSource::CProcessor> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@VCProcessor@CPIdleStateInfoSource@XPerfAddIn@@V?$allocator@VCProcessor@CPIdleStateInfoSource@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x180001A48: "public: void __cdecl std::_Tree_buy<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventNameRegistry::EventGuidInfo>,class std::allocator<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventNameRegistry::EventGuidInfo> > >::_Freenode0(struct std::_Tree_node<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventNameRegistry::EventGuidInfo>,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@U?$pair@$$CBU_GUID@@UEventGuidInfo@CEventNameRegistry@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CBU_GUID@@UEventGuidInfo@CEventNameRegistry@XPerfAddIn@@@std@@@2@@std@@QEAAXPEAU?$_Tree_node@U?$pair@$$CBU_GUID@@UEventGuidInfo@CEventNameRegistry@XPerfAddIn@@@std@@PEAX@2@@Z
0x1800EE110: "const ATL::CComObject<class XPerfAddIn::CScreenshotInfoSource>::`vftable'{for `XPerfAddIn::IScreenshotInfoSource'}" ??_7?$CComObject@VCScreenshotInfoSource@XPerfAddIn@@@ATL@@6BIScreenshotInfoSource@XPerfAddIn@@@
0x1800ECBA0: "const ATL::CComObject<class XPerfAddIn::CProcessInfoSource>::`vftable'{for `XPerfAddIn::IProcessCommandLineInfoSource'}" ??_7?$CComObject@VCProcessInfoSource@XPerfAddIn@@@ATL@@6BIProcessCommandLineInfoSource@XPerfAddIn@@@
0x180016BB8: "public: __cdecl std::pair<struct XPerfAddIn::CDynamicMethodKey,class XPerfAddIn::Timeline>::~pair<struct XPerfAddIn::CDynamicMethodKey,class XPerfAddIn::Timeline>(void) __ptr64" ??1?$pair@UCDynamicMethodKey@XPerfAddIn@@VTimeline@2@@std@@QEAA@XZ
0x180005530: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CScreenshotInfoSource>::AddRef`adjustor{40}' (void) __ptr64" ?AddRef@?$CComObject@VCScreenshotInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x1800EBE38: "const ATL::CComObject<class XPerfAddIn::CMarksInfoSource>::`vftable'{for `XPerfCore::ISessionService'}" ??_7?$CComObject@VCMarksInfoSource@XPerfAddIn@@@ATL@@6BISessionService@XPerfCore@@@
0x180007070: "public: __cdecl std::vector<struct XPerfAddIn::IWaitClassificationResults2::LockResult const,class std::allocator<struct XPerfAddIn::IWaitClassificationResults2::LockResult const> >::~vector<struct XPerfAddIn::IWaitClassificationResults2::LockResult const,class std::allocator<struct XPerfAddIn::IWaitClassificationResults2::LockResult const> >(void) __ptr64" ??1?$vector@$$CBULockResult@IWaitClassificationResults2@XPerfAddIn@@V?$allocator@$$CBULockResult@IWaitClassificationResults2@XPerfAddIn@@@std@@@std@@QEAA@XZ
0x1800AA2A0: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CEventSinkRoot<class XPerfAddIn::CTimerExpirationInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CEventSinkRoot@VCTimerExpirationInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x1800EC578: "const ATL::CComObject<class XPerfAddIn::CPageFaultInfoSource>::`vftable'{for `XPerfCore::CNonInductiveEventSinkRoot<class XPerfAddIn::CPageFaultInfoSource,class ATL::CComSingleThreadModel>'}" ??_7?$CComObject@VCPageFaultInfoSource@XPerfAddIn@@@ATL@@6B?$CNonInductiveEventSinkRoot@VCPageFaultInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@@
0x180007070: "protected: void __cdecl std::vector<unsigned __int64,class std::allocator<unsigned __int64> >::_Tidy(void) __ptr64" ?_Tidy@?$vector@_KV?$allocator@_K@std@@@std@@IEAAXXZ
0x18009D260: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CSyscallInfoSource>::QueryInterface`adjustor{32}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCSyscallInfoSource@XPerfAddIn@@@ATL@@WCA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18008BAD8: "public: void __cdecl std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> >::insert<class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > > >(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > >,class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > >) __ptr64" ??$insert@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@@std@@@std@@@?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@QEAAXV?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@@std@@@1@0@Z
0x18006E7D0: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CPStateInfoSource>::QueryInterface`adjustor{32}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCPStateInfoSource@XPerfAddIn@@@ATL@@WCA@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800A3A8C: "protected: void __cdecl std::vector<struct XPerfAddIn::ISysConfigInfoSource::DiskInfo,class std::allocator<struct XPerfAddIn::ISysConfigInfoSource::DiskInfo> >::_Xran(void)const __ptr64" ?_Xran@?$vector@UDiskInfo@ISysConfigInfoSource@XPerfAddIn@@V?$allocator@UDiskInfo@ISysConfigInfoSource@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x180004570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CClockInterruptInfoSource>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$CComObject@VCClockInterruptInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x180002C60: "public: __cdecl std::map<unsigned long,bool,struct std::less<unsigned long>,class std::allocator<struct std::pair<unsigned long const,bool> > >::~map<unsigned long,bool,struct std::less<unsigned long>,class std::allocator<struct std::pair<unsigned long const,bool> > >(void) __ptr64" ??1?$map@K_NU?$less@K@std@@V?$allocator@U?$pair@$$CBK_N@std@@@2@@std@@QEAA@XZ
0x1800707AC: "long __cdecl XPerfAddIn::ParseEvent(class Performance::Interner::CStringInternerT<class stdext::hash_compare<unsigned short const * __ptr64,struct Performance::Interner::impl::lessLPCWSTR>,class ATL::CComFakeCriticalSection> & __ptr64,struct XPerfAddIn::RegHiveInitialize & __ptr64,struct XPerfCore::ICursor const & __ptr64,struct _EVENT_TRACE const * __ptr64)" ?ParseEvent@XPerfAddIn@@YAJAEAV?$CStringInternerT@V?$hash_compare@PEBGUlessLPCWSTR@impl@Interner@Performance@@@stdext@@VCComFakeCriticalSection@ATL@@@Interner@Performance@@AEAURegHiveInitialize@1@AEBUICursor@XPerfCore@@PEBU_EVENT_TRACE@@@Z
0x180003D04: "protected: void __cdecl std::_Tree<class std::_Tset_traits<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64>,0> >::_Erase(struct std::_Tree_node<class XPerfAddIn::CPerformanceSignature const * __ptr64,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tset_traits@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@PEBVCPerformanceSignature@XPerfAddIn@@PEAX@2@@Z
0x1800C5BC0: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CFileIOStringService>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$CComObject@VCFileIOStringService@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x1800FBC30: JScriptProviderId
0x1800F9B40: "Irp" ??_C@_17IBNKPFAG@?$AAI?$AAr?$AAp?$AA?$AA@
0x1800676D0: "public: static struct ATL::_ATL_CATMAP_ENTRY const * __ptr64 __cdecl XPerfAddIn::CSampledProfileCountsInfoSource::GetCategoryMap(void)" ?GetCategoryMap@CSampledProfileCountsInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ
0x180002C00: "public: __cdecl XPerfCore::CNonInductiveEventSinkRoot<class XPerfAddIn::CDiskIOInfoSource,class ATL::CComSingleThreadModel>::~CNonInductiveEventSinkRoot<class XPerfAddIn::CDiskIOInfoSource,class ATL::CComSingleThreadModel>(void) __ptr64" ??1?$CNonInductiveEventSinkRoot@VCDiskIOInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@QEAA@XZ
0x1800209C0: "public: struct std::_Tree_node<class XPerfAddIn::CPerformanceSignature const * __ptr64,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<class XPerfAddIn::CPerformanceSignature const * __ptr64,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> >::_Buynode<class XPerfAddIn::CPerformanceSignature const * __ptr64 const & __ptr64>(class XPerfAddIn::CPerformanceSignature const * __ptr64 const & __ptr64) __ptr64" ??$_Buynode@AEBQEBVCPerformanceSignature@XPerfAddIn@@@?$_Tree_buy@PEBVCPerformanceSignature@XPerfAddIn@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@std@@@std@@QEAAPEAU?$_Tree_node@PEBVCPerformanceSignature@XPerfAddIn@@PEAX@1@AEBQEBVCPerformanceSignature@XPerfAddIn@@@Z
0x18006AA30: "public: long __cdecl XPerfAddIn::CSampledProfileInfoSource::QueryDetailedDataT<struct XPerfAddIn::CSampledProfileInfoSource::CSampleBucketEntry_Process,struct XPerfAddIn::ISampledProfileInfoSource3::CpuDetails3>(struct XPerfAddIn::ISampledProfileInfoSource3::CpuDetails3 & __ptr64,unsigned __int64 & __ptr64,struct XPerfAddIn::ISymbolInfoSource * __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64,union _PERFINFO_SAMPLED_PROFILE_FLAGS)const __ptr64" ??$QueryDetailedDataT@UCSampleBucketEntry_Process@CSampledProfileInfoSource@XPerfAddIn@@UCpuDetails3@ISampledProfileInfoSource3@3@@CSampledProfileInfoSource@XPerfAddIn@@QEBAJAEAUCpuDetails3@ISampledProfileInfoSource3@1@AEA_KPEAUISymbolInfoSource@1@AEBVTimeStamp@XPerfCore@@3T_PERFINFO_SAMPLED_PROFILE_FLAGS@@@Z
0x18008D974: "protected: struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualImage::Value>,void * __ptr64> * __ptr64 __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64,struct XPerfAddIn::StackAnalysis::_impl::CVirtualImage::Value,struct std::less<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualImage::Value> >,0> >::_Copy_nodes<struct std::integral_constant<bool,0> >(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualImage::Value>,void * __ptr64> * __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualImage::Value>,void * __ptr64> * __ptr64,struct std::integral_constant<bool,0>) __ptr64" ??$_Copy_nodes@U?$integral_constant@_N$0A@@std@@@?$_Tree@V?$_Tmap_traits@PEBUImageData@IProcessInfoSource@XPerfAddIn@@UValue@CVirtualImage@_impl@StackAnalysis@3@U?$less@PEBUImageData@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@UValue@CVirtualImage@_impl@StackAnalysis@3@@std@@@9@$0A@@std@@@std@@IEAAPEAU?$_Tree_node@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@UValue@CVirtualImage@_impl@StackAnalysis@3@@std@@PEAX@1@PEAU21@0U?$integral_constant@_N$0A@@1@@Z
0x1800FFC48: "__cdecl GUID_7279fc81_709d_4095_b63d_69fe4b0d9030" _GUID_7279fc81_709d_4095_b63d_69fe4b0d9030
0x180002C60: "public: __cdecl XPerfAddIn::StackAnalysis::_impl::CSelectionStatusMapT<unsigned short const * __ptr64>::~CSelectionStatusMapT<unsigned short const * __ptr64>(void) __ptr64" ??1?$CSelectionStatusMapT@PEBG@_impl@StackAnalysis@XPerfAddIn@@QEAA@XZ
0x1800BFD08: "public: static long __cdecl ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CXADInfoSource> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator@V?$CComObject@VCXADInfoSource@XPerfAddIn@@@ATL@@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x180041680: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CEventSinkRoot<class XPerfAddIn::CMarksInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CEventSinkRoot@VCMarksInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x180002C60: "public: __cdecl std::set<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats> >::~set<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats> >(void) __ptr64" ??1?$set@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@std@@@std@@QEAA@XZ
0x18007FC90: "public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CStackMappingInfoSource>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCStackMappingInfoSource@XPerfAddIn@@@ATL@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180004150: "public: struct std::_Tree_node<struct std::pair<unsigned __int64 const,struct XPerfAddIn::IFileIOInfoSource::FileIO * __ptr64>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<unsigned __int64 const,struct XPerfAddIn::IFileIOInfoSource::FileIO * __ptr64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::IFileIOInfoSource::FileIO * __ptr64> > >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@U?$pair@$$CB_KPEAUFileIO@IFileIOInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CB_KPEAUFileIO@IFileIOInfoSource@XPerfAddIn@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CB_KPEAUFileIO@IFileIOInfoSource@XPerfAddIn@@@std@@PEAX@2@XZ
0x1800F6150: "__cdecl _imp_ResetEvent" __imp_ResetEvent
0x180109988: "WM_DEADCHAR" ??_C@_1BI@IFJAGDKM@?$AAW?$AAM?$AA_?$AAD?$AAE?$AAA?$AAD?$AAC?$AAH?$AAA?$AAR?$AA?$AA@
0x18005D2F8: "public: __cdecl std::pair<struct XPerfCore::PathNode const * __ptr64,struct XPerfAddIn::CProcessInfoSource::ElfImageData>::~pair<struct XPerfCore::PathNode const * __ptr64,struct XPerfAddIn::CProcessInfoSource::ElfImageData>(void) __ptr64" ??1?$pair@PEBUPathNode@XPerfCore@@UElfImageData@CProcessInfoSource@XPerfAddIn@@@std@@QEAA@XZ
0x18006E7F0: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CPStateInfoSource>::QueryInterface`adjustor{40}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCPStateInfoSource@XPerfAddIn@@@ATL@@WCI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180107E30: "open_for_free_space_query" ??_C@_1DE@LBILFJED@?$AAo?$AAp?$AAe?$AAn?$AA_?$AAf?$AAo?$AAr?$AA_?$AAf?$AAr?$AAe?$AAe?$AA_?$AAs?$AAp?$AAa?$AAc?$AAe?$AA_?$AAq?$AAu?$AAe?$AAr?$AAy?$AA?$AA@
0x180004590: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CGenericInfoSource>::Release`adjustor{32}' (void) __ptr64" ?Release@?$CComObject@VCGenericInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x1800F1320: ?_entries@?1??_GetEntries@?$CSessionServiceRoot@VCClassPnPInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180003A20: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CProcessInfoSource>::AddRef(void) __ptr64" ?AddRef@?$CComObject@VCProcessInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x1800E8DA8: "const ATL::CComObject<class XPerfAddIn::CIsBootTraceInfoSource>::`vftable'{for `XPerfCore::ISessionServiceInternal'}" ??_7?$CComObject@VCIsBootTraceInfoSource@XPerfAddIn@@@ATL@@6BISessionServiceInternal@XPerfCore@@@
0x1800898C0: "bool __cdecl std::operator!=<class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::StackAnalysis::_impl::CDecodedStackFrame> > >,class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::StackAnalysis::_impl::CDecodedStackFrame> > > >(class std::reverse_iterator<class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::StackAnalysis::_impl::CDecodedStackFrame> > > > const & __ptr64,class std::reverse_iterator<class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::StackAnalysis::_impl::CDecodedStackFrame> > > > const & __ptr64)" ??$?9V?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UCDecodedStackFrame@_impl@StackAnalysis@XPerfAddIn@@@std@@@std@@@std@@V01@@std@@YA_NAEBV?$reverse_iterator@V?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UCDecodedStackFrame@_impl@StackAnalysis@XPerfAddIn@@@std@@@std@@@std@@@0@0@Z
0x1800F6118: "__cdecl _imp_GetFullPathNameW" __imp_GetFullPathNameW
0x18006D400: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CPIdleStateInfoSource>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$CComObject@VCPIdleStateInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x1800059A0: "public: virtual long __cdecl XPerfAddIn::CClockInterruptCountsInfoSource::OnSessionConnect(struct XPerfCore::ISession * __ptr64) __ptr64" ?OnSessionConnect@CClockInterruptCountsInfoSource@XPerfAddIn@@UEAAJPEAUISession@XPerfCore@@@Z
0x1800F6168: "__cdecl _imp_CloseHandle" __imp_CloseHandle
0x180002C00: "public: __cdecl XPerfAddIn::CEventNameDatabase::~CEventNameDatabase(void) __ptr64" ??1CEventNameDatabase@XPerfAddIn@@QEAA@XZ
0x180067780: "public: virtual long __cdecl XPerfAddIn::CSampledProfileCountsInfoSource::OnEvent(struct XPerfCore::ICursor const & __ptr64,struct _GUID const & __ptr64,struct _EVENT_RECORD const * __ptr64) __ptr64" ?OnEvent@CSampledProfileCountsInfoSource@XPerfAddIn@@UEAAJAEBUICursor@XPerfCore@@AEBU_GUID@@PEBU_EVENT_RECORD@@@Z
0x18007F564: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<struct _GUID,class std::set<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CClassicEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats> >,struct Performance::lessGuid,class std::allocator<struct std::pair<struct _GUID const,class std::set<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CClassicEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats> > > >,0> >::_Erase(struct std::_Tree_node<struct std::pair<struct _GUID const,class std::set<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CClassicEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats> > >,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tmap_traits@U_GUID@@V?$set@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCClassicEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@std@@@std@@UlessGuid@Performance@@V?$allocator@U?$pair@$$CBU_GUID@@V?$set@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCClassicEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@std@@@std@@@std@@@3@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CBU_GUID@@V?$set@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCClassicEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@std@@@std@@@std@@PEAX@2@@Z
0x180091C10: "void __cdecl wil::details::Rethrow(void)" ?Rethrow@details@wil@@YAXXZ
0x18000BFB4: "public: __cdecl XPerfAddIn::CCSwitchReadyThreadInterlacerWithContext<class XPerfAddIn::CCSwitchReadyThreadExtInterlacer>::~CCSwitchReadyThreadInterlacerWithContext<class XPerfAddIn::CCSwitchReadyThreadExtInterlacer>(void) __ptr64" ??1?$CCSwitchReadyThreadInterlacerWithContext@VCCSwitchReadyThreadExtInterlacer@XPerfAddIn@@@XPerfAddIn@@QEAA@XZ
0x1800F4ED0: "unsigned short const * __ptr64 * __ptr64 * `public: virtual unsigned short const * __ptr64 __cdecl XPerfAddIn::CFileIOStringService::QueryString(enum XPerfAddIn::IFileIOStringService::StringSet,unsigned long)const __ptr64'::`2'::arrays" ?arrays@?1??QueryString@CFileIOStringService@XPerfAddIn@@UEBAPEBGW4StringSet@IFileIOStringService@3@K@Z@4PAPEAPEBGA
0x18013C1D8: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CSessionServiceRoot<class XPerfAddIn::CClockInterruptInfoSource,class ATL::CComSingleThreadModel>,class XPerfCore::CEventSinkRoot<class XPerfAddIn::CClockInterruptInfoSource,class ATL::CComSingleThreadModel> >::data" ?data@?$_CComChainData@V?$CSessionServiceRoot@VCClockInterruptInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@V?$CEventSinkRoot@VCClockInterruptInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@2@@ATL@@2U_ATL_CHAINDATA@2@A
0x180004560: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CSampledProfileCountsInfoSource>::Release`adjustor{8}' (void) __ptr64" ?Release@?$CComObject@VCSampledProfileCountsInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x1800EE560: "const ATL::CComObject<class XPerfAddIn::CShouldYieldProcessorInfoSource>::`vftable'{for `XPerfCore::ISessionService'}" ??_7?$CComObject@VCShouldYieldProcessorInfoSource@XPerfAddIn@@@ATL@@6BISessionService@XPerfCore@@@
0x18005E8E8: "public: struct std::_Tree_node<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats> > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@V?$allocator@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@std@@@std@@@std@@QEAAPEAU?$_Tree_node@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@PEAX@2@XZ
0x180105708: "StackWalk" ??_C@_1BE@KCLAJNBA@?$AAS?$AAt?$AAa?$AAc?$AAk?$AAW?$AAa?$AAl?$AAk?$AA?$AA@
0x180001A48: "public: void __cdecl std::_Tree_buy<struct std::pair<unsigned long const,class std::map<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> > > > > >,class std::allocator<struct std::pair<unsigned long const,class std::map<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> > > > > > > >::_Freenode0(struct std::_Tree_node<struct std::pair<unsigned long const,class std::map<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> > > > > >,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@U?$pair@$$CBKV?$map@_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@U?$less@_K@2@V?$allocator@U?$pair@$$CB_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@@std@@V?$allocator@U?$pair@$$CBKV?$map@_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@U?$less@_K@2@V?$allocator@U?$pair@$$CB_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@@std@@@2@@std@@QEAAXPEAU?$_Tree_node@U?$pair@$$CBKV?$map@_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@U?$less@_K@2@V?$allocator@U?$pair@$$CB_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@@std@@PEAX@2@@Z
0x1800F98B0: "__cdecl GUID_3c8fcb51_a51b_44f0_88ff_f24573226e17" _GUID_3c8fcb51_a51b_44f0_88ff_f24573226e17
0x1800039A0: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CFilenameInfoSource>::Release(void) __ptr64" ?Release@?$CComObject@VCFilenameInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x180004560: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CScreenshotInfoSource>::Release`adjustor{8}' (void) __ptr64" ?Release@?$CComObject@VCScreenshotInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x1800209F4: "public: struct std::_Tree_node<struct XPerfAddIn::CImageData const * __ptr64,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct XPerfAddIn::CImageData const * __ptr64,class std::allocator<struct XPerfAddIn::CImageData const * __ptr64> >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@PEBUCImageData@XPerfAddIn@@V?$allocator@PEBUCImageData@XPerfAddIn@@@std@@@std@@QEAAPEAU?$_Tree_node@PEBUCImageData@XPerfAddIn@@PEAX@2@XZ
0x1800F1320: ?_entries@?1??_GetEntries@?$CSessionServiceRoot@VCStackMappingInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180004570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CStackFrameInfoSource>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$CComObject@VCStackFrameInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x1800C9A70: "public: static long __cdecl ATL::CComCreator2<class ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CPmcConfigInfoSource> >,class ATL::CComFailCreator<-2147221232> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator2@V?$CComCreator@V?$CComObject@VCPmcConfigInfoSource@XPerfAddIn@@@ATL@@@ATL@@V?$CComFailCreator@$0?HPPLPOPA@@2@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x180139FF0: "__cdecl _pobjMap_CImageIdentityInfoSource" __pobjMap_CImageIdentityInfoSource
0x180005520: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CEventSinkRoot<class XPerfAddIn::CIsBootTraceInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CEventSinkRoot@VCIsBootTraceInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x1800FD7F8: "Turn Off Display after (s)" ??_C@_1DG@CNDNAGKK@?$AAT?$AAu?$AAr?$AAn?$AA?5?$AAO?$AAf?$AAf?$AA?5?$AAD?$AAi?$AAs?$AAp?$AAl?$AAa?$AAy?$AA?5?$AAa?$AAf?$AAt?$AAe?$AAr?$AA?5?$AA?$CI?$AAs?$AA?$CJ?$AA?$AA@
0x18013E920: "struct ATL::_ATL_OBJMAP_ENTRY30 XPerfAddIn::__objMap_CStackFrameTagInfoSource" ?__objMap_CStackFrameTagInfoSource@XPerfAddIn@@3U_ATL_OBJMAP_ENTRY30@ATL@@A
0x18010B8F0: "Thread %ld was working for %ld. " ??_C@_1OC@FIHMNKGF@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAd?$AA?5?$AA?$CF?$AAl?$AAd?$AA?5?$AAw?$AAa?$AAs?$AA?5?$AAw?$AAo?$AAr?$AAk?$AAi?$AAn?$AAg?$AA?5?$AAf?$AAo?$AAr?$AA?5?$AA?$CF?$AAl?$AAd?$AA?4?$AA?5@
0x18013A058: "__cdecl _pobjMap_CSampledProfileFrequencyInfoSource" __pobjMap_CSampledProfileFrequencyInfoSource
0x180005570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CShouldYieldProcessorInfoSource>::Release`adjustor{40}' (void) __ptr64" ?Release@?$CComObject@VCShouldYieldProcessorInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x1800633B8: "void __cdecl std::_Stable_sort<struct XPerfAddIn::CDynamicMethodStub * __ptr64,__int64,struct XPerfAddIn::CDynamicMethodStub,struct XPerfAddIn::lessDynamicMethodStub>(struct XPerfAddIn::CDynamicMethodStub * __ptr64,struct XPerfAddIn::CDynamicMethodStub * __ptr64,__int64,class std::_Temp_iterator<struct XPerfAddIn::CDynamicMethodStub> & __ptr64,struct XPerfAddIn::lessDynamicMethodStub)" ??$_Stable_sort@PEAUCDynamicMethodStub@XPerfAddIn@@_JU12@UlessDynamicMethodStub@2@@std@@YAXPEAUCDynamicMethodStub@XPerfAddIn@@0_JAEAV?$_Temp_iterator@UCDynamicMethodStub@XPerfAddIn@@@0@UlessDynamicMethodStub@2@@Z
0x1800F6190: "__cdecl _imp_LocalFree" __imp_LocalFree
0x180107550: "TXFS_CREATE_MINIVERSION" ??_C@_1DA@BDMPCMOA@?$AAT?$AAX?$AAF?$AAS?$AA_?$AAC?$AAR?$AAE?$AAA?$AAT?$AAE?$AA_?$AAM?$AAI?$AAN?$AAI?$AAV?$AAE?$AAR?$AAS?$AAI?$AAO?$AAN?$AA?$AA@
0x1800BFDFC: "protected: void __cdecl std::vector<class XPerfAddIn::ISXadContext::CStackWalkingCache::CStackFrame,class std::allocator<class XPerfAddIn::ISXadContext::CStackWalkingCache::CStackFrame> >::_Reserve(unsigned __int64) __ptr64" ?_Reserve@?$vector@VCStackFrame@CStackWalkingCache@ISXadContext@XPerfAddIn@@V?$allocator@VCStackFrame@CStackWalkingCache@ISXadContext@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x1800AE548: "public: void __cdecl std::vector<struct Performance::NtImagePathDecoder::CNtImagePathDecoderBase::CMapping,class std::allocator<struct Performance::NtImagePathDecoder::CNtImagePathDecoderBase::CMapping> >::push_back(struct Performance::NtImagePathDecoder::CNtImagePathDecoderBase::CMapping const & __ptr64) __ptr64" ?push_back@?$vector@UCMapping@CNtImagePathDecoderBase@NtImagePathDecoder@Performance@@V?$allocator@UCMapping@CNtImagePathDecoderBase@NtImagePathDecoder@Performance@@@std@@@std@@QEAAXAEBUCMapping@CNtImagePathDecoderBase@NtImagePathDecoder@Performance@@@Z
0x180089140: "public: __cdecl std::pair<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64,struct XPerfAddIn::StackAnalysis::_impl::CSymbolImage::Value>::~pair<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64,struct XPerfAddIn::StackAnalysis::_impl::CSymbolImage::Value>(void) __ptr64" ??1?$pair@PEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@UValue@CSymbolImage@_impl@StackAnalysis@3@@std@@QEAA@XZ
0x180090E04: "void __cdecl XPerf::Environment::AppendSymbolServerToNtSymbolPath(class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > > & __ptr64,class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > > & __ptr64)" ?AppendSymbolServerToNtSymbolPath@Environment@XPerf@@YAXAEAV?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@0@Z
0x1800EB210: ?_entries@?1??_GetEntries@?$CEventSinkRoot@VCGenericStorageInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x1800F04D8: "const ATL::CComObject<class XPerfAddIn::CXADInfoSource>::`vftable'{for `XPerfCore::ISessionService'}" ??_7?$CComObject@VCXADInfoSource@XPerfAddIn@@@ATL@@6BISessionService@XPerfCore@@@
0x1800EE918: "const ATL::CComObject<class XPerfAddIn::CStackFrameInfoSource>::`vftable'{for `XPerfAddIn::IStackFrameInfoSource'}" ??_7?$CComObject@VCStackFrameInfoSource@XPerfAddIn@@@ATL@@6BIStackFrameInfoSource@XPerfAddIn@@@
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<class XPerfAddIn::CMarkData> >::deallocate(class XPerfAddIn::CMarkData * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@VCMarkData@XPerfAddIn@@@std@@@std@@QEAAXPEAVCMarkData@XPerfAddIn@@_K@Z
0x1800FAFF0: "QUERY_INFORMATION" ??_C@_1CE@DDEOLJNK@?$AAQ?$AAU?$AAE?$AAR?$AAY?$AA_?$AAI?$AAN?$AAF?$AAO?$AAR?$AAM?$AAA?$AAT?$AAI?$AAO?$AAN?$AA?$AA@
0x1800F87B8: "not enough memory" ??_C@_0BC@ENOOLCNF@not?5enough?5memory?$AA@
0x1800D25F0: "public: static struct ATL::_ATL_CATMAP_ENTRY const * __ptr64 __cdecl XPerfAddIn::CWorkOnBehalfInfoSource::GetCategoryMap(void)" ?GetCategoryMap@CWorkOnBehalfInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ
0x1800F5F60: "__cdecl _imp_GetLengthSid" __imp_GetLengthSid
0x1800D4CE0: "public: virtual class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > __cdecl Microsoft::Perf::Symbols::FlatDirectorySearchModule::StoreSymbolFile(unsigned short const * __ptr64,unsigned short const * __ptr64,struct _GUID const & __ptr64,unsigned long)const __ptr64" ?StoreSymbolFile@FlatDirectorySearchModule@Symbols@Perf@Microsoft@@UEBA?AV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@PEBG0AEBU_GUID@@K@Z
0x1800898B0: "public: class std::reverse_iterator<class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::StackAnalysis::_impl::CDecodedStackFrame> > > > & __ptr64 __cdecl std::reverse_iterator<class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::StackAnalysis::_impl::CDecodedStackFrame> > > >::operator++(void) __ptr64" ??E?$reverse_iterator@V?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UCDecodedStackFrame@_impl@StackAnalysis@XPerfAddIn@@@std@@@std@@@std@@@std@@QEAAAEAV01@XZ
0x1800FC0F0: "enumkey" ??_C@_1BA@EMGFIKKE@?$AAe?$AAn?$AAu?$AAm?$AAk?$AAe?$AAy?$AA?$AA@
0x180106860: "OPLOCK_BREAK_NOTIFY" ??_C@_1CI@BHFBBMMD@?$AAO?$AAP?$AAL?$AAO?$AAC?$AAK?$AA_?$AAB?$AAR?$AAE?$AAA?$AAK?$AA_?$AAN?$AAO?$AAT?$AAI?$AAF?$AAY?$AA?$AA@
0x1800F5E18: ?_Map@?1??_Etw_EventSink_GetMap@CWorkOnBehalfInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z@4QBU45@B
0x1800F8978: "interrupted" ??_C@_0M@EGEKIIMP@interrupted?$AA@
0x18010BE00: "__stdcall _xmm" __xmm@00000000000000100000000000000000
0x1800FBEA0: "__cdecl GUID_429de934_d36c_435e_805e_f9db239fa73b" _GUID_429de934_d36c_435e_805e_f9db239fa73b
0x18010BE20: "__stdcall _xmm" __xmm@00000000000000200000000000000000
0x1800784F8: "public: long __cdecl XPerfAddIn::CAutostartGroup::setName(unsigned short const * __ptr64,unsigned long) __ptr64" ?setName@CAutostartGroup@XPerfAddIn@@QEAAJPEBGK@Z
0x180004560: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CStackTopQueryInfoSource>::Release`adjustor{8}' (void) __ptr64" ?Release@?$CComObject@VCStackTopQueryInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x1800A7690: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CEventSinkRoot<class XPerfAddIn::CSystemSleepInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CEventSinkRoot@VCSystemSleepInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x18010BE40: "__stdcall _xmm" __xmm@00000000000000300000000000000000
0x18010BC60: "SymbolServerClose" ??_C@_0BC@HHBEJGEB@SymbolServerClose?$AA@
0x18010BE60: "__stdcall _xmm" __xmm@00000000000000400000000000000000
0x18010BE80: "__stdcall _xmm" __xmm@00000000000000500000000000000000
0x1800EF4D8: "const ATL::CComObject<class XPerfAddIn::CSysConfigInfoSource>::`vftable'{for `XPerfCore::ISessionServiceInternal'}" ??_7?$CComObject@VCSysConfigInfoSource@XPerfAddIn@@@ATL@@6BISessionServiceInternal@XPerfCore@@@
0x180107050: "READ_FROM_PLEX" ??_C@_1BO@PICHBDPH@?$AAR?$AAE?$AAA?$AAD?$AA_?$AAF?$AAR?$AAO?$AAM?$AA_?$AAP?$AAL?$AAE?$AAX?$AA?$AA@
0x180002C00: "public: __cdecl XPerfCore::CNonInductiveEventSinkRoot<class XPerfAddIn::CWinSATInfoSource,class ATL::CComSingleThreadModel>::~CNonInductiveEventSinkRoot<class XPerfAddIn::CWinSATInfoSource,class ATL::CComSingleThreadModel>(void) __ptr64" ??1?$CNonInductiveEventSinkRoot@VCWinSATInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@QEAA@XZ
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<class XPerfAddIn::CReadyThreadForwardLink> >::deallocate(class XPerfAddIn::CReadyThreadForwardLink * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@VCReadyThreadForwardLink@XPerfAddIn@@@std@@@std@@QEAAXPEAVCReadyThreadForwardLink@XPerfAddIn@@_K@Z
0x180001A48: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<struct _GUID,class XPerfAddIn::CBackgroundTask * __ptr64,struct std::less<struct _GUID>,class std::allocator<struct std::pair<struct _GUID const,class XPerfAddIn::CBackgroundTask * __ptr64> >,0> >::_Destroy_if_not_nil(struct std::_Tree_node<struct std::pair<struct _GUID const,class XPerfAddIn::CBackgroundTask * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ?_Destroy_if_not_nil@?$_Tree@V?$_Tmap_traits@U_GUID@@PEAVCBackgroundTask@XPerfAddIn@@U?$less@U_GUID@@@std@@V?$allocator@U?$pair@$$CBU_GUID@@PEAVCBackgroundTask@XPerfAddIn@@@std@@@5@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CBU_GUID@@PEAVCBackgroundTask@XPerfAddIn@@@std@@PEAX@2@@Z
0x18010BEA0: "__stdcall _xmm" __xmm@00000000000000600000000000000000
0x180003E60: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CSessionServiceRoot<class XPerfAddIn::CSchedulerAnalysisInfoSource,class ATL::CComMultiThreadModel>::_GetEntries(void)" ?_GetEntries@?$CSessionServiceRoot@VCSchedulerAnalysisInfoSource@XPerfAddIn@@VCComMultiThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x180082B24: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct _GUID const,class std::set<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CClassicEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats> > > > > > __cdecl std::_Tree<class std::_Tmap_traits<struct _GUID,class std::set<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CClassicEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats> >,struct Performance::lessGuid,class std::allocator<struct std::pair<struct _GUID const,class std::set<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CClassicEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats> > > >,0> >::_Insert_at<struct std::pair<struct _GUID const,class std::set<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CClassicEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats> > > & __ptr64,struct std::_Tree_node<struct std::pair<struct _GUID const,class std::set<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CClassicEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats> > >,void * __ptr64> * __ptr64>(bool,struct std::_Tree_node<struct std::pair<struct _GUID const,class std::set<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CClassicEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats> > >,void * __ptr64> * __ptr64,struct std::pair<struct _GUID const,class std::set<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CClassicEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats> > > & __ptr64,struct std::_Tree_node<struct std::pair<struct _GUID const,class std::set<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CClassicEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats> > >,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_at@AEAU?$pair@$$CBU_GUID@@V?$set@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCClassicEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@std@@@std@@@std@@PEAU?$_Tree_node@U?$pair@$$CBU_GUID@@V?$set@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCClassicEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@std@@@std@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@U_GUID@@V?$set@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCClassicEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@std@@@std@@UlessGuid@Performance@@V?$allocator@U?$pair@$$CBU_GUID@@V?$set@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCClassicEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@std@@@std@@@std@@@3@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBU_GUID@@V?$set@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCClassicEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@std@@@std@@@std@@@std@@@std@@@1@_NPEAU?$_Tree_node@U?$pair@$$CBU_GUID@@V?$set@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCClassicEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@std@@@std@@@std@@PEAX@1@AEAU?$pair@$$CBU_GUID@@V?$set@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCClassicEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@std@@@std@@@1@1@Z
0x18010BEB0: "__stdcall _xmm" __xmm@00000000000000700000000000000000
0x180104FA8: "Clock: Configuration" ??_C@_1CK@NJOEPLMO@?$AAC?$AAl?$AAo?$AAc?$AAk?$AA?3?$AA?5?$AAC?$AAo?$AAn?$AAf?$AAi?$AAg?$AAu?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x180002960: McGenControlCallbackV2
0x18010BEC0: "__stdcall _xmm" __xmm@00000000000000800000000000000000
0x1800F8D58: "no child process" ??_C@_0BB@IEPBLJHK@no?5child?5process?$AA@
0x1800070A0: "protected: void __cdecl std::vector<struct XPerfAddIn::CDpcIsrInfoSource::CDpcIsrData const * __ptr64,class std::allocator<struct XPerfAddIn::CDpcIsrInfoSource::CDpcIsrData const * __ptr64> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@PEBUCDpcIsrData@CDpcIsrInfoSource@XPerfAddIn@@V?$allocator@PEBUCDpcIsrData@CDpcIsrInfoSource@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x18010BEE0: "__stdcall _xmm" __xmm@00000000000000900000000000000000
0x180075558: "public: long __cdecl XPerfAddIn::CCSwitchExtLookupTemplate<struct XPerfAddIn::ICSwitchInfoSource,class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchInfoSource::CSwitchData const>,struct XPerfAddIn::ICSwitchInfoSource::CSwitchData>::OnPrepareCache(void) __ptr64" ?OnPrepareCache@?$CCSwitchExtLookupTemplate@UICSwitchInfoSource@XPerfAddIn@@V?$strided_adapter@$$CBUCSwitchData@ICSwitchInfoSource@XPerfAddIn@@@XPerfCore@@UCSwitchData@12@@XPerfAddIn@@QEAAJXZ
0x1800EA3D0: ?_entries@?1??_GetEntries@CDpcIsrCountsInfoSource@XPerfAddIn@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x1800C7EA8: "public: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct _GUID const,struct _GUID> > > > __cdecl std::_Tree<class std::_Tmap_traits<struct _GUID,struct _GUID,struct Performance::lessGuid,class std::allocator<struct std::pair<struct _GUID const,struct _GUID> >,0> >::find(struct _GUID const & __ptr64) __ptr64" ?find@?$_Tree@V?$_Tmap_traits@U_GUID@@U1@UlessGuid@Performance@@V?$allocator@U?$pair@$$CBU_GUID@@U1@@std@@@std@@$0A@@std@@@std@@QEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBU_GUID@@U1@@std@@@std@@@std@@@2@AEBU_GUID@@@Z
0x18005A0EC: "public: __cdecl XPerfAddIn::EndpointCollection<unsigned __int64,struct std::less<unsigned __int64> >::~EndpointCollection<unsigned __int64,struct std::less<unsigned __int64> >(void) __ptr64" ??1?$EndpointCollection@_KU?$less@_K@std@@@XPerfAddIn@@QEAA@XZ
0x180016CE0: "public: static struct ATL::_ATL_CATMAP_ENTRY const * __ptr64 __cdecl XPerfAddIn::CDiskIOInitInfoSource::GetCategoryMap(void)" ?GetCategoryMap@CDiskIOInitInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ
0x180010B80: "public: virtual long __cdecl XPerfAddIn::CCStateInfoSource::OnEvent(struct XPerfCore::ICursor const & __ptr64,struct _GUID const & __ptr64,struct _EVENT_RECORD const * __ptr64) __ptr64" ?OnEvent@CCStateInfoSource@XPerfAddIn@@UEAAJAEBUICursor@XPerfCore@@AEBU_GUID@@PEBU_EVENT_RECORD@@@Z
0x180105D90: "Power: Throttle State Change" ??_C@_1DK@GPAJLIBG@?$AAP?$AAo?$AAw?$AAe?$AAr?$AA?3?$AA?5?$AAT?$AAh?$AAr?$AAo?$AAt?$AAt?$AAl?$AAe?$AA?5?$AAS?$AAt?$AAa?$AAt?$AAe?$AA?5?$AAC?$AAh?$AAa?$AAn?$AAg?$AAe?$AA?$AA@
0x1800FEEA8: GUID_PROCESSOR_PERF_INCREASE_HISTORY
0x1800FF3E0: "Timer Expiration Counts InfoSour" ??_C@_1EG@GLFHIIFL@?$AAT?$AAi?$AAm?$AAe?$AAr?$AA?5?$AAE?$AAx?$AAp?$AAi?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?5?$AAC?$AAo?$AAu?$AAn?$AAt?$AAs?$AA?5?$AAI?$AAn?$AAf?$AAo?$AAS?$AAo?$AAu?$AAr@
0x180107860: "device" ??_C@_1O@LNKPKJJI@?$AAd?$AAe?$AAv?$AAi?$AAc?$AAe?$AA?$AA@
0x1800040D4: "public: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,class XPerfAddIn::Timeline> > > > & __ptr64 __cdecl std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,class XPerfAddIn::Timeline> > > >::operator--(void) __ptr64" ??F?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CB_KVTimeline@XPerfAddIn@@@std@@@std@@@std@@@std@@QEAAAEAV01@XZ
0x180038460: "public: __cdecl std::pair<struct XPerfAddIn::CDynamicSourceKey,class XPerfAddIn::Timeline>::~pair<struct XPerfAddIn::CDynamicSourceKey,class XPerfAddIn::Timeline>(void) __ptr64" ??1?$pair@UCDynamicSourceKey@XPerfAddIn@@VTimeline@2@@std@@QEAA@XZ
0x1800F13F8: ?_Map@?1??_Etw_EventSink_GetMap@CDiskIOInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z@4QBU45@B
0x1800986E0: "public: virtual long __cdecl XPerfAddIn::CSymbolInfoSource::GetSymbolLoadingConfiguration(struct XPerfAddIn::ISymbolInfoSource::SymbolLoadingConfiguration & __ptr64) __ptr64" ?GetSymbolLoadingConfiguration@CSymbolInfoSource@XPerfAddIn@@UEAAJAEAUSymbolLoadingConfiguration@ISymbolInfoSource@2@@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::IStackMappingInfoSource::EventProvider> >::deallocate(struct XPerfAddIn::IStackMappingInfoSource::EventProvider * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@UEventProvider@IStackMappingInfoSource@XPerfAddIn@@@std@@@std@@QEAAXPEAUEventProvider@IStackMappingInfoSource@XPerfAddIn@@_K@Z
0x1800A9010: "public: virtual long __cdecl XPerfAddIn::CTimerExpirationInfoSource::OnSessionConnect(struct XPerfCore::ISession * __ptr64) __ptr64" ?OnSessionConnect@CTimerExpirationInfoSource@XPerfAddIn@@UEAAJPEAUISession@XPerfCore@@@Z
0x1800040D4: "public: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct _GUID const,class std::set<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats> > > > > > & __ptr64 __cdecl std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct _GUID const,class std::set<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats> > > > > >::operator--(void) __ptr64" ??F?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBU_GUID@@V?$set@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@std@@@std@@@std@@@std@@@std@@@std@@QEAAAEAV01@XZ
0x1800F6600: "__cdecl _xl_a" __xl_a
0x180105320: "Pool: PoolSnap Session End Rundo" ??_C@_1EG@LAPAM@?$AAP?$AAo?$AAo?$AAl?$AA?3?$AA?5?$AAP?$AAo?$AAo?$AAl?$AAS?$AAn?$AAa?$AAp?$AA?5?$AAS?$AAe?$AAs?$AAs?$AAi?$AAo?$AAn?$AA?5?$AAE?$AAn?$AAd?$AA?5?$AAR?$AAu?$AAn?$AAd?$AAo@
0x18001EF98: "void __cdecl std::_Adjust_heap<class XPerfCore::strided_iterator<struct XPerfAddIn::IDiskIOInfoSource::DiskIOData const> * __ptr64,__int64,class XPerfCore::strided_iterator<struct XPerfAddIn::IDiskIOInfoSource::DiskIOData const>,bool (__cdecl*)(class XPerfCore::strided_iterator<struct XPerfAddIn::IDiskIOInfoSource::DiskIOData const>,class XPerfCore::strided_iterator<struct XPerfAddIn::IDiskIOInfoSource::DiskIOData const> * __ptr64)>(class XPerfCore::strided_iterator<struct XPerfAddIn::IDiskIOInfoSource::DiskIOData const> * __ptr64,__int64,__int64,class XPerfCore::strided_iterator<struct XPerfAddIn::IDiskIOInfoSource::DiskIOData const> &&,bool (__cdecl*)(class XPerfCore::strided_iterator<struct XPerfAddIn::IDiskIOInfoSource::DiskIOData const>,class XPerfCore::strided_iterator<struct XPerfAddIn::IDiskIOInfoSource::DiskIOData const> &&))" ??$_Adjust_heap@PEAV?$strided_iterator@$$CBUDiskIOData@IDiskIOInfoSource@XPerfAddIn@@@XPerfCore@@_JV12@P6A_NV12@0@Z@std@@YAXPEAV?$strided_iterator@$$CBUDiskIOData@IDiskIOInfoSource@XPerfAddIn@@@XPerfCore@@_J1$$QEAV12@P6A_NV12@3@Z@Z
0x1800FFD00: "__cdecl GUID_ac42c393_2c7f_4a02_a990_08437b0725f6" _GUID_ac42c393_2c7f_4a02_a990_08437b0725f6
0x18001B4D8: "public: struct std::_Tree_node<struct std::pair<struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CStackFrame::Value>,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct std::pair<struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CStackFrame::Value>,class std::allocator<struct std::pair<struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CStackFrame::Value> > > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@U?$pair@QEAUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@U1CStackFrame@345@@std@@V?$allocator@U?$pair@QEAUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@U1CStackFrame@345@@std@@@2@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@QEAUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@U1CStackFrame@345@@std@@PEAX@2@XZ
0x180004560: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CDiskIOInitInfoSource>::Release`adjustor{8}' (void) __ptr64" ?Release@?$CComObject@VCDiskIOInitInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x180069D14: "public: __cdecl ATL::CComObject<class XPerfAddIn::CSampledProfileInfoSource>::CComObject<class XPerfAddIn::CSampledProfileInfoSource>(void * __ptr64) __ptr64" ??0?$CComObject@VCSampledProfileInfoSource@XPerfAddIn@@@ATL@@QEAA@PEAX@Z
0x180140BF8: ?pMap@?1??GetCategoryMap@?$CEventNameDatabaseRoot@VCEventNameDatabase@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4QBU45@B
0x1800F6208: "__cdecl _imp_LoadLibraryW" __imp_LoadLibraryW
0x180021EC0: "public: static struct ATL::_ATL_CATMAP_ENTRY const * __ptr64 __cdecl XPerfAddIn::CDpcIsrInfoSource::GetCategoryMap(void)" ?GetCategoryMap@CDpcIsrInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ
0x180102960: "Thread: Kernel Queue Enqueue" ??_C@_1DK@EBFOFDNH@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAd?$AA?3?$AA?5?$AAK?$AAe?$AAr?$AAn?$AAe?$AAl?$AA?5?$AAQ?$AAu?$AAe?$AAu?$AAe?$AA?5?$AAE?$AAn?$AAq?$AAu?$AAe?$AAu?$AAe?$AA?$AA@
0x180001A48: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<unsigned short const * __ptr64,unsigned short const * __ptr64,struct std::less<unsigned short const * __ptr64>,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,unsigned short const * __ptr64> >,0> >::_Destroy_if_not_nil(struct std::_Tree_node<struct std::pair<unsigned short const * __ptr64 const,unsigned short const * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ?_Destroy_if_not_nil@?$_Tree@V?$_Tmap_traits@PEBGPEBGU?$less@PEBG@std@@V?$allocator@U?$pair@QEBGPEBG@std@@@2@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@QEBGPEBG@std@@PEAX@2@@Z
0x18013A190: "__cdecl _pobjMap_CClassPnPInfoSource" __pobjMap_CClassPnPInfoSource
0x1800EBF10: ?_entries@?1??_GetEntries@CMarksInfoSource@XPerfAddIn@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x1800B4DE0: "public: virtual long __cdecl XPerfAddIn::CWaitClassificationInfoSource::CreateWaitClassificationContext2(struct _GUID const & __ptr64,void * __ptr64 * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64)const __ptr64" ?CreateWaitClassificationContext2@CWaitClassificationInfoSource@XPerfAddIn@@UEBAJAEBU_GUID@@PEAPEAXPEBG2@Z
0x180103620: "Memory: UnlinkFreeOrZero" ??_C@_1DC@EOCGDKFF@?$AAM?$AAe?$AAm?$AAo?$AAr?$AAy?$AA?3?$AA?5?$AAU?$AAn?$AAl?$AAi?$AAn?$AAk?$AAF?$AAr?$AAe?$AAe?$AAO?$AAr?$AAZ?$AAe?$AAr?$AAo?$AA?$AA@
0x1800040D4: "public: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct _GUID const,class std::set<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CClassicEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats> > > > > > & __ptr64 __cdecl std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct _GUID const,class std::set<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CClassicEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats> > > > > >::operator--(void) __ptr64" ??F?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBU_GUID@@V?$set@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCClassicEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@std@@@std@@@std@@@std@@@std@@@std@@QEAAAEAV01@XZ
0x1800EA090: "const XPerfAddIn::CDiskIOInfoSource::`vftable'{for `XPerfCore::ISessionService'}" ??_7CDiskIOInfoSource@XPerfAddIn@@6BISessionService@XPerfCore@@@
0x1800EFFB8: "const ATL::CComObject<class XPerfAddIn::CVolumeMappingInfoSource>::`vftable'{for `XPerfCore::ISessionServiceInternal'}" ??_7?$CComObject@VCVolumeMappingInfoSource@XPerfAddIn@@@ATL@@6BISessionServiceInternal@XPerfCore@@@
0x18003B9B0: "public: static struct XPerfCore::EventSinkRegistryEntry const * __ptr64 __cdecl XPerfAddIn::CHwPowerCountsInfoSource::_Etw_EventSink_GetMap(unsigned __int64 * __ptr64)" ?_Etw_EventSink_GetMap@CHwPowerCountsInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z
0x180050314: "public: __cdecl XPerfAddIn::CDynamicMethod::CDynamicMethod(struct XPerfAddIn::CWarpMethodData const & __ptr64,struct XPerfAddIn::CDynamicModule * __ptr64,class Performance::Interner::CStringInternerT<class stdext::hash_compare<unsigned short const * __ptr64,struct Performance::Interner::impl::lessLPCWSTR>,class ATL::CComFakeCriticalSection> * __ptr64) __ptr64" ??0CDynamicMethod@XPerfAddIn@@QEAA@AEBUCWarpMethodData@1@PEAUCDynamicModule@1@PEAV?$CStringInternerT@V?$hash_compare@PEBGUlessLPCWSTR@impl@Interner@Performance@@@stdext@@VCComFakeCriticalSection@ATL@@@Interner@Performance@@@Z
0x18013C000: Microsoft_Windows_XPerfCore_ETWProvider_Context
0x18002C0E0: "public: static struct ATL::_ATL_CATMAP_ENTRY const * __ptr64 __cdecl XPerfAddIn::CEventNameInfoSource::GetCategoryMap(void)" ?GetCategoryMap@CEventNameInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ
0x1800FD250: "perfcore.dll" ??_C@_1BK@OFNDOEFK@?$AAp?$AAe?$AAr?$AAf?$AAc?$AAo?$AAr?$AAe?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x180104788: "Perfinfo: Backtrace User Stack" ??_C@_1DO@CFDJAOLM@?$AAP?$AAe?$AAr?$AAf?$AAi?$AAn?$AAf?$AAo?$AA?3?$AA?5?$AAB?$AAa?$AAc?$AAk?$AAt?$AAr?$AAa?$AAc?$AAe?$AA?5?$AAU?$AAs?$AAe?$AAr?$AA?5?$AAS?$AAt?$AAa?$AAc?$AAk?$AA?$AA@
0x180009C10: "public: void __cdecl std::vector<struct XPerfAddIn::ISysConfigInfoSource::VideoAdapter,class std::allocator<struct XPerfAddIn::ISysConfigInfoSource::VideoAdapter> >::push_back(struct XPerfAddIn::ISysConfigInfoSource::VideoAdapter const & __ptr64) __ptr64" ?push_back@?$vector@UVideoAdapter@ISysConfigInfoSource@XPerfAddIn@@V?$allocator@UVideoAdapter@ISysConfigInfoSource@XPerfAddIn@@@std@@@std@@QEAAXAEBUVideoAdapter@ISysConfigInfoSource@XPerfAddIn@@@Z
0x180140680: ?pMap@?1??GetCategoryMap@CSampledProfileFrequencyInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4QBU45@B
0x18013E3C8: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CSessionServiceRoot<class XPerfAddIn::CTimerExpirationInfoSource,class ATL::CComSingleThreadModel>,class XPerfCore::CEventSinkRoot<class XPerfAddIn::CTimerExpirationInfoSource,class ATL::CComSingleThreadModel> >::data" ?data@?$_CComChainData@V?$CSessionServiceRoot@VCTimerExpirationInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@V?$CEventSinkRoot@VCTimerExpirationInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@2@@ATL@@2U_ATL_CHAINDATA@2@A
0x1800AA0E8: "public: __cdecl XPerfAddIn::CTimerExpirationInfoSource::~CTimerExpirationInfoSource(void) __ptr64" ??1CTimerExpirationInfoSource@XPerfAddIn@@QEAA@XZ
0x1800039A0: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CReadyThreadInfoSource>::Release(void) __ptr64" ?Release@?$CComObject@VCReadyThreadInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x1800F13B0: ?_Map@?1??_Etw_EventSink_GetMap@CSampledProfileCountsInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z@4QBU45@B
0x1800582AC: "public: __cdecl XPerfAddIn::CDynamicProcess::~CDynamicProcess(void) __ptr64" ??1CDynamicProcess@XPerfAddIn@@QEAA@XZ
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<class XPerfAddIn::CServiceTransition * __ptr64> >::deallocate(class XPerfAddIn::CServiceTransition * __ptr64 * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@PEAVCServiceTransition@XPerfAddIn@@@std@@@std@@QEAAXPEAPEAVCServiceTransition@XPerfAddIn@@_K@Z
0x180006878: "public: static long __cdecl ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CClockInterruptInfoSource> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator@V?$CComObject@VCClockInterruptInfoSource@XPerfAddIn@@@ATL@@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x1800F5F58: "__cdecl _imp_CopySid" __imp_CopySid
0x1800FF0A8: GUID_PROCESSOR_PERF_INCREASE_THRESHOLD
0x1800F9618: "Secure System" ??_C@_1BM@PKNGOFID@?$AAS?$AAe?$AAc?$AAu?$AAr?$AAe?$AA?5?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AA?$AA@
0x180007070: "public: __cdecl XPerfAddIn::CDpcIsrInfoSource::CProcessorData::ProcState::~ProcState(void) __ptr64" ??1ProcState@CProcessorData@CDpcIsrInfoSource@XPerfAddIn@@QEAA@XZ
0x18010B0B0: "Expected "Name" attribute" ??_C@_1DE@FPKKOJID@?$AAE?$AAx?$AAp?$AAe?$AAc?$AAt?$AAe?$AAd?$AA?5?$AA?$CC?$AAN?$AAa?$AAm?$AAe?$AA?$CC?$AA?5?$AAa?$AAt?$AAt?$AAr?$AAi?$AAb?$AAu?$AAt?$AAe?$AA?$AA@
0x180006500: "protected: void __cdecl std::vector<struct XPerfAddIn::ISysConfigInfoSource::IRQRecord,class std::allocator<struct XPerfAddIn::ISysConfigInfoSource::IRQRecord> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@UIRQRecord@ISysConfigInfoSource@XPerfAddIn@@V?$allocator@UIRQRecord@ISysConfigInfoSource@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x1800F4F10: ?pMap@?1??GetCategoryMap@CFileIOStringService@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180104F08: "Time Adjustment" ??_C@_1CA@BMBMGBMJ@?$AAT?$AAi?$AAm?$AAe?$AA?5?$AAA?$AAd?$AAj?$AAu?$AAs?$AAt?$AAm?$AAe?$AAn?$AAt?$AA?$AA@
0x18003F6E8: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::IImageIdentityInfoSource::ImageIdentityData> > > > __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64,struct XPerfAddIn::IImageIdentityInfoSource::ImageIdentityData,struct std::less<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::IImageIdentityInfoSource::ImageIdentityData> >,0> >::_Insert_at<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::IImageIdentityInfoSource::ImageIdentityData> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::IImageIdentityInfoSource::ImageIdentityData>,void * __ptr64> * __ptr64>(bool,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::IImageIdentityInfoSource::ImageIdentityData>,void * __ptr64> * __ptr64,struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::IImageIdentityInfoSource::ImageIdentityData> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::IImageIdentityInfoSource::ImageIdentityData>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_at@AEAU?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@UImageIdentityData@IImageIdentityInfoSource@3@@std@@PEAU?$_Tree_node@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@UImageIdentityData@IImageIdentityInfoSource@3@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@PEBUImageData@IProcessInfoSource@XPerfAddIn@@UImageIdentityData@IImageIdentityInfoSource@3@U?$less@PEBUImageData@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@UImageIdentityData@IImageIdentityInfoSource@3@@std@@@7@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@UImageIdentityData@IImageIdentityInfoSource@3@@std@@@std@@@std@@@1@_NPEAU?$_Tree_node@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@UImageIdentityData@IImageIdentityInfoSource@3@@std@@PEAX@1@AEAU?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@UImageIdentityData@IImageIdentityInfoSource@3@@1@1@Z
0x1800040D4: "public: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::CCSwitchPairOpt> > > > & __ptr64 __cdecl std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::CCSwitchPairOpt> > > >::operator--(void) __ptr64" ??F?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@UCCSwitchPairOpt@3@@std@@@std@@@std@@@std@@QEAAAEAV01@XZ
0x1800F8F70: "timed out" ??_C@_09KJPPMAOI@timed?5out?$AA@
0x1800FE918: "Reserved/Damaged" ??_C@_1CC@GPEAGDNE@?$AAR?$AAe?$AAs?$AAe?$AAr?$AAv?$AAe?$AAd?$AA?1?$AAD?$AAa?$AAm?$AAa?$AAg?$AAe?$AAd?$AA?$AA@
0x180026730: "public: virtual long __cdecl XPerfAddIn::CDriverDelayInfoSource::OnSessionReady(void) __ptr64" ?OnSessionReady@CDriverDelayInfoSource@XPerfAddIn@@UEAAJXZ
0x1800EB6C0: "const ATL::CComObject<class XPerfAddIn::CHwPowerCountsInfoSource>::`vftable'{for `XPerfAddIn::IHwPowerCountsInfoSource'}" ??_7?$CComObject@VCHwPowerCountsInfoSource@XPerfAddIn@@@ATL@@6BIHwPowerCountsInfoSource@XPerfAddIn@@@
0x1800F1320: ?_entries@?1??_GetEntries@?$CSessionServiceRoot@VCProcessNameProcessThreadHierarchy@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180003D04: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<unsigned short const * __ptr64,class XPerfAddIn::CService * __ptr64,struct XPerfCore::lessLPCWSTR,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,class XPerfAddIn::CService * __ptr64> >,0> >::_Erase(struct std::_Tree_node<struct std::pair<unsigned short const * __ptr64 const,class XPerfAddIn::CService * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tmap_traits@PEBGPEAVCService@XPerfAddIn@@UlessLPCWSTR@XPerfCore@@V?$allocator@U?$pair@QEBGPEAVCService@XPerfAddIn@@@std@@@std@@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@QEBGPEAVCService@XPerfAddIn@@@std@@PEAX@2@@Z
0x1800F8D20: "network reset" ??_C@_0O@FNPDBHEE@network?5reset?$AA@
0x180107D70: "no_compression" ??_C@_1BO@LLFNHEHJ@?$AAn?$AAo?$AA_?$AAc?$AAo?$AAm?$AAp?$AAr?$AAe?$AAs?$AAs?$AAi?$AAo?$AAn?$AA?$AA@
0x180105ED0: "Power: Enter Platform Idle State" ??_C@_1EC@MFLFAJFE@?$AAP?$AAo?$AAw?$AAe?$AAr?$AA?3?$AA?5?$AAE?$AAn?$AAt?$AAe?$AAr?$AA?5?$AAP?$AAl?$AAa?$AAt?$AAf?$AAo?$AAr?$AAm?$AA?5?$AAI?$AAd?$AAl?$AAe?$AA?5?$AAS?$AAt?$AAa?$AAt?$AAe@
0x18006B690: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CEventSinkRoot<class XPerfAddIn::CSampledProfileCountsInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CEventSinkRoot@VCSampledProfileCountsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x1800FDF58: "Core Parking max cores (%)" ??_C@_1DG@PKOIJOLO@?$AAC?$AAo?$AAr?$AAe?$AA?5?$AAP?$AAa?$AAr?$AAk?$AAi?$AAn?$AAg?$AA?5?$AAm?$AAa?$AAx?$AA?5?$AAc?$AAo?$AAr?$AAe?$AAs?$AA?5?$AA?$CI?$AA?$CF?$AA?$CJ?$AA?$AA@
0x1800695B8: "public: void __cdecl std::vector<struct XPerfAddIn::ISchedulerAnalysisInfoSource::SchedulerAnalysisEvent,class std::allocator<struct XPerfAddIn::ISchedulerAnalysisInfoSource::SchedulerAnalysisEvent> >::push_back(struct XPerfAddIn::ISchedulerAnalysisInfoSource::SchedulerAnalysisEvent const & __ptr64) __ptr64" ?push_back@?$vector@USchedulerAnalysisEvent@ISchedulerAnalysisInfoSource@XPerfAddIn@@V?$allocator@USchedulerAnalysisEvent@ISchedulerAnalysisInfoSource@XPerfAddIn@@@std@@@std@@QEAAXAEBUSchedulerAnalysisEvent@ISchedulerAnalysisInfoSource@XPerfAddIn@@@Z
0x18014D000: "__cdecl _imp_SysAllocString" __imp_SysAllocString
0x1800898F0: "public: enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus & __ptr64 __cdecl std::map<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus,struct std::less<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus> > >::operator[](struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64 const & __ptr64) __ptr64" ??A?$map@PEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@W4CSelectionStatus@_impl@StackAnalysis@3@U?$less@PEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@W4CSelectionStatus@_impl@StackAnalysis@3@@std@@@8@@std@@QEAAAEAW4CSelectionStatus@_impl@StackAnalysis@XPerfAddIn@@AEBQEBUSymbolImageData@ISymbolInfoSource@5@@Z
0x18000CD00: "public: __cdecl XPerfAddIn::CCSwitchReadyFLinkInterlacer::~CCSwitchReadyFLinkInterlacer(void) __ptr64" ??1CCSwitchReadyFLinkInterlacer@XPerfAddIn@@QEAA@XZ
0x180099280: "public: virtual long __cdecl XPerfAddIn::CSymbolInfoSource::EnableVerboseOutput(void) __ptr64" ?EnableVerboseOutput@CSymbolInfoSource@XPerfAddIn@@UEAAJXZ
0x180104960: "Interrupt" ??_C@_1BE@PBKDACKD@?$AAI?$AAn?$AAt?$AAe?$AAr?$AAr?$AAu?$AAp?$AAt?$AA?$AA@
0x180004590: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CMiniFilterDelayInfoSource>::Release`adjustor{32}' (void) __ptr64" ?Release@?$CComObject@VCMiniFilterDelayInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x1800EEBA0: ?_entries@?1??_GetEntries@CStackFrameInfoSource@XPerfAddIn@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x18013A0D8: "__cdecl _pobjMap_CStackKeyInfoSource" __pobjMap_CStackKeyInfoSource
0x1800FB358: "VOLUME_DISMOUNT" ??_C@_1CA@BHENLJIE@?$AAV?$AAO?$AAL?$AAU?$AAM?$AAE?$AA_?$AAD?$AAI?$AAS?$AAM?$AAO?$AAU?$AAN?$AAT?$AA?$AA@
0x1800898C0: "public: bool __cdecl std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned int const,struct XPerfAddIn::StackAnalysis::_impl::CSymbolHit::Value> > > >::operator!=(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned int const,struct XPerfAddIn::StackAnalysis::_impl::CSymbolHit::Value> > > > const & __ptr64)const __ptr64" ??9?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBIUValue@CSymbolHit@_impl@StackAnalysis@XPerfAddIn@@@std@@@std@@@std@@@std@@QEBA_NAEBV01@@Z
0x1800FD8F0: "Processor Performance Decrease T" ??_C@_1EI@IOFNODMH@?$AAP?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AAo?$AAr?$AA?5?$AAP?$AAe?$AAr?$AAf?$AAo?$AAr?$AAm?$AAa?$AAn?$AAc?$AAe?$AA?5?$AAD?$AAe?$AAc?$AAr?$AAe?$AAa?$AAs?$AAe?$AA?5?$AAT@
0x18007E080: "public: long __cdecl XPerfAddIn::CStackEventProviders::BuildQueryDataStructures(class std::vector<struct XPerfAddIn::IStackMappingInfoSource::EventProvider,class std::allocator<struct XPerfAddIn::IStackMappingInfoSource::EventProvider> > & __ptr64,class std::vector<struct XPerfAddIn::IStackMappingInfoSource::Event,class std::allocator<struct XPerfAddIn::IStackMappingInfoSource::Event> > & __ptr64,class std::vector<struct XPerfAddIn::IStackMappingInfoSource::StackMapping,class std::allocator<struct XPerfAddIn::IStackMappingInfoSource::StackMapping> > & __ptr64) __ptr64" ?BuildQueryDataStructures@CStackEventProviders@XPerfAddIn@@QEAAJAEAV?$vector@UEventProvider@IStackMappingInfoSource@XPerfAddIn@@V?$allocator@UEventProvider@IStackMappingInfoSource@XPerfAddIn@@@std@@@std@@AEAV?$vector@UEvent@IStackMappingInfoSource@XPerfAddIn@@V?$allocator@UEvent@IStackMappingInfoSource@XPerfAddIn@@@std@@@4@AEAV?$vector@UStackMapping@IStackMappingInfoSource@XPerfAddIn@@V?$allocator@UStackMapping@IStackMappingInfoSource@XPerfAddIn@@@std@@@4@@Z
0x180005570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CScreenshotInfoSource>::Release`adjustor{40}' (void) __ptr64" ?Release@?$CComObject@VCScreenshotInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x1800EAF28: "const ATL::CComObject<class XPerfAddIn::CFocusChangeInfoSource>::`vftable'{for `XPerfCore::CNonInductiveEventSinkRoot<class XPerfAddIn::CFocusChangeInfoSource,class ATL::CComSingleThreadModel>'}" ??_7?$CComObject@VCFocusChangeInfoSource@XPerfAddIn@@@ATL@@6B?$CNonInductiveEventSinkRoot@VCFocusChangeInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@@
0x1800198F8: "public: __cdecl std::_Tree_comp<0,class std::_Tmap_traits<unsigned __int64,struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value> >,0> >::~_Tree_comp<0,class std::_Tmap_traits<unsigned __int64,struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value> >,0> >(void) __ptr64" ??1?$_Tree_comp@$0A@V?$_Tmap_traits@_KUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_KUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@@std@@@7@$0A@@std@@@std@@QEAA@XZ
0x180003D04: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus,struct std::less<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus> >,0> >::_Erase(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus>,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tmap_traits@PEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@W4CSelectionStatus@_impl@StackAnalysis@3@U?$less@PEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@W4CSelectionStatus@_impl@StackAnalysis@3@@std@@@8@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@QEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@W4CSelectionStatus@_impl@StackAnalysis@3@@std@@PEAX@2@@Z
0x1800564DC: "public: __cdecl XPerfAddIn::CProcessInfoSource::ElfImageData::~ElfImageData(void) __ptr64" ??1ElfImageData@CProcessInfoSource@XPerfAddIn@@QEAA@XZ
0x180004700: "protected: static void __cdecl ATL::CSimpleStringT<unsigned short,0>::ThrowMemoryException(void)" ?ThrowMemoryException@?$CSimpleStringT@G$0A@@ATL@@KAXXZ
0x180003A20: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CCSwitchInfoSource>::AddRef(void) __ptr64" ?AddRef@?$CComObject@VCCSwitchInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x18005FE90: "public: bool __cdecl ATL::CAutoVectorPtr<struct XPerfAddIn::CHeapRundownRangeData>::Allocate(unsigned __int64) __ptr64" ?Allocate@?$CAutoVectorPtr@UCHeapRundownRangeData@XPerfAddIn@@@ATL@@QEAA_N_K@Z
0x18013F800: ?pMap@?1??GetCategoryMap@CSystemSleepInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4QBU45@B
0x18000D020: "public: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,unsigned __int64> > > > __cdecl std::_Tree<class std::_Tmap_traits<unsigned __int64,unsigned __int64,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,unsigned __int64> >,1> >::erase(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,unsigned __int64> > > >) __ptr64" ?erase@?$_Tree@V?$_Tmap_traits@_K_KU?$less@_K@std@@V?$allocator@U?$pair@$$CB_K_K@std@@@2@$00@std@@@std@@QEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CB_K_K@std@@@std@@@std@@@2@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CB_K_K@std@@@std@@@std@@@2@@Z
0x1800041A4: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<void const * __ptr64 const,struct XPerfCore::PathNode const * __ptr64> > > > __cdecl std::_Tree<class std::_Tmap_traits<void const * __ptr64,struct XPerfCore::PathNode const * __ptr64,struct std::less<void const * __ptr64>,class std::allocator<struct std::pair<void const * __ptr64 const,struct XPerfCore::PathNode const * __ptr64> >,0> >::_Insert_at<struct std::pair<void const * __ptr64 const,struct XPerfCore::PathNode const * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<void const * __ptr64 const,struct XPerfCore::PathNode const * __ptr64>,void * __ptr64> * __ptr64>(bool,struct std::_Tree_node<struct std::pair<void const * __ptr64 const,struct XPerfCore::PathNode const * __ptr64>,void * __ptr64> * __ptr64,struct std::pair<void const * __ptr64 const,struct XPerfCore::PathNode const * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<void const * __ptr64 const,struct XPerfCore::PathNode const * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_at@AEAU?$pair@QEBXPEBUPathNode@XPerfCore@@@std@@PEAU?$_Tree_node@U?$pair@QEBXPEBUPathNode@XPerfCore@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@PEBXPEBUPathNode@XPerfCore@@U?$less@PEBX@std@@V?$allocator@U?$pair@QEBXPEBUPathNode@XPerfCore@@@std@@@4@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBXPEBUPathNode@XPerfCore@@@std@@@std@@@std@@@1@_NPEAU?$_Tree_node@U?$pair@QEBXPEBUPathNode@XPerfCore@@@std@@PEAX@1@AEAU?$pair@QEBXPEBUPathNode@XPerfCore@@@1@1@Z
0x1800F9B70: "Port" ??_C@_19OBNDINH@?$AAP?$AAo?$AAr?$AAt?$AA?$AA@
0x180107898: "normal" ??_C@_1O@DIMONLGD@?$AAn?$AAo?$AAr?$AAm?$AAa?$AAl?$AA?$AA@
0x180030AB0: "[thunk]:public: virtual unsigned long __cdecl ATL::CComContainedObject<class XPerfAddIn::CEventNameRegistry>::Release`adjustor{8}' (void) __ptr64" ?Release@?$CComContainedObject@VCEventNameRegistry@XPerfAddIn@@@ATL@@W7EAAKXZ
0x1801097D8: "WM_GETDLGCOD" ??_C@_1BK@IPFKPFHL@?$AAW?$AAM?$AA_?$AAG?$AAE?$AAT?$AAD?$AAL?$AAG?$AAC?$AAO?$AAD?$AA?$AA@
0x180027960: "public: static struct XPerfCore::EventSinkRegistryEntry const * __ptr64 __cdecl XPerfAddIn::CGenericStorageInfoSource::_Etw_EventSink_GetMap(unsigned __int64 * __ptr64)" ?_Etw_EventSink_GetMap@CGenericStorageInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z
0x1800F17A0: ?_Map@?1??_Etw_EventSink_GetMap@CObjectManagerInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z@4QBU45@B
0x180109F98: "WM_POWERBROADCAST" ??_C@_1CE@LBDPPACB@?$AAW?$AAM?$AA_?$AAP?$AAO?$AAW?$AAE?$AAR?$AAB?$AAR?$AAO?$AAA?$AAD?$AAC?$AAA?$AAS?$AAT?$AA?$AA@
0x1800CBD48: "void __cdecl std::_Adjust_heap<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64 * __ptr64,__int64,struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64,bool (__cdecl*)(struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64,struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64 * __ptr64)>(struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64 * __ptr64,__int64,__int64,struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64 &&,bool (__cdecl*)(struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64,struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64 &&))" ??$_Adjust_heap@PEAPEBUProcessData@IProcessInfoSource@XPerfAddIn@@_JPEBU123@P6A_NPEBU123@0@Z@std@@YAXPEAPEBUProcessData@IProcessInfoSource@XPerfAddIn@@_J1$$QEAPEBU123@P6A_NPEBU123@3@Z@Z
0x180001A48: "public: void __cdecl std::_Tree_buy<struct std::pair<unsigned short const * __ptr64 const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > >,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > > > >::_Freenode0(struct std::_Tree_node<struct std::pair<unsigned short const * __ptr64 const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > >,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@U?$pair@QEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@@std@@V?$allocator@U?$pair@QEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@@std@@@2@@std@@QEAAXPEAU?$_Tree_node@U?$pair@QEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@@std@@PEAX@2@@Z
0x180002C00: "public: __cdecl XPerfAddIn::CIsBootTraceInfoSource::~CIsBootTraceInfoSource(void) __ptr64" ??1CIsBootTraceInfoSource@XPerfAddIn@@QEAA@XZ
0x1800F1320: ?_entries@?1??_GetEntries@?$CSessionServiceRoot@VCCStateCountsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180023ED0: "public: void __cdecl std::vector<class XPerfAddIn::CPerformanceSignature const * __ptr64,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> >::push_back(class XPerfAddIn::CPerformanceSignature const * __ptr64 const & __ptr64) __ptr64" ?push_back@?$vector@PEBVCPerformanceSignature@XPerfAddIn@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@std@@@std@@QEAAXAEBQEBVCPerformanceSignature@XPerfAddIn@@@Z
0x180029A84: "public: struct std::_Tree_node<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventMetadataInfoSource::CProviderInfo>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventMetadataInfoSource::CProviderInfo>,class std::allocator<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventMetadataInfoSource::CProviderInfo> > >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@U?$pair@$$CBU_GUID@@UCProviderInfo@CEventMetadataInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CBU_GUID@@UCProviderInfo@CEventMetadataInfoSource@XPerfAddIn@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBU_GUID@@UCProviderInfo@CEventMetadataInfoSource@XPerfAddIn@@@std@@PEAX@2@XZ
0x1801419A8: "__cdecl _onexitbegin" __onexitbegin
0x1800D8344: "public: __cdecl std::_Lockit::~_Lockit(void) __ptr64" ??1_Lockit@std@@QEAA@XZ
0x18007AB50: "public: static unsigned short const * __ptr64 __cdecl XPerfAddIn::CShouldYieldProcessorInfoSource::GetObjectDescription(void)" ?GetObjectDescription@CShouldYieldProcessorInfoSource@XPerfAddIn@@SAPEBGXZ
0x1800EEAF0: ?_entries@?1??_GetEntries@CStackMappingInfoSource@XPerfAddIn@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180107960: "virtual/SQOS_bit_1" ??_C@_1CG@GKFGHHDN@?$AAv?$AAi?$AAr?$AAt?$AAu?$AAa?$AAl?$AA?1?$AAS?$AAQ?$AAO?$AAS?$AA_?$AAb?$AAi?$AAt?$AA_?$AA1?$AA?$AA@
0x180048A00: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CObjectManagerInfoSource>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$CComObject@VCObjectManagerInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x180003A20: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CStackTopQueryInfoSource>::AddRef(void) __ptr64" ?AddRef@?$CComObject@VCStackTopQueryInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x180057C60: "public: virtual struct XPerfAddIn::IModernApplicationInfoSource::ModernApplicationData const * __ptr64 __cdecl XPerfAddIn::CProcessInfoSource::QueryModernApplicationData(struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64)const __ptr64" ?QueryModernApplicationData@CProcessInfoSource@XPerfAddIn@@UEBAPEBUModernApplicationData@IModernApplicationInfoSource@2@PEBUProcessData@IProcessInfoSource@2@@Z
0x1800063C0: "public: static long __cdecl ATL::CComCreator2<class ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CClockInterruptCountsInfoSource> >,class ATL::CComFailCreator<-2147221232> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator2@V?$CComCreator@V?$CComObject@VCClockInterruptCountsInfoSource@XPerfAddIn@@@ATL@@@ATL@@V?$CComFailCreator@$0?HPPLPOPA@@2@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x180023550: "public: virtual long __cdecl XPerfAddIn::CDpcIsrInfoSource::QueryDpcIsrUsage(struct XPerfAddIn::IDpcIsrInfoSource2::TimeByDpcIsr * __ptr64 const,unsigned __int64 & __ptr64,class XPerfCore::TimeStampDelta const & __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64,void const * __ptr64 const,unsigned long,int (__cdecl*)(struct XPerfAddIn::IDpcIsrInfoSource::DpcIsrData const & __ptr64,void * __ptr64),void * __ptr64)const __ptr64" ?QueryDpcIsrUsage@CDpcIsrInfoSource@XPerfAddIn@@UEBAJQEAUTimeByDpcIsr@IDpcIsrInfoSource2@2@AEA_KAEBVTimeStampDelta@XPerfCore@@AEBVTimeStamp@6@3QEBXKP6AHAEBUDpcIsrData@IDpcIsrInfoSource@2@PEAX@Z6@Z
0x1800040D4: "public: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned char const,struct XPerfAddIn::CEventNameRegistry::VersionInfo> > > > & __ptr64 __cdecl std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned char const,struct XPerfAddIn::CEventNameRegistry::VersionInfo> > > >::operator--(void) __ptr64" ??F?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBEUVersionInfo@CEventNameRegistry@XPerfAddIn@@@std@@@std@@@std@@@std@@QEAAAEAV01@XZ
0x18004F71C: "long __cdecl XPerfAddIn::ParseEvent(struct XPerfAddIn::IProcessInfoSource::ThreadData & __ptr64,struct _EVENT_TRACE const * __ptr64,unsigned long,class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > > & __ptr64,unsigned long,unsigned long * __ptr64,signed char * __ptr64,unsigned char * __ptr64,unsigned char * __ptr64,unsigned char * __ptr64)" ?ParseEvent@XPerfAddIn@@YAJAEAUThreadData@IProcessInfoSource@1@PEBU_EVENT_TRACE@@KAEAV?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@KPEAKPEACPEAE55@Z
0x1800583A8: "public: __cdecl std::map<unsigned __int64,class std::set<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64,struct std::less<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64>,class std::allocator<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::set<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64,struct std::less<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64>,class std::allocator<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64> > > > >::~map<unsigned __int64,class std::set<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64,struct std::less<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64>,class std::allocator<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::set<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64,struct std::less<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64>,class std::allocator<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64> > > > >(void) __ptr64" ??1?$map@_KV?$set@PEAUVARange@IProcessInfoSource@XPerfAddIn@@U?$less@PEAUVARange@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@PEAUVARange@IProcessInfoSource@XPerfAddIn@@@5@@std@@U?$less@_K@2@V?$allocator@U?$pair@$$CB_KV?$set@PEAUVARange@IProcessInfoSource@XPerfAddIn@@U?$less@PEAUVARange@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@PEAUVARange@IProcessInfoSource@XPerfAddIn@@@5@@std@@@std@@@2@@std@@QEAA@XZ
0x1800F8B48: "argument list too long" ??_C@_0BH@CAKOHOMI@argument?5list?5too?5long?$AA@
0x1800C6124: "public: __cdecl XPerfAddIn::CWorkItemInfoSource::CWorkItemDescriptionInterner::~CWorkItemDescriptionInterner(void) __ptr64" ??1CWorkItemDescriptionInterner@CWorkItemInfoSource@XPerfAddIn@@QEAA@XZ
0x180004560: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CFileVersionInfoSource>::Release`adjustor{8}' (void) __ptr64" ?Release@?$CComObject@VCFileVersionInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x1800E92C8: "const ATL::CComObject<class XPerfAddIn::CCSwitchInfoSource>::`vftable'{for `XPerfAddIn::ICSwitchInfoSource5'}" ??_7?$CComObject@VCCSwitchInfoSource@XPerfAddIn@@@ATL@@6BICSwitchInfoSource5@XPerfAddIn@@@
0x1801098D0: "WM_NCMBUTTONUP" ??_C@_1BO@FKDMODCO@?$AAW?$AAM?$AA_?$AAN?$AAC?$AAM?$AAB?$AAU?$AAT?$AAT?$AAO?$AAN?$AAU?$AAP?$AA?$AA@
0x1800748C0: "public: __cdecl XPerfAddIn::CAutoClearCache<class XPerfAddIn::CCSwitchExtLookupTemplate<struct XPerfAddIn::ICSwitchInfoSource,class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchInfoSource::CSwitchData const>,struct XPerfAddIn::ICSwitchInfoSource::CSwitchData> >::~CAutoClearCache<class XPerfAddIn::CCSwitchExtLookupTemplate<struct XPerfAddIn::ICSwitchInfoSource,class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchInfoSource::CSwitchData const>,struct XPerfAddIn::ICSwitchInfoSource::CSwitchData> >(void) __ptr64" ??1?$CAutoClearCache@V?$CCSwitchExtLookupTemplate@UICSwitchInfoSource@XPerfAddIn@@V?$strided_adapter@$$CBUCSwitchData@ICSwitchInfoSource@XPerfAddIn@@@XPerfCore@@UCSwitchData@12@@XPerfAddIn@@@XPerfAddIn@@QEAA@XZ
0x18002F2B4: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned char const,struct XPerfAddIn::CEventNameRegistry::VersionInfo> > > > __cdecl std::_Tree<class std::_Tmap_traits<unsigned char,struct XPerfAddIn::CEventNameRegistry::VersionInfo,struct std::less<unsigned char>,class std::allocator<struct std::pair<unsigned char const,struct XPerfAddIn::CEventNameRegistry::VersionInfo> >,0> >::_Insert_hint<struct std::pair<unsigned char const,struct XPerfAddIn::CEventNameRegistry::VersionInfo> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned char const,struct XPerfAddIn::CEventNameRegistry::VersionInfo>,void * __ptr64> * __ptr64>(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned char const,struct XPerfAddIn::CEventNameRegistry::VersionInfo> > > >,struct std::pair<unsigned char const,struct XPerfAddIn::CEventNameRegistry::VersionInfo> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned char const,struct XPerfAddIn::CEventNameRegistry::VersionInfo>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_hint@AEAU?$pair@$$CBEUVersionInfo@CEventNameRegistry@XPerfAddIn@@@std@@PEAU?$_Tree_node@U?$pair@$$CBEUVersionInfo@CEventNameRegistry@XPerfAddIn@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@EUVersionInfo@CEventNameRegistry@XPerfAddIn@@U?$less@E@std@@V?$allocator@U?$pair@$$CBEUVersionInfo@CEventNameRegistry@XPerfAddIn@@@std@@@5@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBEUVersionInfo@CEventNameRegistry@XPerfAddIn@@@std@@@std@@@std@@@1@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBEUVersionInfo@CEventNameRegistry@XPerfAddIn@@@std@@@std@@@std@@@1@AEAU?$pair@$$CBEUVersionInfo@CEventNameRegistry@XPerfAddIn@@@1@PEAU?$_Tree_node@U?$pair@$$CBEUVersionInfo@CEventNameRegistry@XPerfAddIn@@@std@@PEAX@1@@Z
0x1800E9080: ?_entries@?1??_GetEntries@CClockInterruptInfoSource@XPerfAddIn@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180006500: "protected: void __cdecl std::vector<struct XPerfAddIn::IWaitClassificationResults2::LockResult const,class std::allocator<struct XPerfAddIn::IWaitClassificationResults2::LockResult const> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@$$CBULockResult@IWaitClassificationResults2@XPerfAddIn@@V?$allocator@$$CBULockResult@IWaitClassificationResults2@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x1800AF030: "public: long __cdecl CXmlLiteStream::LoadFromStream(struct IStream * __ptr64,unsigned short const * __ptr64) __ptr64" ?LoadFromStream@CXmlLiteStream@@QEAAJPEAUIStream@@PEBG@Z
0x180018E00: "protected: void __cdecl std::vector<struct XPerfAddIn::ISampledProfileFrequencyInfoSource::ZoneData,class std::allocator<struct XPerfAddIn::ISampledProfileFrequencyInfoSource::ZoneData> >::_Reserve(unsigned __int64) __ptr64" ?_Reserve@?$vector@UZoneData@ISampledProfileFrequencyInfoSource@XPerfAddIn@@V?$allocator@UZoneData@ISampledProfileFrequencyInfoSource@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x18010B730: "__cdecl GUID_a60511c4_ccf5_479e_98a3_dc8dc545b7d0" _GUID_a60511c4_ccf5_479e_98a3_dc8dc545b7d0
0x180105820: "ALPC" ??_C@_19JGBANDJB@?$AAA?$AAL?$AAP?$AAC?$AA?$AA@
0x180106B98: "MOVE_FILE" ??_C@_1BE@FOGKCHJJ@?$AAM?$AAO?$AAV?$AAE?$AA_?$AAF?$AAI?$AAL?$AAE?$AA?$AA@
0x1800FA4B0: "__cdecl GUID_60ed11fa_e796_40b6_9a01_60c384adeb2d" _GUID_60ed11fa_e796_40b6_9a01_60c384adeb2d
0x1800ED800: "const ATL::CComObject<class XPerfAddIn::CPStateInfoSource>::`vftable'{for `XPerfAddIn::IPStateInfoSource'}" ??_7?$CComObject@VCPStateInfoSource@XPerfAddIn@@@ATL@@6BIPStateInfoSource@XPerfAddIn@@@
0x1800EEDF8: "const ATL::CComObject<class XPerfAddIn::CSymbolInfoSource>::`vftable'{for `XPerfAddIn::ISymbolInfoSource'}" ??_7?$CComObject@VCSymbolInfoSource@XPerfAddIn@@@ATL@@6BISymbolInfoSource@XPerfAddIn@@@
0x18013CCF8: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CSessionServiceRoot<class XPerfAddIn::CHwPowerInfoSource,class ATL::CComSingleThreadModel>,class XPerfCore::CEventSinkRoot<class XPerfAddIn::CHwPowerInfoSource,class ATL::CComSingleThreadModel> >::data" ?data@?$_CComChainData@V?$CSessionServiceRoot@VCHwPowerInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@V?$CEventSinkRoot@VCHwPowerInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@2@@ATL@@2U_ATL_CHAINDATA@2@A
0x18013CFF8: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CSessionServiceRoot<class XPerfAddIn::CMiniFilterDelayInfoSource,class ATL::CComSingleThreadModel>,class XPerfCore::CEventSinkRoot<class XPerfAddIn::CMiniFilterDelayInfoSource,class ATL::CComSingleThreadModel> >::data" ?data@?$_CComChainData@V?$CSessionServiceRoot@VCMiniFilterDelayInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@V?$CEventSinkRoot@VCMiniFilterDelayInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@2@@ATL@@2U_ATL_CHAINDATA@2@A
0x18008B498: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value * __ptr64,struct XPerfAddIn::StackAnalysis::_impl::CStackFrame::Value,struct std::less<struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CStackFrame::Value> >,0> >::_Erase(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CStackFrame::Value>,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tmap_traits@PEAUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@U1CStackFrame@345@U?$less@PEAUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEAUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@U1CStackFrame@345@@std@@@8@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@QEAUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@U1CStackFrame@345@@std@@PEAX@2@@Z
0x18000AF60: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned int const,struct XPerfAddIn::StackAnalysis::_impl::CSymbolHit::Value> > > > __cdecl std::_Tree<class std::_Tmap_traits<unsigned int,struct XPerfAddIn::StackAnalysis::_impl::CSymbolHit::Value,struct std::less<unsigned int>,class std::allocator<struct std::pair<unsigned int const,struct XPerfAddIn::StackAnalysis::_impl::CSymbolHit::Value> >,0> >::_Insert_at<struct std::pair<unsigned int const,struct XPerfAddIn::StackAnalysis::_impl::CSymbolHit::Value> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned int const,struct XPerfAddIn::StackAnalysis::_impl::CSymbolHit::Value>,void * __ptr64> * __ptr64>(bool,struct std::_Tree_node<struct std::pair<unsigned int const,struct XPerfAddIn::StackAnalysis::_impl::CSymbolHit::Value>,void * __ptr64> * __ptr64,struct std::pair<unsigned int const,struct XPerfAddIn::StackAnalysis::_impl::CSymbolHit::Value> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned int const,struct XPerfAddIn::StackAnalysis::_impl::CSymbolHit::Value>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_at@AEAU?$pair@$$CBIUValue@CSymbolHit@_impl@StackAnalysis@XPerfAddIn@@@std@@PEAU?$_Tree_node@U?$pair@$$CBIUValue@CSymbolHit@_impl@StackAnalysis@XPerfAddIn@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@IUValue@CSymbolHit@_impl@StackAnalysis@XPerfAddIn@@U?$less@I@std@@V?$allocator@U?$pair@$$CBIUValue@CSymbolHit@_impl@StackAnalysis@XPerfAddIn@@@std@@@7@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBIUValue@CSymbolHit@_impl@StackAnalysis@XPerfAddIn@@@std@@@std@@@std@@@1@_NPEAU?$_Tree_node@U?$pair@$$CBIUValue@CSymbolHit@_impl@StackAnalysis@XPerfAddIn@@@std@@PEAX@1@AEAU?$pair@$$CBIUValue@CSymbolHit@_impl@StackAnalysis@XPerfAddIn@@@1@1@Z
0x180069CA8: "public: virtual __cdecl ATL::CComObject<class XPerfAddIn::CSampledProfileInfoSource>::~CComObject<class XPerfAddIn::CSampledProfileInfoSource>(void) __ptr64" ??1?$CComObject@VCSampledProfileInfoSource@XPerfAddIn@@@ATL@@UEAA@XZ
0x1800809A8: "private: long __cdecl XPerfAddIn::CStackKeyContextInfoSource::OnUnifiedStack<struct _EVENT_EXTENDED_ITEM_STACK_TRACE64>(struct XPerfCore::ICursor const & __ptr64,struct _EVENT_RECORD const * __ptr64,struct _EVENT_EXTENDED_ITEM_STACK_TRACE64 const * __ptr64,unsigned long,bool) __ptr64" ??$OnUnifiedStack@U_EVENT_EXTENDED_ITEM_STACK_TRACE64@@@CStackKeyContextInfoSource@XPerfAddIn@@AEAAJAEBUICursor@XPerfCore@@PEBU_EVENT_RECORD@@PEBU_EVENT_EXTENDED_ITEM_STACK_TRACE64@@K_N@Z
0x1800581F4: "public: __cdecl XPerfAddIn::CDynamicProcess::CDynamicProcess(void) __ptr64" ??0CDynamicProcess@XPerfAddIn@@QEAA@XZ
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<class XPerfAddIn::CMiniFilterDelayInfoSource::CProcessFilterPair> >::deallocate(class XPerfAddIn::CMiniFilterDelayInfoSource::CProcessFilterPair * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@VCProcessFilterPair@CMiniFilterDelayInfoSource@XPerfAddIn@@@std@@@std@@QEAAXPEAVCProcessFilterPair@CMiniFilterDelayInfoSource@XPerfAddIn@@_K@Z
0x18008EA88: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualImage::Value> > > > __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64,struct XPerfAddIn::StackAnalysis::_impl::CVirtualImage::Value,struct std::less<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualImage::Value> >,0> >::_Insert_at<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualImage::Value> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualImage::Value>,void * __ptr64> * __ptr64>(bool,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualImage::Value>,void * __ptr64> * __ptr64,struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualImage::Value> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualImage::Value>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_at@AEAU?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@UValue@CVirtualImage@_impl@StackAnalysis@3@@std@@PEAU?$_Tree_node@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@UValue@CVirtualImage@_impl@StackAnalysis@3@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@PEBUImageData@IProcessInfoSource@XPerfAddIn@@UValue@CVirtualImage@_impl@StackAnalysis@3@U?$less@PEBUImageData@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@UValue@CVirtualImage@_impl@StackAnalysis@3@@std@@@9@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@UValue@CVirtualImage@_impl@StackAnalysis@3@@std@@@std@@@std@@@1@_NPEAU?$_Tree_node@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@UValue@CVirtualImage@_impl@StackAnalysis@3@@std@@PEAX@1@AEAU?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@UValue@CVirtualImage@_impl@StackAnalysis@3@@1@1@Z
0x180065C18: "class XPerfAddIn::SegmentNode<struct XPerfAddIn::CImageData const * __ptr64,unsigned __int64,struct XPerfAddIn::lessCImageDataByStartTime,struct std::less<unsigned __int64> > * __ptr64 __cdecl std::_Uninit_move<class XPerfAddIn::SegmentNode<struct XPerfAddIn::CImageData const * __ptr64,unsigned __int64,struct XPerfAddIn::lessCImageDataByStartTime,struct std::less<unsigned __int64> > * __ptr64,class XPerfAddIn::SegmentNode<struct XPerfAddIn::CImageData const * __ptr64,unsigned __int64,struct XPerfAddIn::lessCImageDataByStartTime,struct std::less<unsigned __int64> > * __ptr64,class std::allocator<class XPerfAddIn::SegmentNode<struct XPerfAddIn::CImageData const * __ptr64,unsigned __int64,struct XPerfAddIn::lessCImageDataByStartTime,struct std::less<unsigned __int64> > >,class XPerfAddIn::SegmentNode<struct XPerfAddIn::CImageData const * __ptr64,unsigned __int64,struct XPerfAddIn::lessCImageDataByStartTime,struct std::less<unsigned __int64> > >(class XPerfAddIn::SegmentNode<struct XPerfAddIn::CImageData const * __ptr64,unsigned __int64,struct XPerfAddIn::lessCImageDataByStartTime,struct std::less<unsigned __int64> > * __ptr64,class XPerfAddIn::SegmentNode<struct XPerfAddIn::CImageData const * __ptr64,unsigned __int64,struct XPerfAddIn::lessCImageDataByStartTime,struct std::less<unsigned __int64> > * __ptr64,class XPerfAddIn::SegmentNode<struct XPerfAddIn::CImageData const * __ptr64,unsigned __int64,struct XPerfAddIn::lessCImageDataByStartTime,struct std::less<unsigned __int64> > * __ptr64,struct std::_Wrap_alloc<class std::allocator<class XPerfAddIn::SegmentNode<struct XPerfAddIn::CImageData const * __ptr64,unsigned __int64,struct XPerfAddIn::lessCImageDataByStartTime,struct std::less<unsigned __int64> > > > & __ptr64,class XPerfAddIn::SegmentNode<struct XPerfAddIn::CImageData const * __ptr64,unsigned __int64,struct XPerfAddIn::lessCImageDataByStartTime,struct std::less<unsigned __int64> > * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAV?$SegmentNode@PEBUCImageData@XPerfAddIn@@_KUlessCImageDataByStartTime@2@U?$less@_K@std@@@XPerfAddIn@@PEAV12@V?$allocator@V?$SegmentNode@PEBUCImageData@XPerfAddIn@@_KUlessCImageDataByStartTime@2@U?$less@_K@std@@@XPerfAddIn@@@std@@V12@@std@@YAPEAV?$SegmentNode@PEBUCImageData@XPerfAddIn@@_KUlessCImageDataByStartTime@2@U?$less@_K@std@@@XPerfAddIn@@PEAV12@00AEAU?$_Wrap_alloc@V?$allocator@V?$SegmentNode@PEBUCImageData@XPerfAddIn@@_KUlessCImageDataByStartTime@2@U?$less@_K@std@@@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x180001770: "public: virtual void * __ptr64 __cdecl std::_Iostream_error_category::`vector deleting destructor'(unsigned int) __ptr64" ??_E_Iostream_error_category@std@@UEAAPEAXI@Z
0x180006500: "protected: void __cdecl std::vector<struct XPerfAddIn::PerformanceSignatureCriteria,class std::allocator<struct XPerfAddIn::PerformanceSignatureCriteria> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@UPerformanceSignatureCriteria@XPerfAddIn@@V?$allocator@UPerformanceSignatureCriteria@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x18013CC08: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CEventSinkRoot<class XPerfAddIn::CGenericStorageInfoSource,class ATL::CComSingleThreadModel>,class XPerfAddIn::CGenericStorageInfoSource>::data" ?data@?$_CComChainData@V?$CEventSinkRoot@VCGenericStorageInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@VCGenericStorageInfoSource@XPerfAddIn@@@ATL@@2U_ATL_CHAINDATA@2@A
0x180003508: "public: struct XPerfAddIn::IStackAnalysis::CThread * __ptr64 & __ptr64 __cdecl std::map<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64,struct XPerfAddIn::IStackAnalysis::CThread * __ptr64,struct std::less<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CThread * __ptr64> > >::operator[](struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const & __ptr64) __ptr64" ??A?$map@PEBUThreadData@IProcessInfoSource@XPerfAddIn@@PEAUCThread@IStackAnalysis@3@U?$less@PEBUThreadData@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@PEAUCThread@IStackAnalysis@3@@std@@@7@@std@@QEAAAEAPEAUCThread@IStackAnalysis@XPerfAddIn@@AEBQEBUThreadData@IProcessInfoSource@4@@Z
0x18013A188: "__cdecl _pobjMap_CStackFrameTagInfoSource" __pobjMap_CStackFrameTagInfoSource
0x1800FFBE8: "__cdecl GUID_06b1b811_527b_411e_84fd_4e4ecbe7f9ec" _GUID_06b1b811_527b_411e_84fd_4e4ecbe7f9ec
0x1800898D0: "public: struct XPerfAddIn::IStackAnalysis::CVirtualHit * __ptr64 __cdecl std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackAnalysis::CVirtualHit> > >::operator->(void)const __ptr64" ??C?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UCVirtualHit@IStackAnalysis@XPerfAddIn@@@std@@@std@@@std@@QEBAPEAUCVirtualHit@IStackAnalysis@XPerfAddIn@@XZ
0x1800F6250: "__cdecl _imp_PathFileExistsW" __imp_PathFileExistsW
0x180001E70: "private: virtual int __cdecl XPerfCore::CEventSinkRootEx<0,class XPerfAddIn::CClockInterruptInfoSource,class ATL::CComSingleThreadModel>::GetEventSinkType(void) __ptr64" ?GetEventSinkType@?$CEventSinkRootEx@$0A@VCClockInterruptInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@EEAAHXZ
0x180002C30: "public: __cdecl ATL::CComPtr<struct XPerfCore::ICollectionGUID>::~CComPtr<struct XPerfCore::ICollectionGUID>(void) __ptr64" ??1?$CComPtr@UICollectionGUID@XPerfCore@@@ATL@@QEAA@XZ
0x1800E9588: "const ATL::CComObject<class XPerfAddIn::CReadyThreadForwardLinkInfoSource>::`vftable'" ??_7?$CComObject@VCReadyThreadForwardLinkInfoSource@XPerfAddIn@@@ATL@@6B@
0x180002620: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CSignatureMissingSymbolsResults>::AddRef(void) __ptr64" ?AddRef@?$CComObject@VCSignatureMissingSymbolsResults@XPerfAddIn@@@ATL@@UEAAKXZ
0x18010B720: "Module" ??_C@_1O@MNLDABAF@?$AAM?$AAo?$AAd?$AAu?$AAl?$AAe?$AA?$AA@
0x1800FDF28: "System Cooling Policy" ??_C@_1CM@FCKHICDN@?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AA?5?$AAC?$AAo?$AAo?$AAl?$AAi?$AAn?$AAg?$AA?5?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AA?$AA@
0x1800B8924: "public: long __cdecl XPerfAddIn::CFunctionListMatcher::InsertIntoMap(class XPerfAddIn::CPerformanceSignature const * __ptr64,class XPerfAddIn::CMapFunctionToSignatures & __ptr64)const __ptr64" ?InsertIntoMap@CFunctionListMatcher@XPerfAddIn@@QEBAJPEBVCPerformanceSignature@2@AEAVCMapFunctionToSignatures@2@@Z
0x18005C8E0: "public: __cdecl std::_Tree<class std::_Tset_traits<struct XPerfAddIn::CImageData * __ptr64,struct std::less<struct XPerfAddIn::CImageData * __ptr64>,class std::allocator<struct XPerfAddIn::CImageData * __ptr64>,0> >::~_Tree<class std::_Tset_traits<struct XPerfAddIn::CImageData * __ptr64,struct std::less<struct XPerfAddIn::CImageData * __ptr64>,class std::allocator<struct XPerfAddIn::CImageData * __ptr64>,0> >(void) __ptr64" ??1?$_Tree@V?$_Tset_traits@PEAUCImageData@XPerfAddIn@@U?$less@PEAUCImageData@XPerfAddIn@@@std@@V?$allocator@PEAUCImageData@XPerfAddIn@@@4@$0A@@std@@@std@@QEAA@XZ
0x180003D58: "public: struct std::_Tree_node<struct std::pair<unsigned __int64 const,struct XPerfAddIn::IStackAnalysis::CClassification * __ptr64>,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct std::pair<unsigned __int64 const,struct XPerfAddIn::IStackAnalysis::CClassification * __ptr64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::IStackAnalysis::CClassification * __ptr64> > > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@U?$pair@$$CB_KPEAUCClassification@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CB_KPEAUCClassification@IStackAnalysis@XPerfAddIn@@@std@@@2@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CB_KPEAUCClassification@IStackAnalysis@XPerfAddIn@@@std@@PEAX@2@XZ
0x180078A50: "public: long __cdecl XPerfAddIn::CService::onDataComplete(void) __ptr64" ?onDataComplete@CService@XPerfAddIn@@QEAAJXZ
0x18013CDE0: "struct ATL::_ATL_OBJMAP_ENTRY30 XPerfAddIn::__objMap_CImageIdentityInfoSource" ?__objMap_CImageIdentityInfoSource@XPerfAddIn@@3U_ATL_OBJMAP_ENTRY30@ATL@@A
0x1800E9EA0: "const ATL::CComObject<class XPerfAddIn::CDiskIOInitInfoSource>::`vftable'{for `XPerfCore::ISessionService'}" ??_7?$CComObject@VCDiskIOInitInfoSource@XPerfAddIn@@@ATL@@6BISessionService@XPerfCore@@@
0x1800FD0D0: "symcache.dll" ??_C@_1BK@JLHAAINM@?$AAs?$AAy?$AAm?$AAc?$AAa?$AAc?$AAh?$AAe?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x180001A48: "public: void __cdecl std::_Tree_buy<struct std::pair<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CSymbolImage::Value>,class std::allocator<struct std::pair<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CSymbolImage::Value> > >::_Freenode0(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CSymbolImage::Value>,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@U?$pair@QEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@UValue@CSymbolImage@_impl@StackAnalysis@3@@std@@V?$allocator@U?$pair@QEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@UValue@CSymbolImage@_impl@StackAnalysis@3@@std@@@2@@std@@QEAAXPEAU?$_Tree_node@U?$pair@QEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@UValue@CSymbolImage@_impl@StackAnalysis@3@@std@@PEAX@2@@Z
0x1800EF980: "const ATL::CComObject<class XPerfAddIn::CThreadClassificationInfoSource>::`vftable'" ??_7?$CComObject@VCThreadClassificationInfoSource@XPerfAddIn@@@ATL@@6B@
0x18013F260: ?pMap@?1??GetCategoryMap@CIpiCountsInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180001A48: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::IStackFrameInfoSource::StackFrame const * __ptr64,struct XPerfAddIn::CStackTopToFrameTagMapper::InternalStackFrameTagPathNode,struct std::less<struct XPerfAddIn::IStackFrameInfoSource::StackFrame const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IStackFrameInfoSource::StackFrame const * __ptr64 const,struct XPerfAddIn::CStackTopToFrameTagMapper::InternalStackFrameTagPathNode> >,0> >::_Destroy_if_not_nil(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IStackFrameInfoSource::StackFrame const * __ptr64 const,struct XPerfAddIn::CStackTopToFrameTagMapper::InternalStackFrameTagPathNode>,void * __ptr64> * __ptr64) __ptr64" ?_Destroy_if_not_nil@?$_Tree@V?$_Tmap_traits@PEBUStackFrame@IStackFrameInfoSource@XPerfAddIn@@UInternalStackFrameTagPathNode@CStackTopToFrameTagMapper@3@U?$less@PEBUStackFrame@IStackFrameInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBUStackFrame@IStackFrameInfoSource@XPerfAddIn@@UInternalStackFrameTagPathNode@CStackTopToFrameTagMapper@3@@std@@@7@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@QEBUStackFrame@IStackFrameInfoSource@XPerfAddIn@@UInternalStackFrameTagPathNode@CStackTopToFrameTagMapper@3@@std@@PEAX@2@@Z
0x1800FA530: "__cdecl GUID_50483f3e_57ef_4da2_b1d7_52be81ac1b4d" _GUID_50483f3e_57ef_4da2_b1d7_52be81ac1b4d
0x180141578: "unsigned char (__cdecl* __ptr64 wil::details::g_pfnRtlDllShutdownInProgress)(void)" ?g_pfnRtlDllShutdownInProgress@details@wil@@3P6AEXZEA
0x180003A20: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CReadyThreadInfoSource>::AddRef(void) __ptr64" ?AddRef@?$CComObject@VCReadyThreadInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x18000EA90: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CReadyThreadForwardLinkInfoSource>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$CComObject@VCReadyThreadForwardLinkInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x1800B0AC0: "public: virtual long __cdecl XPerfAddIn::CWaitAnalysisInfoSource::OnSessionConnect(struct XPerfCore::ISession * __ptr64) __ptr64" ?OnSessionConnect@CWaitAnalysisInfoSource@XPerfAddIn@@UEAAJPEAUISession@XPerfCore@@@Z
0x180089A28: "public: __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64,struct XPerfAddIn::StackAnalysis::_impl::CProcess::Value,struct std::less<struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CProcess::Value> >,0> >::~_Tree<class std::_Tmap_traits<struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64,struct XPerfAddIn::StackAnalysis::_impl::CProcess::Value,struct std::less<struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CProcess::Value> >,0> >(void) __ptr64" ??1?$_Tree@V?$_Tmap_traits@PEAUCProcess@IStackAnalysis@XPerfAddIn@@UValue@1_impl@StackAnalysis@3@U?$less@PEAUCProcess@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEAUCProcess@IStackAnalysis@XPerfAddIn@@UValue@1_impl@StackAnalysis@3@@std@@@8@$0A@@std@@@std@@QEAA@XZ
0x18000E008: "protected: void __cdecl std::vector<class std::_List_unchecked_const_iterator<class std::_List_val<struct std::_List_simple_types<unsigned short const * __ptr64> >,struct std::_Iterator_base0>,struct std::_Wrap_alloc<class std::allocator<class std::_List_unchecked_const_iterator<class std::_List_val<struct std::_List_simple_types<unsigned short const * __ptr64> >,struct std::_Iterator_base0> > > >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@V?$_List_unchecked_const_iterator@V?$_List_val@U?$_List_simple_types@PEBG@std@@@std@@U_Iterator_base0@2@@std@@U?$_Wrap_alloc@V?$allocator@V?$_List_unchecked_const_iterator@V?$_List_val@U?$_List_simple_types@PEBG@std@@@std@@U_Iterator_base0@2@@std@@@std@@@2@@std@@IEAAX_K@Z
0x180006500: "protected: void __cdecl std::vector<unsigned __int64,class std::allocator<unsigned __int64> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@_KV?$allocator@_K@std@@@std@@IEBAXXZ
0x1800039A0: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CFileIOInfoSource>::Release(void) __ptr64" ?Release@?$CComObject@VCFileIOInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x18006D810: "public: virtual long __cdecl XPerfAddIn::CPStateCountsInfoSource::OnEvent(struct XPerfCore::ICursor const & __ptr64,struct _GUID const & __ptr64,struct _EVENT_RECORD const * __ptr64) __ptr64" ?OnEvent@CPStateCountsInfoSource@XPerfAddIn@@UEAAJAEBUICursor@XPerfCore@@AEBU_GUID@@PEBU_EVENT_RECORD@@@Z
0x180001E70: "private: virtual int __cdecl XPerfCore::CEventSinkRootEx<0,class XPerfAddIn::CStackFrameInfoSource,class ATL::CComSingleThreadModel>::GetEventSinkType(void) __ptr64" ?GetEventSinkType@?$CEventSinkRootEx@$0A@VCStackFrameInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@EEAAHXZ
0x1800285D0: "public: virtual long __cdecl XPerfCore::CEventSinkRoot<class XPerfAddIn::CGenericStorageCountsInfoSource,class ATL::CComSingleThreadModel>::OnSessionConnect(struct XPerfCore::ISession * __ptr64) __ptr64" ?OnSessionConnect@?$CEventSinkRoot@VCGenericStorageCountsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@UEAAJPEAUISession@2@@Z
0x1800D3790: "public: virtual void * __ptr64 __cdecl ATL::CAtlStringMgr::`vector deleting destructor'(unsigned int) __ptr64" ??_ECAtlStringMgr@ATL@@UEAAPEAXI@Z
0x180004580: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CFocusChangeInfoSource>::AddRef`adjustor{32}' (void) __ptr64" ?AddRef@?$CComObject@VCFocusChangeInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x18008B140: "public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CStackAnalysisInfoSource>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCStackAnalysisInfoSource@XPerfAddIn@@@ATL@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180103928: "Session: Delete" ??_C@_1CA@FANCLBEH@?$AAS?$AAe?$AAs?$AAs?$AAi?$AAo?$AAn?$AA?3?$AA?5?$AAD?$AAe?$AAl?$AAe?$AAt?$AAe?$AA?$AA@
0x18008B888: "struct std::pair<unsigned __int64,struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value> __cdecl std::make_pair<unsigned __int64 & __ptr64,struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value & __ptr64>(unsigned __int64 & __ptr64,struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value & __ptr64)" ??$make_pair@AEA_KAEAUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@@std@@YA?AU?$pair@_KUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@@0@AEA_KAEAUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@@Z
0x18004FE4C: "public: __cdecl XPerfAddIn::CImageData::CImageData(void) __ptr64" ??0CImageData@XPerfAddIn@@QEAA@XZ
0x180081F50: "private: void __cdecl XPerfAddIn::CStackRegistry::_OnStack<unsigned __int64>(class XPerfAddIn::CStackKeyContextInfoSource const * __ptr64,struct XPerfAddIn::IStackKeyInfoSource::StackKey const & __ptr64,unsigned __int64 const * __ptr64,unsigned long) __ptr64" ??$_OnStack@_K@CStackRegistry@XPerfAddIn@@AEAAXPEBVCStackKeyContextInfoSource@1@AEBUStackKey@IStackKeyInfoSource@1@PEB_KK@Z
0x180089B5C: "public: void __cdecl XPerfAddIn::StackAnalysis::registry<struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64,struct XPerfAddIn::StackAnalysis::_impl::CProcess::Value,struct std::less<struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CProcess::Value> > >::add_new(struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64 const & __ptr64,struct XPerfAddIn::StackAnalysis::_impl::CProcess::Value const & __ptr64) __ptr64" ?add_new@?$registry@PEAUCProcess@IStackAnalysis@XPerfAddIn@@UValue@1_impl@StackAnalysis@3@U?$less@PEAUCProcess@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEAUCProcess@IStackAnalysis@XPerfAddIn@@UValue@1_impl@StackAnalysis@3@@std@@@8@@StackAnalysis@XPerfAddIn@@QEAAXAEBQEAUCProcess@IStackAnalysis@3@AEBUValue@4_impl@23@@Z
0x18001F09C: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CDiskIOInitData3> > > > __cdecl std::_Tree<class std::_Tmap_traits<unsigned __int64,struct XPerfAddIn::CDiskIOInitData3,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CDiskIOInitData3> >,0> >::_Insert_at<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CDiskIOInitData3> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CDiskIOInitData3>,void * __ptr64> * __ptr64>(bool,struct std::_Tree_node<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CDiskIOInitData3>,void * __ptr64> * __ptr64,struct std::pair<unsigned __int64 const,struct XPerfAddIn::CDiskIOInitData3> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CDiskIOInitData3>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_at@AEAU?$pair@$$CB_KUCDiskIOInitData3@XPerfAddIn@@@std@@PEAU?$_Tree_node@U?$pair@$$CB_KUCDiskIOInitData3@XPerfAddIn@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@_KUCDiskIOInitData3@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_KUCDiskIOInitData3@XPerfAddIn@@@std@@@4@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CB_KUCDiskIOInitData3@XPerfAddIn@@@std@@@std@@@std@@@1@_NPEAU?$_Tree_node@U?$pair@$$CB_KUCDiskIOInitData3@XPerfAddIn@@@std@@PEAX@1@AEAU?$pair@$$CB_KUCDiskIOInitData3@XPerfAddIn@@@1@1@Z
0x180012570: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CCStateCountsInfoSource>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$CComObject@VCCStateCountsInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x1800D35D0: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CWorkOnBehalfInfoSource>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCWorkOnBehalfInfoSource@XPerfAddIn@@@ATL@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180108318: "FileModeInformation" ??_C@_1CI@CDNILFJL@?$AAF?$AAi?$AAl?$AAe?$AAM?$AAo?$AAd?$AAe?$AAI?$AAn?$AAf?$AAo?$AAr?$AAm?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x180105F18: "Power: Idle Platform Selection" ??_C@_1DO@CCEBIDOP@?$AAP?$AAo?$AAw?$AAe?$AAr?$AA?3?$AA?5?$AAI?$AAd?$AAl?$AAe?$AA?5?$AAP?$AAl?$AAa?$AAt?$AAf?$AAo?$AAr?$AAm?$AA?5?$AAS?$AAe?$AAl?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x180002C60: "public: __cdecl std::map<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64,struct XPerfAddIn::CSymbolImageData * __ptr64,struct std::less<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::CSymbolImageData * __ptr64> > >::~map<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64,struct XPerfAddIn::CSymbolImageData * __ptr64,struct std::less<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::CSymbolImageData * __ptr64> > >(void) __ptr64" ??1?$map@PEBUImageData@IProcessInfoSource@XPerfAddIn@@PEAUCSymbolImageData@3@U?$less@PEBUImageData@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@PEAUCSymbolImageData@3@@std@@@6@@std@@QEAA@XZ
0x1800C4C08: "public: virtual __cdecl ATL::CComObject<class XPerfAddIn::CEventNameDatabase>::~CComObject<class XPerfAddIn::CEventNameDatabase>(void) __ptr64" ??1?$CComObject@VCEventNameDatabase@XPerfAddIn@@@ATL@@UEAA@XZ
0x18001F09C: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::CWorkItemInfoSource::CIDGenerator::QueuePointerAndHwnd const,unsigned __int64> > > > __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::CWorkItemInfoSource::CIDGenerator::QueuePointerAndHwnd,unsigned __int64,struct std::less<struct XPerfAddIn::CWorkItemInfoSource::CIDGenerator::QueuePointerAndHwnd>,class std::allocator<struct std::pair<struct XPerfAddIn::CWorkItemInfoSource::CIDGenerator::QueuePointerAndHwnd const,unsigned __int64> >,0> >::_Insert_at<struct std::pair<struct XPerfAddIn::CWorkItemInfoSource::CIDGenerator::QueuePointerAndHwnd const,unsigned __int64> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CWorkItemInfoSource::CIDGenerator::QueuePointerAndHwnd const,unsigned __int64>,void * __ptr64> * __ptr64>(bool,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CWorkItemInfoSource::CIDGenerator::QueuePointerAndHwnd const,unsigned __int64>,void * __ptr64> * __ptr64,struct std::pair<struct XPerfAddIn::CWorkItemInfoSource::CIDGenerator::QueuePointerAndHwnd const,unsigned __int64> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CWorkItemInfoSource::CIDGenerator::QueuePointerAndHwnd const,unsigned __int64>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_at@AEAU?$pair@$$CBUQueuePointerAndHwnd@CIDGenerator@CWorkItemInfoSource@XPerfAddIn@@_K@std@@PEAU?$_Tree_node@U?$pair@$$CBUQueuePointerAndHwnd@CIDGenerator@CWorkItemInfoSource@XPerfAddIn@@_K@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@UQueuePointerAndHwnd@CIDGenerator@CWorkItemInfoSource@XPerfAddIn@@_KU?$less@UQueuePointerAndHwnd@CIDGenerator@CWorkItemInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CBUQueuePointerAndHwnd@CIDGenerator@CWorkItemInfoSource@XPerfAddIn@@_K@std@@@6@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBUQueuePointerAndHwnd@CIDGenerator@CWorkItemInfoSource@XPerfAddIn@@_K@std@@@std@@@std@@@1@_NPEAU?$_Tree_node@U?$pair@$$CBUQueuePointerAndHwnd@CIDGenerator@CWorkItemInfoSource@XPerfAddIn@@_K@std@@PEAX@1@AEAU?$pair@$$CBUQueuePointerAndHwnd@CIDGenerator@CWorkItemInfoSource@XPerfAddIn@@_K@1@1@Z
0x180091BE8: "void __cdecl wil::ThrowResultException(struct wil::FailureInfo const & __ptr64)" ?ThrowResultException@wil@@YAXAEBUFailureInfo@1@@Z
0x1800FC8F8: "[Interrupt]" ??_C@_1BI@IKAPMDAE@?$AA?$FL?$AAI?$AAn?$AAt?$AAe?$AAr?$AAr?$AAu?$AAp?$AAt?$AA?$FN?$AA?$AA@
0x180001A48: "public: void __cdecl std::_Tree_buy<struct XPerfAddIn::CSampledProfileInfoSource::CSampleBucketEntry_Process,class std::allocator<struct XPerfAddIn::CSampledProfileInfoSource::CSampleBucketEntry_Process> >::_Freenode0(struct std::_Tree_node<struct XPerfAddIn::CSampledProfileInfoSource::CSampleBucketEntry_Process,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@UCSampleBucketEntry_Process@CSampledProfileInfoSource@XPerfAddIn@@V?$allocator@UCSampleBucketEntry_Process@CSampledProfileInfoSource@XPerfAddIn@@@std@@@std@@QEAAXPEAU?$_Tree_node@UCSampleBucketEntry_Process@CSampledProfileInfoSource@XPerfAddIn@@PEAX@2@@Z
0x18000D020: "public: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,class XPerfAddIn::CReadyThreadForwardLink * __ptr64> > > > __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64,class XPerfAddIn::CReadyThreadForwardLink * __ptr64,struct std::less<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,class XPerfAddIn::CReadyThreadForwardLink * __ptr64> >,0> >::erase(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,class XPerfAddIn::CReadyThreadForwardLink * __ptr64> > > >) __ptr64" ?erase@?$_Tree@V?$_Tmap_traits@PEBUThreadData@IProcessInfoSource@XPerfAddIn@@PEAVCReadyThreadForwardLink@3@U?$less@PEBUThreadData@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@PEAVCReadyThreadForwardLink@3@@std@@@6@$0A@@std@@@std@@QEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@PEAVCReadyThreadForwardLink@3@@std@@@std@@@std@@@2@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@PEAVCReadyThreadForwardLink@3@@std@@@std@@@std@@@2@@Z
0x18013DA80: "struct ATL::_ATL_OBJMAP_ENTRY30 XPerfAddIn::__objMap_CStackKeyInfoSource" ?__objMap_CStackKeyInfoSource@XPerfAddIn@@3U_ATL_OBJMAP_ENTRY30@ATL@@A
0x1800D1F10: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CEventSinkRoot<class XPerfAddIn::CClassPnPInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CEventSinkRoot@VCClassPnPInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x18003BE60: "public: virtual long __cdecl XPerfAddIn::CHwPowerInfoSource::OnSessionConnect(struct XPerfCore::ISession * __ptr64) __ptr64" ?OnSessionConnect@CHwPowerInfoSource@XPerfAddIn@@UEAAJPEAUISession@XPerfCore@@@Z
0x1800076C0: "public: virtual long __cdecl XPerfAddIn::CCSwitchCountsInfoSource::OnEvent(struct XPerfCore::ICursor const & __ptr64,struct _GUID const & __ptr64,struct _EVENT_RECORD const * __ptr64) __ptr64" ?OnEvent@CCSwitchCountsInfoSource@XPerfAddIn@@UEAAJAEBUICursor@XPerfCore@@AEBU_GUID@@PEBU_EVENT_RECORD@@@Z
0x180041474: "public: static long __cdecl ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CMarksInfoSource> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator@V?$CComObject@VCMarksInfoSource@XPerfAddIn@@@ATL@@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x1800807A0: "private: long __cdecl XPerfAddIn::CStackKeyContextInfoSource::OnCompressedStackReference<struct _STACK_WALK_EVENT_DATA64>(struct XPerfCore::ICursor const & __ptr64,unsigned long,struct _STACK_WALK_EVENT_DATA64 const * __ptr64,unsigned long,bool) __ptr64" ??$OnCompressedStackReference@U_STACK_WALK_EVENT_DATA64@@@CStackKeyContextInfoSource@XPerfAddIn@@AEAAJAEBUICursor@XPerfCore@@KPEBU_STACK_WALK_EVENT_DATA64@@K_N@Z
0x180107690: "TXFS_FLUSH_AND_CHECKPOINT_RM" ??_C@_1DK@NPGGKNDD@?$AAT?$AAX?$AAF?$AAS?$AA_?$AAF?$AAL?$AAU?$AAS?$AAH?$AA_?$AAA?$AAN?$AAD?$AA_?$AAC?$AAH?$AAE?$AAC?$AAK?$AAP?$AAO?$AAI?$AAN?$AAT?$AA_?$AAR?$AAM?$AA?$AA@
0x1800F1320: ?_entries@?1??_GetEntries@?$CSessionServiceRoot@VCSchedulerAnalysisInfoSource@XPerfAddIn@@VCComMultiThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x18000AB5C: "public: struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IStackAnalysis::CThread const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > >,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<struct XPerfAddIn::IStackAnalysis::CThread const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > >,class std::allocator<struct std::pair<struct XPerfAddIn::IStackAnalysis::CThread const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > > > >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@U?$pair@QEBUCThread@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@std@@V?$allocator@U?$pair@QEBUCThread@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@QEBUCThread@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@std@@PEAX@2@XZ
0x1800041A4: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus> > > > __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus,struct std::less<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus> >,0> >::_Insert_at<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus>,void * __ptr64> * __ptr64>(bool,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus>,void * __ptr64> * __ptr64,struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_at@AEAU?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@W4CSelectionStatus@_impl@StackAnalysis@3@@std@@PEAU?$_Tree_node@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@W4CSelectionStatus@_impl@StackAnalysis@3@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@PEBUImageData@IProcessInfoSource@XPerfAddIn@@W4CSelectionStatus@_impl@StackAnalysis@3@U?$less@PEBUImageData@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@W4CSelectionStatus@_impl@StackAnalysis@3@@std@@@8@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@W4CSelectionStatus@_impl@StackAnalysis@3@@std@@@std@@@std@@@1@_NPEAU?$_Tree_node@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@W4CSelectionStatus@_impl@StackAnalysis@3@@std@@PEAX@1@AEAU?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@W4CSelectionStatus@_impl@StackAnalysis@3@@1@1@Z
0x1800EAEF0: "const ATL::CComObject<class XPerfAddIn::CFocusChangeInfoSource>::`vftable'{for `XPerfAddIn::IFocusChangeInfoSource'}" ??_7?$CComObject@VCFocusChangeInfoSource@XPerfAddIn@@@ATL@@6BIFocusChangeInfoSource@XPerfAddIn@@@
0x180068C80: "public: virtual int __cdecl XPerfAddIn::CSampledProfileInfoSource::IsFlagsDataAvailable(union XPerfAddIn::ISampledProfileInfoSource3::SAMPLED_PROFILE_FLAGS)const __ptr64" ?IsFlagsDataAvailable@CSampledProfileInfoSource@XPerfAddIn@@UEBAHTSAMPLED_PROFILE_FLAGS@ISampledProfileInfoSource3@2@@Z
0x18001C080: "protected: class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<class std::_List_unchecked_const_iterator<class std::_List_val<struct std::_List_simple_types<class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO> > >,struct std::_Iterator_base0> > > > __cdecl std::vector<class std::_List_unchecked_const_iterator<class std::_List_val<struct std::_List_simple_types<class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO> > >,struct std::_Iterator_base0>,struct std::_Wrap_alloc<class std::allocator<class std::_List_unchecked_const_iterator<class std::_List_val<struct std::_List_simple_types<class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO> > >,struct std::_Iterator_base0> > > >::_Insert_n(class std::_Vector_const_iterator<class std::_Vector_val<struct std::_Simple_types<class std::_List_unchecked_const_iterator<class std::_List_val<struct std::_List_simple_types<class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO> > >,struct std::_Iterator_base0> > > >,unsigned __int64,class std::_List_unchecked_const_iterator<class std::_List_val<struct std::_List_simple_types<class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO> > >,struct std::_Iterator_base0> const & __ptr64) __ptr64" ?_Insert_n@?$vector@V?$_List_unchecked_const_iterator@V?$_List_val@U?$_List_simple_types@V?$CAllocation@U_TRACE_EVENT_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@@std@@@std@@U_Iterator_base0@2@@std@@U?$_Wrap_alloc@V?$allocator@V?$_List_unchecked_const_iterator@V?$_List_val@U?$_List_simple_types@V?$CAllocation@U_TRACE_EVENT_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@@std@@@std@@U_Iterator_base0@2@@std@@@std@@@2@@std@@IEAA?AV?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@V?$_List_unchecked_const_iterator@V?$_List_val@U?$_List_simple_types@V?$CAllocation@U_TRACE_EVENT_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@@std@@@std@@U_Iterator_base0@2@@std@@@std@@@std@@@2@V?$_Vector_const_iterator@V?$_Vector_val@U?$_Simple_types@V?$_List_unchecked_const_iterator@V?$_List_val@U?$_List_simple_types@V?$CAllocation@U_TRACE_EVENT_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@@std@@@std@@U_Iterator_base0@2@@std@@@std@@@std@@@2@_KAEBV?$_List_unchecked_const_iterator@V?$_List_val@U?$_List_simple_types@V?$CAllocation@U_TRACE_EVENT_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@@std@@@std@@U_Iterator_base0@2@@2@@Z
0x180061CF0: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::IStackAnalysis::CThread const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > > > > > __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::IStackAnalysis::CThread const * __ptr64,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> >,struct std::less<struct XPerfAddIn::IStackAnalysis::CThread const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IStackAnalysis::CThread const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > > >,0> >::_Insert_hint<struct std::pair<struct XPerfAddIn::IStackAnalysis::CThread const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > > & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IStackAnalysis::CThread const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > >,void * __ptr64> * __ptr64>(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::IStackAnalysis::CThread const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > > > > >,struct std::pair<struct XPerfAddIn::IStackAnalysis::CThread const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > > & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IStackAnalysis::CThread const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > >,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_hint@AEAU?$pair@QEBUCThread@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@std@@PEAU?$_Tree_node@U?$pair@QEBUCThread@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@PEBUCThread@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@U?$less@PEBUCThread@IStackAnalysis@XPerfAddIn@@@5@V?$allocator@U?$pair@QEBUCThread@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@std@@@5@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBUCThread@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@std@@@std@@@std@@@1@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBUCThread@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@std@@@std@@@std@@@1@AEAU?$pair@QEBUCThread@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@1@PEAU?$_Tree_node@U?$pair@QEBUCThread@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@std@@PEAX@1@@Z
0x180024184: "public: void __cdecl std::vector<struct XPerfAddIn::CRegistryInfoSource::CRegAccessData,class std::allocator<struct XPerfAddIn::CRegistryInfoSource::CRegAccessData> >::resize(unsigned __int64) __ptr64" ?resize@?$vector@UCRegAccessData@CRegistryInfoSource@XPerfAddIn@@V?$allocator@UCRegAccessData@CRegistryInfoSource@XPerfAddIn@@@std@@@std@@QEAAX_K@Z
0x1800FE620: "Efficiency Class 0 Core Frequenc" ??_C@_1FA@NHJKIMJD@?$AAE?$AAf?$AAf?$AAi?$AAc?$AAi?$AAe?$AAn?$AAc?$AAy?$AA?5?$AAC?$AAl?$AAa?$AAs?$AAs?$AA?5?$AA0?$AA?5?$AAC?$AAo?$AAr?$AAe?$AA?5?$AAF?$AAr?$AAe?$AAq?$AAu?$AAe?$AAn?$AAc@
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct std::pair<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus>,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus>,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@U?$pair@QEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@W4CSelectionStatus@_impl@StackAnalysis@3@@std@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@U?$pair@QEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@W4CSelectionStatus@_impl@StackAnalysis@3@@std@@PEAX@2@_K@Z
0x1800E97A8: "const ATL::CComObject<class XPerfAddIn::CCurrentThreadCtxInfoSource>::`vftable'{for `XPerfCore::ISessionService'}" ??_7?$CComObject@VCCurrentThreadCtxInfoSource@XPerfAddIn@@@ATL@@6BISessionService@XPerfCore@@@
0x18013F9A0: "unsigned short const * __ptr64 * `public: virtual unsigned short const * __ptr64 __cdecl XPerfAddIn::CFileIOStringService::QueryString(enum XPerfAddIn::IFileIOStringService::StringSet,unsigned long)const __ptr64'::`2'::ReadWriteExtraFlags" ?ReadWriteExtraFlags@?1??QueryString@CFileIOStringService@XPerfAddIn@@UEBAPEBGW4StringSet@IFileIOStringService@3@K@Z@4PAPEBGA
0x18013E990: "struct ATL::_ATL_OBJMAP_ENTRY30 XPerfAddIn::__objMap_CClassPnPInfoSource" ?__objMap_CClassPnPInfoSource@XPerfAddIn@@3U_ATL_OBJMAP_ENTRY30@ATL@@A
0x1800673B0: "public: virtual long __cdecl XPerfAddIn::CSampledProfileFrequencyInfoSource::OnSessionConnect(struct XPerfCore::ISession * __ptr64) __ptr64" ?OnSessionConnect@CSampledProfileFrequencyInfoSource@XPerfAddIn@@UEAAJPEAUISession@XPerfCore@@@Z
0x180003E60: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CSessionServiceRoot<class XPerfAddIn::CSysConfigInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CSessionServiceRoot@VCSysConfigInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x18013E908: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CEventSinkRoot<class XPerfAddIn::CHandleInfoSource,class ATL::CComSingleThreadModel>,class XPerfAddIn::CHandleInfoSource>::data" ?data@?$_CComChainData@V?$CEventSinkRoot@VCHandleInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@VCHandleInfoSource@XPerfAddIn@@@ATL@@2U_ATL_CHAINDATA@2@A
0x18001C5D0: "public: long __cdecl XPerfAddIn::BasicInfoSource<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData,struct XPerfAddIn::IDiskIOInfoSource::DiskIOData,struct XPerfAddIn::BasicInfoSource_SimpleRangePolicy>::QueryCountByType<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOCountingPolicyByTypePriority>(unsigned long * __ptr64 const,unsigned __int64 & __ptr64,class XPerfCore::TimeStampDelta const & __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64,int (__cdecl*)(struct XPerfAddIn::IDiskIOInfoSource::DiskIOData const & __ptr64,void * __ptr64),void * __ptr64)const __ptr64" ??$QueryCountByType@UCDiskIOCountingPolicyByTypePriority@CDiskIOInfoSource@XPerfAddIn@@@?$BasicInfoSource@UCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@UDiskIOData@IDiskIOInfoSource@3@UBasicInfoSource_SimpleRangePolicy@3@@XPerfAddIn@@QEBAJQEAKAEA_KAEBVTimeStampDelta@XPerfCore@@AEBVTimeStamp@3@3P6AHAEBUDiskIOData@IDiskIOInfoSource@1@PEAX@Z5@Z
0x180005530: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CGenericStorageCountsInfoSource>::AddRef`adjustor{40}' (void) __ptr64" ?AddRef@?$CComObject@VCGenericStorageCountsInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x180072130: "public: virtual long __cdecl XPerfAddIn::CRegistryInfoSource::QueryCount(unsigned long * __ptr64 const,unsigned __int64 & __ptr64,class XPerfCore::TimeStampDelta const & __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64,int (__cdecl*)(struct XPerfAddIn::IRegistryInfoSource::RegAccessData const & __ptr64,void * __ptr64),void * __ptr64)const __ptr64" ?QueryCount@CRegistryInfoSource@XPerfAddIn@@UEBAJQEAKAEA_KAEBVTimeStampDelta@XPerfCore@@AEBVTimeStamp@4@3P6AHAEBURegAccessData@IRegistryInfoSource@2@PEAX@Z5@Z
0x1800041A4: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,struct XPerfAddIn::IFileIOInfoSource::FileIO * __ptr64> > > > __cdecl std::_Tree<class std::_Tmap_traits<unsigned __int64,struct XPerfAddIn::IFileIOInfoSource::FileIO * __ptr64,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::IFileIOInfoSource::FileIO * __ptr64> >,0> >::_Insert_at<struct std::pair<unsigned __int64 const,struct XPerfAddIn::IFileIOInfoSource::FileIO * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned __int64 const,struct XPerfAddIn::IFileIOInfoSource::FileIO * __ptr64>,void * __ptr64> * __ptr64>(bool,struct std::_Tree_node<struct std::pair<unsigned __int64 const,struct XPerfAddIn::IFileIOInfoSource::FileIO * __ptr64>,void * __ptr64> * __ptr64,struct std::pair<unsigned __int64 const,struct XPerfAddIn::IFileIOInfoSource::FileIO * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned __int64 const,struct XPerfAddIn::IFileIOInfoSource::FileIO * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_at@AEAU?$pair@$$CB_KPEAUFileIO@IFileIOInfoSource@XPerfAddIn@@@std@@PEAU?$_Tree_node@U?$pair@$$CB_KPEAUFileIO@IFileIOInfoSource@XPerfAddIn@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@_KPEAUFileIO@IFileIOInfoSource@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_KPEAUFileIO@IFileIOInfoSource@XPerfAddIn@@@std@@@5@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CB_KPEAUFileIO@IFileIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@1@_NPEAU?$_Tree_node@U?$pair@$$CB_KPEAUFileIO@IFileIOInfoSource@XPerfAddIn@@@std@@PEAX@1@AEAU?$pair@$$CB_KPEAUFileIO@IFileIOInfoSource@XPerfAddIn@@@1@1@Z
0x1800FFD50: "__cdecl GUID_8e117bd8_a5ff_dace_812a_8ae2021df5c4" _GUID_8e117bd8_a5ff_dace_812a_8ae2021df5c4
0x1800F0130: "const ATL::CComObject<class XPerfAddIn::CWaitAnalysisResults>::`vftable'" ??_7?$CComObject@VCWaitAnalysisResults@XPerfAddIn@@@ATL@@6B@
0x180109CA8: "WM_CTLCOLORSCROLLBAR" ??_C@_1CK@MNFADIAD@?$AAW?$AAM?$AA_?$AAC?$AAT?$AAL?$AAC?$AAO?$AAL?$AAO?$AAR?$AAS?$AAC?$AAR?$AAO?$AAL?$AAL?$AAB?$AAA?$AAR?$AA?$AA@
0x1800F6420: "__cdecl _imp__vsnwprintf" __imp__vsnwprintf
0x1800FEBB8: "HD DVD-R" ??_C@_1BC@PCJNELCN@?$AAH?$AAD?$AA?5?$AAD?$AAV?$AAD?$AA?9?$AAR?$AA?$AA@
0x180108230: "FileNameInformation" ??_C@_1CI@FHOJPMOA@?$AAF?$AAi?$AAl?$AAe?$AAN?$AAa?$AAm?$AAe?$AAI?$AAn?$AAf?$AAo?$AAr?$AAm?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x1800D3200: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned long const,class XPerfAddIn::CWorkOnBehalfInfoSource::WorkOnBehalfDataOnTimeline> > > > __cdecl std::_Tree<class std::_Tmap_traits<unsigned long,class XPerfAddIn::CWorkOnBehalfInfoSource::WorkOnBehalfDataOnTimeline,struct std::less<unsigned long>,class std::allocator<struct std::pair<unsigned long const,class XPerfAddIn::CWorkOnBehalfInfoSource::WorkOnBehalfDataOnTimeline> >,0> >::_Insert_hint<struct std::pair<unsigned long const,class XPerfAddIn::CWorkOnBehalfInfoSource::WorkOnBehalfDataOnTimeline> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned long const,class XPerfAddIn::CWorkOnBehalfInfoSource::WorkOnBehalfDataOnTimeline>,void * __ptr64> * __ptr64>(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned long const,class XPerfAddIn::CWorkOnBehalfInfoSource::WorkOnBehalfDataOnTimeline> > > >,struct std::pair<unsigned long const,class XPerfAddIn::CWorkOnBehalfInfoSource::WorkOnBehalfDataOnTimeline> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned long const,class XPerfAddIn::CWorkOnBehalfInfoSource::WorkOnBehalfDataOnTimeline>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_hint@AEAU?$pair@$$CBKVWorkOnBehalfDataOnTimeline@CWorkOnBehalfInfoSource@XPerfAddIn@@@std@@PEAU?$_Tree_node@U?$pair@$$CBKVWorkOnBehalfDataOnTimeline@CWorkOnBehalfInfoSource@XPerfAddIn@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@KVWorkOnBehalfDataOnTimeline@CWorkOnBehalfInfoSource@XPerfAddIn@@U?$less@K@std@@V?$allocator@U?$pair@$$CBKVWorkOnBehalfDataOnTimeline@CWorkOnBehalfInfoSource@XPerfAddIn@@@std@@@5@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBKVWorkOnBehalfDataOnTimeline@CWorkOnBehalfInfoSource@XPerfAddIn@@@std@@@std@@@std@@@1@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBKVWorkOnBehalfDataOnTimeline@CWorkOnBehalfInfoSource@XPerfAddIn@@@std@@@std@@@std@@@1@AEAU?$pair@$$CBKVWorkOnBehalfDataOnTimeline@CWorkOnBehalfInfoSource@XPerfAddIn@@@1@PEAU?$_Tree_node@U?$pair@$$CBKVWorkOnBehalfDataOnTimeline@CWorkOnBehalfInfoSource@XPerfAddIn@@@std@@PEAX@1@@Z
0x1800FE130: "Core Parking Concurrency Thresho" ??_C@_1EO@KNGOFOHC@?$AAC?$AAo?$AAr?$AAe?$AA?5?$AAP?$AAa?$AAr?$AAk?$AAi?$AAn?$AAg?$AA?5?$AAC?$AAo?$AAn?$AAc?$AAu?$AAr?$AAr?$AAe?$AAn?$AAc?$AAy?$AA?5?$AAT?$AAh?$AAr?$AAe?$AAs?$AAh?$AAo@
0x180057A20: "public: virtual long __cdecl XPerfAddIn::CProcessInfoSource::QueryCommitLifetimeVARange(struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64,class XPerfCore::TimeStamp const & __ptr64,unsigned __int64,struct XPerfAddIn::IProcExInterface::CCommitLifetimeVARange const * __ptr64 & __ptr64,enum XPerfAddIn::Proximity)const __ptr64" ?QueryCommitLifetimeVARange@CProcessInfoSource@XPerfAddIn@@UEBAJPEBUProcessData@IProcessInfoSource@2@AEBVTimeStamp@XPerfCore@@_KAEAPEBUCCommitLifetimeVARange@IProcExInterface@2@W4Proximity@2@@Z
0x1800025A0: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CSignatureMissingSymbolsResults>::Release(void) __ptr64" ?Release@?$CComObject@VCSignatureMissingSymbolsResults@XPerfAddIn@@@ATL@@UEAAKXZ
0x180070510: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CRelocationsInfoSource>::QueryInterface`adjustor{32}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCRelocationsInfoSource@XPerfAddIn@@@ATL@@WCA@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800EB950: "const ATL::CComObject<class XPerfAddIn::CImageIdentityInfoSource>::`vftable'{for `XPerfAddIn::IImageIdentityInfoSource'}" ??_7?$CComObject@VCImageIdentityInfoSource@XPerfAddIn@@@ATL@@6BIImageIdentityInfoSource@XPerfAddIn@@@
0x180001A48: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<unsigned __int64,class XPerfAddIn::CDeferredStackFrame * __ptr64,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class XPerfAddIn::CDeferredStackFrame * __ptr64> >,0> >::_Destroy_if_not_nil(struct std::_Tree_node<struct std::pair<unsigned __int64 const,class XPerfAddIn::CDeferredStackFrame * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ?_Destroy_if_not_nil@?$_Tree@V?$_Tmap_traits@_KPEAVCDeferredStackFrame@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_KPEAVCDeferredStackFrame@XPerfAddIn@@@std@@@4@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CB_KPEAVCDeferredStackFrame@XPerfAddIn@@@std@@PEAX@2@@Z
0x1800192B4: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<unsigned long,class XPerfAddIn::Timeline,struct std::greater<unsigned long>,class std::allocator<struct std::pair<unsigned long const,class XPerfAddIn::Timeline> >,0> >::_Erase(struct std::_Tree_node<struct std::pair<unsigned long const,class XPerfAddIn::Timeline>,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tmap_traits@KVTimeline@XPerfAddIn@@U?$greater@K@std@@V?$allocator@U?$pair@$$CBKVTimeline@XPerfAddIn@@@std@@@4@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CBKVTimeline@XPerfAddIn@@@std@@PEAX@2@@Z
0x18009EC50: "private: long __cdecl XPerfAddIn::CDiskConfig::ConstructPartitionInfo(struct XPerfAddIn::ISysConfigInfoSource::PartitionInfo & __ptr64,struct _EVENT_TRACE const * __ptr64) __ptr64" ?ConstructPartitionInfo@CDiskConfig@XPerfAddIn@@AEAAJAEAUPartitionInfo@ISysConfigInfoSource@2@PEBU_EVENT_TRACE@@@Z
0x180003D04: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64,struct XPerfAddIn::IImageIdentityInfoSource::ImageIdentityData,struct std::less<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::IImageIdentityInfoSource::ImageIdentityData> >,0> >::_Erase(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::IImageIdentityInfoSource::ImageIdentityData>,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tmap_traits@PEBUImageData@IProcessInfoSource@XPerfAddIn@@UImageIdentityData@IImageIdentityInfoSource@3@U?$less@PEBUImageData@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@UImageIdentityData@IImageIdentityInfoSource@3@@std@@@7@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@UImageIdentityData@IImageIdentityInfoSource@3@@std@@PEAX@2@@Z
0x1800F6450: "__cdecl _imp_?what@exception@@UEBAPEBDXZ" __imp_?what@exception@@UEBAPEBDXZ
0x1800898C0: "public: bool __cdecl std::_Vector_const_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackAnalysis::CEvent> > >::operator!=(class std::_Vector_const_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackAnalysis::CEvent> > > const & __ptr64)const __ptr64" ??9?$_Vector_const_iterator@V?$_Vector_val@U?$_Simple_types@UCEvent@IStackAnalysis@XPerfAddIn@@@std@@@std@@@std@@QEBA_NAEBV01@@Z
0x1800818B0: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CEventSinkRoot<class XPerfAddIn::CStackFrameInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CEventSinkRoot@VCStackFrameInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x1800CACF0: "public: virtual long __cdecl XPerfAddIn::CHandleInfoSource::QueryStridedData(class XPerfCore::strided_adapter<struct XPerfAddIn::IHandleInfoSource::HandleData const> * __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64)const __ptr64" ?QueryStridedData@CHandleInfoSource@XPerfAddIn@@UEBAJPEAV?$strided_adapter@$$CBUHandleData@IHandleInfoSource@XPerfAddIn@@@XPerfCore@@AEBVTimeStamp@4@1@Z
0x1800AB63C: "public: long __cdecl XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::OnDataComplete(void) __ptr64" ?OnDataComplete@?$CTraceStatsSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@QEAAJXZ
0x1800F8E20: "not a stream" ??_C@_0N@LGAPMMPI@not?5a?5stream?$AA@
0x18002DEC0: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CEventNameRegistry>::AddRef(void) __ptr64" ?AddRef@?$CComObject@VCEventNameRegistry@XPerfAddIn@@@ATL@@UEAAKXZ
0x1800FF198: GUID_VIDEO_ADAPTIVE_DISPLAY_BRIGHTNESS
0x18001BEB0: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CEventSinkRoot<class XPerfAddIn::CDiskIOInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CEventSinkRoot@VCDiskIOInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x18007B3F0: "public: static unsigned short const * __ptr64 __cdecl XPerfAddIn::CStackKeyContextInfoSource::GetObjectDescription(void)" ?GetObjectDescription@CStackKeyContextInfoSource@XPerfAddIn@@SAPEBGXZ
0x180107100: "SET_DEFECT_MANAGEMENT" ??_C@_1CM@ECKDJHFE@?$AAS?$AAE?$AAT?$AA_?$AAD?$AAE?$AAF?$AAE?$AAC?$AAT?$AA_?$AAM?$AAA?$AAN?$AAA?$AAG?$AAE?$AAM?$AAE?$AAN?$AAT?$AA?$AA@
0x1800F5FC0: "__cdecl _imp_SetUnhandledExceptionFilter" __imp_SetUnhandledExceptionFilter
0x180070C7C: "unsigned short * __ptr64 __cdecl XPerfAddIn::WcsDup(unsigned short const * __ptr64,unsigned __int64)" ?WcsDup@XPerfAddIn@@YAPEAGPEBG_K@Z
0x1800F9768: "__cdecl GUID_e95c544b_4cfd_4284_8fba_71cd57a47365" _GUID_e95c544b_4cfd_4284_8fba_71cd57a47365
0x1801404E0: ?pMap@?1??GetCategoryMap@CMetroAppInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4QBU45@B
0x18000A410: "public: struct std::_Tree_node<struct std::pair<void * __ptr64 const,struct XPerfAddIn::ICSwitchInfoSource::CpuUsageProcessEntry>,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct std::pair<void * __ptr64 const,struct XPerfAddIn::ICSwitchInfoSource::CpuUsageProcessEntry>,class std::allocator<struct std::pair<void * __ptr64 const,struct XPerfAddIn::ICSwitchInfoSource::CpuUsageProcessEntry> > > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@U?$pair@QEAXUCpuUsageProcessEntry@ICSwitchInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEAXUCpuUsageProcessEntry@ICSwitchInfoSource@XPerfAddIn@@@std@@@2@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@QEAXUCpuUsageProcessEntry@ICSwitchInfoSource@XPerfAddIn@@@std@@PEAX@2@XZ
0x1800F6048: "__cdecl _imp_GetCurrentThread" __imp_GetCurrentThread
0x180031DA0: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,class XPerfAddIn::TimelineEx> > > > __cdecl std::_Tree<class std::_Tmap_traits<unsigned __int64,class XPerfAddIn::TimelineEx,struct std::greater<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class XPerfAddIn::TimelineEx> >,0> >::_Insert_hint<struct std::pair<unsigned __int64 const,class XPerfAddIn::TimelineEx> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned __int64 const,class XPerfAddIn::TimelineEx>,void * __ptr64> * __ptr64>(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,class XPerfAddIn::TimelineEx> > > >,struct std::pair<unsigned __int64 const,class XPerfAddIn::TimelineEx> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned __int64 const,class XPerfAddIn::TimelineEx>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_hint@AEAU?$pair@$$CB_KVTimelineEx@XPerfAddIn@@@std@@PEAU?$_Tree_node@U?$pair@$$CB_KVTimelineEx@XPerfAddIn@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@_KVTimelineEx@XPerfAddIn@@U?$greater@_K@std@@V?$allocator@U?$pair@$$CB_KVTimelineEx@XPerfAddIn@@@std@@@4@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CB_KVTimelineEx@XPerfAddIn@@@std@@@std@@@std@@@1@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CB_KVTimelineEx@XPerfAddIn@@@std@@@std@@@std@@@1@AEAU?$pair@$$CB_KVTimelineEx@XPerfAddIn@@@1@PEAU?$_Tree_node@U?$pair@$$CB_KVTimelineEx@XPerfAddIn@@@std@@PEAX@1@@Z
0x180004580: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CIsBootTraceInfoSource>::AddRef`adjustor{32}' (void) __ptr64" ?AddRef@?$CComObject@VCIsBootTraceInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x1800515D0: "public: __cdecl XPerfAddIn::CImageData::~CImageData(void) __ptr64" ??1CImageData@XPerfAddIn@@QEAA@XZ
0x180139E40: "__cdecl CT??_R0?AVinvalid_argument@std@@@8??0invalid_argument@std@@QEAA@AEBV01@@Z24" _CT??_R0?AVinvalid_argument@std@@@8??0invalid_argument@std@@QEAA@AEBV01@@Z24
0x1800FB158: "INTERNAL_DEVICE_CONTROL" ??_C@_1DA@LMLBFEFC@?$AAI?$AAN?$AAT?$AAE?$AAR?$AAN?$AAA?$AAL?$AA_?$AAD?$AAE?$AAV?$AAI?$AAC?$AAE?$AA_?$AAC?$AAO?$AAN?$AAT?$AAR?$AAO?$AAL?$AA?$AA@
0x180002C00: "public: __cdecl XPerfCore::CSessionServiceRoot<class XPerfAddIn::CFileIOStringService,class ATL::CComSingleThreadModel>::~CSessionServiceRoot<class XPerfAddIn::CFileIOStringService,class ATL::CComSingleThreadModel>(void) __ptr64" ??1?$CSessionServiceRoot@VCFileIOStringService@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@QEAA@XZ
0x180001A48: "public: void __cdecl std::_Tree_buy<struct std::pair<int const,class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > > >,class std::allocator<struct std::pair<int const,class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > > > > >::_Freenode0(struct std::_Tree_node<struct std::pair<int const,class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > > >,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@U?$pair@$$CBHV?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@@std@@V?$allocator@U?$pair@$$CBHV?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@@std@@@2@@std@@QEAAXPEAU?$_Tree_node@U?$pair@$$CBHV?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@@std@@PEAX@2@@Z
0x18000E008: "protected: void __cdecl std::vector<class std::_List_unchecked_const_iterator<class std::_List_val<struct std::_List_simple_types<class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO> > >,struct std::_Iterator_base0>,struct std::_Wrap_alloc<class std::allocator<class std::_List_unchecked_const_iterator<class std::_List_val<struct std::_List_simple_types<class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO> > >,struct std::_Iterator_base0> > > >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@V?$_List_unchecked_const_iterator@V?$_List_val@U?$_List_simple_types@V?$CAllocation@U_TRACE_EVENT_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@@std@@@std@@U_Iterator_base0@2@@std@@U?$_Wrap_alloc@V?$allocator@V?$_List_unchecked_const_iterator@V?$_List_val@U?$_List_simple_types@V?$CAllocation@U_TRACE_EVENT_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@@std@@@std@@U_Iterator_base0@2@@std@@@std@@@2@@std@@IEAAX_K@Z
0x1801418B8: ?$TSS0@?1??GetCategoryMap@CStackTopQueryInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4HA
0x1800070A0: "protected: void __cdecl std::vector<void * __ptr64,class std::allocator<void * __ptr64> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@PEAXV?$allocator@PEAX@std@@@std@@IEAAX_K@Z
0x18003CB10: "public: virtual long __cdecl XPerfCore::CEventSinkRoot<class XPerfAddIn::CHwPowerCountsInfoSource,class ATL::CComSingleThreadModel>::OnSessionConnect(struct XPerfCore::ISession * __ptr64) __ptr64" ?OnSessionConnect@?$CEventSinkRoot@VCHwPowerCountsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@UEAAJPEAUISession@2@@Z
0x1800C6794: "private: long __cdecl XPerfAddIn::CWorkItemInfoSource::OnThreadPoolEvent(struct _EVENT_RECORD const * __ptr64,unsigned long,struct XPerfAddIn::CWorkItemInfoSource::CWorkItemDataAdaptor & __ptr64,struct XPerfAddIn::CWorkItemInfoSource::CWorkItemDescriptionAdaptor & __ptr64) __ptr64" ?OnThreadPoolEvent@CWorkItemInfoSource@XPerfAddIn@@AEAAJPEBU_EVENT_RECORD@@KAEAUCWorkItemDataAdaptor@12@AEAUCWorkItemDescriptionAdaptor@12@@Z
0x180060BAC: "public: long __cdecl XPerfAddIn::CDynamicProcess::OnDynamicSourceEvent<struct XPerfAddIn::CJScriptSourceData>(unsigned char,class XPerfCore::TimeStamp,struct XPerfAddIn::CJScriptSourceData const & __ptr64,struct XPerfCore::IPathRegistry * __ptr64) __ptr64" ??$OnDynamicSourceEvent@UCJScriptSourceData@XPerfAddIn@@@CDynamicProcess@XPerfAddIn@@QEAAJEVTimeStamp@XPerfCore@@AEBUCJScriptSourceData@1@PEAUIPathRegistry@3@@Z
0x1800AE954: "public: __cdecl std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >(class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > &&) __ptr64" ??0?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QEAA@$$QEAV01@@Z
0x18002E670: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::IPrivateImpl<class XPerfAddIn::CEventNameRegistry,struct XPerfCore::_XPerfCore_IPrivate>::_GetEntries(void)" ?_GetEntries@?$IPrivateImpl@VCEventNameRegistry@XPerfAddIn@@U_XPerfCore_IPrivate@XPerfCore@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x180005570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CIpiInfoSource>::Release`adjustor{40}' (void) __ptr64" ?Release@?$CComObject@VCIpiInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x180018E00: "protected: void __cdecl std::vector<struct XPerfAddIn::CPStateData,class std::allocator<struct XPerfAddIn::CPStateData> >::_Reserve(unsigned __int64) __ptr64" ?_Reserve@?$vector@UCPStateData@XPerfAddIn@@V?$allocator@UCPStateData@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x18003CBE4: "protected: void __cdecl std::vector<struct XPerfAddIn::CHwPowerInfoSource::CChannelData,class std::allocator<struct XPerfAddIn::CHwPowerInfoSource::CChannelData> >::_Reserve(unsigned __int64) __ptr64" ?_Reserve@?$vector@UCChannelData@CHwPowerInfoSource@XPerfAddIn@@V?$allocator@UCChannelData@CHwPowerInfoSource@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x1800FC6A8: "__cdecl GUID_e8dcdf94_2f69_4b26_b00f_c9ef2596435f" _GUID_e8dcdf94_2f69_4b26_b00f_c9ef2596435f
0x18013C690: "struct ATL::_ATL_OBJMAP_ENTRY30 XPerfAddIn::__objMap_CDiskIOInfoSource" ?__objMap_CDiskIOInfoSource@XPerfAddIn@@3U_ATL_OBJMAP_ENTRY30@ATL@@A
0x180100A28: "EventTrace: Rundown End" ??_C@_1DA@DPJFLJBD@?$AAE?$AAv?$AAe?$AAn?$AAt?$AAT?$AAr?$AAa?$AAc?$AAe?$AA?3?$AA?5?$AAR?$AAu?$AAn?$AAd?$AAo?$AAw?$AAn?$AA?5?$AAE?$AAn?$AAd?$AA?$AA@
0x180105720: "Stack Walk: Delete Definition" ??_C@_1DM@CCBLJFLP@?$AAS?$AAt?$AAa?$AAc?$AAk?$AA?5?$AAW?$AAa?$AAl?$AAk?$AA?3?$AA?5?$AAD?$AAe?$AAl?$AAe?$AAt?$AAe?$AA?5?$AAD?$AAe?$AAf?$AAi?$AAn?$AAi?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x18010BCE0: "symsrv.dll" ??_C@_1BG@JLLNOHMC@?$AAs?$AAy?$AAm?$AAs?$AAr?$AAv?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x1800EB320: "const ATL::CComObject<class XPerfAddIn::CGenericStorageInfoSource>::`vftable'{for `XPerfAddIn::IGenericStorageInfoSource'}" ??_7?$CComObject@VCGenericStorageInfoSource@XPerfAddIn@@@ATL@@6BIGenericStorageInfoSource@XPerfAddIn@@@
0x18010A620: "WM_HANDHELDFIRST" ??_C@_1CC@NDLJOOGM@?$AAW?$AAM?$AA_?$AAH?$AAA?$AAN?$AAD?$AAH?$AAE?$AAL?$AAD?$AAF?$AAI?$AAR?$AAS?$AAT?$AA?$AA@
0x180003E60: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CSessionServiceRoot<class XPerfAddIn::CWaitClassificationInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CSessionServiceRoot@VCWaitClassificationInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x180028954: "public: __cdecl std::map<struct _GUID,struct XPerfAddIn::CEventMetadataInfoSource::CProviderInfo,struct Performance::lessGuid,class std::allocator<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventMetadataInfoSource::CProviderInfo> > >::~map<struct _GUID,struct XPerfAddIn::CEventMetadataInfoSource::CProviderInfo,struct Performance::lessGuid,class std::allocator<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventMetadataInfoSource::CProviderInfo> > >(void) __ptr64" ??1?$map@U_GUID@@UCProviderInfo@CEventMetadataInfoSource@XPerfAddIn@@UlessGuid@Performance@@V?$allocator@U?$pair@$$CBU_GUID@@UCProviderInfo@CEventMetadataInfoSource@XPerfAddIn@@@std@@@std@@@std@@QEAA@XZ
0x180006500: "protected: void __cdecl std::vector<class std::_List_unchecked_const_iterator<class std::_List_val<struct std::_List_simple_types<unsigned short const * __ptr64> >,struct std::_Iterator_base0>,struct std::_Wrap_alloc<class std::allocator<class std::_List_unchecked_const_iterator<class std::_List_val<struct std::_List_simple_types<unsigned short const * __ptr64> >,struct std::_Iterator_base0> > > >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@V?$_List_unchecked_const_iterator@V?$_List_val@U?$_List_simple_types@PEBG@std@@@std@@U_Iterator_base0@2@@std@@U?$_Wrap_alloc@V?$allocator@V?$_List_unchecked_const_iterator@V?$_List_val@U?$_List_simple_types@PEBG@std@@@std@@U_Iterator_base0@2@@std@@@std@@@2@@std@@IEBAXXZ
0x180028D98: "protected: struct std::pair<class std::_List_const_iterator<class std::_List_val<struct std::_List_simple_types<class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO> > > >,bool> __cdecl std::_Hash<class std::_Uset_traits<class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO>,class std::_Uhash_compare<class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO>,struct XPerfAddIn::CEventMetadataInfoSource::CEventInfoTeiHashValue,struct XPerfAddIn::CEventMetadataInfoSource::CEventInfoEquals>,class std::allocator<class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO> >,0> >::_Insert<class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO>,struct std::_Nil>(class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO> &&,struct std::_Nil) __ptr64" ??$_Insert@V?$CAllocation@U_TRACE_EVENT_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@U_Nil@std@@@?$_Hash@V?$_Uset_traits@V?$CAllocation@U_TRACE_EVENT_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@V?$_Uhash_compare@V?$CAllocation@U_TRACE_EVENT_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@UCEventInfoTeiHashValue@23@UCEventInfoEquals@23@@std@@V?$allocator@V?$CAllocation@U_TRACE_EVENT_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@@5@$0A@@std@@@std@@IEAA?AU?$pair@V?$_List_const_iterator@V?$_List_val@U?$_List_simple_types@V?$CAllocation@U_TRACE_EVENT_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@@std@@@std@@@std@@_N@1@$$QEAV?$CAllocation@U_TRACE_EVENT_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@U_Nil@1@@Z
0x18000B5A0: "public: virtual long __cdecl XPerfAddIn::CCSwitchReadyThreadExtInfoSource::QueryStridedData(class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchExtInfoSource::CSwitchExt const> * __ptr64 const,unsigned __int64 & __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64) __ptr64" ?QueryStridedData@CCSwitchReadyThreadExtInfoSource@XPerfAddIn@@UEAAJQEAV?$strided_adapter@$$CBUCSwitchExt@ICSwitchExtInfoSource@XPerfAddIn@@@XPerfCore@@AEA_KAEBVTimeStamp@4@2@Z
0x18000BA50: "public: virtual long __cdecl XPerfAddIn::CCSwitchReadyThreadExtInfoSource::QueryStridedData(class XPerfCore::strided_adapter<struct XPerfAddIn::IReadyThreadExtInfoSource::ReadyThreadExt const> * __ptr64 const,unsigned __int64 & __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64) __ptr64" ?QueryStridedData@CCSwitchReadyThreadExtInfoSource@XPerfAddIn@@UEAAJQEAV?$strided_adapter@$$CBUReadyThreadExt@IReadyThreadExtInfoSource@XPerfAddIn@@@XPerfCore@@AEA_KAEBVTimeStamp@4@2@Z
0x18001FBB0: "struct XPerfAddIn::CDynamicSource * __ptr64 * __ptr64 __cdecl std::_Uninit_copy<class std::_Vector_const_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::CDynamicSource * __ptr64> > >,struct XPerfAddIn::CDynamicSource * __ptr64 * __ptr64,class std::allocator<struct XPerfAddIn::CDynamicSource * __ptr64> >(class std::_Vector_const_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::CDynamicSource * __ptr64> > >,class std::_Vector_const_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::CDynamicSource * __ptr64> > >,struct XPerfAddIn::CDynamicSource * __ptr64 * __ptr64,struct std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::CDynamicSource * __ptr64> > & __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_copy@V?$_Vector_const_iterator@V?$_Vector_val@U?$_Simple_types@PEAUCDynamicSource@XPerfAddIn@@@std@@@std@@@std@@PEAPEAUCDynamicSource@XPerfAddIn@@V?$allocator@PEAUCDynamicSource@XPerfAddIn@@@2@@std@@YAPEAPEAUCDynamicSource@XPerfAddIn@@V?$_Vector_const_iterator@V?$_Vector_val@U?$_Simple_types@PEAUCDynamicSource@XPerfAddIn@@@std@@@std@@@0@0PEAPEAU12@AEAU?$_Wrap_alloc@V?$allocator@PEAUCDynamicSource@XPerfAddIn@@@std@@@0@U_Nonscalar_ptr_iterator_tag@0@@Z
0x1800FB860: "%S" ??_C@_15MAOEGKJF@?$AA?$CF?$AAS?$AA?$AA@
0x18010B3A8: "Entrypoint" ??_C@_1BG@CDHDIECL@?$AAE?$AAn?$AAt?$AAr?$AAy?$AAp?$AAo?$AAi?$AAn?$AAt?$AA?$AA@
0x180019910: "public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CDiskIOInitInfoSource>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCDiskIOInitInfoSource@XPerfAddIn@@@ATL@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x1800FBA28: "StaticDependency" ??_C@_1CC@KHIHGGNH@?$AAS?$AAt?$AAa?$AAt?$AAi?$AAc?$AAD?$AAe?$AAp?$AAe?$AAn?$AAd?$AAe?$AAn?$AAc?$AAy?$AA?$AA@
0x1800A1300: "public: virtual long __cdecl XPerfAddIn::CSysConfigInfoSource::QueryDefragInfo(class XPerfCore::strided_adapter<struct XPerfAddIn::ISysConfigInfoSource11::DefragInfo const> * __ptr64)const __ptr64" ?QueryDefragInfo@CSysConfigInfoSource@XPerfAddIn@@UEBAJPEAV?$strided_adapter@$$CBUDefragInfo@ISysConfigInfoSource11@XPerfAddIn@@@XPerfCore@@@Z
0x1800040D4: "public: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned long const,struct XPerfAddIn::CScreenshotData * __ptr64> > > > & __ptr64 __cdecl std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned long const,struct XPerfAddIn::CScreenshotData * __ptr64> > > >::operator--(void) __ptr64" ??F?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBKPEAUCScreenshotData@XPerfAddIn@@@std@@@std@@@std@@@std@@QEAAAEAV01@XZ
0x18013D7B8: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CSessionServiceRoot<class XPerfAddIn::CSchedulerAnalysisInfoSource,class ATL::CComMultiThreadModel>,class XPerfAddIn::CSchedulerAnalysisInfoSource>::data" ?data@?$_CComChainData@V?$CSessionServiceRoot@VCSchedulerAnalysisInfoSource@XPerfAddIn@@VCComMultiThreadModel@ATL@@@XPerfCore@@VCSchedulerAnalysisInfoSource@XPerfAddIn@@@ATL@@2U_ATL_CHAINDATA@2@A
0x18002F024: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned char const,struct XPerfAddIn::CEventNameRegistry::TypeInfo> > > > __cdecl std::_Tree<class std::_Tmap_traits<unsigned char,struct XPerfAddIn::CEventNameRegistry::TypeInfo,struct std::less<unsigned char>,class std::allocator<struct std::pair<unsigned char const,struct XPerfAddIn::CEventNameRegistry::TypeInfo> >,0> >::_Insert_hint<struct std::pair<unsigned char const,struct XPerfAddIn::CEventNameRegistry::TypeInfo> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned char const,struct XPerfAddIn::CEventNameRegistry::TypeInfo>,void * __ptr64> * __ptr64>(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned char const,struct XPerfAddIn::CEventNameRegistry::TypeInfo> > > >,struct std::pair<unsigned char const,struct XPerfAddIn::CEventNameRegistry::TypeInfo> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned char const,struct XPerfAddIn::CEventNameRegistry::TypeInfo>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_hint@AEAU?$pair@$$CBEUTypeInfo@CEventNameRegistry@XPerfAddIn@@@std@@PEAU?$_Tree_node@U?$pair@$$CBEUTypeInfo@CEventNameRegistry@XPerfAddIn@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@EUTypeInfo@CEventNameRegistry@XPerfAddIn@@U?$less@E@std@@V?$allocator@U?$pair@$$CBEUTypeInfo@CEventNameRegistry@XPerfAddIn@@@std@@@5@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBEUTypeInfo@CEventNameRegistry@XPerfAddIn@@@std@@@std@@@std@@@1@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBEUTypeInfo@CEventNameRegistry@XPerfAddIn@@@std@@@std@@@std@@@1@AEAU?$pair@$$CBEUTypeInfo@CEventNameRegistry@XPerfAddIn@@@1@PEAU?$_Tree_node@U?$pair@$$CBEUTypeInfo@CEventNameRegistry@XPerfAddIn@@@std@@PEAX@1@@Z
0x1800FFDF0: "__cdecl GUID_103544a7_87e7_4c19_b0bf_f0aa27a693e0" _GUID_103544a7_87e7_4c19_b0bf_f0aa27a693e0
0x18006E5F8: "public: virtual __cdecl ATL::CComObject<class XPerfAddIn::CPStateInfoSource>::~CComObject<class XPerfAddIn::CPStateInfoSource>(void) __ptr64" ??1?$CComObject@VCPStateInfoSource@XPerfAddIn@@@ATL@@UEAA@XZ
0x1800EA200: "const ATL::CComObject<class XPerfAddIn::CDpcIsrInfoSource>::`vftable'{for `XPerfAddIn::IDpcIsrInfoSource4'}" ??_7?$CComObject@VCDpcIsrInfoSource@XPerfAddIn@@@ATL@@6BIDpcIsrInfoSource4@XPerfAddIn@@@
0x18000A8A0: "public: struct std::_Tree_node<struct std::pair<void * __ptr64 const,struct XPerfAddIn::ICSwitchInfoSource::CpuUsageProcessEntry>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<void * __ptr64 const,struct XPerfAddIn::ICSwitchInfoSource::CpuUsageProcessEntry>,class std::allocator<struct std::pair<void * __ptr64 const,struct XPerfAddIn::ICSwitchInfoSource::CpuUsageProcessEntry> > >::_Buynode<struct std::pair<void * __ptr64,struct XPerfAddIn::ICSwitchInfoSource::CpuUsageProcessEntry> >(struct std::pair<void * __ptr64,struct XPerfAddIn::ICSwitchInfoSource::CpuUsageProcessEntry> &&) __ptr64" ??$_Buynode@U?$pair@PEAXUCpuUsageProcessEntry@ICSwitchInfoSource@XPerfAddIn@@@std@@@?$_Tree_buy@U?$pair@QEAXUCpuUsageProcessEntry@ICSwitchInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEAXUCpuUsageProcessEntry@ICSwitchInfoSource@XPerfAddIn@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@QEAXUCpuUsageProcessEntry@ICSwitchInfoSource@XPerfAddIn@@@std@@PEAX@1@$$QEAU?$pair@PEAXUCpuUsageProcessEntry@ICSwitchInfoSource@XPerfAddIn@@@1@@Z
0x18009B48C: "public: int __cdecl ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > >::LoadStringW(struct HINSTANCE__ * __ptr64,unsigned int) __ptr64" ?LoadStringW@?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@QEAAHPEAUHINSTANCE__@@I@Z
0x180002C60: "public: __cdecl std::map<void const * __ptr64,struct XPerfCore::PathNode const * __ptr64,struct std::less<void const * __ptr64>,class std::allocator<struct std::pair<void const * __ptr64 const,struct XPerfCore::PathNode const * __ptr64> > >::~map<void const * __ptr64,struct XPerfCore::PathNode const * __ptr64,struct std::less<void const * __ptr64>,class std::allocator<struct std::pair<void const * __ptr64 const,struct XPerfCore::PathNode const * __ptr64> > >(void) __ptr64" ??1?$map@PEBXPEBUPathNode@XPerfCore@@U?$less@PEBX@std@@V?$allocator@U?$pair@QEBXPEBUPathNode@XPerfCore@@@std@@@4@@std@@QEAA@XZ
0x1800209F4: "public: struct std::_Tree_node<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@@std@@QEAAPEAU?$_Tree_node@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@PEAX@2@XZ
0x180009AA8: "public: struct XPerfAddIn::ICSwitchInfoSource::CpuUsageByPriorityEntry & __ptr64 __cdecl std::map<void * __ptr64,struct XPerfAddIn::ICSwitchInfoSource::CpuUsageByPriorityEntry,struct std::less<void * __ptr64>,class std::allocator<struct std::pair<void * __ptr64 const,struct XPerfAddIn::ICSwitchInfoSource::CpuUsageByPriorityEntry> > >::operator[](void * __ptr64 const & __ptr64) __ptr64" ??A?$map@PEAXUCpuUsageByPriorityEntry@ICSwitchInfoSource@XPerfAddIn@@U?$less@PEAX@std@@V?$allocator@U?$pair@QEAXUCpuUsageByPriorityEntry@ICSwitchInfoSource@XPerfAddIn@@@std@@@5@@std@@QEAAAEAUCpuUsageByPriorityEntry@ICSwitchInfoSource@XPerfAddIn@@AEBQEAX@Z
0x1800FF208: GUID_DEEP_SLEEP_ENABLED
0x1800D8BA0: "__cdecl Init_thread_header" _Init_thread_header
0x1800FBD70: "__cdecl GUID_098f4c63_3c5d_4d3f_9129_9ae3407394ef" _GUID_098f4c63_3c5d_4d3f_9129_9ae3407394ef
0x1801073C8: "TXFS_WRITE_BACKUP_INFORMATION" ??_C@_1DM@CCJJPNHB@?$AAT?$AAX?$AAF?$AAS?$AA_?$AAW?$AAR?$AAI?$AAT?$AAE?$AA_?$AAB?$AAA?$AAC?$AAK?$AAU?$AAP?$AA_?$AAI?$AAN?$AAF?$AAO?$AAR?$AAM?$AAA?$AAT?$AAI?$AAO?$AAN?$AA?$AA@
0x18013A3C8: "__cdecl _IMPORT_DESCRIPTOR_KERNEL32" __IMPORT_DESCRIPTOR_KERNEL32
0x180004434: "protected: struct std::pair<class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus> > > >,bool> __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus,struct std::less<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus> >,0> >::_Insert_nohint<struct std::pair<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus>,void * __ptr64> * __ptr64>(bool,struct std::pair<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_nohint@AEAU?$pair@QEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@W4CSelectionStatus@_impl@StackAnalysis@3@@std@@PEAU?$_Tree_node@U?$pair@QEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@W4CSelectionStatus@_impl@StackAnalysis@3@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@PEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@W4CSelectionStatus@_impl@StackAnalysis@3@U?$less@PEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@W4CSelectionStatus@_impl@StackAnalysis@3@@std@@@8@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@W4CSelectionStatus@_impl@StackAnalysis@3@@std@@@std@@@std@@@std@@_N@1@_NAEAU?$pair@QEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@W4CSelectionStatus@_impl@StackAnalysis@3@@1@PEAU?$_Tree_node@U?$pair@QEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@W4CSelectionStatus@_impl@StackAnalysis@3@@std@@PEAX@1@@Z
0x18000B1F0: "protected: struct std::pair<class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct std::pair<struct XPerfAddIn::IReadyThreadInfoSource::ReadyThreadData const * __ptr64,struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64> > > > >,bool> __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64,struct std::pair<struct XPerfAddIn::IReadyThreadInfoSource::ReadyThreadData const * __ptr64,struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64>,struct std::less<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct std::pair<struct XPerfAddIn::IReadyThreadInfoSource::ReadyThreadData const * __ptr64,struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64> > >,0> >::_Insert_nohint<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct std::pair<struct XPerfAddIn::IReadyThreadInfoSource::ReadyThreadData const * __ptr64,struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64> > & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct std::pair<struct XPerfAddIn::IReadyThreadInfoSource::ReadyThreadData const * __ptr64,struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64> >,void * __ptr64> * __ptr64>(bool,struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct std::pair<struct XPerfAddIn::IReadyThreadInfoSource::ReadyThreadData const * __ptr64,struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64> > & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct std::pair<struct XPerfAddIn::IReadyThreadInfoSource::ReadyThreadData const * __ptr64,struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64> >,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_nohint@AEAU?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@U?$pair@PEBUReadyThreadData@IReadyThreadInfoSource@XPerfAddIn@@PEBUThreadData@IProcessInfoSource@3@@std@@@std@@PEAU?$_Tree_node@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@U?$pair@PEBUReadyThreadData@IReadyThreadInfoSource@XPerfAddIn@@PEBUThreadData@IProcessInfoSource@3@@std@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@PEBUThreadData@IProcessInfoSource@XPerfAddIn@@U?$pair@PEBUReadyThreadData@IReadyThreadInfoSource@XPerfAddIn@@PEBUThreadData@IProcessInfoSource@3@@std@@U?$less@PEBUThreadData@IProcessInfoSource@XPerfAddIn@@@5@V?$allocator@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@U?$pair@PEBUReadyThreadData@IReadyThreadInfoSource@XPerfAddIn@@PEBUThreadData@IProcessInfoSource@3@@std@@@std@@@5@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@U?$pair@PEBUReadyThreadData@IReadyThreadInfoSource@XPerfAddIn@@PEBUThreadData@IProcessInfoSource@3@@std@@@std@@@std@@@std@@@std@@_N@1@_NAEAU?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@U?$pair@PEBUReadyThreadData@IReadyThreadInfoSource@XPerfAddIn@@PEBUThreadData@IProcessInfoSource@3@@std@@@1@PEAU?$_Tree_node@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@U?$pair@PEBUReadyThreadData@IReadyThreadInfoSource@XPerfAddIn@@PEBUThreadData@IProcessInfoSource@3@@std@@@std@@PEAX@1@@Z
0x1800D07DC: "public: __cdecl XPerfAddIn::CStackTopToFrameTagMapper::~CStackTopToFrameTagMapper(void) __ptr64" ??1CStackTopToFrameTagMapper@XPerfAddIn@@QEAA@XZ
0x18007F00C: "public: __cdecl XPerfAddIn::CBufferedAllocator<struct XPerfAddIn::CStackFramePointerAddressPair>::~CBufferedAllocator<struct XPerfAddIn::CStackFramePointerAddressPair>(void) __ptr64" ??1?$CBufferedAllocator@UCStackFramePointerAddressPair@XPerfAddIn@@@XPerfAddIn@@QEAA@XZ
0x18002FEB8: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventNameRegistry::EventGuidInfo> > > > __cdecl std::_Tree<class std::_Tmap_traits<struct _GUID,struct XPerfAddIn::CEventNameRegistry::EventGuidInfo,struct Performance::lessGuid,class std::allocator<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventNameRegistry::EventGuidInfo> >,0> >::_Insert_at<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventNameRegistry::EventGuidInfo> & __ptr64,struct std::_Tree_node<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventNameRegistry::EventGuidInfo>,void * __ptr64> * __ptr64>(bool,struct std::_Tree_node<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventNameRegistry::EventGuidInfo>,void * __ptr64> * __ptr64,struct std::pair<struct _GUID const,struct XPerfAddIn::CEventNameRegistry::EventGuidInfo> & __ptr64,struct std::_Tree_node<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventNameRegistry::EventGuidInfo>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_at@AEAU?$pair@$$CBU_GUID@@UEventGuidInfo@CEventNameRegistry@XPerfAddIn@@@std@@PEAU?$_Tree_node@U?$pair@$$CBU_GUID@@UEventGuidInfo@CEventNameRegistry@XPerfAddIn@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@U_GUID@@UEventGuidInfo@CEventNameRegistry@XPerfAddIn@@UlessGuid@Performance@@V?$allocator@U?$pair@$$CBU_GUID@@UEventGuidInfo@CEventNameRegistry@XPerfAddIn@@@std@@@std@@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBU_GUID@@UEventGuidInfo@CEventNameRegistry@XPerfAddIn@@@std@@@std@@@std@@@1@_NPEAU?$_Tree_node@U?$pair@$$CBU_GUID@@UEventGuidInfo@CEventNameRegistry@XPerfAddIn@@@std@@PEAX@1@AEAU?$pair@$$CBU_GUID@@UEventGuidInfo@CEventNameRegistry@XPerfAddIn@@@1@1@Z
0x18013A120: "__cdecl _pobjMap_CTimerExpirationInfoSource" __pobjMap_CTimerExpirationInfoSource
0x18004C1E8: "public: virtual __cdecl ATL::CComObject<class XPerfAddIn::CPerfCounters>::~CComObject<class XPerfAddIn::CPerfCounters>(void) __ptr64" ??1?$CComObject@VCPerfCounters@XPerfAddIn@@@ATL@@UEAA@XZ
0x1800039A0: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CPrefetchInfoSource>::Release(void) __ptr64" ?Release@?$CComObject@VCPrefetchInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x1800369B0: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CFocusChangeInfoSource>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCFocusChangeInfoSource@XPerfAddIn@@@ATL@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x1800C6E48: "private: long __cdecl XPerfAddIn::CWorkItemInfoSource::OnWin32KEvent(struct _EVENT_RECORD const * __ptr64,unsigned long,struct XPerfAddIn::CWorkItemInfoSource::CWorkItemDataAdaptor & __ptr64,struct XPerfAddIn::CWorkItemInfoSource::CWorkItemDescriptionAdaptor & __ptr64) __ptr64" ?OnWin32KEvent@CWorkItemInfoSource@XPerfAddIn@@AEAAJPEBU_EVENT_RECORD@@KAEAUCWorkItemDataAdaptor@12@AEAUCWorkItemDescriptionAdaptor@12@@Z
0x18002D720: "public: __cdecl std::_Tree<class std::_Tmap_traits<int,class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > >,struct std::less<int>,class std::allocator<struct std::pair<int const,class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > > > >,0> >::~_Tree<class std::_Tmap_traits<int,class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > >,struct std::less<int>,class std::allocator<struct std::pair<int const,class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > > > >,0> >(void) __ptr64" ??1?$_Tree@V?$_Tmap_traits@HV?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@U?$less@H@std@@V?$allocator@U?$pair@$$CBHV?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@@std@@@4@$0A@@std@@@std@@QEAA@XZ
0x18007EC70: "public: class std::map<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64,struct XPerfAddIn::lessTraceEventInfo,class std::allocator<struct std::pair<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64> > > & __ptr64 __cdecl std::map<struct _GUID,class std::map<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64,struct XPerfAddIn::lessTraceEventInfo,class std::allocator<struct std::pair<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64> > >,struct Performance::lessGuid,class std::allocator<struct std::pair<struct _GUID const,class std::map<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64,struct XPerfAddIn::lessTraceEventInfo,class std::allocator<struct std::pair<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64> > > > > >::operator[](struct _GUID const & __ptr64) __ptr64" ??A?$map@U_GUID@@V?$map@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@UlessTraceEventInfo@2@V?$allocator@U?$pair@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@@std@@@std@@@std@@UlessGuid@Performance@@V?$allocator@U?$pair@$$CBU_GUID@@V?$map@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@UlessTraceEventInfo@2@V?$allocator@U?$pair@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@@std@@@std@@@std@@@std@@@3@@std@@QEAAAEAV?$map@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@UlessTraceEventInfo@2@V?$allocator@U?$pair@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@@std@@@std@@@1@AEBU_GUID@@@Z
0x1800CDB78: "public: long __cdecl XPerfAddIn::CStackTopToFrameTagMapper::Init(struct XPerfAddIn::CCommonMapperImpl::CreateArgs const & __ptr64) __ptr64" ?Init@CStackTopToFrameTagMapper@XPerfAddIn@@QEAAJAEBUCreateArgs@CCommonMapperImpl@2@@Z
0x180108630: "FileObjectIdInformation" ??_C@_1DA@FBIIDIIN@?$AAF?$AAi?$AAl?$AAe?$AAO?$AAb?$AAj?$AAe?$AAc?$AAt?$AAI?$AAd?$AAI?$AAn?$AAf?$AAo?$AAr?$AAm?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x18004DAC0: "public: static long __cdecl ATL::CComCreator2<class ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CPrefetchInfoSource> >,class ATL::CComFailCreator<-2147221232> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator2@V?$CComCreator@V?$CComObject@VCPrefetchInfoSource@XPerfAddIn@@@ATL@@@ATL@@V?$CComFailCreator@$0?HPPLPOPA@@2@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x180004590: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CPerfCounters>::Release`adjustor{32}' (void) __ptr64" ?Release@?$CComObject@VCPerfCounters@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x1801038E8: "Section: SectionObject Delete" ??_C@_1DM@MNDDNKKI@?$AAS?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?3?$AA?5?$AAS?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAO?$AAb?$AAj?$AAe?$AAc?$AAt?$AA?5?$AAD?$AAe?$AAl?$AAe?$AAt?$AAe?$AA?$AA@
0x180002C60: "public: __cdecl std::set<struct XPerfAddIn::IStackAnalysis::CSymbolImage const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CSymbolImage const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CSymbolImage const * __ptr64> >::~set<struct XPerfAddIn::IStackAnalysis::CSymbolImage const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CSymbolImage const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CSymbolImage const * __ptr64> >(void) __ptr64" ??1?$set@PEBUCSymbolImage@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCSymbolImage@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCSymbolImage@IStackAnalysis@XPerfAddIn@@@5@@std@@QEAA@XZ
0x1800F86D0: "no such device" ??_C@_0P@FDINDDOK@no?5such?5device?$AA@
0x180082668: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct _GUID const,class std::map<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64,struct XPerfAddIn::lessTraceEventInfo,class std::allocator<struct std::pair<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64> > > > > > > __cdecl std::_Tree<class std::_Tmap_traits<struct _GUID,class std::map<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64,struct XPerfAddIn::lessTraceEventInfo,class std::allocator<struct std::pair<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64> > >,struct Performance::lessGuid,class std::allocator<struct std::pair<struct _GUID const,class std::map<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64,struct XPerfAddIn::lessTraceEventInfo,class std::allocator<struct std::pair<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64> > > > >,0> >::_Insert_hint<struct std::pair<struct _GUID const,class std::map<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64,struct XPerfAddIn::lessTraceEventInfo,class std::allocator<struct std::pair<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64> > > > & __ptr64,struct std::_Tree_node<struct std::pair<struct _GUID const,class std::map<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64,struct XPerfAddIn::lessTraceEventInfo,class std::allocator<struct std::pair<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64> > > >,void * __ptr64> * __ptr64>(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct _GUID const,class std::map<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64,struct XPerfAddIn::lessTraceEventInfo,class std::allocator<struct std::pair<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64> > > > > > >,struct std::pair<struct _GUID const,class std::map<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64,struct XPerfAddIn::lessTraceEventInfo,class std::allocator<struct std::pair<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64> > > > & __ptr64,struct std::_Tree_node<struct std::pair<struct _GUID const,class std::map<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64,struct XPerfAddIn::lessTraceEventInfo,class std::allocator<struct std::pair<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64> > > >,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_hint@AEAU?$pair@$$CBU_GUID@@V?$map@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@UlessTraceEventInfo@2@V?$allocator@U?$pair@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@@std@@@std@@@std@@@std@@PEAU?$_Tree_node@U?$pair@$$CBU_GUID@@V?$map@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@UlessTraceEventInfo@2@V?$allocator@U?$pair@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@@std@@@std@@@std@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@U_GUID@@V?$map@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@UlessTraceEventInfo@2@V?$allocator@U?$pair@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@@std@@@std@@@std@@UlessGuid@Performance@@V?$allocator@U?$pair@$$CBU_GUID@@V?$map@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@UlessTraceEventInfo@2@V?$allocator@U?$pair@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@@std@@@std@@@std@@@std@@@3@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBU_GUID@@V?$map@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@UlessTraceEventInfo@2@V?$allocator@U?$pair@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@@std@@@std@@@std@@@std@@@std@@@std@@@1@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBU_GUID@@V?$map@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@UlessTraceEventInfo@2@V?$allocator@U?$pair@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@@std@@@std@@@std@@@std@@@std@@@std@@@1@AEAU?$pair@$$CBU_GUID@@V?$map@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@UlessTraceEventInfo@2@V?$allocator@U?$pair@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@@std@@@std@@@std@@@1@PEAU?$_Tree_node@U?$pair@$$CBU_GUID@@V?$map@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@UlessTraceEventInfo@2@V?$allocator@U?$pair@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@@std@@@std@@@std@@@std@@PEAX@1@@Z
0x180089F14: "public: bool __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CEvent,class std::allocator<struct XPerfAddIn::IStackAnalysis::CEvent> >::empty(void)const __ptr64" ?empty@?$vector@UCEvent@IStackAnalysis@XPerfAddIn@@V?$allocator@UCEvent@IStackAnalysis@XPerfAddIn@@@std@@@std@@QEBA_NXZ
0x180140950: ?pMap@?1??GetCategoryMap@CSymbolInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4QBU45@B
0x18001E4A0: "public: struct std::_Tree_node<struct std::pair<unsigned long const,class XPerfAddIn::CWorkOnBehalfInfoSource::WorkOnBehalfDataOnTimeline>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<unsigned long const,class XPerfAddIn::CWorkOnBehalfInfoSource::WorkOnBehalfDataOnTimeline>,class std::allocator<struct std::pair<unsigned long const,class XPerfAddIn::CWorkOnBehalfInfoSource::WorkOnBehalfDataOnTimeline> > >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@U?$pair@$$CBKVWorkOnBehalfDataOnTimeline@CWorkOnBehalfInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CBKVWorkOnBehalfDataOnTimeline@CWorkOnBehalfInfoSource@XPerfAddIn@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBKVWorkOnBehalfDataOnTimeline@CWorkOnBehalfInfoSource@XPerfAddIn@@@std@@PEAX@2@XZ
0x180004560: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CReadyThreadInfoSource>::Release`adjustor{8}' (void) __ptr64" ?Release@?$CComObject@VCReadyThreadInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x1800051E0: "public: virtual int __cdecl XPerfAddIn::CIsBootTraceInfoSource::IsBootTrace(void)const __ptr64" ?IsBootTrace@CIsBootTraceInfoSource@XPerfAddIn@@UEBAHXZ
0x1800F61E8: "__cdecl _imp_RegOpenKeyExW" __imp_RegOpenKeyExW
0x1800EC2F0: ?_entries@?1??_GetEntries@CMiniFilterDelayInfoSource@XPerfAddIn@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180057BC0: "public: virtual long __cdecl XPerfAddIn::CProcessInfoSource::QueryElfImageId(class XPerfCore::strided_adapter<struct XPerfAddIn::IProcessInfoSource::ElfImageId const> * __ptr64)const __ptr64" ?QueryElfImageId@CProcessInfoSource@XPerfAddIn@@UEBAJPEAV?$strided_adapter@$$CBUElfImageId@IProcessInfoSource@XPerfAddIn@@@XPerfCore@@@Z
0x180101C08: "Process: WakeEventExecution" ??_C@_1DI@KGLMJDMO@?$AAP?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AA?3?$AA?5?$AAW?$AAa?$AAk?$AAe?$AAE?$AAv?$AAe?$AAn?$AAt?$AAE?$AAx?$AAe?$AAc?$AAu?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x180140D28: g_header_init_WilInitialize_ResultMacros_DesktopOrSystem_SuppressPrivateApiUse
0x180105F60: "Power: Idle Processor Selection" ??_C@_1EA@LOJPJOBF@?$AAP?$AAo?$AAw?$AAe?$AAr?$AA?3?$AA?5?$AAI?$AAd?$AAl?$AAe?$AA?5?$AAP?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AAo?$AAr?$AA?5?$AAS?$AAe?$AAl?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct std::pair<unsigned long const,class std::map<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> > > > > >,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct std::pair<unsigned long const,class std::map<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> > > > > >,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@U?$pair@$$CBKV?$map@_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@U?$less@_K@2@V?$allocator@U?$pair@$$CB_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@@std@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@U?$pair@$$CBKV?$map@_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@U?$less@_K@2@V?$allocator@U?$pair@$$CB_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@@std@@PEAX@2@_K@Z
0x1800FC040: "__cdecl GUID_5a8ac9c3_ddd1_44d5_acfe_10a5dcf69a75" _GUID_5a8ac9c3_ddd1_44d5_acfe_10a5dcf69a75
0x1800274F0: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned long const,struct XPerfAddIn::IDriverDelayInfoSource::DriverDelayData * __ptr64> > > > __cdecl std::_Tree<class std::_Tmap_traits<unsigned long,struct XPerfAddIn::IDriverDelayInfoSource::DriverDelayData * __ptr64,struct std::less<unsigned long>,class std::allocator<struct std::pair<unsigned long const,struct XPerfAddIn::IDriverDelayInfoSource::DriverDelayData * __ptr64> >,0> >::_Insert_hint<struct std::pair<unsigned long const,struct XPerfAddIn::IDriverDelayInfoSource::DriverDelayData * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned long const,struct XPerfAddIn::IDriverDelayInfoSource::DriverDelayData * __ptr64>,void * __ptr64> * __ptr64>(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned long const,struct XPerfAddIn::IDriverDelayInfoSource::DriverDelayData * __ptr64> > > >,struct std::pair<unsigned long const,struct XPerfAddIn::IDriverDelayInfoSource::DriverDelayData * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned long const,struct XPerfAddIn::IDriverDelayInfoSource::DriverDelayData * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_hint@AEAU?$pair@$$CBKPEAUDriverDelayData@IDriverDelayInfoSource@XPerfAddIn@@@std@@PEAU?$_Tree_node@U?$pair@$$CBKPEAUDriverDelayData@IDriverDelayInfoSource@XPerfAddIn@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@KPEAUDriverDelayData@IDriverDelayInfoSource@XPerfAddIn@@U?$less@K@std@@V?$allocator@U?$pair@$$CBKPEAUDriverDelayData@IDriverDelayInfoSource@XPerfAddIn@@@std@@@5@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBKPEAUDriverDelayData@IDriverDelayInfoSource@XPerfAddIn@@@std@@@std@@@std@@@1@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBKPEAUDriverDelayData@IDriverDelayInfoSource@XPerfAddIn@@@std@@@std@@@std@@@1@AEAU?$pair@$$CBKPEAUDriverDelayData@IDriverDelayInfoSource@XPerfAddIn@@@1@PEAU?$_Tree_node@U?$pair@$$CBKPEAUDriverDelayData@IDriverDelayInfoSource@XPerfAddIn@@@std@@PEAX@1@@Z
0x1800D3880: "public: virtual void * __ptr64 __cdecl ATL::CWin32Heap::`scalar deleting destructor'(unsigned int) __ptr64" ??_GCWin32Heap@ATL@@UEAAPEAXI@Z
0x180011618: "public: class std::_Vb_reference<struct std::_Wrap_alloc<class std::allocator<unsigned int> > > & __ptr64 __cdecl std::_Vb_reference<struct std::_Wrap_alloc<class std::allocator<unsigned int> > >::operator=(bool) __ptr64" ??4?$_Vb_reference@U?$_Wrap_alloc@V?$allocator@I@std@@@std@@@std@@QEAAAEAV01@_N@Z
0x1800FB138: "DEVICE_CONTROL" ??_C@_1BO@JGOKCJAG@?$AAD?$AAE?$AAV?$AAI?$AAC?$AAE?$AA_?$AAC?$AAO?$AAN?$AAT?$AAR?$AAO?$AAL?$AA?$AA@
0x180007070: "public: __cdecl std::vector<class std::_List_unchecked_const_iterator<class std::_List_val<struct std::_List_simple_types<unsigned short const * __ptr64> >,struct std::_Iterator_base0>,struct std::_Wrap_alloc<class std::allocator<class std::_List_unchecked_const_iterator<class std::_List_val<struct std::_List_simple_types<unsigned short const * __ptr64> >,struct std::_Iterator_base0> > > >::~vector<class std::_List_unchecked_const_iterator<class std::_List_val<struct std::_List_simple_types<unsigned short const * __ptr64> >,struct std::_Iterator_base0>,struct std::_Wrap_alloc<class std::allocator<class std::_List_unchecked_const_iterator<class std::_List_val<struct std::_List_simple_types<unsigned short const * __ptr64> >,struct std::_Iterator_base0> > > >(void) __ptr64" ??1?$vector@V?$_List_unchecked_const_iterator@V?$_List_val@U?$_List_simple_types@PEBG@std@@@std@@U_Iterator_base0@2@@std@@U?$_Wrap_alloc@V?$allocator@V?$_List_unchecked_const_iterator@V?$_List_val@U?$_List_simple_types@PEBG@std@@@std@@U_Iterator_base0@2@@std@@@std@@@2@@std@@QEAA@XZ
0x180106168: "Modbound: Int 0x2E" ??_C@_1CG@MOOONLKB@?$AAM?$AAo?$AAd?$AAb?$AAo?$AAu?$AAn?$AAd?$AA?3?$AA?5?$AAI?$AAn?$AAt?$AA?5?$AA0?$AAx?$AA2?$AAE?$AA?$AA@
0x1801415C4: "__cdecl _@@_PchSym_@00@KxulyqvxgPillgKxuyzhvUkviuUckviuUhbnylohUhbnylohvzixsUhixUoryUlyquivUznwGEUhbnylohvzixsxlivOlyq@SymbolSearch" __@@_PchSym_@00@KxulyqvxgPillgKxuyzhvUkviuUckviuUhbnylohUhbnylohvzixsUhixUoryUlyquivUznwGEUhbnylohvzixsxlivOlyq@SymbolSearch
0x180018E00: "protected: void __cdecl std::vector<struct XPerfAddIn::ISysConfigInfoSource::IDEChannelInfo,class std::allocator<struct XPerfAddIn::ISysConfigInfoSource::IDEChannelInfo> >::_Reserve(unsigned __int64) __ptr64" ?_Reserve@?$vector@UIDEChannelInfo@ISysConfigInfoSource@XPerfAddIn@@V?$allocator@UIDEChannelInfo@ISysConfigInfoSource@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x1800FA208: IORateProviderGuid
0x180091A50: "public: virtual char const * __ptr64 __cdecl wil::ResultException::what(void)const __ptr64" ?what@ResultException@wil@@UEBAPEBDXZ
0x180003D04: "protected: void __cdecl std::_Tree<class std::_Tset_traits<struct XPerfAddIn::IStackAnalysis::CVirtualHit const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CVirtualHit const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CVirtualHit const * __ptr64>,0> >::_Erase(struct std::_Tree_node<struct XPerfAddIn::IStackAnalysis::CVirtualHit const * __ptr64,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tset_traits@PEBUCVirtualHit@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCVirtualHit@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCVirtualHit@IStackAnalysis@XPerfAddIn@@@5@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@PEBUCVirtualHit@IStackAnalysis@XPerfAddIn@@PEAX@2@@Z
0x1800F92D8: CLSID_StdGlobalInterfaceTable
0x180078820: "public: __cdecl XPerfAddIn::CService::~CService(void) __ptr64" ??1CService@XPerfAddIn@@QEAA@XZ
0x1800ED520: "const ATL::CComObject<class XPerfAddIn::CPIdleStateInfoSource>::`vftable'{for `XPerfAddIn::IPIdleStateInfoSource'}" ??_7?$CComObject@VCPIdleStateInfoSource@XPerfAddIn@@@ATL@@6BIPIdleStateInfoSource@XPerfAddIn@@@
0x180104318: "Registry: Rollback" ??_C@_1CG@HAGKOMLL@?$AAR?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAy?$AA?3?$AA?5?$AAR?$AAo?$AAl?$AAl?$AAb?$AAa?$AAc?$AAk?$AA?$AA@
0x1800976E0: "public: virtual long __cdecl XPerfAddIn::CSymbolInfoSource::QuerySymbolEx(struct XPerfAddIn::ISymbolInfoSource::SymbolData & __ptr64,struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64,unsigned __int64) __ptr64" ?QuerySymbolEx@CSymbolInfoSource@XPerfAddIn@@UEAAJAEAUSymbolData@ISymbolInfoSource@2@PEBUImageData@IProcessInfoSource@2@_K@Z
0x18013CB28: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CSessionServiceRoot<class XPerfAddIn::CGenericInfoSource,class ATL::CComSingleThreadModel>,class XPerfCore::CEventSinkRoot<class XPerfAddIn::CGenericInfoSource,class ATL::CComSingleThreadModel> >::data" ?data@?$_CComChainData@V?$CSessionServiceRoot@VCGenericInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@V?$CEventSinkRoot@VCGenericInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@2@@ATL@@2U_ATL_CHAINDATA@2@A
0x180004560: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CClassPnPInfoSource>::Release`adjustor{8}' (void) __ptr64" ?Release@?$CComObject@VCClassPnPInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x18000AF60: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct _GUID const,unsigned __int64> > > > __cdecl std::_Tree<class std::_Tmap_traits<struct _GUID,unsigned __int64,struct Performance::lessGuid,class std::allocator<struct std::pair<struct _GUID const,unsigned __int64> >,0> >::_Insert_at<struct std::pair<struct _GUID const,unsigned __int64> & __ptr64,struct std::_Tree_node<struct std::pair<struct _GUID const,unsigned __int64>,void * __ptr64> * __ptr64>(bool,struct std::_Tree_node<struct std::pair<struct _GUID const,unsigned __int64>,void * __ptr64> * __ptr64,struct std::pair<struct _GUID const,unsigned __int64> & __ptr64,struct std::_Tree_node<struct std::pair<struct _GUID const,unsigned __int64>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_at@AEAU?$pair@$$CBU_GUID@@_K@std@@PEAU?$_Tree_node@U?$pair@$$CBU_GUID@@_K@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@U_GUID@@_KUlessGuid@Performance@@V?$allocator@U?$pair@$$CBU_GUID@@_K@std@@@std@@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBU_GUID@@_K@std@@@std@@@std@@@1@_NPEAU?$_Tree_node@U?$pair@$$CBU_GUID@@_K@std@@PEAX@1@AEAU?$pair@$$CBU_GUID@@_K@1@1@Z
0x1800EBD50: ?_entries@?1??_GetEntries@?$CEventSinkRoot@VCMarksInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x1800FE690: "Printer" ??_C@_1BA@BLNMAAOI@?$AAP?$AAr?$AAi?$AAn?$AAt?$AAe?$AAr?$AA?$AA@
0x180109E78: "WM_MBUTTONUP" ??_C@_1BK@OELNNMO@?$AAW?$AAM?$AA_?$AAM?$AAB?$AAU?$AAT?$AAT?$AAO?$AAN?$AAU?$AAP?$AA?$AA@
0x18013F9E0: "unsigned short const * __ptr64 * `public: virtual unsigned short const * __ptr64 __cdecl XPerfAddIn::CFileIOStringService::QueryString(enum XPerfAddIn::IFileIOStringService::StringSet,unsigned long)const __ptr64'::`2'::Flags" ?Flags@?1??QueryString@CFileIOStringService@XPerfAddIn@@UEBAPEBGW4StringSet@IFileIOStringService@3@K@Z@4PAPEBGA
0x180092880: "struct wil::details_abi::ThreadLocalData * __ptr64 __cdecl wil::details_abi::GetThreadLocalDataCache(bool)" ?GetThreadLocalDataCache@details_abi@wil@@YAPEAUThreadLocalData@12@_N@Z
0x1800D9024: "__cdecl _security_init_cookie" __security_init_cookie
0x1800AF020: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CVolumeMappingInfoSource>::QueryInterface`adjustor{40}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCVolumeMappingInfoSource@XPerfAddIn@@@ATL@@WCI@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800F13B0: ?_Map@?1??_Etw_EventSink_GetMap@CClockInterruptInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z@4QBU45@B
0x1800AEC28: "protected: void __cdecl std::vector<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const,class std::allocator<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V?$allocator@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@2@@std@@IEAAX_K@Z
0x180076E80: "public: unsigned __int64 __cdecl std::_Tree<class std::_Tmap_traits<struct _GUID,struct XPerfAddIn::CChunkedEventsConsumer::CChunk * __ptr64,struct Performance::lessGuid,class std::allocator<struct std::pair<struct _GUID const,struct XPerfAddIn::CChunkedEventsConsumer::CChunk * __ptr64> >,0> >::count(struct _GUID const & __ptr64)const __ptr64" ?count@?$_Tree@V?$_Tmap_traits@U_GUID@@PEAUCChunk@CChunkedEventsConsumer@XPerfAddIn@@UlessGuid@Performance@@V?$allocator@U?$pair@$$CBU_GUID@@PEAUCChunk@CChunkedEventsConsumer@XPerfAddIn@@@std@@@std@@$0A@@std@@@std@@QEBA_KAEBU_GUID@@@Z
0x1800EE358: "const XPerfAddIn::CServicesInfoSource::`vftable'{for `XPerfAddIn::IServicesInfoSource2'}" ??_7CServicesInfoSource@XPerfAddIn@@6BIServicesInfoSource2@1@@
0x1800ED3B0: ?_entries@?1??_GetEntries@?$CEventSinkRoot@VCPIdleStateCountsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x1800ACB10: "public: static long __cdecl ATL::CComCreator2<class ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CTraceStats> >,class ATL::CComFailCreator<-2147221232> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator2@V?$CComCreator@V?$CComObject@VCTraceStats@XPerfAddIn@@@ATL@@@ATL@@V?$CComFailCreator@$0?HPPLPOPA@@2@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x18000F640: "public: static unsigned short const * __ptr64 __cdecl XPerfAddIn::CCurrentThreadCtxInfoSource::GetObjectDescription(void)" ?GetObjectDescription@CCurrentThreadCtxInfoSource@XPerfAddIn@@SAPEBGXZ
0x1800D38D0: "public: struct HINSTANCE__ * __ptr64 __cdecl ATL::CAtlBaseModule::GetHInstanceAt(int) __ptr64" ?GetHInstanceAt@CAtlBaseModule@ATL@@QEAAPEAUHINSTANCE__@@H@Z
0x18000D020: "public: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CDiskIOInitData3> > > > __cdecl std::_Tree<class std::_Tmap_traits<unsigned __int64,struct XPerfAddIn::CDiskIOInitData3,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CDiskIOInitData3> >,0> >::erase(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CDiskIOInitData3> > > >) __ptr64" ?erase@?$_Tree@V?$_Tmap_traits@_KUCDiskIOInitData3@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_KUCDiskIOInitData3@XPerfAddIn@@@std@@@4@$0A@@std@@@std@@QEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CB_KUCDiskIOInitData3@XPerfAddIn@@@std@@@std@@@std@@@2@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CB_KUCDiskIOInitData3@XPerfAddIn@@@std@@@std@@@std@@@2@@Z
0x180040B68: "public: __cdecl XPerfAddIn::CMarksInfoSource::~CMarksInfoSource(void) __ptr64" ??1CMarksInfoSource@XPerfAddIn@@QEAA@XZ
0x180107B08: "write_through" ??_C@_1BM@MGOJEFBM@?$AAw?$AAr?$AAi?$AAt?$AAe?$AA_?$AAt?$AAh?$AAr?$AAo?$AAu?$AAg?$AAh?$AA?$AA@
0x18009A23C: "public: bool __cdecl ATL::CAutoVectorPtr<struct Microsoft::Perf::Symbols::Engine::ISymbolCacheFile::TmfInfo>::Allocate(unsigned __int64) __ptr64" ?Allocate@?$CAutoVectorPtr@UTmfInfo@ISymbolCacheFile@Engine@Symbols@Perf@Microsoft@@@ATL@@QEAA_N_K@Z
0x1800074D0: "public: static unsigned short const * __ptr64 __cdecl XPerfAddIn::CCSwitchCountsInfoSource::GetObjectDescription(void)" ?GetObjectDescription@CCSwitchCountsInfoSource@XPerfAddIn@@SAPEBGXZ
0x180004580: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CVolumeMappingInfoSource>::AddRef`adjustor{32}' (void) __ptr64" ?AddRef@?$CComObject@VCVolumeMappingInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x180141568: "void (__cdecl* __ptr64 wil::details::g_pfnRaiseFailFastException)(struct _EXCEPTION_RECORD * __ptr64,struct _CONTEXT * __ptr64,unsigned long)" ?g_pfnRaiseFailFastException@details@wil@@3P6AXPEAU_EXCEPTION_RECORD@@PEAU_CONTEXT@@K@ZEA
0x1800039A0: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CGenericStorageInfoSource>::Release(void) __ptr64" ?Release@?$CComObject@VCGenericStorageInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x180140880: ?pMap@?1??GetCategoryMap@CStackKeyInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4QBU45@B
0x18000AF60: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::CCSwitchPairOpt> > > > __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64,struct XPerfAddIn::CCSwitchPairOpt,struct std::less<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::CCSwitchPairOpt> >,0> >::_Insert_at<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::CCSwitchPairOpt> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::CCSwitchPairOpt>,void * __ptr64> * __ptr64>(bool,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::CCSwitchPairOpt>,void * __ptr64> * __ptr64,struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::CCSwitchPairOpt> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::CCSwitchPairOpt>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_at@AEAU?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@UCCSwitchPairOpt@3@@std@@PEAU?$_Tree_node@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@UCCSwitchPairOpt@3@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@PEBUThreadData@IProcessInfoSource@XPerfAddIn@@UCCSwitchPairOpt@3@U?$less@PEBUThreadData@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@UCCSwitchPairOpt@3@@std@@@6@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@UCCSwitchPairOpt@3@@std@@@std@@@std@@@1@_NPEAU?$_Tree_node@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@UCCSwitchPairOpt@3@@std@@PEAX@1@AEAU?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@UCCSwitchPairOpt@3@@1@1@Z
0x1800D8050: "public: __cdecl std::bad_function_call::bad_function_call(class std::bad_function_call const & __ptr64) __ptr64" ??0bad_function_call@std@@QEAA@AEBV01@@Z
0x180002C00: "public: __cdecl XPerfAddIn::CGenericStorageCountsInfoSource::~CGenericStorageCountsInfoSource(void) __ptr64" ??1CGenericStorageCountsInfoSource@XPerfAddIn@@QEAA@XZ
0x18013FD40: "unsigned short const * __ptr64 * `public: virtual unsigned short const * __ptr64 __cdecl XPerfAddIn::CFileIOStringService::QueryString(enum XPerfAddIn::IFileIOStringService::StringSet,unsigned long)const __ptr64'::`2'::Sharing" ?Sharing@?1??QueryString@CFileIOStringService@XPerfAddIn@@UEBAPEBGW4StringSet@IFileIOStringService@3@K@Z@4PAPEBGA
0x1800AD704: "public: struct std::_Tree_node<struct std::pair<struct _GUID const,class std::set<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CClassicEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats> > >,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<struct _GUID const,class std::set<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CClassicEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats> > >,class std::allocator<struct std::pair<struct _GUID const,class std::set<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CClassicEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats> > > > >::_Buynode<struct std::pair<struct _GUID,class std::set<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CClassicEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats> > > >(struct std::pair<struct _GUID,class std::set<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CClassicEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::ClassicEventStats> > > &&) __ptr64" ??$_Buynode@U?$pair@U_GUID@@V?$set@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCClassicEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@std@@@std@@@std@@@?$_Tree_buy@U?$pair@$$CBU_GUID@@V?$set@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCClassicEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@std@@@std@@@std@@V?$allocator@U?$pair@$$CBU_GUID@@V?$set@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCClassicEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBU_GUID@@V?$set@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCClassicEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@std@@@std@@@std@@PEAX@1@$$QEAU?$pair@U_GUID@@V?$set@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCClassicEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UClassicEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@std@@@std@@@1@@Z
0x18008FCB0: "public: __cdecl Performance::CSharedReaderWriterAutoLock::CSharedReaderWriterAutoLock(class Performance::CReaderWriterLock & __ptr64,bool) __ptr64" ??0CSharedReaderWriterAutoLock@Performance@@QEAA@AEAVCReaderWriterLock@1@_N@Z
0x1800FE580: "Processor Idle Threshold Scaling" ??_C@_1EC@DOPGGHCF@?$AAP?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AAo?$AAr?$AA?5?$AAI?$AAd?$AAl?$AAe?$AA?5?$AAT?$AAh?$AAr?$AAe?$AAs?$AAh?$AAo?$AAl?$AAd?$AA?5?$AAS?$AAc?$AAa?$AAl?$AAi?$AAn?$AAg@
0x1800891DC: "public: __cdecl XPerfAddIn::StackAnalysis::registry<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64,struct XPerfAddIn::StackAnalysis::_impl::CVirtualImage::Value,struct std::less<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualImage::Value> > >::~registry<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64,struct XPerfAddIn::StackAnalysis::_impl::CVirtualImage::Value,struct std::less<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualImage::Value> > >(void) __ptr64" ??1?$registry@PEBUImageData@IProcessInfoSource@XPerfAddIn@@UValue@CVirtualImage@_impl@StackAnalysis@3@U?$less@PEBUImageData@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@UValue@CVirtualImage@_impl@StackAnalysis@3@@std@@@9@@StackAnalysis@XPerfAddIn@@QEAA@XZ
0x18009AB34: "public: __cdecl std::_Func_class<long,unsigned short const * __ptr64,struct std::_Nil,struct std::_Nil,struct std::_Nil,struct std::_Nil,struct std::_Nil,struct std::_Nil>::~_Func_class<long,unsigned short const * __ptr64,struct std::_Nil,struct std::_Nil,struct std::_Nil,struct std::_Nil,struct std::_Nil,struct std::_Nil>(void) __ptr64" ??1?$_Func_class@JPEBGU_Nil@std@@U12@U12@U12@U12@U12@@std@@QEAA@XZ
0x18014197C: ?$TSS0@?1??GetCategoryMap@CHandleInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4HA
0x1800EA830: "const ATL::CComContainedObject<class XPerfAddIn::CEventNameRegistry>::`vftable'{for `XPerfCore::IEventNameRegistry'}" ??_7?$CComContainedObject@VCEventNameRegistry@XPerfAddIn@@@ATL@@6BIEventNameRegistry@XPerfCore@@@
0x1800A3698: "public: __cdecl XPerfAddIn::COwnerVectorImpl<class XPerfAddIn::CNICConfig,struct XPerfAddIn::ISysConfigInfoSource::NICAdapter>::~COwnerVectorImpl<class XPerfAddIn::CNICConfig,struct XPerfAddIn::ISysConfigInfoSource::NICAdapter>(void) __ptr64" ??1?$COwnerVectorImpl@VCNICConfig@XPerfAddIn@@UNICAdapter@ISysConfigInfoSource@2@@XPerfAddIn@@QEAA@XZ
0x18010B1E0: "HintOperator" ??_C@_1BK@DPLOJHGD@?$AAH?$AAi?$AAn?$AAt?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAo?$AAr?$AA?$AA@
0x1800041A4: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,unsigned __int64> > > > __cdecl std::_Tree<class std::_Tmap_traits<unsigned __int64,unsigned __int64,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,unsigned __int64> >,0> >::_Insert_at<struct std::pair<unsigned __int64 const,unsigned __int64> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned __int64 const,unsigned __int64>,void * __ptr64> * __ptr64>(bool,struct std::_Tree_node<struct std::pair<unsigned __int64 const,unsigned __int64>,void * __ptr64> * __ptr64,struct std::pair<unsigned __int64 const,unsigned __int64> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned __int64 const,unsigned __int64>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_at@AEAU?$pair@$$CB_K_K@std@@PEAU?$_Tree_node@U?$pair@$$CB_K_K@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@_K_KU?$less@_K@std@@V?$allocator@U?$pair@$$CB_K_K@std@@@2@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CB_K_K@std@@@std@@@std@@@1@_NPEAU?$_Tree_node@U?$pair@$$CB_K_K@std@@PEAX@1@AEAU?$pair@$$CB_K_K@1@1@Z
0x180003EAC: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,class XPerfAddIn::CReadyThreadForwardLink * __ptr64> > > > __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64,class XPerfAddIn::CReadyThreadForwardLink * __ptr64,struct std::less<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,class XPerfAddIn::CReadyThreadForwardLink * __ptr64> >,0> >::_Insert_hint<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,class XPerfAddIn::CReadyThreadForwardLink * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,class XPerfAddIn::CReadyThreadForwardLink * __ptr64>,void * __ptr64> * __ptr64>(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,class XPerfAddIn::CReadyThreadForwardLink * __ptr64> > > >,struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,class XPerfAddIn::CReadyThreadForwardLink * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,class XPerfAddIn::CReadyThreadForwardLink * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_hint@AEAU?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@PEAVCReadyThreadForwardLink@3@@std@@PEAU?$_Tree_node@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@PEAVCReadyThreadForwardLink@3@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@PEBUThreadData@IProcessInfoSource@XPerfAddIn@@PEAVCReadyThreadForwardLink@3@U?$less@PEBUThreadData@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@PEAVCReadyThreadForwardLink@3@@std@@@6@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@PEAVCReadyThreadForwardLink@3@@std@@@std@@@std@@@1@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@PEAVCReadyThreadForwardLink@3@@std@@@std@@@std@@@1@AEAU?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@PEAVCReadyThreadForwardLink@3@@1@PEAU?$_Tree_node@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@PEAVCReadyThreadForwardLink@3@@std@@PEAX@1@@Z
0x1801012A0: "FileIo: DirEnum" ??_C@_1CA@NFNMJLNM@?$AAF?$AAi?$AAl?$AAe?$AAI?$AAo?$AA?3?$AA?5?$AAD?$AAi?$AAr?$AAE?$AAn?$AAu?$AAm?$AA?$AA@
0x180089718: "public: __cdecl std::set<struct XPerfAddIn::IStackAnalysis::CSymbolImage const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CSymbolImage const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CSymbolImage const * __ptr64> >::set<struct XPerfAddIn::IStackAnalysis::CSymbolImage const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CSymbolImage const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CSymbolImage const * __ptr64> >(void) __ptr64" ??0?$set@PEBUCSymbolImage@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCSymbolImage@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCSymbolImage@IStackAnalysis@XPerfAddIn@@@5@@std@@QEAA@XZ
0x180004150: "public: struct std::_Tree_node<struct std::pair<unsigned __int64 const,class XPerfAddIn::CAppData * __ptr64>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<unsigned __int64 const,class XPerfAddIn::CAppData * __ptr64>,class std::allocator<struct std::pair<unsigned __int64 const,class XPerfAddIn::CAppData * __ptr64> > >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@U?$pair@$$CB_KPEAVCAppData@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CB_KPEAVCAppData@XPerfAddIn@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CB_KPEAVCAppData@XPerfAddIn@@@std@@PEAX@2@XZ
0x180005550: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CIsBootTraceInfoSource>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCIsBootTraceInfoSource@XPerfAddIn@@@ATL@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x1800FE788: "Scsi" ??_C@_19NLKKMKHM@?$AAS?$AAc?$AAs?$AAi?$AA?$AA@
0x180074BD0: "public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CSchedulerAnalysisInfoSource>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCSchedulerAnalysisInfoSource@XPerfAddIn@@@ATL@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x18013E5C8: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CSessionServiceRoot<class XPerfAddIn::CWaitAnalysisInfoSource,class ATL::CComMultiThreadModel>,class XPerfAddIn::CWaitAnalysisInfoSource>::data" ?data@?$_CComChainData@V?$CSessionServiceRoot@VCWaitAnalysisInfoSource@XPerfAddIn@@VCComMultiThreadModel@ATL@@@XPerfCore@@VCWaitAnalysisInfoSource@XPerfAddIn@@@ATL@@2U_ATL_CHAINDATA@2@A
0x180107380: "TXFS_SHUTDOWN_RM" ??_C@_1CC@IAIELCJN@?$AAT?$AAX?$AAF?$AAS?$AA_?$AAS?$AAH?$AAU?$AAT?$AAD?$AAO?$AAW?$AAN?$AA_?$AAR?$AAM?$AA?$AA@
0x1800209C0: "public: struct std::_Tree_node<struct XPerfAddIn::IStackAnalysis::CSymbolHit const * __ptr64,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct XPerfAddIn::IStackAnalysis::CSymbolHit const * __ptr64,class std::allocator<struct XPerfAddIn::IStackAnalysis::CSymbolHit const * __ptr64> >::_Buynode<struct XPerfAddIn::IStackAnalysis::CSymbolHit const * __ptr64 const & __ptr64>(struct XPerfAddIn::IStackAnalysis::CSymbolHit const * __ptr64 const & __ptr64) __ptr64" ??$_Buynode@AEBQEBUCSymbolHit@IStackAnalysis@XPerfAddIn@@@?$_Tree_buy@PEBUCSymbolHit@IStackAnalysis@XPerfAddIn@@V?$allocator@PEBUCSymbolHit@IStackAnalysis@XPerfAddIn@@@std@@@std@@QEAAPEAU?$_Tree_node@PEBUCSymbolHit@IStackAnalysis@XPerfAddIn@@PEAX@1@AEBQEBUCSymbolHit@IStackAnalysis@XPerfAddIn@@@Z
0x1800FE680: "%02x-" ??_C@_1M@BOIKLLAP@?$AA?$CF?$AA0?$AA2?$AAx?$AA?9?$AA?$AA@
0x18013D2D0: "struct ATL::_ATL_OBJMAP_ENTRY30 XPerfAddIn::__objMap_CSampledProfileInfoSource" ?__objMap_CSampledProfileInfoSource@XPerfAddIn@@3U_ATL_OBJMAP_ENTRY30@ATL@@A
0x180102C60: "Tcp: Arp Copy" ??_C@_1BM@CDNCBIEG@?$AAT?$AAc?$AAp?$AA?3?$AA?5?$AAA?$AAr?$AAp?$AA?5?$AAC?$AAo?$AAp?$AAy?$AA?$AA@
0x180002C60: "public: __cdecl std::set<struct XPerfAddIn::IWorkItemInfoSource::CWorkItemData const * __ptr64,struct std::less<struct XPerfAddIn::IWorkItemInfoSource::CWorkItemData const * __ptr64>,class std::allocator<struct XPerfAddIn::IWorkItemInfoSource::CWorkItemData const * __ptr64> >::~set<struct XPerfAddIn::IWorkItemInfoSource::CWorkItemData const * __ptr64,struct std::less<struct XPerfAddIn::IWorkItemInfoSource::CWorkItemData const * __ptr64>,class std::allocator<struct XPerfAddIn::IWorkItemInfoSource::CWorkItemData const * __ptr64> >(void) __ptr64" ??1?$set@PEBUCWorkItemData@IWorkItemInfoSource@XPerfAddIn@@U?$less@PEBUCWorkItemData@IWorkItemInfoSource@XPerfAddIn@@@std@@V?$allocator@PEBUCWorkItemData@IWorkItemInfoSource@XPerfAddIn@@@5@@std@@QEAA@XZ
0x18001C32C: "private: bool __cdecl ATL::CAtlArray<struct Performance::TdhTools::CTdhEventVisitorImpl<class Performance::TdhTools::CTdhPropertyBagRenderer<class Performance::Interner::CStringInternerT<class stdext::hash_compare<unsigned short const * __ptr64,struct Performance::Interner::impl::lessLPCWSTR>,class ATL::CComFakeCriticalSection>,class std::map<unsigned short const * __ptr64,unsigned short const * __ptr64,struct std::less<unsigned short const * __ptr64>,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,unsigned short const * __ptr64> > > > >::CPayloadPosition,class ATL::CElementTraits<struct Performance::TdhTools::CTdhEventVisitorImpl<class Performance::TdhTools::CTdhPropertyBagRenderer<class Performance::Interner::CStringInternerT<class stdext::hash_compare<unsigned short const * __ptr64,struct Performance::Interner::impl::lessLPCWSTR>,class ATL::CComFakeCriticalSection>,class std::map<unsigned short const * __ptr64,unsigned short const * __ptr64,struct std::less<unsigned short const * __ptr64>,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,unsigned short const * __ptr64> > > > >::CPayloadPosition> >::GrowBuffer(unsigned __int64) __ptr64" ?GrowBuffer@?$CAtlArray@UCPayloadPosition@?$CTdhEventVisitorImpl@V?$CTdhPropertyBagRenderer@V?$CStringInternerT@V?$hash_compare@PEBGUlessLPCWSTR@impl@Interner@Performance@@@stdext@@VCComFakeCriticalSection@ATL@@@Interner@Performance@@V?$map@PEBGPEBGU?$less@PEBG@std@@V?$allocator@U?$pair@QEBGPEBG@std@@@2@@std@@@TdhTools@Performance@@@TdhTools@Performance@@V?$CElementTraits@UCPayloadPosition@?$CTdhEventVisitorImpl@V?$CTdhPropertyBagRenderer@V?$CStringInternerT@V?$hash_compare@PEBGUlessLPCWSTR@impl@Interner@Performance@@@stdext@@VCComFakeCriticalSection@ATL@@@Interner@Performance@@V?$map@PEBGPEBGU?$less@PEBG@std@@V?$allocator@U?$pair@QEBGPEBG@std@@@2@@std@@@TdhTools@Performance@@@TdhTools@Performance@@@ATL@@@ATL@@AEAA_N_K@Z
0x180004434: "protected: struct std::pair<class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::CSymbolImageData * __ptr64 const,struct Microsoft::Perf::Symbols::Engine::ISymbolCacheFile::TmfInfo * __ptr64> > > >,bool> __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::CSymbolImageData * __ptr64,struct Microsoft::Perf::Symbols::Engine::ISymbolCacheFile::TmfInfo * __ptr64,struct std::less<struct XPerfAddIn::CSymbolImageData * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::CSymbolImageData * __ptr64 const,struct Microsoft::Perf::Symbols::Engine::ISymbolCacheFile::TmfInfo * __ptr64> >,0> >::_Insert_nohint<struct std::pair<struct XPerfAddIn::CSymbolImageData * __ptr64 const,struct Microsoft::Perf::Symbols::Engine::ISymbolCacheFile::TmfInfo * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CSymbolImageData * __ptr64 const,struct Microsoft::Perf::Symbols::Engine::ISymbolCacheFile::TmfInfo * __ptr64>,void * __ptr64> * __ptr64>(bool,struct std::pair<struct XPerfAddIn::CSymbolImageData * __ptr64 const,struct Microsoft::Perf::Symbols::Engine::ISymbolCacheFile::TmfInfo * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CSymbolImageData * __ptr64 const,struct Microsoft::Perf::Symbols::Engine::ISymbolCacheFile::TmfInfo * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_nohint@AEAU?$pair@QEAUCSymbolImageData@XPerfAddIn@@PEAUTmfInfo@ISymbolCacheFile@Engine@Symbols@Perf@Microsoft@@@std@@PEAU?$_Tree_node@U?$pair@QEAUCSymbolImageData@XPerfAddIn@@PEAUTmfInfo@ISymbolCacheFile@Engine@Symbols@Perf@Microsoft@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@PEAUCSymbolImageData@XPerfAddIn@@PEAUTmfInfo@ISymbolCacheFile@Engine@Symbols@Perf@Microsoft@@U?$less@PEAUCSymbolImageData@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEAUCSymbolImageData@XPerfAddIn@@PEAUTmfInfo@ISymbolCacheFile@Engine@Symbols@Perf@Microsoft@@@std@@@std@@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEAUCSymbolImageData@XPerfAddIn@@PEAUTmfInfo@ISymbolCacheFile@Engine@Symbols@Perf@Microsoft@@@std@@@std@@@std@@@std@@_N@1@_NAEAU?$pair@QEAUCSymbolImageData@XPerfAddIn@@PEAUTmfInfo@ISymbolCacheFile@Engine@Symbols@Perf@Microsoft@@@1@PEAU?$_Tree_node@U?$pair@QEAUCSymbolImageData@XPerfAddIn@@PEAUTmfInfo@ISymbolCacheFile@Engine@Symbols@Perf@Microsoft@@@std@@PEAX@1@@Z
0x180007070: "public: __cdecl std::vector<unsigned __int64,class std::allocator<unsigned __int64> >::~vector<unsigned __int64,class std::allocator<unsigned __int64> >(void) __ptr64" ??1?$vector@_KV?$allocator@_K@std@@@std@@QEAA@XZ
0x1800982A0: "public: virtual long __cdecl XPerfAddIn::CSymbolInfoSource::QueryWppImageData(struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64 * __ptr64 const,unsigned __int64 & __ptr64) __ptr64" ?QueryWppImageData@CSymbolInfoSource@XPerfAddIn@@UEAAJQEAPEBUSymbolImageData@ISymbolInfoSource@2@AEA_K@Z
0x1801052E0: "Pool: BigPoolSnap Start Rundown" ??_C@_1EA@FBCHDBCD@?$AAP?$AAo?$AAo?$AAl?$AA?3?$AA?5?$AAB?$AAi?$AAg?$AAP?$AAo?$AAo?$AAl?$AAS?$AAn?$AAa?$AAp?$AA?5?$AAS?$AAt?$AAa?$AAr?$AAt?$AA?5?$AAR?$AAu?$AAn?$AAd?$AAo?$AAw?$AAn?$AA?$AA@
0x180001A48: "public: void __cdecl std::_Tree_buy<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,class std::map<unsigned __int64,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const> > > >,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,class std::map<unsigned __int64,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const> > > > > >::_Freenode0(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,class std::map<unsigned __int64,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const> > > >,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@V?$map@_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@@std@@@5@@std@@@std@@V?$allocator@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@V?$map@_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@@std@@@5@@std@@@std@@@2@@std@@QEAAXPEAU?$_Tree_node@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@V?$map@_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@@std@@@5@@std@@@std@@PEAX@2@@Z
0x1800039A0: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CFileVersionInfoSource>::Release(void) __ptr64" ?Release@?$CComObject@VCFileVersionInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x1800EBB40: "const ATL::CComObject<class XPerfAddIn::CIpiCountsInfoSource>::`vftable'{for `XPerfAddIn::IIpiCountsInfoSource'}" ??_7?$CComObject@VCIpiCountsInfoSource@XPerfAddIn@@@ATL@@6BIIpiCountsInfoSource@XPerfAddIn@@@
0x180108820: "FileShortNameInformation" ??_C@_1DC@EDEKGGED@?$AAF?$AAi?$AAl?$AAe?$AAS?$AAh?$AAo?$AAr?$AAt?$AAN?$AAa?$AAm?$AAe?$AAI?$AAn?$AAf?$AAo?$AAr?$AAm?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x180103078: "Driver: Major Function Return" ??_C@_1DM@IMJNPFFM@?$AAD?$AAr?$AAi?$AAv?$AAe?$AAr?$AA?3?$AA?5?$AAM?$AAa?$AAj?$AAo?$AAr?$AA?5?$AAF?$AAu?$AAn?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?5?$AAR?$AAe?$AAt?$AAu?$AAr?$AAn?$AA?$AA@
0x18000AB5C: "public: struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct std::pair<unsigned int,struct XPerfAddIn::ISymbolInfoSource::SectionInfo * __ptr64> >,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct std::pair<unsigned int,struct XPerfAddIn::ISymbolInfoSource::SectionInfo * __ptr64> >,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct std::pair<unsigned int,struct XPerfAddIn::ISymbolInfoSource::SectionInfo * __ptr64> > > >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@U?$pair@IPEAUSectionInfo@ISymbolInfoSource@XPerfAddIn@@@std@@@std@@V?$allocator@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@U?$pair@IPEAUSectionInfo@ISymbolInfoSource@XPerfAddIn@@@std@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@U?$pair@IPEAUSectionInfo@ISymbolInfoSource@XPerfAddIn@@@std@@@std@@PEAX@2@XZ
0x1800B6870: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CWinSATInfoSource>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$CComObject@VCWinSATInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x180066274: "struct XPerfAddIn::Temporal * __ptr64 * __ptr64 __cdecl std::_Merge<struct XPerfAddIn::Temporal * __ptr64 * __ptr64,struct XPerfAddIn::Temporal * __ptr64 * __ptr64,struct XPerfAddIn::Temporal * __ptr64 * __ptr64,class XPerfAddIn::Timeline::TimeCmp>(struct XPerfAddIn::Temporal * __ptr64 * __ptr64,struct XPerfAddIn::Temporal * __ptr64 * __ptr64,struct XPerfAddIn::Temporal * __ptr64 * __ptr64,struct XPerfAddIn::Temporal * __ptr64 * __ptr64,struct XPerfAddIn::Temporal * __ptr64 * __ptr64,class XPerfAddIn::Timeline::TimeCmp)" ??$_Merge@PEAPEAUTemporal@XPerfAddIn@@PEAPEAU12@PEAPEAU12@VTimeCmp@Timeline@2@@std@@YAPEAPEAUTemporal@XPerfAddIn@@PEAPEAU12@0000VTimeCmp@Timeline@2@@Z
0x180004580: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CSymbolInfoSource>::AddRef`adjustor{32}' (void) __ptr64" ?AddRef@?$CComObject@VCSymbolInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x180012B40: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CCStateCountsInfoSource>::QueryInterface`adjustor{32}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCCStateCountsInfoSource@XPerfAddIn@@@ATL@@WCA@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800F01E0: "const ATL::CComObject<class XPerfAddIn::CWaitClassificationInfoSource>::`vftable'{for `XPerfCore::ISessionServiceInternal'}" ??_7?$CComObject@VCWaitClassificationInfoSource@XPerfAddIn@@@ATL@@6BISessionServiceInternal@XPerfCore@@@
0x18001C8B8: "public: long __cdecl XPerfAddIn::CDiskIOInfoSource::CPhysDisk::QueryUtilizationByType<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOUtilizationAccumulatorByPriority>(float * __ptr64 const,unsigned __int64 & __ptr64,class XPerfCore::TimeStampDelta const & __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64,int (__cdecl*)(struct XPerfAddIn::IDiskIOInfoSource::DiskIOData const & __ptr64,void * __ptr64),void * __ptr64)const __ptr64" ??$QueryUtilizationByType@UCDiskIOUtilizationAccumulatorByPriority@CDiskIOInfoSource@XPerfAddIn@@@CPhysDisk@CDiskIOInfoSource@XPerfAddIn@@QEBAJQEAMAEA_KAEBVTimeStampDelta@XPerfCore@@AEBVTimeStamp@4@3P6AHAEBUDiskIOData@IDiskIOInfoSource@2@PEAX@Z5@Z
0x180003D04: "protected: void __cdecl std::_Tree<class std::_Tset_traits<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64,struct XPerfAddIn::StackAnalysis::_impl::lessSymbolImageDataPtrByValue,class std::allocator<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64>,0> >::_Erase(struct std::_Tree_node<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tset_traits@PEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@UlessSymbolImageDataPtrByValue@_impl@StackAnalysis@3@V?$allocator@PEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@@std@@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@PEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@PEAX@2@@Z
0x180069698: "protected: void __cdecl std::vector<unsigned long,class std::allocator<unsigned long> >::_Reserve(unsigned __int64) __ptr64" ?_Reserve@?$vector@KV?$allocator@K@std@@@std@@IEAAX_K@Z
0x180107870: "archive" ??_C@_1BA@MLHHHFF@?$AAa?$AAr?$AAc?$AAh?$AAi?$AAv?$AAe?$AA?$AA@
0x1800B3C90: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CWaitAnalysisResults>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$CComObject@VCWaitAnalysisResults@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x180004580: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CSysConfigInfoSource>::AddRef`adjustor{32}' (void) __ptr64" ?AddRef@?$CComObject@VCSysConfigInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x1800FC000: "Relocations InfoSource" ??_C@_1CO@NPHDINBJ@?$AAR?$AAe?$AAl?$AAo?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?5?$AAI?$AAn?$AAf?$AAo?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AA?$AA@
0x180106B08: "FILESYSTEM_GET_STATISTICS" ??_C@_1DE@LPAPCPPJ@?$AAF?$AAI?$AAL?$AAE?$AAS?$AAY?$AAS?$AAT?$AAE?$AAM?$AA_?$AAG?$AAE?$AAT?$AA_?$AAS?$AAT?$AAA?$AAT?$AAI?$AAS?$AAT?$AAI?$AAC?$AAS?$AA?$AA@
0x18013C7C8: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CSessionServiceRoot<class XPerfAddIn::CDriverDelayInfoSource,class ATL::CComSingleThreadModel>,class XPerfCore::CEventSinkRoot<class XPerfAddIn::CDriverDelayInfoSource,class ATL::CComSingleThreadModel> >::data" ?data@?$_CComChainData@V?$CSessionServiceRoot@VCDriverDelayInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@V?$CEventSinkRoot@VCDriverDelayInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@2@@ATL@@2U_ATL_CHAINDATA@2@A
0x1800787D0: "public: __cdecl XPerfAddIn::CService::CService(void) __ptr64" ??0CService@XPerfAddIn@@QEAA@XZ
0x1800A5B00: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CSysConfigInfoSource>::QueryInterface`adjustor{40}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCSysConfigInfoSource@XPerfAddIn@@@ATL@@WCI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180016BB8: "public: __cdecl std::pair<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> > >::~pair<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> > >(void) __ptr64" ??1?$pair@_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@QEAA@XZ
0x180103858: "Section: SectionObject Create" ??_C@_1DM@KICBFBCL@?$AAS?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?3?$AA?5?$AAS?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAO?$AAb?$AAj?$AAe?$AAc?$AAt?$AA?5?$AAC?$AAr?$AAe?$AAa?$AAt?$AAe?$AA?$AA@
0x180101CD8: "Image" ??_C@_1M@ILBKDMH@?$AAI?$AAm?$AAa?$AAg?$AAe?$AA?$AA@
0x180005530: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CSymbolInfoSource>::AddRef`adjustor{40}' (void) __ptr64" ?AddRef@?$CComObject@VCSymbolInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x1800FC078: "deletekey" ??_C@_1BE@NHOCNBCH@?$AAd?$AAe?$AAl?$AAe?$AAt?$AAe?$AAk?$AAe?$AAy?$AA?$AA@
0x180003E70: "public: struct std::_Tree_node<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CWorkItemInfoSource::CWorkItemDataAdaptor * __ptr64>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CWorkItemInfoSource::CWorkItemDataAdaptor * __ptr64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CWorkItemInfoSource::CWorkItemDataAdaptor * __ptr64> > >::_Buynode<struct std::pair<unsigned __int64,struct XPerfAddIn::CWorkItemInfoSource::CWorkItemDataAdaptor * __ptr64> >(struct std::pair<unsigned __int64,struct XPerfAddIn::CWorkItemInfoSource::CWorkItemDataAdaptor * __ptr64> &&) __ptr64" ??$_Buynode@U?$pair@_KPEAUCWorkItemDataAdaptor@CWorkItemInfoSource@XPerfAddIn@@@std@@@?$_Tree_buy@U?$pair@$$CB_KPEAUCWorkItemDataAdaptor@CWorkItemInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CB_KPEAUCWorkItemDataAdaptor@CWorkItemInfoSource@XPerfAddIn@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CB_KPEAUCWorkItemDataAdaptor@CWorkItemInfoSource@XPerfAddIn@@@std@@PEAX@1@$$QEAU?$pair@_KPEAUCWorkItemDataAdaptor@CWorkItemInfoSource@XPerfAddIn@@@1@@Z
0x180003D04: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64,struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64,struct std::less<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64> >,0> >::_Erase(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tmap_traits@PEBUProcessData@IProcessInfoSource@XPerfAddIn@@PEAUCProcess@IStackAnalysis@3@U?$less@PEBUProcessData@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBUProcessData@IProcessInfoSource@XPerfAddIn@@PEAUCProcess@IStackAnalysis@3@@std@@@7@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@QEBUProcessData@IProcessInfoSource@XPerfAddIn@@PEAUCProcess@IStackAnalysis@3@@std@@PEAX@2@@Z
0x18000A410: "public: struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IStackAnalysis::CEvent const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > >,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct std::pair<struct XPerfAddIn::IStackAnalysis::CEvent const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > >,class std::allocator<struct std::pair<struct XPerfAddIn::IStackAnalysis::CEvent const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > > > > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@U?$pair@QEBUCEvent@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@std@@V?$allocator@U?$pair@QEBUCEvent@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@std@@@2@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@QEBUCEvent@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@std@@PEAX@2@XZ
0x18000AF60: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct std::pair<unsigned int,struct XPerfAddIn::ISymbolInfoSource::SectionInfo * __ptr64> > > > > __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64,struct std::pair<unsigned int,struct XPerfAddIn::ISymbolInfoSource::SectionInfo * __ptr64>,struct std::less<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct std::pair<unsigned int,struct XPerfAddIn::ISymbolInfoSource::SectionInfo * __ptr64> > >,0> >::_Insert_at<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct std::pair<unsigned int,struct XPerfAddIn::ISymbolInfoSource::SectionInfo * __ptr64> > & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct std::pair<unsigned int,struct XPerfAddIn::ISymbolInfoSource::SectionInfo * __ptr64> >,void * __ptr64> * __ptr64>(bool,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct std::pair<unsigned int,struct XPerfAddIn::ISymbolInfoSource::SectionInfo * __ptr64> >,void * __ptr64> * __ptr64,struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct std::pair<unsigned int,struct XPerfAddIn::ISymbolInfoSource::SectionInfo * __ptr64> > & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct std::pair<unsigned int,struct XPerfAddIn::ISymbolInfoSource::SectionInfo * __ptr64> >,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_at@AEAU?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@U?$pair@IPEAUSectionInfo@ISymbolInfoSource@XPerfAddIn@@@std@@@std@@PEAU?$_Tree_node@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@U?$pair@IPEAUSectionInfo@ISymbolInfoSource@XPerfAddIn@@@std@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@PEBUImageData@IProcessInfoSource@XPerfAddIn@@U?$pair@IPEAUSectionInfo@ISymbolInfoSource@XPerfAddIn@@@std@@U?$less@PEBUImageData@IProcessInfoSource@XPerfAddIn@@@5@V?$allocator@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@U?$pair@IPEAUSectionInfo@ISymbolInfoSource@XPerfAddIn@@@std@@@std@@@5@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@U?$pair@IPEAUSectionInfo@ISymbolInfoSource@XPerfAddIn@@@std@@@std@@@std@@@std@@@1@_NPEAU?$_Tree_node@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@U?$pair@IPEAUSectionInfo@ISymbolInfoSource@XPerfAddIn@@@std@@@std@@PEAX@1@AEAU?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@U?$pair@IPEAUSectionInfo@ISymbolInfoSource@XPerfAddIn@@@std@@@1@1@Z
0x180004590: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CCurrentThreadCtxInfoSource>::Release`adjustor{32}' (void) __ptr64" ?Release@?$CComObject@VCCurrentThreadCtxInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x18003D670: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CHwPowerCountsInfoSource>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCHwPowerCountsInfoSource@XPerfAddIn@@@ATL@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180107CD0: "no_ea_knowledge" ??_C@_1CA@OEJPJGEO@?$AAn?$AAo?$AA_?$AAe?$AAa?$AA_?$AAk?$AAn?$AAo?$AAw?$AAl?$AAe?$AAd?$AAg?$AAe?$AA?$AA@
0x180039980: "public: static long __cdecl ATL::CComCreator2<class ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CGenericStorageCountsInfoSource> >,class ATL::CComFailCreator<-2147221232> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator2@V?$CComCreator@V?$CComObject@VCGenericStorageCountsInfoSource@XPerfAddIn@@@ATL@@@ATL@@V?$CComFailCreator@$0?HPPLPOPA@@2@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x18007CA90: "public: virtual long __cdecl XPerfAddIn::CStackFrameInfoSource::OnSessionConnect(struct XPerfCore::ISession * __ptr64) __ptr64" ?OnSessionConnect@CStackFrameInfoSource@XPerfAddIn@@UEAAJPEAUISession@XPerfCore@@@Z
0x1801097B8: "_NCMOUSEMOVE" ??_C@_1BK@GHLOGHAD@?$AA_?$AAN?$AAC?$AAM?$AAO?$AAU?$AAS?$AAE?$AAM?$AAO?$AAV?$AAE?$AA?$AA@
0x180081E14: "private: void __cdecl XPerfAddIn::CStackRegistry::_OnStack<unsigned int>(class XPerfAddIn::CStackKeyContextInfoSource const * __ptr64,struct XPerfAddIn::IStackKeyInfoSource::StackKey const & __ptr64,unsigned int const * __ptr64,unsigned long) __ptr64" ??$_OnStack@I@CStackRegistry@XPerfAddIn@@AEAAXPEBVCStackKeyContextInfoSource@1@AEBUStackKey@IStackKeyInfoSource@1@PEBIK@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CWorkItemInfoSource::CWorkItemDataAdaptor * __ptr64>,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CWorkItemInfoSource::CWorkItemDataAdaptor * __ptr64>,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@U?$pair@$$CB_KPEAUCWorkItemDataAdaptor@CWorkItemInfoSource@XPerfAddIn@@@std@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@U?$pair@$$CB_KPEAUCWorkItemDataAdaptor@CWorkItemInfoSource@XPerfAddIn@@@std@@PEAX@2@_K@Z
0x180004590: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CWaitClassificationInfoSource>::Release`adjustor{32}' (void) __ptr64" ?Release@?$CComObject@VCWaitClassificationInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x18001BEC0: "public: __cdecl std::list<unsigned short const * __ptr64,class std::allocator<unsigned short const * __ptr64> >::~list<unsigned short const * __ptr64,class std::allocator<unsigned short const * __ptr64> >(void) __ptr64" ??1?$list@PEBGV?$allocator@PEBG@std@@@std@@QEAA@XZ
0x1800F94B8: "%ws (%d)" ??_C@_1BC@COLLGNIB@?$AA?$CF?$AAw?$AAs?$AA?5?$AA?$CI?$AA?$CF?$AAd?$AA?$CJ?$AA?$AA@
0x180012780: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CEventSinkRoot<class XPerfAddIn::CCStateCountsInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CEventSinkRoot@VCCStateCountsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x1800A01F0: "public: virtual unsigned short const * __ptr64 __cdecl XPerfAddIn::CSysConfigInfoSource::GetSystemProductName(void)const __ptr64" ?GetSystemProductName@CSysConfigInfoSource@XPerfAddIn@@UEBAPEBGXZ
0x18004B864: "protected: struct std::_Tree_node<unsigned __int64,void * __ptr64> * __ptr64 __cdecl std::_Tree<class std::_Tset_traits<unsigned __int64,struct std::less<unsigned __int64>,class std::allocator<unsigned __int64>,0> >::_Copy_nodes<struct std::integral_constant<bool,0> >(struct std::_Tree_node<unsigned __int64,void * __ptr64> * __ptr64,struct std::_Tree_node<unsigned __int64,void * __ptr64> * __ptr64,struct std::integral_constant<bool,0>) __ptr64" ??$_Copy_nodes@U?$integral_constant@_N$0A@@std@@@?$_Tree@V?$_Tset_traits@_KU?$less@_K@std@@V?$allocator@_K@2@$0A@@std@@@std@@IEAAPEAU?$_Tree_node@_KPEAX@1@PEAU21@0U?$integral_constant@_N$0A@@1@@Z
0x180109860: "WM_NCLBUTTONDBLCLK" ??_C@_1CG@NCJPLIDN@?$AAW?$AAM?$AA_?$AAN?$AAC?$AAL?$AAB?$AAU?$AAT?$AAT?$AAO?$AAN?$AAD?$AAB?$AAL?$AAC?$AAL?$AAK?$AA?$AA@
0x18001C430: "private: static void __cdecl ATL::CAtlArray<struct Performance::TdhTools::CTdhEventVisitorImpl<class XPerfAddIn::LxCoreExecuteParser>::CPayloadPosition,class ATL::CElementTraits<struct Performance::TdhTools::CTdhEventVisitorImpl<class XPerfAddIn::LxCoreExecuteParser>::CPayloadPosition> >::CallConstructors(struct Performance::TdhTools::CTdhEventVisitorImpl<class XPerfAddIn::LxCoreExecuteParser>::CPayloadPosition * __ptr64,unsigned __int64)" ?CallConstructors@?$CAtlArray@UCPayloadPosition@?$CTdhEventVisitorImpl@VLxCoreExecuteParser@XPerfAddIn@@@TdhTools@Performance@@V?$CElementTraits@UCPayloadPosition@?$CTdhEventVisitorImpl@VLxCoreExecuteParser@XPerfAddIn@@@TdhTools@Performance@@@ATL@@@ATL@@CAXPEAUCPayloadPosition@?$CTdhEventVisitorImpl@VLxCoreExecuteParser@XPerfAddIn@@@TdhTools@Performance@@_K@Z
0x1800428AC: "private: class XPerfAddIn::CAppData * __ptr64 __cdecl XPerfAddIn::CMetroAppInfoSource::FindOrCreateAppData(unsigned __int64,unsigned long * __ptr64,unsigned char * __ptr64,unsigned short const * __ptr64) __ptr64" ?FindOrCreateAppData@CMetroAppInfoSource@XPerfAddIn@@AEAAPEAVCAppData@2@_KPEAKPEAEPEBG@Z
0x180034E40: "public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CFileVersionInfoSource>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCFileVersionInfoSource@XPerfAddIn@@@ATL@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180018E00: "protected: void __cdecl std::vector<struct XPerfAddIn::CDynamicMethodStub,class std::allocator<struct XPerfAddIn::CDynamicMethodStub> >::_Reserve(unsigned __int64) __ptr64" ?_Reserve@?$vector@UCDynamicMethodStub@XPerfAddIn@@V?$allocator@UCDynamicMethodStub@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x1800F9E40: "0x%08x" ??_C@_1O@MNMPKDNM@?$AA0?$AAx?$AA?$CF?$AA0?$AA8?$AAx?$AA?$AA@
0x180106038: "Modbound: COW Header" ??_C@_1CK@CCBDJMOH@?$AAM?$AAo?$AAd?$AAb?$AAo?$AAu?$AAn?$AAd?$AA?3?$AA?5?$AAC?$AAO?$AAW?$AA?5?$AAH?$AAe?$AAa?$AAd?$AAe?$AAr?$AA?$AA@
0x1800EB600: ?_entries@?1??_GetEntries@?$CEventSinkRoot@VCHwPowerCountsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x18000D020: "public: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct XPerfAddIn::CSampledProfileInfoSource::CSampleBucketEntry_Process> > > __cdecl std::_Tree<class std::_Tset_traits<struct XPerfAddIn::CSampledProfileInfoSource::CSampleBucketEntry_Process,struct std::less<struct XPerfAddIn::CSampledProfileInfoSource::CSampleBucketEntry_Process>,class std::allocator<struct XPerfAddIn::CSampledProfileInfoSource::CSampleBucketEntry_Process>,0> >::erase(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct XPerfAddIn::CSampledProfileInfoSource::CSampleBucketEntry_Process> > >) __ptr64" ?erase@?$_Tree@V?$_Tset_traits@UCSampleBucketEntry_Process@CSampledProfileInfoSource@XPerfAddIn@@U?$less@UCSampleBucketEntry_Process@CSampledProfileInfoSource@XPerfAddIn@@@std@@V?$allocator@UCSampleBucketEntry_Process@CSampledProfileInfoSource@XPerfAddIn@@@5@$0A@@std@@@std@@QEAA?AV?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@UCSampleBucketEntry_Process@CSampledProfileInfoSource@XPerfAddIn@@@std@@@std@@@2@V32@@Z
0x180001E70: "public: static long __cdecl XPerfCore::CAddIn::UpdateRegistry(int)" ?UpdateRegistry@CAddIn@XPerfCore@@SAJH@Z
0x18000628C: "public: void __cdecl std::vector<class XPerfAddIn::CCStateInfoSource::CProcessor,class std::allocator<class XPerfAddIn::CCStateInfoSource::CProcessor> >::resize(unsigned __int64) __ptr64" ?resize@?$vector@VCProcessor@CCStateInfoSource@XPerfAddIn@@V?$allocator@VCProcessor@CCStateInfoSource@XPerfAddIn@@@std@@@std@@QEAAX_K@Z
0x18001E4A0: "public: struct std::_Tree_node<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> > >,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> > >,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> > > > >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@U?$pair@$$CB_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@V?$allocator@U?$pair@$$CB_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CB_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@PEAX@2@XZ
0x18001E4A0: "public: struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CDynamicMethodKey const,class XPerfAddIn::Timeline>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<struct XPerfAddIn::CDynamicMethodKey const,class XPerfAddIn::Timeline>,class std::allocator<struct std::pair<struct XPerfAddIn::CDynamicMethodKey const,class XPerfAddIn::Timeline> > >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@U?$pair@$$CBUCDynamicMethodKey@XPerfAddIn@@VTimeline@2@@std@@V?$allocator@U?$pair@$$CBUCDynamicMethodKey@XPerfAddIn@@VTimeline@2@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBUCDynamicMethodKey@XPerfAddIn@@VTimeline@2@@std@@PEAX@2@XZ
0x180040798: "public: virtual __cdecl ATL::CComObject<class XPerfAddIn::CIpiCountsInfoSource>::~CComObject<class XPerfAddIn::CIpiCountsInfoSource>(void) __ptr64" ??1?$CComObject@VCIpiCountsInfoSource@XPerfAddIn@@@ATL@@UEAA@XZ
0x1801063A0: "ThreadPool: Pool Close" ??_C@_1CO@BGGHDCOO@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAd?$AAP?$AAo?$AAo?$AAl?$AA?3?$AA?5?$AAP?$AAo?$AAo?$AAl?$AA?5?$AAC?$AAl?$AAo?$AAs?$AAe?$AA?$AA@
0x180018368: "public: __cdecl std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> >::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> >(class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> > const & __ptr64) __ptr64" ??0?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@QEAA@AEBV01@@Z
0x18005C8E0: "public: __cdecl std::_Tree<class std::_Tmap_traits<unsigned __int64,struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value> >,0> >::~_Tree<class std::_Tmap_traits<unsigned __int64,struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value> >,0> >(void) __ptr64" ??1?$_Tree@V?$_Tmap_traits@_KUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_KUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@@std@@@7@$0A@@std@@@std@@QEAA@XZ
0x18008F8D4: "public: struct std::_Tree_node<struct std::pair<unsigned __int64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<unsigned __int64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value> > >::_Buynode<struct std::pair<unsigned __int64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value> & __ptr64>(struct std::pair<unsigned __int64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value> & __ptr64) __ptr64" ??$_Buynode@AEAU?$pair@$$CB_KUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@@std@@@?$_Tree_buy@U?$pair@$$CB_KUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CB_KUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CB_KUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@@std@@PEAX@1@AEAU?$pair@$$CB_KUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@@1@@Z
0x180067120: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CProcessInfoSource>::Release`adjustor{120}' (void) __ptr64" ?Release@?$CComObject@VCProcessInfoSource@XPerfAddIn@@@ATL@@WHI@EAAKXZ
0x180003E70: "public: struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64> > >::_Buynode<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64,struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64> >(struct std::pair<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64,struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64> &&) __ptr64" ??$_Buynode@U?$pair@PEBUProcessData@IProcessInfoSource@XPerfAddIn@@PEAUCProcess@IStackAnalysis@3@@std@@@?$_Tree_buy@U?$pair@QEBUProcessData@IProcessInfoSource@XPerfAddIn@@PEAUCProcess@IStackAnalysis@3@@std@@V?$allocator@U?$pair@QEBUProcessData@IProcessInfoSource@XPerfAddIn@@PEAUCProcess@IStackAnalysis@3@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@QEBUProcessData@IProcessInfoSource@XPerfAddIn@@PEAUCProcess@IStackAnalysis@3@@std@@PEAX@1@$$QEAU?$pair@PEBUProcessData@IProcessInfoSource@XPerfAddIn@@PEAUCProcess@IStackAnalysis@3@@1@@Z
0x180005B60: "public: virtual long __cdecl XPerfAddIn::CClockInterruptInfoSource::OnSessionConnect(struct XPerfCore::ISession * __ptr64) __ptr64" ?OnSessionConnect@CClockInterruptInfoSource@XPerfAddIn@@UEAAJPEAUISession@XPerfCore@@@Z
0x1800FA768: "Flag" ??_C@_19GNMMEGNP@?$AAF?$AAl?$AAa?$AAg?$AA?$AA@
0x1800EB558: "const ATL::CComObject<class XPerfAddIn::CHardFaultInfoSource>::`vftable'{for `XPerfCore::ISessionServiceInternal'}" ??_7?$CComObject@VCHardFaultInfoSource@XPerfAddIn@@@ATL@@6BISessionServiceInternal@XPerfCore@@@
0x180105178: "Pool: Add Page Session" ??_C@_1CO@EDNIIAGJ@?$AAP?$AAo?$AAo?$AAl?$AA?3?$AA?5?$AAA?$AAd?$AAd?$AA?5?$AAP?$AAa?$AAg?$AAe?$AA?5?$AAS?$AAe?$AAs?$AAs?$AAi?$AAo?$AAn?$AA?$AA@
0x1801099E8: "WM_SYSDEADCHAR" ??_C@_1BO@DAOMECLP@?$AAW?$AAM?$AA_?$AAS?$AAY?$AAS?$AAD?$AAE?$AAA?$AAD?$AAC?$AAH?$AAA?$AAR?$AA?$AA@
0x180103B88: "Memory: PageAccess" ??_C@_1CG@CFAAMDCD@?$AAM?$AAe?$AAm?$AAo?$AAr?$AAy?$AA?3?$AA?5?$AAP?$AAa?$AAg?$AAe?$AAA?$AAc?$AAc?$AAe?$AAs?$AAs?$AA?$AA@
0x1800AE744: "public: __cdecl std::vector<struct Performance::NtImagePathDecoder::CNtImagePathDecoderBase::CMapping,class std::allocator<struct Performance::NtImagePathDecoder::CNtImagePathDecoderBase::CMapping> >::~vector<struct Performance::NtImagePathDecoder::CNtImagePathDecoderBase::CMapping,class std::allocator<struct Performance::NtImagePathDecoder::CNtImagePathDecoderBase::CMapping> >(void) __ptr64" ??1?$vector@UCMapping@CNtImagePathDecoderBase@NtImagePathDecoder@Performance@@V?$allocator@UCMapping@CNtImagePathDecoderBase@NtImagePathDecoder@Performance@@@std@@@std@@QEAA@XZ
0x1800EDDE0: ?_entries@?1??_GetEntries@CRelocationsInfoSource@XPerfAddIn@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180089D70: "public: class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackAnalysis::CClassification> > > & __ptr64 __cdecl std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackAnalysis::CClassification> > >::operator++(void) __ptr64" ??E?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UCClassification@IStackAnalysis@XPerfAddIn@@@std@@@std@@@std@@QEAAAEAV01@XZ
0x18006E7C0: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CEventSinkRoot<class XPerfAddIn::CPStateCountsInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CEventSinkRoot@VCPStateCountsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x1800F8750: "no space on device" ??_C@_0BD@IJDJKDEA@no?5space?5on?5device?$AA@
0x18010A090: "TILE" ??_C@_19EOAIAKGF@?$AAT?$AAI?$AAL?$AAE?$AA?$AA@
0x18009F704: "public: long __cdecl XPerfAddIn::COpticalDriveConfig::Add(struct _EVENT_RECORD const * __ptr64) __ptr64" ?Add@COpticalDriveConfig@XPerfAddIn@@QEAAJPEBU_EVENT_RECORD@@@Z
0x180005570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CWorkItemInfoSource>::Release`adjustor{40}' (void) __ptr64" ?Release@?$CComObject@VCWorkItemInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x180007070: "public: __cdecl std::vector<struct XPerfAddIn::ISignatureMissingSymbolsResults::CModuleMissingSymbol const,class std::allocator<struct XPerfAddIn::ISignatureMissingSymbolsResults::CModuleMissingSymbol const> >::~vector<struct XPerfAddIn::ISignatureMissingSymbolsResults::CModuleMissingSymbol const,class std::allocator<struct XPerfAddIn::ISignatureMissingSymbolsResults::CModuleMissingSymbol const> >(void) __ptr64" ??1?$vector@$$CBUCModuleMissingSymbol@ISignatureMissingSymbolsResults@XPerfAddIn@@V?$allocator@$$CBUCModuleMissingSymbol@ISignatureMissingSymbolsResults@XPerfAddIn@@@std@@@std@@QEAA@XZ
0x18010B460: "Please provide a non-empty Metho" ??_C@_1EE@PKPMAAHA@?$AAP?$AAl?$AAe?$AAa?$AAs?$AAe?$AA?5?$AAp?$AAr?$AAo?$AAv?$AAi?$AAd?$AAe?$AA?5?$AAa?$AA?5?$AAn?$AAo?$AAn?$AA?9?$AAe?$AAm?$AAp?$AAt?$AAy?$AA?5?$AAM?$AAe?$AAt?$AAh?$AAo@
0x1800898C0: "public: bool __cdecl std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualImage::Value> > > >::operator!=(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualImage::Value> > > > const & __ptr64)const __ptr64" ??9?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@UValue@CVirtualImage@_impl@StackAnalysis@3@@std@@@std@@@std@@@std@@QEBA_NAEBV01@@Z
0x180001A48: "public: void __cdecl std::_Tree_buy<struct XPerfAddIn::CWorkItemInfoSource::CWorkItemDescriptionAdaptor * __ptr64,class std::allocator<struct XPerfAddIn::CWorkItemInfoSource::CWorkItemDescriptionAdaptor * __ptr64> >::_Freenode0(struct std::_Tree_node<struct XPerfAddIn::CWorkItemInfoSource::CWorkItemDescriptionAdaptor * __ptr64,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@PEAUCWorkItemDescriptionAdaptor@CWorkItemInfoSource@XPerfAddIn@@V?$allocator@PEAUCWorkItemDescriptionAdaptor@CWorkItemInfoSource@XPerfAddIn@@@std@@@std@@QEAAXPEAU?$_Tree_node@PEAUCWorkItemDescriptionAdaptor@CWorkItemInfoSource@XPerfAddIn@@PEAX@2@@Z
0x18003F0C8: "public: struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::IImageIdentityInfoSource::ImageIdentityData>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::IImageIdentityInfoSource::ImageIdentityData>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::IImageIdentityInfoSource::ImageIdentityData> > >::_Buynode<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64,struct XPerfAddIn::IImageIdentityInfoSource::ImageIdentityData> >(struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64,struct XPerfAddIn::IImageIdentityInfoSource::ImageIdentityData> &&) __ptr64" ??$_Buynode@U?$pair@PEBUImageData@IProcessInfoSource@XPerfAddIn@@UImageIdentityData@IImageIdentityInfoSource@3@@std@@@?$_Tree_buy@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@UImageIdentityData@IImageIdentityInfoSource@3@@std@@V?$allocator@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@UImageIdentityData@IImageIdentityInfoSource@3@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@UImageIdentityData@IImageIdentityInfoSource@3@@std@@PEAX@1@$$QEAU?$pair@PEBUImageData@IProcessInfoSource@XPerfAddIn@@UImageIdentityData@IImageIdentityInfoSource@3@@1@@Z
0x1800EA2E8: "const ATL::CComObject<class XPerfAddIn::CDpcIsrInfoSource>::`vftable'{for `XPerfCore::ISessionService'}" ??_7?$CComObject@VCDpcIsrInfoSource@XPerfAddIn@@@ATL@@6BISessionService@XPerfCore@@@
0x1800063E8: "public: void __cdecl std::vector<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64,class std::allocator<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64> >::resize(unsigned __int64) __ptr64" ?resize@?$vector@PEBUImageData@IProcessInfoSource@XPerfAddIn@@V?$allocator@PEBUImageData@IProcessInfoSource@XPerfAddIn@@@std@@@std@@QEAAX_K@Z
0x1800FA2F0: "__cdecl GUID_4e668976_7956_45de_af18_05d46f2c435b" _GUID_4e668976_7956_45de_af18_05d46f2c435b
0x1800B6A90: "public: long __cdecl CXmlLiteStream::GetElementName(class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > & __ptr64) __ptr64" ?GetElementName@CXmlLiteStream@@QEAAJAEAV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@Z
0x18007F850: "private: static void __cdecl XPerfAddIn::CSegmentedVector<class XPerfAddIn::CDeferredStackFrame,8192>::deallocate_uninitialized(class XPerfAddIn::CDeferredStackFrame * __ptr64)" ?deallocate_uninitialized@?$CSegmentedVector@VCDeferredStackFrame@XPerfAddIn@@$0CAAA@@XPerfAddIn@@CAXPEAVCDeferredStackFrame@2@@Z
0x1800FA8A0: "__cdecl GUID_7550f17b_24b0_4ad9_a869_ac12a94379b0" _GUID_7550f17b_24b0_4ad9_a869_ac12a94379b0
0x1800ED410: ?_entries@?1??_GetEntries@?$CEventSinkRoot@VCPIdleStateInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x1800040D4: "public: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned short const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus> > > > & __ptr64 __cdecl std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned short const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus> > > >::operator--(void) __ptr64" ??F?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBGW4CSelectionStatus@_impl@StackAnalysis@XPerfAddIn@@@std@@@std@@@std@@@std@@QEAAAEAV01@XZ
0x1800447A0: "protected: void __cdecl std::vector<class XPerfAddIn::CAppState,class std::allocator<class XPerfAddIn::CAppState> >::_Reserve(unsigned __int64) __ptr64" ?_Reserve@?$vector@VCAppState@XPerfAddIn@@V?$allocator@VCAppState@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x18003E868: "protected: void __cdecl std::vector<struct XPerfAddIn::CDynamicMethod * __ptr64,class std::allocator<struct XPerfAddIn::CDynamicMethod * __ptr64> >::_Reserve(unsigned __int64) __ptr64" ?_Reserve@?$vector@PEAUCDynamicMethod@XPerfAddIn@@V?$allocator@PEAUCDynamicMethod@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x18003E868: "protected: void __cdecl std::vector<struct XPerfAddIn::CDynamicSource * __ptr64,class std::allocator<struct XPerfAddIn::CDynamicSource * __ptr64> >::_Reserve(unsigned __int64) __ptr64" ?_Reserve@?$vector@PEAUCDynamicSource@XPerfAddIn@@V?$allocator@PEAUCDynamicSource@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x1800447A0: "protected: void __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CEvent,class std::allocator<struct XPerfAddIn::IStackAnalysis::CEvent> >::_Reserve(unsigned __int64) __ptr64" ?_Reserve@?$vector@UCEvent@IStackAnalysis@XPerfAddIn@@V?$allocator@UCEvent@IStackAnalysis@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x180006518: "protected: void __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CStack,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStack> >::_Reserve(unsigned __int64) __ptr64" ?_Reserve@?$vector@UCStack@IStackAnalysis@XPerfAddIn@@V?$allocator@UCStack@IStackAnalysis@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x18008AE28: "protected: void __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CSymbolHit,class std::allocator<struct XPerfAddIn::IStackAnalysis::CSymbolHit> >::_Reserve(unsigned __int64) __ptr64" ?_Reserve@?$vector@UCSymbolHit@IStackAnalysis@XPerfAddIn@@V?$allocator@UCSymbolHit@IStackAnalysis@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x180006518: "protected: void __cdecl std::vector<struct XPerfAddIn::CCStateInfoSource::CCStateData,class std::allocator<struct XPerfAddIn::CCStateInfoSource::CCStateData> >::_Reserve(unsigned __int64) __ptr64" ?_Reserve@?$vector@UCCStateData@CCStateInfoSource@XPerfAddIn@@V?$allocator@UCCStateData@CCStateInfoSource@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x18000F024: "protected: void __cdecl std::vector<struct XPerfAddIn::IProcessInfoSource::ElfImageId,class std::allocator<struct XPerfAddIn::IProcessInfoSource::ElfImageId> >::_Reserve(unsigned __int64) __ptr64" ?_Reserve@?$vector@UElfImageId@IProcessInfoSource@XPerfAddIn@@V?$allocator@UElfImageId@IProcessInfoSource@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x1800BF8A0: "protected: void __cdecl std::vector<class XPerfAddIn::CPerformanceSignatureCriteria,class std::allocator<class XPerfAddIn::CPerformanceSignatureCriteria> >::_Reserve(unsigned __int64) __ptr64" ?_Reserve@?$vector@VCPerformanceSignatureCriteria@XPerfAddIn@@V?$allocator@VCPerformanceSignatureCriteria@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x180006518: "protected: void __cdecl std::vector<struct XPerfAddIn::CClockInterruptInfoSource::CClockInterruptData,class std::allocator<struct XPerfAddIn::CClockInterruptInfoSource::CClockInterruptData> >::_Reserve(unsigned __int64) __ptr64" ?_Reserve@?$vector@UCClockInterruptData@CClockInterruptInfoSource@XPerfAddIn@@V?$allocator@UCClockInterruptData@CClockInterruptInfoSource@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x18005F3D0: "long __cdecl XPerfAddIn::Parse<unsigned __int64>(struct XPerfAddIn::CJScriptMethodData & __ptr64,unsigned char & __ptr64,struct _GUID const & __ptr64,struct _EVENT_RECORD const * __ptr64)" ??$Parse@_K@XPerfAddIn@@YAJAEAUCJScriptMethodData@0@AEAEAEBU_GUID@@PEBU_EVENT_RECORD@@@Z
0x180040498: "public: static long __cdecl ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CIpiInfoSource> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator@V?$CComObject@VCIpiInfoSource@XPerfAddIn@@@ATL@@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x180068AE0: "public: virtual long __cdecl XPerfAddIn::CSampledProfileInfoSource::QueryDetailedDataByProcess(struct XPerfAddIn::ISampledProfileInfoSource::CpuDetails & __ptr64,unsigned __int64 & __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64)const __ptr64" ?QueryDetailedDataByProcess@CSampledProfileInfoSource@XPerfAddIn@@UEBAJAEAUCpuDetails@ISampledProfileInfoSource@2@AEA_KAEBVTimeStamp@XPerfCore@@2@Z
0x1800F1320: ?_entries@?1??_GetEntries@?$CSessionServiceRoot@VCEventMetadataInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x1800F1B98: ?_entries@?1??_GetEntries@CThreadClassificationResult@XPerfAddIn@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180031640: "public: virtual long __cdecl XPerfAddIn::CFilenameInfoSource::QueryFileNames(struct XPerfAddIn::IFilenameInfoSource::FileNameData const * __ptr64 * __ptr64 const,unsigned __int64 & __ptr64,class XPerfCore::TimeStamp,class XPerfCore::TimeStamp)const __ptr64" ?QueryFileNames@CFilenameInfoSource@XPerfAddIn@@UEBAJQEAPEBUFileNameData@IFilenameInfoSource@2@AEA_KVTimeStamp@XPerfCore@@2@Z
0x180003E60: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CSessionServiceRoot<class XPerfAddIn::CVolumeMappingInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CSessionServiceRoot@VCVolumeMappingInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x18002F4DC: "public: struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CDynamicSourceKey const,class XPerfAddIn::Timeline>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<struct XPerfAddIn::CDynamicSourceKey const,class XPerfAddIn::Timeline>,class std::allocator<struct std::pair<struct XPerfAddIn::CDynamicSourceKey const,class XPerfAddIn::Timeline> > >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@U?$pair@$$CBUCDynamicSourceKey@XPerfAddIn@@VTimeline@2@@std@@V?$allocator@U?$pair@$$CBUCDynamicSourceKey@XPerfAddIn@@VTimeline@2@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBUCDynamicSourceKey@XPerfAddIn@@VTimeline@2@@std@@PEAX@2@XZ
0x1800449D8: "public: virtual __cdecl ATL::CComObject<class XPerfAddIn::CMetroAppInfoSource>::~CComObject<class XPerfAddIn::CMetroAppInfoSource>(void) __ptr64" ??1?$CComObject@VCMetroAppInfoSource@XPerfAddIn@@@ATL@@UEAA@XZ
0x180001A48: "public: void __cdecl std::_Tree_buy<struct XPerfAddIn::IStackAnalysis::CVirtualImage const * __ptr64,class std::allocator<struct XPerfAddIn::IStackAnalysis::CVirtualImage const * __ptr64> >::_Freenode0(struct std::_Tree_node<struct XPerfAddIn::IStackAnalysis::CVirtualImage const * __ptr64,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@PEBUCVirtualImage@IStackAnalysis@XPerfAddIn@@V?$allocator@PEBUCVirtualImage@IStackAnalysis@XPerfAddIn@@@std@@@std@@QEAAXPEAU?$_Tree_node@PEBUCVirtualImage@IStackAnalysis@XPerfAddIn@@PEAX@2@@Z
0x180018420: "public: void __cdecl std::_Tree<class std::_Tmap_traits<unsigned __int64,class XPerfAddIn::Timeline,struct std::greater<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class XPerfAddIn::Timeline> >,0> >::clear(void) __ptr64" ?clear@?$_Tree@V?$_Tmap_traits@_KVTimeline@XPerfAddIn@@U?$greater@_K@std@@V?$allocator@U?$pair@$$CB_KVTimeline@XPerfAddIn@@@std@@@4@$0A@@std@@@std@@QEAAXXZ
0x180001A48: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<unsigned __int64,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const> >,0> >::_Destroy_if_not_nil(struct std::_Tree_node<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const>,void * __ptr64> * __ptr64) __ptr64" ?_Destroy_if_not_nil@?$_Tree@V?$_Tmap_traits@_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@@std@@@5@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CB_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@@std@@PEAX@2@@Z
0x1800C1B34: "protected: struct std::pair<class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<class ATL::CComPtr<struct XPerfAddIn::ISignatureList> > > >,bool> __cdecl std::_Tree<class std::_Tset_traits<class ATL::CComPtr<struct XPerfAddIn::ISignatureList>,struct std::less<class ATL::CComPtr<struct XPerfAddIn::ISignatureList> >,class std::allocator<class ATL::CComPtr<struct XPerfAddIn::ISignatureList> >,0> >::_Insert_nohint<class ATL::CComPtr<struct XPerfAddIn::ISignatureList> const & __ptr64,struct std::_Nil>(bool,class ATL::CComPtr<struct XPerfAddIn::ISignatureList> const & __ptr64,struct std::_Nil) __ptr64" ??$_Insert_nohint@AEBV?$CComPtr@UISignatureList@XPerfAddIn@@@ATL@@U_Nil@std@@@?$_Tree@V?$_Tset_traits@V?$CComPtr@UISignatureList@XPerfAddIn@@@ATL@@U?$less@V?$CComPtr@UISignatureList@XPerfAddIn@@@ATL@@@std@@V?$allocator@V?$CComPtr@UISignatureList@XPerfAddIn@@@ATL@@@4@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@V?$CComPtr@UISignatureList@XPerfAddIn@@@ATL@@@std@@@std@@@std@@_N@1@_NAEBV?$CComPtr@UISignatureList@XPerfAddIn@@@ATL@@U_Nil@1@@Z
0x180082B24: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct _GUID const,class std::map<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64,struct XPerfAddIn::lessTraceEventInfo,class std::allocator<struct std::pair<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64> > > > > > > __cdecl std::_Tree<class std::_Tmap_traits<struct _GUID,class std::map<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64,struct XPerfAddIn::lessTraceEventInfo,class std::allocator<struct std::pair<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64> > >,struct Performance::lessGuid,class std::allocator<struct std::pair<struct _GUID const,class std::map<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64,struct XPerfAddIn::lessTraceEventInfo,class std::allocator<struct std::pair<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64> > > > >,0> >::_Insert_at<struct std::pair<struct _GUID const,class std::map<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64,struct XPerfAddIn::lessTraceEventInfo,class std::allocator<struct std::pair<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64> > > > & __ptr64,struct std::_Tree_node<struct std::pair<struct _GUID const,class std::map<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64,struct XPerfAddIn::lessTraceEventInfo,class std::allocator<struct std::pair<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64> > > >,void * __ptr64> * __ptr64>(bool,struct std::_Tree_node<struct std::pair<struct _GUID const,class std::map<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64,struct XPerfAddIn::lessTraceEventInfo,class std::allocator<struct std::pair<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64> > > >,void * __ptr64> * __ptr64,struct std::pair<struct _GUID const,class std::map<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64,struct XPerfAddIn::lessTraceEventInfo,class std::allocator<struct std::pair<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64> > > > & __ptr64,struct std::_Tree_node<struct std::pair<struct _GUID const,class std::map<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64,struct XPerfAddIn::lessTraceEventInfo,class std::allocator<struct std::pair<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64> > > >,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_at@AEAU?$pair@$$CBU_GUID@@V?$map@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@UlessTraceEventInfo@2@V?$allocator@U?$pair@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@@std@@@std@@@std@@@std@@PEAU?$_Tree_node@U?$pair@$$CBU_GUID@@V?$map@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@UlessTraceEventInfo@2@V?$allocator@U?$pair@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@@std@@@std@@@std@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@U_GUID@@V?$map@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@UlessTraceEventInfo@2@V?$allocator@U?$pair@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@@std@@@std@@@std@@UlessGuid@Performance@@V?$allocator@U?$pair@$$CBU_GUID@@V?$map@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@UlessTraceEventInfo@2@V?$allocator@U?$pair@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@@std@@@std@@@std@@@std@@@3@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBU_GUID@@V?$map@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@UlessTraceEventInfo@2@V?$allocator@U?$pair@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@@std@@@std@@@std@@@std@@@std@@@std@@@1@_NPEAU?$_Tree_node@U?$pair@$$CBU_GUID@@V?$map@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@UlessTraceEventInfo@2@V?$allocator@U?$pair@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@@std@@@std@@@std@@@std@@PEAX@1@AEAU?$pair@$$CBU_GUID@@V?$map@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@UlessTraceEventInfo@2@V?$allocator@U?$pair@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@@std@@@std@@@std@@@1@1@Z
0x180092E68: "public: virtual __cdecl Microsoft::Perf::Symbols::SymbolPaths::~SymbolPaths(void) __ptr64" ??1SymbolPaths@Symbols@Perf@Microsoft@@UEAA@XZ
0x180022070: "public: virtual long __cdecl XPerfAddIn::CDpcIsrInfoSource::OnSessionReady(void) __ptr64" ?OnSessionReady@CDpcIsrInfoSource@XPerfAddIn@@UEAAJXZ
0x180102050: "EventMetadata" ??_C@_1BM@GOBKDNIL@?$AAE?$AAv?$AAe?$AAn?$AAt?$AAM?$AAe?$AAt?$AAa?$AAd?$AAa?$AAt?$AAa?$AA?$AA@
0x180003D58: "public: struct std::_Tree_node<struct std::pair<unsigned int const,unsigned short const * __ptr64>,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct std::pair<unsigned int const,unsigned short const * __ptr64>,class std::allocator<struct std::pair<unsigned int const,unsigned short const * __ptr64> > > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@U?$pair@$$CBIPEBG@std@@V?$allocator@U?$pair@$$CBIPEBG@std@@@2@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBIPEBG@std@@PEAX@2@XZ
0x18013A350: "__cdecl _IMPORT_DESCRIPTOR_msvcrt" __IMPORT_DESCRIPTOR_msvcrt
0x1800D5270: "public: virtual long __cdecl Microsoft::Perf::Symbols::SymbolSearch::VerifySymbolFile(unsigned short const * __ptr64)const __ptr64" ?VerifySymbolFile@SymbolSearch@Symbols@Perf@Microsoft@@UEBAJPEBG@Z
0x180024CF0: "public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CDpcIsrInfoSource>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCDpcIsrInfoSource@XPerfAddIn@@@ATL@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180012B70: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CCStateInfoSource>::QueryInterface`adjustor{32}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCCStateInfoSource@XPerfAddIn@@@ATL@@WCA@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800D93F2: wcscmp
0x180071370: "public: virtual long __cdecl XPerfAddIn::CRegistryInfoSource::OnSessionReady(void) __ptr64" ?OnSessionReady@CRegistryInfoSource@XPerfAddIn@@UEAAJXZ
0x18005C74C: "public: void __cdecl std::vector<struct XPerfAddIn::CImageData,class std::allocator<struct XPerfAddIn::CImageData> >::push_back(struct XPerfAddIn::CImageData const & __ptr64) __ptr64" ?push_back@?$vector@UCImageData@XPerfAddIn@@V?$allocator@UCImageData@XPerfAddIn@@@std@@@std@@QEAAXAEBUCImageData@XPerfAddIn@@@Z
0x18000A410: "public: struct std::_Tree_node<struct std::pair<struct std::pair<unsigned short const * __ptr64,unsigned short const * __ptr64> const,unsigned __int64>,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct std::pair<struct std::pair<unsigned short const * __ptr64,unsigned short const * __ptr64> const,unsigned __int64>,class std::allocator<struct std::pair<struct std::pair<unsigned short const * __ptr64,unsigned short const * __ptr64> const,unsigned __int64> > > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@U?$pair@$$CBU?$pair@PEBGPEBG@std@@_K@std@@V?$allocator@U?$pair@$$CBU?$pair@PEBGPEBG@std@@_K@std@@@2@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBU?$pair@PEBGPEBG@std@@_K@std@@PEAX@2@XZ
0x18001DFBC: "protected: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64> > > __cdecl std::_Tree<class std::_Tset_traits<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64,struct XPerfAddIn::StackAnalysis::_impl::lessSymbolImageDataPtrByValue,class std::allocator<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64>,0> >::_Insert_at<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64 const & __ptr64,struct std::_Nil>(bool,struct std::_Tree_node<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64,void * __ptr64> * __ptr64,struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64 const & __ptr64,struct std::_Nil) __ptr64" ??$_Insert_at@AEBQEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@U_Nil@std@@@?$_Tree@V?$_Tset_traits@PEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@UlessSymbolImageDataPtrByValue@_impl@StackAnalysis@3@V?$allocator@PEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@@std@@$0A@@std@@@std@@IEAA?AV?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@PEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@@std@@@std@@@1@_NPEAU?$_Tree_node@PEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@PEAX@1@AEBQEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@U_Nil@1@@Z
0x1800C4064: "class XPerfAddIn::ISXadContext::CStackWalkingCache::CStackFrame * __ptr64 __cdecl std::_Uninit_move<class XPerfAddIn::ISXadContext::CStackWalkingCache::CStackFrame * __ptr64,class XPerfAddIn::ISXadContext::CStackWalkingCache::CStackFrame * __ptr64,class std::allocator<class XPerfAddIn::ISXadContext::CStackWalkingCache::CStackFrame>,class XPerfAddIn::ISXadContext::CStackWalkingCache::CStackFrame>(class XPerfAddIn::ISXadContext::CStackWalkingCache::CStackFrame * __ptr64,class XPerfAddIn::ISXadContext::CStackWalkingCache::CStackFrame * __ptr64,class XPerfAddIn::ISXadContext::CStackWalkingCache::CStackFrame * __ptr64,struct std::_Wrap_alloc<class std::allocator<class XPerfAddIn::ISXadContext::CStackWalkingCache::CStackFrame> > & __ptr64,class XPerfAddIn::ISXadContext::CStackWalkingCache::CStackFrame * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAVCStackFrame@CStackWalkingCache@ISXadContext@XPerfAddIn@@PEAV1234@V?$allocator@VCStackFrame@CStackWalkingCache@ISXadContext@XPerfAddIn@@@std@@V1234@@std@@YAPEAVCStackFrame@CStackWalkingCache@ISXadContext@XPerfAddIn@@PEAV1234@00AEAU?$_Wrap_alloc@V?$allocator@VCStackFrame@CStackWalkingCache@ISXadContext@XPerfAddIn@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x18005D32C: "public: __cdecl XPerfAddIn::CImageData::CImageData(struct XPerfAddIn::CImageData const & __ptr64) __ptr64" ??0CImageData@XPerfAddIn@@QEAA@AEBU01@@Z
0x1800A2F2C: "public: void __cdecl std::vector<struct XPerfAddIn::ISysConfigInfoSource5::OpticalDriveInfo,class std::allocator<struct XPerfAddIn::ISysConfigInfoSource5::OpticalDriveInfo> >::resize(unsigned __int64) __ptr64" ?resize@?$vector@UOpticalDriveInfo@ISysConfigInfoSource5@XPerfAddIn@@V?$allocator@UOpticalDriveInfo@ISysConfigInfoSource5@XPerfAddIn@@@std@@@std@@QEAAX_K@Z
0x18001F7F4: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned long const,class XPerfAddIn::CWorkOnBehalfInfoSource::WorkOnBehalfDataOnTimeline> > > > __cdecl std::_Tree<class std::_Tmap_traits<unsigned long,class XPerfAddIn::CWorkOnBehalfInfoSource::WorkOnBehalfDataOnTimeline,struct std::less<unsigned long>,class std::allocator<struct std::pair<unsigned long const,class XPerfAddIn::CWorkOnBehalfInfoSource::WorkOnBehalfDataOnTimeline> >,0> >::_Insert_at<struct std::pair<unsigned long const,class XPerfAddIn::CWorkOnBehalfInfoSource::WorkOnBehalfDataOnTimeline> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned long const,class XPerfAddIn::CWorkOnBehalfInfoSource::WorkOnBehalfDataOnTimeline>,void * __ptr64> * __ptr64>(bool,struct std::_Tree_node<struct std::pair<unsigned long const,class XPerfAddIn::CWorkOnBehalfInfoSource::WorkOnBehalfDataOnTimeline>,void * __ptr64> * __ptr64,struct std::pair<unsigned long const,class XPerfAddIn::CWorkOnBehalfInfoSource::WorkOnBehalfDataOnTimeline> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned long const,class XPerfAddIn::CWorkOnBehalfInfoSource::WorkOnBehalfDataOnTimeline>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_at@AEAU?$pair@$$CBKVWorkOnBehalfDataOnTimeline@CWorkOnBehalfInfoSource@XPerfAddIn@@@std@@PEAU?$_Tree_node@U?$pair@$$CBKVWorkOnBehalfDataOnTimeline@CWorkOnBehalfInfoSource@XPerfAddIn@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@KVWorkOnBehalfDataOnTimeline@CWorkOnBehalfInfoSource@XPerfAddIn@@U?$less@K@std@@V?$allocator@U?$pair@$$CBKVWorkOnBehalfDataOnTimeline@CWorkOnBehalfInfoSource@XPerfAddIn@@@std@@@5@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBKVWorkOnBehalfDataOnTimeline@CWorkOnBehalfInfoSource@XPerfAddIn@@@std@@@std@@@std@@@1@_NPEAU?$_Tree_node@U?$pair@$$CBKVWorkOnBehalfDataOnTimeline@CWorkOnBehalfInfoSource@XPerfAddIn@@@std@@PEAX@1@AEAU?$pair@$$CBKVWorkOnBehalfDataOnTimeline@CWorkOnBehalfInfoSource@XPerfAddIn@@@1@1@Z
0x1801008D0: "EventTrace: Header" ??_C@_1CG@BLBLCNFE@?$AAE?$AAv?$AAe?$AAn?$AAt?$AAT?$AAr?$AAa?$AAc?$AAe?$AA?3?$AA?5?$AAH?$AAe?$AAa?$AAd?$AAe?$AAr?$AA?$AA@
0x1800FCEA8: "SymCache" ??_C@_1BC@BAJFKEAN@?$AAS?$AAy?$AAm?$AAC?$AAa?$AAc?$AAh?$AAe?$AA?$AA@
0x1800FEDA8: "__cdecl GUID_1e05617c_a012_4ab7_826a_bed23ecee825" _GUID_1e05617c_a012_4ab7_826a_bed23ecee825
0x180040E30: "public: virtual long __cdecl XPerfAddIn::CMarksInfoSource::OnEvent(struct XPerfCore::ICursor const & __ptr64,struct _GUID const & __ptr64,struct _EVENT_RECORD const * __ptr64) __ptr64" ?OnEvent@CMarksInfoSource@XPerfAddIn@@UEAAJAEBUICursor@XPerfCore@@AEBU_GUID@@PEBU_EVENT_RECORD@@@Z
0x1800170E0: "public: virtual long __cdecl XPerfAddIn::CDiskIOCountsInfoSource::QueryInitData(struct XPerfAddIn::IDiskIOCountsInfoSource::DiskIOInitCountsData * __ptr64) __ptr64" ?QueryInitData@CDiskIOCountsInfoSource@XPerfAddIn@@UEAAJPEAUDiskIOInitCountsData@IDiskIOCountsInfoSource@2@@Z
0x180009FE0: "public: static long __cdecl ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CCSwitchCountsInfoSource> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator@V?$CComObject@VCCSwitchCountsInfoSource@XPerfAddIn@@@ATL@@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x1800AD0F8: "public: __cdecl XPerfAddIn::CTraceStats::~CTraceStats(void) __ptr64" ??1CTraceStats@XPerfAddIn@@QEAA@XZ
0x180004560: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CObjectManagerInfoSource>::Release`adjustor{8}' (void) __ptr64" ?Release@?$CComObject@VCObjectManagerInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x18008A42C: "public: unsigned __int64 __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CSymbolImage,class std::allocator<struct XPerfAddIn::IStackAnalysis::CSymbolImage> >::capacity(void)const __ptr64" ?capacity@?$vector@UCSymbolImage@IStackAnalysis@XPerfAddIn@@V?$allocator@UCSymbolImage@IStackAnalysis@XPerfAddIn@@@std@@@std@@QEBA_KXZ
0x180012B90: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CCStateInfoSource>::QueryInterface`adjustor{40}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCCStateInfoSource@XPerfAddIn@@@ATL@@WCI@EAAJAEBU_GUID@@PEAPEAX@Z
0x18006BD50: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CSampledProfileCountsInfoSource>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCSampledProfileCountsInfoSource@XPerfAddIn@@@ATL@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x1800399A8: "public: static long __cdecl ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CGenericStorageInfoSource> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator@V?$CComObject@VCGenericStorageInfoSource@XPerfAddIn@@@ATL@@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x1800C13C0: "public: void __cdecl XPerfAddIn::CMapFunctionToSignatures::ForEachSignatureInModule<class XPerfAddIn::CSignatureFilter::CCheckForMinimalMatch>(unsigned short const * __ptr64,class XPerfAddIn::CSignatureFilter::CCheckForMinimalMatch & __ptr64)const __ptr64" ??$ForEachSignatureInModule@VCCheckForMinimalMatch@CSignatureFilter@XPerfAddIn@@@CMapFunctionToSignatures@XPerfAddIn@@QEBAXPEBGAEAVCCheckForMinimalMatch@CSignatureFilter@1@@Z
0x180005570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CDiskIOInfoSource>::Release`adjustor{40}' (void) __ptr64" ?Release@?$CComObject@VCDiskIOInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x1800040D4: "public: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned long const,class XPerfCore::TimeStamp> > > > & __ptr64 __cdecl std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned long const,class XPerfCore::TimeStamp> > > >::operator--(void) __ptr64" ??F?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBKVTimeStamp@XPerfCore@@@std@@@std@@@std@@@std@@QEAAAEAV01@XZ
0x180080400: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CStackKeyContextInfoSource>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$CComObject@VCStackKeyContextInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x1800A65E0: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CSystemPowerSourceInfoSource>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$CComObject@VCSystemPowerSourceInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x1800508A8: "public: long __cdecl XPerfAddIn::CDynamicProcess::OnDynamicILToNativeMapEvent(unsigned char,struct XPerfAddIn::CClrJitILToNativeMap const & __ptr64) __ptr64" ?OnDynamicILToNativeMapEvent@CDynamicProcess@XPerfAddIn@@QEAAJEAEBUCClrJitILToNativeMap@2@@Z
0x180078EF0: "public: static struct XPerfCore::EventSinkRegistryEntry const * __ptr64 __cdecl XPerfAddIn::CServicesInfoSource::_Etw_EventSink_GetMap(unsigned __int64 * __ptr64)" ?_Etw_EventSink_GetMap@CServicesInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z
0x180107C10: "synchronous_io_nonalert" ??_C@_1DA@KAELIEPG@?$AAs?$AAy?$AAn?$AAc?$AAh?$AAr?$AAo?$AAn?$AAo?$AAu?$AAs?$AA_?$AAi?$AAo?$AA_?$AAn?$AAo?$AAn?$AAa?$AAl?$AAe?$AAr?$AAt?$AA?$AA@
0x1800F6310: "__cdecl _imp_memmove" __imp_memmove
0x1800F8FE0: "wrong protocol type" ??_C@_0BE@MIEJDDNH@wrong?5protocol?5type?$AA@
0x18000A1A0: "public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CCSwitchCountsInfoSource>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCCSwitchCountsInfoSource@XPerfAddIn@@@ATL@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180089D60: "public: class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackAnalysis::CStack> > > & __ptr64 __cdecl std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackAnalysis::CStack> > >::operator++(void) __ptr64" ??E?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UCStack@IStackAnalysis@XPerfAddIn@@@std@@@std@@@std@@QEAAAEAV01@XZ
0x1800FD478: "PowerActionWarmEject" ??_C@_1CK@PKFNCHJI@?$AAP?$AAo?$AAw?$AAe?$AAr?$AAA?$AAc?$AAt?$AAi?$AAo?$AAn?$AAW?$AAa?$AAr?$AAm?$AAE?$AAj?$AAe?$AAc?$AAt?$AA?$AA@
0x18000E0BC: "protected: bool __cdecl XPerfAddIn::CCSwitchReadyThreadInterlacerWithContext<class XPerfAddIn::CCSwitchReadyThreadExtInterlacer>::OnReadyThread(struct XPerfAddIn::IReadyThreadInfoSource::ReadyThreadData const * __ptr64) __ptr64" ?OnReadyThread@?$CCSwitchReadyThreadInterlacerWithContext@VCCSwitchReadyThreadExtInterlacer@XPerfAddIn@@@XPerfAddIn@@IEAA_NPEBUReadyThreadData@IReadyThreadInfoSource@2@@Z
0x18001B818: "public: struct std::_Tree_node<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64,class std::allocator<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64> > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@PEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@V?$allocator@PEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@@std@@@std@@@std@@QEAAPEAU?$_Tree_node@PEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@PEAX@2@XZ
0x18001FA84: "protected: struct std::pair<class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> > > > > >,bool> __cdecl std::_Tree<class std::_Tmap_traits<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> > > >,0> >::_Insert_nohint<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> > > & __ptr64,struct std::_Tree_node<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> > >,void * __ptr64> * __ptr64>(bool,struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> > > & __ptr64,struct std::_Tree_node<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> > >,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_nohint@AEAU?$pair@$$CB_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@PEAU?$_Tree_node@U?$pair@$$CB_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@U?$less@_K@2@V?$allocator@U?$pair@$$CB_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CB_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@std@@@std@@@std@@_N@1@_NAEAU?$pair@$$CB_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@1@PEAU?$_Tree_node@U?$pair@$$CB_KV?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@PEAX@1@@Z
0x180005570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CStackFrameInfoSource>::Release`adjustor{40}' (void) __ptr64" ?Release@?$CComObject@VCStackFrameInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x180003E60: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CSessionServiceRoot<class XPerfAddIn::CTraceStats,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CSessionServiceRoot@VCTraceStats@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x1800937A8: "public: virtual __cdecl Microsoft::Perf::Symbols::FlatDirectorySearchModule::~FlatDirectorySearchModule(void) __ptr64" ??1FlatDirectorySearchModule@Symbols@Perf@Microsoft@@UEAA@XZ
0x1800FD318: "__cdecl GUID_08f03cf9_dc3a_48cf_92c0_d7bb0ede40ed" _GUID_08f03cf9_dc3a_48cf_92c0_d7bb0ede40ed
0x1800A8584: "public: static long __cdecl ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CThreadClassificationInfoSource> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator@V?$CComObject@VCThreadClassificationInfoSource@XPerfAddIn@@@ATL@@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x1800209F4: "public: struct std::_Tree_node<struct XPerfAddIn::CImageData * __ptr64,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct XPerfAddIn::CImageData * __ptr64,class std::allocator<struct XPerfAddIn::CImageData * __ptr64> >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@PEAUCImageData@XPerfAddIn@@V?$allocator@PEAUCImageData@XPerfAddIn@@@std@@@std@@QEAAPEAU?$_Tree_node@PEAUCImageData@XPerfAddIn@@PEAX@2@XZ
0x1800E8000: "const std::length_error::`vftable'" ??_7length_error@std@@6B@
0x180100760: "SignatureType" ??_C@_1BM@GNJHLH@?$AAS?$AAi?$AAg?$AAn?$AAa?$AAt?$AAu?$AAr?$AAe?$AAT?$AAy?$AAp?$AAe?$AA?$AA@
0x180100CE8: "SysConfig: IDE Channels" ??_C@_1DA@LEHLDNC@?$AAS?$AAy?$AAs?$AAC?$AAo?$AAn?$AAf?$AAi?$AAg?$AA?3?$AA?5?$AAI?$AAD?$AAE?$AA?5?$AAC?$AAh?$AAa?$AAn?$AAn?$AAe?$AAl?$AAs?$AA?$AA@
0x180032F70: "public: void __cdecl std::vector<struct XPerfAddIn::IFileIOInfoSource::FileIO,class std::allocator<struct XPerfAddIn::IFileIOInfoSource::FileIO> >::push_back(struct XPerfAddIn::IFileIOInfoSource::FileIO const & __ptr64) __ptr64" ?push_back@?$vector@UFileIO@IFileIOInfoSource@XPerfAddIn@@V?$allocator@UFileIO@IFileIOInfoSource@XPerfAddIn@@@std@@@std@@QEAAXAEBUFileIO@IFileIOInfoSource@XPerfAddIn@@@Z
0x1800FBCA0: "Sampled Profile Frequency InfoSo" ??_C@_1EK@JINCICBC@?$AAS?$AAa?$AAm?$AAp?$AAl?$AAe?$AAd?$AA?5?$AAP?$AAr?$AAo?$AAf?$AAi?$AAl?$AAe?$AA?5?$AAF?$AAr?$AAe?$AAq?$AAu?$AAe?$AAn?$AAc?$AAy?$AA?5?$AAI?$AAn?$AAf?$AAo?$AAS?$AAo@
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::ISysConfigInfoSource::IDEChannelInfo> >::deallocate(struct XPerfAddIn::ISysConfigInfoSource::IDEChannelInfo * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@UIDEChannelInfo@ISysConfigInfoSource@XPerfAddIn@@@std@@@std@@QEAAXPEAUIDEChannelInfo@ISysConfigInfoSource@XPerfAddIn@@_K@Z
0x180139EB0: "__cdecl CTA2?AVResultException@wil@@" _CTA2?AVResultException@wil@@
0x1800A87A8: "public: __cdecl XPerfAddIn::CThreadClassificationInfoSource::~CThreadClassificationInfoSource(void) __ptr64" ??1CThreadClassificationInfoSource@XPerfAddIn@@QEAA@XZ
0x180003A20: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CEventNameInfoSource>::AddRef(void) __ptr64" ?AddRef@?$CComObject@VCEventNameInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x180072E70: "public: static unsigned short const * __ptr64 __cdecl XPerfAddIn::CSchedulerAnalysisInfoSource::GetObjectDescription(void)" ?GetObjectDescription@CSchedulerAnalysisInfoSource@XPerfAddIn@@SAPEBGXZ
0x180141498: "public: static struct XPerfAddIn::ISymbolInfoSource * __ptr64 __ptr64 XPerfAddIn::CPageFaultInfoSource::CPageFaultSummary::s_SymbolInfo" ?s_SymbolInfo@CPageFaultSummary@CPageFaultInfoSource@XPerfAddIn@@2PEAUISymbolInfoSource@3@EA
0x1800FB778: "__cdecl GUID_212dd2ca_40e2_4d81_b50f_d19d22b8426f" _GUID_212dd2ca_40e2_4d81_b50f_d19d22b8426f
0x180031D50: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CFilenameInfoSource>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$CComObject@VCFilenameInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x1800898C0: "public: bool __cdecl std::_Vector_const_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackAnalysis::CEventProvider> > >::operator!=(class std::_Vector_const_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackAnalysis::CEventProvider> > > const & __ptr64)const __ptr64" ??9?$_Vector_const_iterator@V?$_Vector_val@U?$_Simple_types@UCEventProvider@IStackAnalysis@XPerfAddIn@@@std@@@std@@@std@@QEBA_NAEBV01@@Z
0x180105930: "ALPC: Connect Request" ??_C@_1CM@BBLOHBKC@?$AAA?$AAL?$AAP?$AAC?$AA?3?$AA?5?$AAC?$AAo?$AAn?$AAn?$AAe?$AAc?$AAt?$AA?5?$AAR?$AAe?$AAq?$AAu?$AAe?$AAs?$AAt?$AA?$AA@
0x180100AD8: "EventTrace: Binary Path" ??_C@_1DA@HGFLGCFA@?$AAE?$AAv?$AAe?$AAn?$AAt?$AAT?$AAr?$AAa?$AAc?$AAe?$AA?3?$AA?5?$AAB?$AAi?$AAn?$AAa?$AAr?$AAy?$AA?5?$AAP?$AAa?$AAt?$AAh?$AA?$AA@
0x1800171B0: "public: virtual long __cdecl XPerfAddIn::CDiskIOInitInfoSource::OnSessionReady(void) __ptr64" ?OnSessionReady@CDiskIOInitInfoSource@XPerfAddIn@@UEAAJXZ
0x180004580: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CTimerExpirationInfoSource>::AddRef`adjustor{32}' (void) __ptr64" ?AddRef@?$CComObject@VCTimerExpirationInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x1800EC6D0: "const ATL::CComObject<class XPerfAddIn::CPerfCounters>::`vftable'{for `XPerfAddIn::IPerfCounters'}" ??_7?$CComObject@VCPerfCounters@XPerfAddIn@@@ATL@@6BIPerfCounters@XPerfAddIn@@@
0x180016BB8: "public: __cdecl std::pair<unsigned long,class XPerfAddIn::CWorkOnBehalfInfoSource::WorkOnBehalfDataOnTimeline>::~pair<unsigned long,class XPerfAddIn::CWorkOnBehalfInfoSource::WorkOnBehalfDataOnTimeline>(void) __ptr64" ??1?$pair@KVWorkOnBehalfDataOnTimeline@CWorkOnBehalfInfoSource@XPerfAddIn@@@std@@QEAA@XZ
0x180100A58: "EventTrace: Build Lab" ??_C@_1CM@KCIGOML@?$AAE?$AAv?$AAe?$AAn?$AAt?$AAT?$AAr?$AAa?$AAc?$AAe?$AA?3?$AA?5?$AAB?$AAu?$AAi?$AAl?$AAd?$AA?5?$AAL?$AAa?$AAb?$AA?$AA@
0x1800BF350: "public: static long __cdecl ATL::CComCreator2<class ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CXADInfoSource> >,class ATL::CComFailCreator<-2147221232> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator2@V?$CComCreator@V?$CComObject@VCXADInfoSource@XPerfAddIn@@@ATL@@@ATL@@V?$CComFailCreator@$0?HPPLPOPA@@2@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x18008987C: "public: class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackAnalysis::CSymbolHit> > > __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CSymbolHit,class std::allocator<struct XPerfAddIn::IStackAnalysis::CSymbolHit> >::begin(void) __ptr64" ?begin@?$vector@UCSymbolHit@IStackAnalysis@XPerfAddIn@@V?$allocator@UCSymbolHit@IStackAnalysis@XPerfAddIn@@@std@@@std@@QEAA?AV?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UCSymbolHit@IStackAnalysis@XPerfAddIn@@@std@@@std@@@2@XZ
0x1800D8110: "public: virtual void * __ptr64 __cdecl std::length_error::`scalar deleting destructor'(unsigned int) __ptr64" ??_Glength_error@std@@UEAAPEAXI@Z
0x1800BE8C0: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CSignatureList>::Release(void) __ptr64" ?Release@?$CComObject@VCSignatureList@XPerfAddIn@@@ATL@@UEAAKXZ
0x180102DA8: "TcpV6: Reconnect" ??_C@_1CC@NBHPIAKA@?$AAT?$AAc?$AAp?$AAV?$AA6?$AA?3?$AA?5?$AAR?$AAe?$AAc?$AAo?$AAn?$AAn?$AAe?$AAc?$AAt?$AA?$AA@
0x18002A29C: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventMetadataInfoSource::CProviderInfo> > > > __cdecl std::_Tree<class std::_Tmap_traits<struct _GUID,struct XPerfAddIn::CEventMetadataInfoSource::CProviderInfo,struct Performance::lessGuid,class std::allocator<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventMetadataInfoSource::CProviderInfo> >,0> >::_Insert_at<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventMetadataInfoSource::CProviderInfo> & __ptr64,struct std::_Tree_node<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventMetadataInfoSource::CProviderInfo>,void * __ptr64> * __ptr64>(bool,struct std::_Tree_node<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventMetadataInfoSource::CProviderInfo>,void * __ptr64> * __ptr64,struct std::pair<struct _GUID const,struct XPerfAddIn::CEventMetadataInfoSource::CProviderInfo> & __ptr64,struct std::_Tree_node<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventMetadataInfoSource::CProviderInfo>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_at@AEAU?$pair@$$CBU_GUID@@UCProviderInfo@CEventMetadataInfoSource@XPerfAddIn@@@std@@PEAU?$_Tree_node@U?$pair@$$CBU_GUID@@UCProviderInfo@CEventMetadataInfoSource@XPerfAddIn@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@U_GUID@@UCProviderInfo@CEventMetadataInfoSource@XPerfAddIn@@UlessGuid@Performance@@V?$allocator@U?$pair@$$CBU_GUID@@UCProviderInfo@CEventMetadataInfoSource@XPerfAddIn@@@std@@@std@@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBU_GUID@@UCProviderInfo@CEventMetadataInfoSource@XPerfAddIn@@@std@@@std@@@std@@@1@_NPEAU?$_Tree_node@U?$pair@$$CBU_GUID@@UCProviderInfo@CEventMetadataInfoSource@XPerfAddIn@@@std@@PEAX@1@AEAU?$pair@$$CBU_GUID@@UCProviderInfo@CEventMetadataInfoSource@XPerfAddIn@@@1@1@Z
0x1800FE7C8: "1394" ??_C@_19MMDKBDIC@?$AA1?$AA3?$AA9?$AA4?$AA?$AA@
0x180034ED0: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CFileVersionInfoSource>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$CComObject@VCFileVersionInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x1800B0E14: "bool __cdecl XPerfAddIn::DoesCSwitchHitList(struct XPerfAddIn::ISignatureList const * __ptr64,struct XPerfAddIn::ICSwitchInfoSource2::CSwitchData2 const * __ptr64)" ?DoesCSwitchHitList@XPerfAddIn@@YA_NPEBUISignatureList@1@PEBUCSwitchData2@ICSwitchInfoSource2@1@@Z
0x180103948: "Session: Create" ??_C@_1CA@DFMADKME@?$AAS?$AAe?$AAs?$AAs?$AAi?$AAo?$AAn?$AA?3?$AA?5?$AAC?$AAr?$AAe?$AAa?$AAt?$AAe?$AA?$AA@
0x18009B1B4: ?MakeAndInitialize@?$ProcessLocalStorageData@UProcessLocalData@details_abi@wil@@@details_abi@wil@@CAJPEBG$$QEAV?$unique_any_t@V?$mutex_t@V?$unique_storage@U?$resource_policy@PEAXP6AXPEAX@Z$1?CloseHandle@details@wil@@YAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAX$0A@$$T@details@wil@@@details@wil@@Uerr_returncode_policy@3@@wil@@@3@PEAPEAV123@@Z
0x180089D60: "public: class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackAnalysis::CThread> > > & __ptr64 __cdecl std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackAnalysis::CThread> > >::operator++(void) __ptr64" ??E?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UCThread@IStackAnalysis@XPerfAddIn@@@std@@@std@@@std@@QEAAAEAV01@XZ
0x180004560: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CCStateCountsInfoSource>::Release`adjustor{8}' (void) __ptr64" ?Release@?$CComObject@VCCStateCountsInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x18010B360: "Element name is not "Entrypoint"" ??_C@_1EC@LMNOPNDA@?$AAE?$AAl?$AAe?$AAm?$AAe?$AAn?$AAt?$AA?5?$AAn?$AAa?$AAm?$AAe?$AA?5?$AAi?$AAs?$AA?5?$AAn?$AAo?$AAt?$AA?5?$AA?$CC?$AAE?$AAn?$AAt?$AAr?$AAy?$AAp?$AAo?$AAi?$AAn?$AAt?$AA?$CC@
0x180139F08: "__cdecl _pobjMap_CIsBootTraceInfoSource" __pobjMap_CIsBootTraceInfoSource
0x180002C30: "public: __cdecl ATL::CComPtr<struct XPerfAddIn::IProcessInfoSource>::~CComPtr<struct XPerfAddIn::IProcessInfoSource>(void) __ptr64" ??1?$CComPtr@UIProcessInfoSource@XPerfAddIn@@@ATL@@QEAA@XZ
0x1800FAF98: "CREATE_NAMED_PIPE" ??_C@_1CE@FPKMHGFO@?$AAC?$AAR?$AAE?$AAA?$AAT?$AAE?$AA_?$AAN?$AAA?$AAM?$AAE?$AAD?$AA_?$AAP?$AAI?$AAP?$AAE?$AA?$AA@
0x180107088: "MAKE_MEDIA_COMPATIBLE" ??_C@_1CM@ILKBPBON@?$AAM?$AAA?$AAK?$AAE?$AA_?$AAM?$AAE?$AAD?$AAI?$AAA?$AA_?$AAC?$AAO?$AAM?$AAP?$AAA?$AAT?$AAI?$AAB?$AAL?$AAE?$AA?$AA@
0x1800B8C40: "public: __cdecl XPerfAddIn::CMapFunctionToSignatures::~CMapFunctionToSignatures(void) __ptr64" ??1CMapFunctionToSignatures@XPerfAddIn@@QEAA@XZ
0x18010BC00: "..\Debuggers" ??_C@_1BK@MPBPENLO@?$AA?4?$AA?4?$AA?2?$AAD?$AAe?$AAb?$AAu?$AAg?$AAg?$AAe?$AAr?$AAs?$AA?$AA@
0x180029E48: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned short const * __ptr64 const,class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _EVENT_METADATA_EVENT_MAP_INFO> > > > > __cdecl std::_Tree<class std::_Tmap_traits<unsigned short const * __ptr64,class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _EVENT_METADATA_EVENT_MAP_INFO>,struct XPerfCore::lessLPCWSTR,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _EVENT_METADATA_EVENT_MAP_INFO> > >,0> >::_Insert_at<struct std::pair<unsigned short const * __ptr64 const,class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _EVENT_METADATA_EVENT_MAP_INFO> > & __ptr64,struct std::_Tree_node<struct std::pair<unsigned short const * __ptr64 const,class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _EVENT_METADATA_EVENT_MAP_INFO> >,void * __ptr64> * __ptr64>(bool,struct std::_Tree_node<struct std::pair<unsigned short const * __ptr64 const,class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _EVENT_METADATA_EVENT_MAP_INFO> >,void * __ptr64> * __ptr64,struct std::pair<unsigned short const * __ptr64 const,class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _EVENT_METADATA_EVENT_MAP_INFO> > & __ptr64,struct std::_Tree_node<struct std::pair<unsigned short const * __ptr64 const,class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _EVENT_METADATA_EVENT_MAP_INFO> >,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_at@AEAU?$pair@QEBGV?$CAllocation@U_EVENT_METADATA_EVENT_MAP_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@@std@@PEAU?$_Tree_node@U?$pair@QEBGV?$CAllocation@U_EVENT_METADATA_EVENT_MAP_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@PEBGV?$CAllocation@U_EVENT_METADATA_EVENT_MAP_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@UlessLPCWSTR@XPerfCore@@V?$allocator@U?$pair@QEBGV?$CAllocation@U_EVENT_METADATA_EVENT_MAP_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@@std@@@std@@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBGV?$CAllocation@U_EVENT_METADATA_EVENT_MAP_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@@std@@@std@@@std@@@1@_NPEAU?$_Tree_node@U?$pair@QEBGV?$CAllocation@U_EVENT_METADATA_EVENT_MAP_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@@std@@PEAX@1@AEAU?$pair@QEBGV?$CAllocation@U_EVENT_METADATA_EVENT_MAP_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@@1@1@Z
0x180048520: "public: static struct XPerfCore::EventSinkRegistryEntry const * __ptr64 __cdecl XPerfAddIn::CHandleInfoSource::_Etw_EventSink_GetMap(unsigned __int64 * __ptr64)" ?_Etw_EventSink_GetMap@CHandleInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z
0x18007FE88: "public: virtual __cdecl ATL::CComObject<class XPerfAddIn::CStackKeyInfoSource>::~CComObject<class XPerfAddIn::CStackKeyInfoSource>(void) __ptr64" ??1?$CComObject@VCStackKeyInfoSource@XPerfAddIn@@@ATL@@UEAA@XZ
0x18000D020: "public: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct XPerfAddIn::IProcExInterface::CCommitLifetimeVARange> > > __cdecl std::_Tree<class std::_Tset_traits<struct XPerfAddIn::IProcExInterface::CCommitLifetimeVARange,struct XPerfAddIn::CProcessInfoSource::CProcessData::DescendingBaseAddress<struct XPerfAddIn::IProcExInterface::CCommitLifetimeVARange>,class std::allocator<struct XPerfAddIn::IProcExInterface::CCommitLifetimeVARange>,0> >::erase(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct XPerfAddIn::IProcExInterface::CCommitLifetimeVARange> > >) __ptr64" ?erase@?$_Tree@V?$_Tset_traits@UCCommitLifetimeVARange@IProcExInterface@XPerfAddIn@@U?$DescendingBaseAddress@UCCommitLifetimeVARange@IProcExInterface@XPerfAddIn@@@CProcessData@CProcessInfoSource@3@V?$allocator@UCCommitLifetimeVARange@IProcExInterface@XPerfAddIn@@@std@@$0A@@std@@@std@@QEAA?AV?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@UCCommitLifetimeVARange@IProcExInterface@XPerfAddIn@@@std@@@std@@@2@V32@@Z
0x1800039A0: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CReadyThreadCountsInfoSource>::Release(void) __ptr64" ?Release@?$CComObject@VCReadyThreadCountsInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x1800491A0: "public: static struct ATL::_ATL_CATMAP_ENTRY const * __ptr64 __cdecl XPerfAddIn::CPageFaultInfoSource::GetCategoryMap(void)" ?GetCategoryMap@CPageFaultInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ
0x180003D04: "protected: void __cdecl std::_Tree<class std::_Tset_traits<struct XPerfAddIn::CWorkItemInfoSource::CWorkItemDescriptionAdaptor * __ptr64,struct XPerfAddIn::CWorkItemInfoSource::CLessByWorkItemDescriptionPointer,class std::allocator<struct XPerfAddIn::CWorkItemInfoSource::CWorkItemDescriptionAdaptor * __ptr64>,0> >::_Erase(struct std::_Tree_node<struct XPerfAddIn::CWorkItemInfoSource::CWorkItemDescriptionAdaptor * __ptr64,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tset_traits@PEAUCWorkItemDescriptionAdaptor@CWorkItemInfoSource@XPerfAddIn@@UCLessByWorkItemDescriptionPointer@23@V?$allocator@PEAUCWorkItemDescriptionAdaptor@CWorkItemInfoSource@XPerfAddIn@@@std@@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@PEAUCWorkItemDescriptionAdaptor@CWorkItemInfoSource@XPerfAddIn@@PEAX@2@@Z
0x1800FFE00: "__cdecl GUID_f1d9f8c1_deda_4793_8722_b007ff0a1f98" _GUID_f1d9f8c1_deda_4793_8722_b007ff0a1f98
0x1800FD688: "Hibernate after (s)" ??_C@_1CI@NOKCCCIL@?$AAH?$AAi?$AAb?$AAe?$AAr?$AAn?$AAa?$AAt?$AAe?$AA?5?$AAa?$AAf?$AAt?$AAe?$AAr?$AA?5?$AA?$CI?$AAs?$AA?$CJ?$AA?$AA@
0x1800B4440: "public: static long __cdecl ATL::CComObject<class XPerfAddIn::CWaitAnalysisResults>::CreateInstance(class ATL::CComObject<class XPerfAddIn::CWaitAnalysisResults> * __ptr64 * __ptr64)" ?CreateInstance@?$CComObject@VCWaitAnalysisResults@XPerfAddIn@@@ATL@@SAJPEAPEAV12@@Z
0x1800BFF3C: "protected: void __cdecl std::vector<struct XPerfAddIn::CSignatureList::CSignatureHit,class std::allocator<struct XPerfAddIn::CSignatureList::CSignatureHit> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@UCSignatureHit@CSignatureList@XPerfAddIn@@V?$allocator@UCSignatureHit@CSignatureList@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x1800070A0: "protected: void __cdecl std::vector<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData * __ptr64> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@PEAUCDiskIOData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x1800070A0: "protected: void __cdecl std::vector<struct XPerfAddIn::CDpcIsrInfoSource::CDpcIsrData * __ptr64,class std::allocator<struct XPerfAddIn::CDpcIsrInfoSource::CDpcIsrData * __ptr64> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@PEAUCDpcIsrData@CDpcIsrInfoSource@XPerfAddIn@@V?$allocator@PEAUCDpcIsrData@CDpcIsrInfoSource@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x1800F9070: "iostream" ??_C@_08LLGCOLLL@iostream?$AA@
0x18003DA00: "public: virtual long __cdecl XPerfAddIn::CImageIdentityInfoSource::OnSessionConnect(struct XPerfCore::ISession * __ptr64) __ptr64" ?OnSessionConnect@CImageIdentityInfoSource@XPerfAddIn@@UEAAJPEAUISession@XPerfCore@@@Z
0x180105540: "Heap: Destroy Snapshot" ??_C@_1CO@FDMCDGCB@?$AAH?$AAe?$AAa?$AAp?$AA?3?$AA?5?$AAD?$AAe?$AAs?$AAt?$AAr?$AAo?$AAy?$AA?5?$AAS?$AAn?$AAa?$AAp?$AAs?$AAh?$AAo?$AAt?$AA?$AA@
0x1800B47A8: "public: long __cdecl XPerfAddIn::CReadyThreadExtLookup::OnSessionConnect(struct XPerfCore::ISession * __ptr64) __ptr64" ?OnSessionConnect@CReadyThreadExtLookup@XPerfAddIn@@QEAAJPEAUISession@XPerfCore@@@Z
0x1800A8190: "public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CThreadClassificationResult>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCThreadClassificationResult@XPerfAddIn@@@ATL@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180102098: "Event Metadata: Map Info" ??_C@_1DC@LEINJNGA@?$AAE?$AAv?$AAe?$AAn?$AAt?$AA?5?$AAM?$AAe?$AAt?$AAa?$AAd?$AAa?$AAt?$AAa?$AA?3?$AA?5?$AAM?$AAa?$AAp?$AA?5?$AAI?$AAn?$AAf?$AAo?$AA?$AA@
0x1800FF350: "Thread Classification InfoSource" ??_C@_1EC@CBIJNPJL@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAd?$AA?5?$AAC?$AAl?$AAa?$AAs?$AAs?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?5?$AAI?$AAn?$AAf?$AAo?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe@
0x180104D68: "Timer: Expiration" ??_C@_1CE@ONGCNDGN@?$AAT?$AAi?$AAm?$AAe?$AAr?$AA?3?$AA?5?$AAE?$AAx?$AAp?$AAi?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x18000F580: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CXADInfoSource>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$CComObject@VCXADInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x180108B00: "FileNetworkPhysicalNameInformati" ??_C@_1EG@KDMJPCAM@?$AAF?$AAi?$AAl?$AAe?$AAN?$AAe?$AAt?$AAw?$AAo?$AAr?$AAk?$AAP?$AAh?$AAy?$AAs?$AAi?$AAc?$AAa?$AAl?$AAN?$AAa?$AAm?$AAe?$AAI?$AAn?$AAf?$AAo?$AAr?$AAm?$AAa?$AAt?$AAi@
0x180001A48: "public: void __cdecl std::_Tree_buy<struct std::pair<struct XPerfAddIn::CHandleInfoSource::CHandleDataKey const,struct XPerfAddIn::CHandleData * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::CHandleInfoSource::CHandleDataKey const,struct XPerfAddIn::CHandleData * __ptr64> > >::_Freenode0(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CHandleInfoSource::CHandleDataKey const,struct XPerfAddIn::CHandleData * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@U?$pair@$$CBUCHandleDataKey@CHandleInfoSource@XPerfAddIn@@PEAUCHandleData@3@@std@@V?$allocator@U?$pair@$$CBUCHandleDataKey@CHandleInfoSource@XPerfAddIn@@PEAUCHandleData@3@@std@@@2@@std@@QEAAXPEAU?$_Tree_node@U?$pair@$$CBUCHandleDataKey@CHandleInfoSource@XPerfAddIn@@PEAUCHandleData@3@@std@@PEAX@2@@Z
0x1800F9570: "public: static unsigned short const * const XPerfCore::IPathRegistry::Unknown" ?Unknown@IPathRegistry@XPerfCore@@2QBGB
0x180092350: "void __cdecl wil::details::in1diag3::Return_Hr(void * __ptr64,unsigned int,char const * __ptr64,long)" ?Return_Hr@in1diag3@details@wil@@YAXPEAXIPEBDJ@Z
0x1800EDD48: "const XPerfAddIn::CRelocationsInfoSource::`vftable'{for `XPerfAddIn::IRelocationsInfoSource'}" ??_7CRelocationsInfoSource@XPerfAddIn@@6BIRelocationsInfoSource@1@@
0x1800ECF68: "const ATL::CComObject<class XPerfAddIn::CSampledProfileFrequencyInfoSource>::`vftable'{for `XPerfCore::ISessionServiceInternal'}" ??_7?$CComObject@VCSampledProfileFrequencyInfoSource@XPerfAddIn@@@ATL@@6BISessionServiceInternal@XPerfCore@@@
0x180004560: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CPStateCountsInfoSource>::Release`adjustor{8}' (void) __ptr64" ?Release@?$CComObject@VCPStateCountsInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x1800F0A90: "const ATL::CComObject<class XPerfAddIn::CPmcConfigInfoSource>::`vftable'{for `XPerfCore::ISessionServiceInternal'}" ??_7?$CComObject@VCPmcConfigInfoSource@XPerfAddIn@@@ATL@@6BISessionServiceInternal@XPerfCore@@@
0x1800A0670: "public: virtual long __cdecl XPerfAddIn::CSysConfigInfoSource::QueryVideoAdapters(class XPerfCore::strided_adapter<struct XPerfAddIn::ISysConfigInfoSource::VideoAdapter const> * __ptr64)const __ptr64" ?QueryVideoAdapters@CSysConfigInfoSource@XPerfAddIn@@UEBAJPEAV?$strided_adapter@$$CBUVideoAdapter@ISysConfigInfoSource@XPerfAddIn@@@XPerfCore@@@Z
0x18008B7C8: "public: struct std::pair<class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned int const,struct XPerfAddIn::StackAnalysis::_impl::CSymbolHit::Value> > > >,bool> __cdecl std::_Tree<class std::_Tmap_traits<unsigned int,struct XPerfAddIn::StackAnalysis::_impl::CSymbolHit::Value,struct std::less<unsigned int>,class std::allocator<struct std::pair<unsigned int const,struct XPerfAddIn::StackAnalysis::_impl::CSymbolHit::Value> >,0> >::insert<struct std::pair<unsigned int,struct XPerfAddIn::StackAnalysis::_impl::CSymbolHit::Value> >(struct std::pair<unsigned int,struct XPerfAddIn::StackAnalysis::_impl::CSymbolHit::Value> &&) __ptr64" ??$insert@U?$pair@IUValue@CSymbolHit@_impl@StackAnalysis@XPerfAddIn@@@std@@@?$_Tree@V?$_Tmap_traits@IUValue@CSymbolHit@_impl@StackAnalysis@XPerfAddIn@@U?$less@I@std@@V?$allocator@U?$pair@$$CBIUValue@CSymbolHit@_impl@StackAnalysis@XPerfAddIn@@@std@@@7@$0A@@std@@@std@@QEAA?AU?$pair@V?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBIUValue@CSymbolHit@_impl@StackAnalysis@XPerfAddIn@@@std@@@std@@@std@@@std@@_N@1@$$QEAU?$pair@IUValue@CSymbolHit@_impl@StackAnalysis@XPerfAddIn@@@1@@Z
0x180002A6C: McGenEventRegister
0x180032120: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CFilenameInfoSource>::QueryInterface`adjustor{32}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCFilenameInfoSource@XPerfAddIn@@@ATL@@WCA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18009ABF0: "public: static long __cdecl wil::details_abi::ProcessLocalStorageData<struct wil::details_abi::ProcessLocalData>::Acquire(char const * __ptr64,class wil::details_abi::ProcessLocalStorageData<struct wil::details_abi::ProcessLocalData> * __ptr64 * __ptr64)" ?Acquire@?$ProcessLocalStorageData@UProcessLocalData@details_abi@wil@@@details_abi@wil@@SAJPEBDPEAPEAV123@@Z
0x1800E9750: "const ATL::CComObject<class XPerfAddIn::CCurrentThreadCtxInfoSource>::`vftable'{for `XPerfCore::CContextEventSinkRoot<class XPerfAddIn::CCurrentThreadCtxInfoSource,class ATL::CComSingleThreadModel>'}" ??_7?$CComObject@VCCurrentThreadCtxInfoSource@XPerfAddIn@@@ATL@@6B?$CContextEventSinkRoot@VCCurrentThreadCtxInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@@
0x1800017A0: "public: virtual class std::error_condition __cdecl std::error_category::default_error_condition(int)const __ptr64" ?default_error_condition@error_category@std@@UEBA?AVerror_condition@2@H@Z
0x1800722D0: "public: virtual long __cdecl XPerfAddIn::CRegistryInfoSource::QueryData(struct XPerfAddIn::IRegistryInfoSource::RegAccessData const * __ptr64 * __ptr64 const,unsigned __int64 & __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64,int (__cdecl*)(struct XPerfAddIn::IRegistryInfoSource::RegAccessData const & __ptr64,void * __ptr64),void * __ptr64)const __ptr64" ?QueryData@CRegistryInfoSource@XPerfAddIn@@UEBAJQEAPEBURegAccessData@IRegistryInfoSource@2@AEA_KAEBVTimeStamp@XPerfCore@@2P6AHAEBU342@PEAX@Z4@Z
0x180017110: "public: virtual long __cdecl XPerfAddIn::CDiskIOCountsInfoSource::QueryStorportCount(unsigned long * __ptr64) __ptr64" ?QueryStorportCount@CDiskIOCountsInfoSource@XPerfAddIn@@UEAAJPEAK@Z
0x18000E5E8: "public: void __cdecl std::vector<struct XPerfAddIn::CCSwitchPairOpt,class std::allocator<struct XPerfAddIn::CCSwitchPairOpt> >::resize(unsigned __int64) __ptr64" ?resize@?$vector@UCCSwitchPairOpt@XPerfAddIn@@V?$allocator@UCCSwitchPairOpt@XPerfAddIn@@@std@@@std@@QEAAX_K@Z
0x180001A48: "public: void __cdecl std::_Tree_buy<struct XPerfAddIn::IStackAnalysis::CVirtualHit const * __ptr64,class std::allocator<struct XPerfAddIn::IStackAnalysis::CVirtualHit const * __ptr64> >::_Freenode0(struct std::_Tree_node<struct XPerfAddIn::IStackAnalysis::CVirtualHit const * __ptr64,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@PEBUCVirtualHit@IStackAnalysis@XPerfAddIn@@V?$allocator@PEBUCVirtualHit@IStackAnalysis@XPerfAddIn@@@std@@@std@@QEAAXPEAU?$_Tree_node@PEBUCVirtualHit@IStackAnalysis@XPerfAddIn@@PEAX@2@@Z
0x18013D960: "struct ATL::_ATL_OBJMAP_ENTRY30 XPerfAddIn::__objMap_CStackMappingInfoSource" ?__objMap_CStackMappingInfoSource@XPerfAddIn@@3U_ATL_OBJMAP_ENTRY30@ATL@@A
0x1800637A8: "public: long __cdecl XPerfAddIn::SegmentNode<struct XPerfAddIn::CImageData const * __ptr64,unsigned __int64,struct XPerfAddIn::lessCImageDataByStartTime,struct std::less<unsigned __int64> >::QueryObjects<struct XPerfAddIn::Temporal const * __ptr64>(class std::vector<struct XPerfAddIn::Temporal const * __ptr64,class std::allocator<struct XPerfAddIn::Temporal const * __ptr64> > & __ptr64)const __ptr64" ??$QueryObjects@PEBUTemporal@XPerfAddIn@@@?$SegmentNode@PEBUCImageData@XPerfAddIn@@_KUlessCImageDataByStartTime@2@U?$less@_K@std@@@XPerfAddIn@@QEBAJAEAV?$vector@PEBUTemporal@XPerfAddIn@@V?$allocator@PEBUTemporal@XPerfAddIn@@@std@@@std@@@Z
0x18004A044: "public: long __cdecl XPerfAddIn::BasicInfoSource<struct XPerfAddIn::CPageFaultInfoSource::CPageFaultData,struct XPerfAddIn::IPageFaultInfoSource2::PageFaultData2,struct XPerfAddIn::BasicInfoSource_SimpleRangePolicy>::QueryStridedData(class XPerfCore::strided_adapter<struct XPerfAddIn::IPageFaultInfoSource2::PageFaultData2 const> * __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64)const __ptr64" ?QueryStridedData@?$BasicInfoSource@UCPageFaultData@CPageFaultInfoSource@XPerfAddIn@@UPageFaultData2@IPageFaultInfoSource2@3@UBasicInfoSource_SimpleRangePolicy@3@@XPerfAddIn@@QEBAJPEAV?$strided_adapter@$$CBUPageFaultData2@IPageFaultInfoSource2@XPerfAddIn@@@XPerfCore@@AEBVTimeStamp@4@1@Z
0x18000F024: "protected: void __cdecl std::vector<struct XPerfAddIn::ISysConfigInfoSource::NICAdapter,class std::allocator<struct XPerfAddIn::ISysConfigInfoSource::NICAdapter> >::_Reserve(unsigned __int64) __ptr64" ?_Reserve@?$vector@UNICAdapter@ISysConfigInfoSource@XPerfAddIn@@V?$allocator@UNICAdapter@ISysConfigInfoSource@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x180001A48: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfCore::PathNode const * __ptr64,struct XPerfAddIn::IDiskIOInfoSource::PerFileData,struct std::less<struct XPerfCore::PathNode const * __ptr64>,class std::allocator<struct std::pair<struct XPerfCore::PathNode const * __ptr64 const,struct XPerfAddIn::IDiskIOInfoSource::PerFileData> >,0> >::_Destroy_if_not_nil(struct std::_Tree_node<struct std::pair<struct XPerfCore::PathNode const * __ptr64 const,struct XPerfAddIn::IDiskIOInfoSource::PerFileData>,void * __ptr64> * __ptr64) __ptr64" ?_Destroy_if_not_nil@?$_Tree@V?$_Tmap_traits@PEBUPathNode@XPerfCore@@UPerFileData@IDiskIOInfoSource@XPerfAddIn@@U?$less@PEBUPathNode@XPerfCore@@@std@@V?$allocator@U?$pair@QEBUPathNode@XPerfCore@@UPerFileData@IDiskIOInfoSource@XPerfAddIn@@@std@@@7@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@QEBUPathNode@XPerfCore@@UPerFileData@IDiskIOInfoSource@XPerfAddIn@@@std@@PEAX@2@@Z
0x180083C40: "public: static unsigned short const * __ptr64 __cdecl XPerfAddIn::CStackAnalysisInfoSource::GetObjectDescription(void)" ?GetObjectDescription@CStackAnalysisInfoSource@XPerfAddIn@@SAPEBGXZ
0x180014734: "public: long __cdecl XPerfAddIn::CDiskIOInfoSource::CPhysDisk::Add(struct XPerfAddIn::CDiskIOInfoSource::CDiskIOData & __ptr64) __ptr64" ?Add@CPhysDisk@CDiskIOInfoSource@XPerfAddIn@@QEAAJAEAUCDiskIOData@23@@Z
0x18013E4F8: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CEventSinkRoot<class XPerfAddIn::CTraceStats,class ATL::CComSingleThreadModel>,class XPerfAddIn::CTraceStats>::data" ?data@?$_CComChainData@V?$CEventSinkRoot@VCTraceStats@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@VCTraceStats@XPerfAddIn@@@ATL@@2U_ATL_CHAINDATA@2@A
0x1800F03B8: "const ATL::CComObject<class XPerfAddIn::CWinSATInfoSource>::`vftable'{for `XPerfAddIn::IWinSATInfoSource'}" ??_7?$CComObject@VCWinSATInfoSource@XPerfAddIn@@@ATL@@6BIWinSATInfoSource@XPerfAddIn@@@
0x1800F1320: ?_entries@?1??_GetEntries@?$CSessionServiceRoot@VCMiniFilterDelayInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x1800806E0: "private: long __cdecl XPerfAddIn::CStackKeyContextInfoSource::OnCompressedStackReference<struct _STACK_WALK_EVENT_DATA32>(struct XPerfCore::ICursor const & __ptr64,unsigned long,struct _STACK_WALK_EVENT_DATA32 const * __ptr64,unsigned long,bool) __ptr64" ??$OnCompressedStackReference@U_STACK_WALK_EVENT_DATA32@@@CStackKeyContextInfoSource@XPerfAddIn@@AEAAJAEBUICursor@XPerfCore@@KPEBU_STACK_WALK_EVENT_DATA32@@K_N@Z
0x18000F580: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CWaitAnalysisInfoSource>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$CComObject@VCWaitAnalysisInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x180048430: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CMiniFilterDelayInfoSource>::QueryInterface`adjustor{32}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCMiniFilterDelayInfoSource@XPerfAddIn@@@ATL@@WCA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180001A48: "public: void __cdecl std::_Tree_buy<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CDiskIOInitData3>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CDiskIOInitData3> > >::_Freenode0(struct std::_Tree_node<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CDiskIOInitData3>,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@U?$pair@$$CB_KUCDiskIOInitData3@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CB_KUCDiskIOInitData3@XPerfAddIn@@@std@@@2@@std@@QEAAXPEAU?$_Tree_node@U?$pair@$$CB_KUCDiskIOInitData3@XPerfAddIn@@@std@@PEAX@2@@Z
0x1800FA198: "__cdecl GUID_c540729b_58f5_4060_8d26_33824446736f" _GUID_c540729b_58f5_4060_8d26_33824446736f
0x180004590: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CDiskIOCountsInfoSource>::Release`adjustor{32}' (void) __ptr64" ?Release@?$CComObject@VCDiskIOCountsInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x180020E90: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CDiskIOCountsInfoSource>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCDiskIOCountsInfoSource@XPerfAddIn@@@ATL@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180057C80: "public: virtual struct XPerfAddIn::IAnchorInfoSource::AnchorData const * __ptr64 __cdecl XPerfAddIn::CProcessInfoSource::QueryAnchorDataForProcess(struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64)const __ptr64" ?QueryAnchorDataForProcess@CProcessInfoSource@XPerfAddIn@@UEBAPEBUAnchorData@IAnchorInfoSource@2@PEBUProcessData@IProcessInfoSource@2@@Z
0x1800D4E4C: ??0SymbolSearch@Symbols@Perf@Microsoft@@QEAA@PEBGAEBU_GUID@@IV?$function@$$A6AJPEBG@Z@std@@@Z
0x180108D50: "FileMaximumInformation" ??_C@_1CO@OBJKMAAH@?$AAF?$AAi?$AAl?$AAe?$AAM?$AAa?$AAx?$AAi?$AAm?$AAu?$AAm?$AAI?$AAn?$AAf?$AAo?$AAr?$AAm?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x1800A9B10: "public: static long __cdecl ATL::CComCreator2<class ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CTimerExpirationCountsInfoSource> >,class ATL::CComFailCreator<-2147221232> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator2@V?$CComCreator@V?$CComObject@VCTimerExpirationCountsInfoSource@XPerfAddIn@@@ATL@@@ATL@@V?$CComFailCreator@$0?HPPLPOPA@@2@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x1801004A0: "WorkItem" ??_C@_1BC@NDEOEBMK@?$AAW?$AAo?$AAr?$AAk?$AAI?$AAt?$AAe?$AAm?$AA?$AA@
0x1800FA268: "DpcIsr Counts InfoSource" ??_C@_1DC@JJHJGIJP@?$AAD?$AAp?$AAc?$AAI?$AAs?$AAr?$AA?5?$AAC?$AAo?$AAu?$AAn?$AAt?$AAs?$AA?5?$AAI?$AAn?$AAf?$AAo?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AA?$AA@
0x1800898D0: "public: struct XPerfAddIn::StackAnalysis::_impl::CDecodedStackFrame * __ptr64 __cdecl std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::StackAnalysis::_impl::CDecodedStackFrame> > >::operator->(void)const __ptr64" ??C?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UCDecodedStackFrame@_impl@StackAnalysis@XPerfAddIn@@@std@@@std@@@std@@QEBAPEAUCDecodedStackFrame@_impl@StackAnalysis@XPerfAddIn@@XZ
0x18013C710: "struct ATL::_ATL_OBJMAP_ENTRY30 XPerfAddIn::__objMap_CDpcIsrCountsInfoSource" ?__objMap_CDpcIsrCountsInfoSource@XPerfAddIn@@3U_ATL_OBJMAP_ENTRY30@ATL@@A
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::IStackAnalysis::CProcess> >::deallocate(struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@UCProcess@IStackAnalysis@XPerfAddIn@@@std@@@std@@QEAAXPEAUCProcess@IStackAnalysis@XPerfAddIn@@_K@Z
0x180023ED0: "public: void __cdecl std::vector<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64,class std::allocator<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64> >::push_back(struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const & __ptr64) __ptr64" ?push_back@?$vector@PEBUThreadData@IProcessInfoSource@XPerfAddIn@@V?$allocator@PEBUThreadData@IProcessInfoSource@XPerfAddIn@@@std@@@std@@QEAAXAEBQEBUThreadData@IProcessInfoSource@XPerfAddIn@@@Z
0x1800898DC: "public: class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackAnalysis::CVirtualImage const * __ptr64> > > __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CVirtualImage const * __ptr64,class std::allocator<struct XPerfAddIn::IStackAnalysis::CVirtualImage const * __ptr64> >::end(void) __ptr64" ?end@?$vector@PEBUCVirtualImage@IStackAnalysis@XPerfAddIn@@V?$allocator@PEBUCVirtualImage@IStackAnalysis@XPerfAddIn@@@std@@@std@@QEAA?AV?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@PEBUCVirtualImage@IStackAnalysis@XPerfAddIn@@@std@@@std@@@2@XZ
0x180139FB8: "__cdecl _pobjMap_CFocusChangeInfoSource" __pobjMap_CFocusChangeInfoSource
0x1800FA9A8: "__cdecl GUID_8e668ba3_fc6d_4245_998d_bbd468576a67" _GUID_8e668ba3_fc6d_4245_998d_bbd468576a67
0x180082A88: "public: __cdecl XPerfAddIn::CStack::_K::_K(class CStack::CStackFrame & __ptr64,unsigned __int64,unsigned long,unsigned __int64 const * __ptr64,unsigned __int64,struct CStack::CStackAllocators & __ptr64) __ptr64" ??$?0_K@CStack@XPerfAddIn@@QEAA@AEAVCStackFrame@1@_KKPEB_K1AEAUCStackAllocators@1@@Z
0x1800AA970: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CTimerExpirationInfoSource>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCTimerExpirationInfoSource@XPerfAddIn@@@ATL@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x18008C1AC: "struct XPerfAddIn::IStackKeyInfoSource::StackKey const * __ptr64 __cdecl std::_Lower_bound<struct XPerfAddIn::IStackKeyInfoSource::StackKey const * __ptr64,struct XPerfAddIn::IStackKeyInfoSource::StackKey,__int64,struct XPerfAddIn::lessStackKeyByTimeStampThreadId>(struct XPerfAddIn::IStackKeyInfoSource::StackKey const * __ptr64,struct XPerfAddIn::IStackKeyInfoSource::StackKey const * __ptr64,struct XPerfAddIn::IStackKeyInfoSource::StackKey const & __ptr64,struct XPerfAddIn::lessStackKeyByTimeStampThreadId,__int64 * __ptr64)" ??$_Lower_bound@PEBUStackKey@IStackKeyInfoSource@XPerfAddIn@@U123@_JUlessStackKeyByTimeStampThreadId@3@@std@@YAPEBUStackKey@IStackKeyInfoSource@XPerfAddIn@@PEBU123@0AEBU123@UlessStackKeyByTimeStampThreadId@3@PEA_J@Z
0x1800F64B8: "__cdecl _imp_malloc" __imp_malloc
0x1800FD738: "Battery Critical Action" ??_C@_1DA@KJCKGFOJ@?$AAB?$AAa?$AAt?$AAt?$AAe?$AAr?$AAy?$AA?5?$AAC?$AAr?$AAi?$AAt?$AAi?$AAc?$AAa?$AAl?$AA?5?$AAA?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x1800F0B00: ?_entries@?1??_GetEntries@?$CEventSinkRoot@VCHandleInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180001A48: "public: void __cdecl std::_Tree_buy<struct std::pair<unsigned short const * __ptr64 const,class std::map<unsigned short const * __ptr64,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> >,struct XPerfCore::lessLPCWSTR,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > > > > >,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,class std::map<unsigned short const * __ptr64,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> >,struct XPerfCore::lessLPCWSTR,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > > > > > > >::_Freenode0(struct std::_Tree_node<struct std::pair<unsigned short const * __ptr64 const,class std::map<unsigned short const * __ptr64,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> >,struct XPerfCore::lessLPCWSTR,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > > > > >,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@U?$pair@QEBGV?$map@PEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@UlessLPCWSTR@XPerfCore@@V?$allocator@U?$pair@QEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@@std@@@2@@std@@@std@@V?$allocator@U?$pair@QEBGV?$map@PEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@UlessLPCWSTR@XPerfCore@@V?$allocator@U?$pair@QEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@@std@@@2@@std@@@std@@@2@@std@@QEAAXPEAU?$_Tree_node@U?$pair@QEBGV?$map@PEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@UlessLPCWSTR@XPerfCore@@V?$allocator@U?$pair@QEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@@std@@@2@@std@@@std@@PEAX@2@@Z
0x180039D90: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CGenericStorageInfoSource>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$CComObject@VCGenericStorageInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x18009043C: "void __cdecl XPerf::Environment::GetDefaultSymbolPath(class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > > & __ptr64)" ?GetDefaultSymbolPath@Environment@XPerf@@YAXAEAV?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@@Z
0x1800A6FA0: "public: virtual long __cdecl XPerfAddIn::CSystemSleepInfoSource::QueryStridedData(class XPerfCore::strided_adapter<struct XPerfAddIn::ISystemSleepInfoSource::SleepTransition const> * __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64)const __ptr64" ?QueryStridedData@CSystemSleepInfoSource@XPerfAddIn@@UEBAJPEAV?$strided_adapter@$$CBUSleepTransition@ISystemSleepInfoSource@XPerfAddIn@@@XPerfCore@@AEBVTimeStamp@4@1@Z
0x1800D4D1C: "public: __cdecl Microsoft::Perf::Symbols::ExclusiveLock::~ExclusiveLock(void) __ptr64" ??1ExclusiveLock@Symbols@Perf@Microsoft@@QEAA@XZ
0x180002C00: "public: __cdecl XPerfCore::CNonInductiveEventSinkRoot<class XPerfAddIn::CPageFaultInfoSource,class ATL::CComSingleThreadModel>::~CNonInductiveEventSinkRoot<class XPerfAddIn::CPageFaultInfoSource,class ATL::CComSingleThreadModel>(void) __ptr64" ??1?$CNonInductiveEventSinkRoot@VCPageFaultInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@QEAA@XZ
0x180003D04: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<unsigned long,unsigned short const * __ptr64,struct std::less<unsigned long>,class std::allocator<struct std::pair<unsigned long const,unsigned short const * __ptr64> >,0> >::_Erase(struct std::_Tree_node<struct std::pair<unsigned long const,unsigned short const * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tmap_traits@KPEBGU?$less@K@std@@V?$allocator@U?$pair@$$CBKPEBG@std@@@2@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CBKPEBG@std@@PEAX@2@@Z
0x180035040: "public: struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CFileVersionInfoSource::CFileVersionKey const,class ATL::CAutoPtr<struct XPerfAddIn::CFileVersionEvent> >,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<struct XPerfAddIn::CFileVersionInfoSource::CFileVersionKey const,class ATL::CAutoPtr<struct XPerfAddIn::CFileVersionEvent> >,class std::allocator<struct std::pair<struct XPerfAddIn::CFileVersionInfoSource::CFileVersionKey const,class ATL::CAutoPtr<struct XPerfAddIn::CFileVersionEvent> > > >::_Buynode<struct std::pair<struct XPerfAddIn::CFileVersionInfoSource::CFileVersionKey,class ATL::CAutoPtr<struct XPerfAddIn::CFileVersionEvent> > >(struct std::pair<struct XPerfAddIn::CFileVersionInfoSource::CFileVersionKey,class ATL::CAutoPtr<struct XPerfAddIn::CFileVersionEvent> > &&) __ptr64" ??$_Buynode@U?$pair@UCFileVersionKey@CFileVersionInfoSource@XPerfAddIn@@V?$CAutoPtr@UCFileVersionEvent@XPerfAddIn@@@ATL@@@std@@@?$_Tree_buy@U?$pair@$$CBUCFileVersionKey@CFileVersionInfoSource@XPerfAddIn@@V?$CAutoPtr@UCFileVersionEvent@XPerfAddIn@@@ATL@@@std@@V?$allocator@U?$pair@$$CBUCFileVersionKey@CFileVersionInfoSource@XPerfAddIn@@V?$CAutoPtr@UCFileVersionEvent@XPerfAddIn@@@ATL@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBUCFileVersionKey@CFileVersionInfoSource@XPerfAddIn@@V?$CAutoPtr@UCFileVersionEvent@XPerfAddIn@@@ATL@@@std@@PEAX@1@$$QEAU?$pair@UCFileVersionKey@CFileVersionInfoSource@XPerfAddIn@@V?$CAutoPtr@UCFileVersionEvent@XPerfAddIn@@@ATL@@@1@@Z
0x18003B744: "protected: struct std::pair<class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::CHardFaultInfoSource::CHardFaultData const * __ptr64 const,struct XPerfAddIn::CHardFaultInfoSource::CFaultStats> > > >,bool> __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::CHardFaultInfoSource::CHardFaultData const * __ptr64,struct XPerfAddIn::CHardFaultInfoSource::CFaultStats,struct XPerfAddIn::CHardFaultInfoSource::LessStats,class std::allocator<struct std::pair<struct XPerfAddIn::CHardFaultInfoSource::CHardFaultData const * __ptr64 const,struct XPerfAddIn::CHardFaultInfoSource::CFaultStats> >,0> >::_Insert_nohint<struct std::pair<struct XPerfAddIn::CHardFaultInfoSource::CHardFaultData const * __ptr64 const,struct XPerfAddIn::CHardFaultInfoSource::CFaultStats> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CHardFaultInfoSource::CHardFaultData const * __ptr64 const,struct XPerfAddIn::CHardFaultInfoSource::CFaultStats>,void * __ptr64> * __ptr64>(bool,struct std::pair<struct XPerfAddIn::CHardFaultInfoSource::CHardFaultData const * __ptr64 const,struct XPerfAddIn::CHardFaultInfoSource::CFaultStats> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CHardFaultInfoSource::CHardFaultData const * __ptr64 const,struct XPerfAddIn::CHardFaultInfoSource::CFaultStats>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_nohint@AEAU?$pair@QEBUCHardFaultData@CHardFaultInfoSource@XPerfAddIn@@UCFaultStats@23@@std@@PEAU?$_Tree_node@U?$pair@QEBUCHardFaultData@CHardFaultInfoSource@XPerfAddIn@@UCFaultStats@23@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@PEBUCHardFaultData@CHardFaultInfoSource@XPerfAddIn@@UCFaultStats@23@ULessStats@23@V?$allocator@U?$pair@QEBUCHardFaultData@CHardFaultInfoSource@XPerfAddIn@@UCFaultStats@23@@std@@@std@@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBUCHardFaultData@CHardFaultInfoSource@XPerfAddIn@@UCFaultStats@23@@std@@@std@@@std@@@std@@_N@1@_NAEAU?$pair@QEBUCHardFaultData@CHardFaultInfoSource@XPerfAddIn@@UCFaultStats@23@@1@PEAU?$_Tree_node@U?$pair@QEBUCHardFaultData@CHardFaultInfoSource@XPerfAddIn@@UCFaultStats@23@@std@@PEAX@1@@Z
0x1800F64F8: "__cdecl _imp__purecall" __imp__purecall
0x1800F5F90: ADVAPI32_NULL_THUNK_DATA
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<class std::vector<class XPerfAddIn::CReadyThreadForwardLink,class std::allocator<class XPerfAddIn::CReadyThreadForwardLink> > > >::deallocate(class std::vector<class XPerfAddIn::CReadyThreadForwardLink,class std::allocator<class XPerfAddIn::CReadyThreadForwardLink> > * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@V?$vector@VCReadyThreadForwardLink@XPerfAddIn@@V?$allocator@VCReadyThreadForwardLink@XPerfAddIn@@@std@@@std@@@std@@@std@@QEAAXPEAV?$vector@VCReadyThreadForwardLink@XPerfAddIn@@V?$allocator@VCReadyThreadForwardLink@XPerfAddIn@@@std@@@2@_K@Z
0x18009A334: "public: __cdecl ATL::CAutoVectorPtr<struct XPerfAddIn::CSymbolImageData>::~CAutoVectorPtr<struct XPerfAddIn::CSymbolImageData>(void) __ptr64" ??1?$CAutoVectorPtr@UCSymbolImageData@XPerfAddIn@@@ATL@@QEAA@XZ
0x180004560: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CStackFrameInfoSource>::Release`adjustor{8}' (void) __ptr64" ?Release@?$CComObject@VCStackFrameInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x180104CC0: "Clock Interrupt" ??_C@_1CA@FKFCKFFP@?$AAC?$AAl?$AAo?$AAc?$AAk?$AA?5?$AAI?$AAn?$AAt?$AAe?$AAr?$AAr?$AAu?$AAp?$AAt?$AA?$AA@
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<class XPerfAddIn::CCSwitchInfoSource::CProcessor> >::deallocate(class XPerfAddIn::CCSwitchInfoSource::CProcessor * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@VCProcessor@CCSwitchInfoSource@XPerfAddIn@@@std@@@std@@QEAAXPEAVCProcessor@CCSwitchInfoSource@XPerfAddIn@@_K@Z
0x180106368: "ThreadPool: Set Min Threads" ??_C@_1DI@POJEDKOJ@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAd?$AAP?$AAo?$AAo?$AAl?$AA?3?$AA?5?$AAS?$AAe?$AAt?$AA?5?$AAM?$AAi?$AAn?$AA?5?$AAT?$AAh?$AAr?$AAe?$AAa?$AAd?$AAs?$AA?$AA@
0x1800EB7D8: "const ATL::CComObject<class XPerfAddIn::CHwPowerInfoSource>::`vftable'{for `XPerfCore::ISessionServiceInternal'}" ??_7?$CComObject@VCHwPowerInfoSource@XPerfAddIn@@@ATL@@6BISessionServiceInternal@XPerfCore@@@
0x180109270: "WM_GETMINMAXINFO" ??_C@_1CC@ICPIEAKB@?$AAW?$AAM?$AA_?$AAG?$AAE?$AAT?$AAM?$AAI?$AAN?$AAM?$AAA?$AAX?$AAI?$AAN?$AAF?$AAO?$AA?$AA@
0x1800040D4: "public: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct XPerfAddIn::IProcessInfoSource::VARange> > > & __ptr64 __cdecl std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct XPerfAddIn::IProcessInfoSource::VARange> > >::operator--(void) __ptr64" ??F?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@UVARange@IProcessInfoSource@XPerfAddIn@@@std@@@std@@@std@@QEAAAEAV01@XZ
0x180141834: ?$TSS0@?1??GetCategoryMap@CIpiCountsInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4HA
0x180031A30: "public: static long __cdecl ATL::CComCreator2<class ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CFilenameInfoSource> >,class ATL::CComFailCreator<-2147221232> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator2@V?$CComCreator@V?$CComObject@VCFilenameInfoSource@XPerfAddIn@@@ATL@@@ATL@@V?$CComFailCreator@$0?HPPLPOPA@@2@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x180006500: "protected: void __cdecl std::vector<struct Performance::NtImagePathDecoder::CNtImagePathDecoderBase::CMapping,class std::allocator<struct Performance::NtImagePathDecoder::CNtImagePathDecoderBase::CMapping> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@UCMapping@CNtImagePathDecoderBase@NtImagePathDecoder@Performance@@V?$allocator@UCMapping@CNtImagePathDecoderBase@NtImagePathDecoder@Performance@@@std@@@std@@IEBAXXZ
0x18000F424: "void __cdecl std::_Adjust_heap<class XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchInfoSource2::CSwitchData2 const>,struct XPerfAddIn::lessCSwitchDataBySwitchOutTime>::AutoIterator * __ptr64,__int64,class XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchInfoSource2::CSwitchData2 const>,struct XPerfAddIn::lessCSwitchDataBySwitchOutTime>::AutoIterator,class XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchInfoSource2::CSwitchData2 const>,struct XPerfAddIn::lessCSwitchDataBySwitchOutTime>::CGreaterAutoIterator>(class XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchInfoSource2::CSwitchData2 const>,struct XPerfAddIn::lessCSwitchDataBySwitchOutTime>::AutoIterator * __ptr64,__int64,__int64,class XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchInfoSource2::CSwitchData2 const>,struct XPerfAddIn::lessCSwitchDataBySwitchOutTime>::AutoIterator &&,class XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchInfoSource2::CSwitchData2 const>,struct XPerfAddIn::lessCSwitchDataBySwitchOutTime>::CGreaterAutoIterator)" ??$_Adjust_heap@PEAVAutoIterator@?$CMultiStreamIteratorT@V?$strided_adapter@$$CBUCSwitchData2@ICSwitchInfoSource2@XPerfAddIn@@@XPerfCore@@UlessCSwitchDataBySwitchOutTime@XPerfAddIn@@@XPerfAddIn@@_JV123@VCGreaterAutoIterator@23@@std@@YAXPEAVAutoIterator@?$CMultiStreamIteratorT@V?$strided_adapter@$$CBUCSwitchData2@ICSwitchInfoSource2@XPerfAddIn@@@XPerfCore@@UlessCSwitchDataBySwitchOutTime@XPerfAddIn@@@XPerfAddIn@@_J1$$QEAV123@VCGreaterAutoIterator@23@@Z
0x18013F400: ?pMap@?1??GetCategoryMap@CSampledProfileInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180006500: "protected: void __cdecl std::vector<struct XPerfAddIn::ISignatureMissingSymbolsResults::CModuleMissingSymbol const,class std::allocator<struct XPerfAddIn::ISignatureMissingSymbolsResults::CModuleMissingSymbol const> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@$$CBUCModuleMissingSymbol@ISignatureMissingSymbolsResults@XPerfAddIn@@V?$allocator@$$CBUCModuleMissingSymbol@ISignatureMissingSymbolsResults@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x1800FF1E8: GUID_DISK_COALESCING_POWERDOWN_TIMEOUT
0x18002DD98: "public: virtual __cdecl ATL::CComAggObject<class XPerfAddIn::CEventNameRegistry>::~CComAggObject<class XPerfAddIn::CEventNameRegistry>(void) __ptr64" ??1?$CComAggObject@VCEventNameRegistry@XPerfAddIn@@@ATL@@UEAA@XZ
0x180005570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CCSwitchInfoSource>::Release`adjustor{40}' (void) __ptr64" ?Release@?$CComObject@VCCSwitchInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x1800AA940: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CTimerExpirationCountsInfoSource>::QueryInterface`adjustor{32}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCTimerExpirationCountsInfoSource@XPerfAddIn@@@ATL@@WCA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18000F8A0: "public: virtual long __cdecl XPerfAddIn::CCurrentThreadCtxInfoSource::OnStageComplete(void) __ptr64" ?OnStageComplete@CCurrentThreadCtxInfoSource@XPerfAddIn@@UEAAJXZ
0x1800B5F80: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CWaitClassificationInfoSource>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$CComObject@VCWaitClassificationInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x180005530: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CTimerExpirationCountsInfoSource>::AddRef`adjustor{40}' (void) __ptr64" ?AddRef@?$CComObject@VCTimerExpirationCountsInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x18010A0C0: "WM_MDIICONARRANGE" ??_C@_1CE@OAOEDIJ@?$AAW?$AAM?$AA_?$AAM?$AAD?$AAI?$AAI?$AAC?$AAO?$AAN?$AAA?$AAR?$AAR?$AAA?$AAN?$AAG?$AAE?$AA?$AA@
0x1800F1320: ?_entries@?1??_GetEntries@?$CSessionServiceRoot@VCHardFaultInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x1800F5F78: "__cdecl _imp_EventUnregister" __imp_EventUnregister
0x180034840: "public: virtual int __cdecl XPerfAddIn::CFileVersionInfoSource::IsDataAvailable(void)const __ptr64" ?IsDataAvailable@CFileVersionInfoSource@XPerfAddIn@@UEBAHXZ
0x180004560: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CDiskIOInfoSource>::Release`adjustor{8}' (void) __ptr64" ?Release@?$CComObject@VCDiskIOInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x180003A20: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CClockInterruptCountsInfoSource>::AddRef(void) __ptr64" ?AddRef@?$CComObject@VCClockInterruptCountsInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x18010AC20: "ServerCallEnd" ??_C@_1BM@LFGIBMFM@?$AAS?$AAe?$AAr?$AAv?$AAe?$AAr?$AAC?$AAa?$AAl?$AAl?$AAE?$AAn?$AAd?$AA?$AA@
0x1801414B8: "struct _RTL_SRWLOCK `long __cdecl Microsoft::Perf::Symbols::Engine::GetSymbolCacheEngine(struct Microsoft::Perf::Symbols::Engine::SymbolCacheOptions const * __ptr64,struct Microsoft::Perf::Symbols::Engine::ISymbolCacheEngine * __ptr64 * __ptr64)'::`2'::s_lock" ?s_lock@?1??GetSymbolCacheEngine@Engine@Symbols@Perf@Microsoft@@YAJPEBUSymbolCacheOptions@2345@PEAPEAUISymbolCacheEngine@2345@@Z@4U_RTL_SRWLOCK@@A
0x1800FE7A8: "Ata" ??_C@_17GMMDDNFE@?$AAA?$AAt?$AAa?$AA?$AA@
0x18004A4E0: "public: static long __cdecl ATL::CComCreator2<class ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CPageFaultInfoSource> >,class ATL::CComFailCreator<-2147221232> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator2@V?$CComCreator@V?$CComObject@VCPageFaultInfoSource@XPerfAddIn@@@ATL@@@ATL@@V?$CComFailCreator@$0?HPPLPOPA@@2@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x180101AC0: "Process: DropWakeChargeInstrumen" ??_C@_1EO@FNKDAPHB@?$AAP?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AA?3?$AA?5?$AAD?$AAr?$AAo?$AAp?$AAW?$AAa?$AAk?$AAe?$AAC?$AAh?$AAa?$AAr?$AAg?$AAe?$AAI?$AAn?$AAs?$AAt?$AAr?$AAu?$AAm?$AAe?$AAn@
0x1801022D0: "WinSAT: SystemConfig Compressed " ??_C@_1EK@BDGICDDM@?$AAW?$AAi?$AAn?$AAS?$AAA?$AAT?$AA?3?$AA?5?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AAC?$AAo?$AAn?$AAf?$AAi?$AAg?$AA?5?$AAC?$AAo?$AAm?$AAp?$AAr?$AAe?$AAs?$AAs?$AAe?$AAd?$AA?5@
0x1800F0418: "const ATL::CComObject<class XPerfAddIn::CWinSATInfoSource>::`vftable'{for `XPerfCore::ISessionServiceInternal'}" ??_7?$CComObject@VCWinSATInfoSource@XPerfAddIn@@@ATL@@6BISessionServiceInternal@XPerfCore@@@
0x18001BB0C: "protected: struct std::pair<class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct XPerfAddIn::IWorkItemInfoSource::CWorkItemData const * __ptr64> > >,bool> __cdecl std::_Tree<class std::_Tset_traits<struct XPerfAddIn::IWorkItemInfoSource::CWorkItemData const * __ptr64,struct std::less<struct XPerfAddIn::IWorkItemInfoSource::CWorkItemData const * __ptr64>,class std::allocator<struct XPerfAddIn::IWorkItemInfoSource::CWorkItemData const * __ptr64>,0> >::_Insert_nohint<struct XPerfAddIn::IWorkItemInfoSource::CWorkItemData const * __ptr64 const & __ptr64,struct std::_Nil>(bool,struct XPerfAddIn::IWorkItemInfoSource::CWorkItemData const * __ptr64 const & __ptr64,struct std::_Nil) __ptr64" ??$_Insert_nohint@AEBQEBUCWorkItemData@IWorkItemInfoSource@XPerfAddIn@@U_Nil@std@@@?$_Tree@V?$_Tset_traits@PEBUCWorkItemData@IWorkItemInfoSource@XPerfAddIn@@U?$less@PEBUCWorkItemData@IWorkItemInfoSource@XPerfAddIn@@@std@@V?$allocator@PEBUCWorkItemData@IWorkItemInfoSource@XPerfAddIn@@@5@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@PEBUCWorkItemData@IWorkItemInfoSource@XPerfAddIn@@@std@@@std@@@std@@_N@1@_NAEBQEBUCWorkItemData@IWorkItemInfoSource@XPerfAddIn@@U_Nil@1@@Z
0x180089A18: "public: struct std::pair<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CSymbolImage::Value> * __ptr64 __cdecl std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CSymbolImage::Value> > > >::operator->(void)const __ptr64" ??C?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@UValue@CSymbolImage@_impl@StackAnalysis@3@@std@@@std@@@std@@@std@@QEBAPEAU?$pair@QEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@UValue@CSymbolImage@_impl@StackAnalysis@3@@1@XZ
0x180064CC0: "public: __int64 __cdecl std::_Temp_iterator<struct XPerfAddIn::CDynamicMethodStub>::_Maxlen(void) __ptr64" ?_Maxlen@?$_Temp_iterator@UCDynamicMethodStub@XPerfAddIn@@@std@@QEAA_JXZ
0x180001A48: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::CHardFaultInfoSource::CHardFaultData const * __ptr64,struct XPerfAddIn::CHardFaultInfoSource::CFaultStats,struct XPerfAddIn::CHardFaultInfoSource::LessStats,class std::allocator<struct std::pair<struct XPerfAddIn::CHardFaultInfoSource::CHardFaultData const * __ptr64 const,struct XPerfAddIn::CHardFaultInfoSource::CFaultStats> >,0> >::_Destroy_if_not_nil(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CHardFaultInfoSource::CHardFaultData const * __ptr64 const,struct XPerfAddIn::CHardFaultInfoSource::CFaultStats>,void * __ptr64> * __ptr64) __ptr64" ?_Destroy_if_not_nil@?$_Tree@V?$_Tmap_traits@PEBUCHardFaultData@CHardFaultInfoSource@XPerfAddIn@@UCFaultStats@23@ULessStats@23@V?$allocator@U?$pair@QEBUCHardFaultData@CHardFaultInfoSource@XPerfAddIn@@UCFaultStats@23@@std@@@std@@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@QEBUCHardFaultData@CHardFaultInfoSource@XPerfAddIn@@UCFaultStats@23@@std@@PEAX@2@@Z
0x1800FB500: "RESERVED-7" ??_C@_1BG@DIGLGCDJ@?$AAR?$AAE?$AAS?$AAE?$AAR?$AAV?$AAE?$AAD?$AA?9?$AA7?$AA?$AA@
0x180003E60: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CSessionServiceRoot<class XPerfAddIn::CWinSATInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CSessionServiceRoot@VCWinSATInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x1800FBF60: "ReadyThreadCounts InfoSource" ??_C@_1DK@KJHIOPFB@?$AAR?$AAe?$AAa?$AAd?$AAy?$AAT?$AAh?$AAr?$AAe?$AAa?$AAd?$AAC?$AAo?$AAu?$AAn?$AAt?$AAs?$AA?5?$AAI?$AAn?$AAf?$AAo?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AA?$AA@
0x1800C95D0: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CWorkItemInfoSource>::QueryInterface`adjustor{32}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCWorkItemInfoSource@XPerfAddIn@@@ATL@@WCA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180107320: "TXFS_ROLLFORWARD_UNDO" ??_C@_1CM@FGKHCCBA@?$AAT?$AAX?$AAF?$AAS?$AA_?$AAR?$AAO?$AAL?$AAL?$AAF?$AAO?$AAR?$AAW?$AAA?$AAR?$AAD?$AA_?$AAU?$AAN?$AAD?$AAO?$AA?$AA@
0x1800E9FB8: "const XPerfAddIn::CDiskIOInfoSource::`vftable'{for `XPerfAddIn::IDiskIOInfoSource3'}" ??_7CDiskIOInfoSource@XPerfAddIn@@6BIDiskIOInfoSource3@1@@
0x180101578: "Process: End Rundown" ??_C@_1CK@JAFHGIJH@?$AAP?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AA?3?$AA?5?$AAE?$AAn?$AAd?$AA?5?$AAR?$AAu?$AAn?$AAd?$AAo?$AAw?$AAn?$AA?$AA@
0x18013C618: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CEventSinkRoot<class XPerfAddIn::CDiskIOInitInfoSource,class ATL::CComSingleThreadModel>,class XPerfAddIn::CDiskIOInitInfoSource>::data" ?data@?$_CComChainData@V?$CEventSinkRoot@VCDiskIOInitInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@VCDiskIOInitInfoSource@XPerfAddIn@@@ATL@@2U_ATL_CHAINDATA@2@A
0x1800FED78: "__cdecl GUID_13399e05_4afd_48fd_ba25_6b673a7a2b92" _GUID_13399e05_4afd_48fd_ba25_6b673a7a2b92
0x1800EF020: "const Microsoft::Perf::Symbols::ISymbolSearcher::`vftable'" ??_7ISymbolSearcher@Symbols@Perf@Microsoft@@6B@
0x18010A328: "WM_CUT" ??_C@_1O@DFGPEIAB@?$AAW?$AAM?$AA_?$AAC?$AAU?$AAT?$AA?$AA@
0x18008BE54: "protected: struct std::pair<class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CProcess::Value> > > >,bool> __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64,struct XPerfAddIn::StackAnalysis::_impl::CProcess::Value,struct std::less<struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CProcess::Value> >,0> >::_Insert_nohint<struct std::pair<struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CProcess::Value>,struct std::_Nil>(bool,struct std::pair<struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CProcess::Value> &&,struct std::_Nil) __ptr64" ??$_Insert_nohint@U?$pair@QEAUCProcess@IStackAnalysis@XPerfAddIn@@UValue@1_impl@StackAnalysis@3@@std@@U_Nil@2@@?$_Tree@V?$_Tmap_traits@PEAUCProcess@IStackAnalysis@XPerfAddIn@@UValue@1_impl@StackAnalysis@3@U?$less@PEAUCProcess@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEAUCProcess@IStackAnalysis@XPerfAddIn@@UValue@1_impl@StackAnalysis@3@@std@@@8@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEAUCProcess@IStackAnalysis@XPerfAddIn@@UValue@1_impl@StackAnalysis@3@@std@@@std@@@std@@@std@@_N@1@_N$$QEAU?$pair@QEAUCProcess@IStackAnalysis@XPerfAddIn@@UValue@1_impl@StackAnalysis@3@@1@U_Nil@1@@Z
0x180140E10: "public: static class std::locale::id std::numpunct<wchar_t>::id" ?id@?$numpunct@_W@std@@2V0locale@2@A
0x1800FC258: "__cdecl GUID_71ae860a_6757_4a64_b3cd_7f3a7800128b" _GUID_71ae860a_6757_4a64_b3cd_7f3a7800128b
0x1800FF3A0: " " ??_C@_19JPEEHMMI@?$AA?5?$AA?7?$AA?$AN?$AA?6?$AA?$AA@
0x180109510: "WM_COPYDATA" ??_C@_1BI@BFCDIJOH@?$AAW?$AAM?$AA_?$AAC?$AAO?$AAP?$AAY?$AAD?$AAA?$AAT?$AAA?$AA?$AA@
0x180141958: ?$TSS0@?1??GetCategoryMap@CWaitClassificationInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4HA
0x1800A3194: "public: bool __cdecl ATL::CAutoVectorPtr<struct XPerfAddIn::ISysConfigInfoSource::PartitionInfo>::Allocate(unsigned __int64) __ptr64" ?Allocate@?$CAutoVectorPtr@UPartitionInfo@ISysConfigInfoSource@XPerfAddIn@@@ATL@@QEAA_N_K@Z
0x1800425C0: "public: virtual long __cdecl XPerfAddIn::CMetroAppInfoSource::OnSessionReady(void) __ptr64" ?OnSessionReady@CMetroAppInfoSource@XPerfAddIn@@UEAAJXZ
0x1800F9308: "__cdecl GUID_38de5ee7_bb40_469f_8067_d255d575c57d" _GUID_38de5ee7_bb40_469f_8067_d255d575c57d
0x1800532FC: "public: void __cdecl XPerfAddIn::LxCoreExecuteParser::OnProperty(struct Performance::TdhTools::CTdhEventVisitorImpl<class XPerfAddIn::LxCoreExecuteParser>::CPayloadPosition const * __ptr64) __ptr64" ?OnProperty@LxCoreExecuteParser@XPerfAddIn@@QEAAXPEBUCPayloadPosition@?$CTdhEventVisitorImpl@VLxCoreExecuteParser@XPerfAddIn@@@TdhTools@Performance@@@Z
0x1800F6088: "__cdecl _imp_GetTickCount64" __imp_GetTickCount64
0x180021AD8: "public: struct XPerfAddIn::CDpcIsrInfoSource::CDpcIsrData * __ptr64 __cdecl XPerfAddIn::CDpcIsrInfoSource::CProcessorData::Append(struct XPerfAddIn::CDpcIsrInfoSource::CDpcIsrData & __ptr64) __ptr64" ?Append@CProcessorData@CDpcIsrInfoSource@XPerfAddIn@@QEAAPEAUCDpcIsrData@23@AEAU423@@Z
0x180058A7C: "public: void * __ptr64 __cdecl XPerfAddIn::KeyedTimelines<unsigned __int64,struct XPerfAddIn::IProcExInterface::VARangeEx,struct XPerfAddIn::IProcExInterface::VARangeEx>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$KeyedTimelines@_KUVARangeEx@IProcExInterface@XPerfAddIn@@U123@@XPerfAddIn@@QEAAPEAXI@Z
0x18013C0A0: "struct ATL::_ATL_OBJMAP_ENTRY30 XPerfAddIn::__objMap_CProcessNameProcessThreadHierarchy" ?__objMap_CProcessNameProcessThreadHierarchy@XPerfAddIn@@3U_ATL_OBJMAP_ENTRY30@ATL@@A
0x180005570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CWinSATInfoSource>::Release`adjustor{40}' (void) __ptr64" ?Release@?$CComObject@VCWinSATInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x1800F0F50: ?_entries@?1??_GetEntries@CClassPnPInfoSource@XPerfAddIn@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180104230: "Registry: Query Security" ??_C@_1DC@DNJNLNDE@?$AAR?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAy?$AA?3?$AA?5?$AAQ?$AAu?$AAe?$AAr?$AAy?$AA?5?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?$AA@
0x1800C1994: "public: static long __cdecl ATL::CComObject<class XPerfAddIn::CSignatureList>::CreateInstance(class ATL::CComObject<class XPerfAddIn::CSignatureList> * __ptr64 * __ptr64)" ?CreateInstance@?$CComObject@VCSignatureList@XPerfAddIn@@@ATL@@SAJPEAPEAV12@@Z
0x1801058A0: "ALPC: Send Message" ??_C@_1CG@LPHLCBHL@?$AAA?$AAL?$AAP?$AAC?$AA?3?$AA?5?$AAS?$AAe?$AAn?$AAd?$AA?5?$AAM?$AAe?$AAs?$AAs?$AAa?$AAg?$AAe?$AA?$AA@
0x18007A350: "public: virtual int __cdecl XPerfAddIn::CServicesInfoSource::IsDataAvailable(void)const __ptr64" ?IsDataAvailable@CServicesInfoSource@XPerfAddIn@@UEBAHXZ
0x1800F6520: "__cdecl _imp_RtlLengthSid" __imp_RtlLengthSid
0x180139F70: "__cdecl _pobjMap_CDpcIsrCountsInfoSource" __pobjMap_CDpcIsrCountsInfoSource
0x180028860: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CEventMetadataInfoSource>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$CComObject@VCEventMetadataInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x180043BC0: "public: virtual long __cdecl XPerfAddIn::CMetroAppInfoSource::QueryStridedBackgroundTaskData(class XPerfCore::strided_adapter<struct XPerfAddIn::IMetroAppInfoSource::BackgroundTask const> * __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64)const __ptr64" ?QueryStridedBackgroundTaskData@CMetroAppInfoSource@XPerfAddIn@@UEBAJPEAV?$strided_adapter@$$CBUBackgroundTask@IMetroAppInfoSource@XPerfAddIn@@@XPerfCore@@AEBVTimeStamp@4@1@Z
0x180055DE0: "private: long __cdecl XPerfAddIn::CProcessInfoSource::StackEvent(struct XPerfCore::ICursor const & __ptr64,struct _EVENT_TRACE const * __ptr64) __ptr64" ?StackEvent@CProcessInfoSource@XPerfAddIn@@AEAAJAEBUICursor@XPerfCore@@PEBU_EVENT_TRACE@@@Z
0x1800AAF80: "public: virtual long __cdecl XPerfAddIn::CTraceStats::QueryEventStatsByIdVersion(struct XPerfAddIn::ITraceStatsInfoSource2::EventStatsSeq * __ptr64,struct _GUID const & __ptr64,unsigned short,unsigned char)const __ptr64" ?QueryEventStatsByIdVersion@CTraceStats@XPerfAddIn@@UEBAJPEAUEventStatsSeq@ITraceStatsInfoSource2@2@AEBU_GUID@@GE@Z
0x1800FD010: "CallContext:[%hs] " ??_C@_1CG@CGJKEFKG@?$AAC?$AAa?$AAl?$AAl?$AAC?$AAo?$AAn?$AAt?$AAe?$AAx?$AAt?$AA?3?$AA?$FL?$AA?$CF?$AAh?$AAs?$AA?$FN?$AA?5?$AA?$AA@
0x1800209C0: "public: struct std::_Tree_node<struct XPerfAddIn::CImageData const * __ptr64,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct XPerfAddIn::CImageData const * __ptr64,class std::allocator<struct XPerfAddIn::CImageData const * __ptr64> >::_Buynode<struct XPerfAddIn::CImageData const * __ptr64 const & __ptr64>(struct XPerfAddIn::CImageData const * __ptr64 const & __ptr64) __ptr64" ??$_Buynode@AEBQEBUCImageData@XPerfAddIn@@@?$_Tree_buy@PEBUCImageData@XPerfAddIn@@V?$allocator@PEBUCImageData@XPerfAddIn@@@std@@@std@@QEAAPEAU?$_Tree_node@PEBUCImageData@XPerfAddIn@@PEAX@1@AEBQEBUCImageData@XPerfAddIn@@@Z
0x1800F62C8: "__cdecl _imp_CreateXmlReader" __imp_CreateXmlReader
0x18001BDC0: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CEventSinkRoot<class XPerfAddIn::CDiskIOInitInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CEventSinkRoot@VCDiskIOInitInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x18006E770: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CPStateCountsInfoSource>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$CComObject@VCPStateCountsInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x180042054: "long __cdecl XPerfAddIn::ParseTaskRundownEvent(struct _EVENT_RECORD const * __ptr64,unsigned long,struct _GUID & __ptr64,struct _GUID & __ptr64,struct _GUID & __ptr64,unsigned long & __ptr64,unsigned char & __ptr64,struct _UNICODE_STRING & __ptr64,struct _UNICODE_STRING & __ptr64)" ?ParseTaskRundownEvent@XPerfAddIn@@YAJPEBU_EVENT_RECORD@@KAEAU_GUID@@11AEAKAEAEAEAU_UNICODE_STRING@@4@Z
0x18008D634: "public: struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus> > >::_Buynode<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus> >(struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus> &&) __ptr64" ??$_Buynode@U?$pair@PEBUImageData@IProcessInfoSource@XPerfAddIn@@W4CSelectionStatus@_impl@StackAnalysis@3@@std@@@?$_Tree_buy@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@W4CSelectionStatus@_impl@StackAnalysis@3@@std@@V?$allocator@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@W4CSelectionStatus@_impl@StackAnalysis@3@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@W4CSelectionStatus@_impl@StackAnalysis@3@@std@@PEAX@1@$$QEAU?$pair@PEBUImageData@IProcessInfoSource@XPerfAddIn@@W4CSelectionStatus@_impl@StackAnalysis@3@@1@@Z
0x1800F5FE0: "__cdecl _imp_InitializeCriticalSectionEx" __imp_InitializeCriticalSectionEx
0x18002E0B0: "public: virtual void * __ptr64 __cdecl ATL::CComAggObject<class XPerfAddIn::CEventNameRegistry>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$CComAggObject@VCEventNameRegistry@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x1800039A0: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CClockInterruptCountsInfoSource>::Release(void) __ptr64" ?Release@?$CComObject@VCClockInterruptCountsInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x180104CE0: "WDF: Interrupt" ??_C@_1BO@LBMFCOHL@?$AAW?$AAD?$AAF?$AA?3?$AA?5?$AAI?$AAn?$AAt?$AAe?$AAr?$AAr?$AAu?$AAp?$AAt?$AA?$AA@
0x1800FE6F0: "CdRom" ??_C@_1M@DMDGJOHA@?$AAC?$AAd?$AAR?$AAo?$AAm?$AA?$AA@
0x18009D400: "private: static unsigned short const * __ptr64 __cdecl XPerfAddIn::CPowerSettingsParser::ParseAllowThrottlePolicySetting(unsigned char * __ptr64,unsigned long)" ?ParseAllowThrottlePolicySetting@CPowerSettingsParser@XPerfAddIn@@CAPEBGPEAEK@Z
0x1800F0B88: "const ATL::CComObject<class XPerfAddIn::CHandleInfoSource>::`vftable'{for `XPerfCore::ISessionServiceInternal'}" ??_7?$CComObject@VCHandleInfoSource@XPerfAddIn@@@ATL@@6BISessionServiceInternal@XPerfCore@@@
0x18006BD80: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CSampledProfileFrequencyInfoSource>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCSampledProfileFrequencyInfoSource@XPerfAddIn@@@ATL@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x1800D241C: "void __cdecl std::_Med3<struct std::pair<unsigned __int64,class XPerfCore::TimeStamp> * __ptr64,struct IrpTimeStampComparator>(struct std::pair<unsigned __int64,class XPerfCore::TimeStamp> * __ptr64,struct std::pair<unsigned __int64,class XPerfCore::TimeStamp> * __ptr64,struct std::pair<unsigned __int64,class XPerfCore::TimeStamp> * __ptr64,struct IrpTimeStampComparator)" ??$_Med3@PEAU?$pair@_KVTimeStamp@XPerfCore@@@std@@UIrpTimeStampComparator@@@std@@YAXPEAU?$pair@_KVTimeStamp@XPerfCore@@@0@00UIrpTimeStampComparator@@@Z
0x180141570: "void (__cdecl* __ptr64 wil::details::g_pfnDebugBreak)(void)" ?g_pfnDebugBreak@details@wil@@3P6AXXZEA
0x18000F540: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CReadyThreadForwardLinkInfoSource>::Release`adjustor{80}' (void) __ptr64" ?Release@?$CComObject@VCReadyThreadForwardLinkInfoSource@XPerfAddIn@@@ATL@@WFA@EAAKXZ
0x1800040D4: "public: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CThread * __ptr64> > > > & __ptr64 __cdecl std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CThread * __ptr64> > > >::operator--(void) __ptr64" ??F?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@PEAUCThread@IStackAnalysis@3@@std@@@std@@@std@@@std@@QEAAAEAV01@XZ
0x1800B6C98: "void __cdecl XPerfAddIn::TrimWhite(class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > & __ptr64)" ?TrimWhite@XPerfAddIn@@YAXAEAV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@Z
0x180004F00: "public: virtual long __cdecl XPerfAddIn::CIsBootTraceInfoSource::OnEvent(struct XPerfCore::ICursor const & __ptr64,struct _GUID const & __ptr64,struct _EVENT_RECORD const * __ptr64) __ptr64" ?OnEvent@CIsBootTraceInfoSource@XPerfAddIn@@UEAAJAEBUICursor@XPerfCore@@AEBU_GUID@@PEBU_EVENT_RECORD@@@Z
0x180027410: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CDriverDelayInfoSource>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$CComObject@VCDriverDelayInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x18007F038: "public: __cdecl std::pair<struct _GUID,class std::map<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64,struct XPerfAddIn::lessTraceEventInfo,class std::allocator<struct std::pair<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64> > > >::~pair<struct _GUID,class std::map<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64,struct XPerfAddIn::lessTraceEventInfo,class std::allocator<struct std::pair<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64> > > >(void) __ptr64" ??1?$pair@U_GUID@@V?$map@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@UlessTraceEventInfo@2@V?$allocator@U?$pair@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@@std@@@std@@@std@@@std@@QEAA@XZ
0x180001A48: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<unsigned short const * __ptr64,class XPerfAddIn::CService * __ptr64,struct XPerfCore::lessLPCWSTR,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,class XPerfAddIn::CService * __ptr64> >,0> >::_Destroy_if_not_nil(struct std::_Tree_node<struct std::pair<unsigned short const * __ptr64 const,class XPerfAddIn::CService * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ?_Destroy_if_not_nil@?$_Tree@V?$_Tmap_traits@PEBGPEAVCService@XPerfAddIn@@UlessLPCWSTR@XPerfCore@@V?$allocator@U?$pair@QEBGPEAVCService@XPerfAddIn@@@std@@@std@@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@QEBGPEAVCService@XPerfAddIn@@@std@@PEAX@2@@Z
0x18004FF44: "public: __cdecl XPerfAddIn::CDynamicMethod::CDynamicMethod(struct XPerfAddIn::CClrJitMethod const & __ptr64,struct XPerfAddIn::CDynamicModule * __ptr64,class Performance::Interner::CStringInternerT<class stdext::hash_compare<unsigned short const * __ptr64,struct Performance::Interner::impl::lessLPCWSTR>,class ATL::CComFakeCriticalSection> * __ptr64) __ptr64" ??0CDynamicMethod@XPerfAddIn@@QEAA@AEBUCClrJitMethod@1@PEAUCDynamicModule@1@PEAV?$CStringInternerT@V?$hash_compare@PEBGUlessLPCWSTR@impl@Interner@Performance@@@stdext@@VCComFakeCriticalSection@ATL@@@Interner@Performance@@@Z
0x1800FD198: ".NGENPDB" ??_C@_1BC@COEGBLJC@?$AA?4?$AAN?$AAG?$AAE?$AAN?$AAP?$AAD?$AAB?$AA?$AA@
0x180072E50: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CRegistryInfoSource>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCRegistryInfoSource@XPerfAddIn@@@ATL@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x1800443F8: "public: void __cdecl std::vector<class XPerfAddIn::CBackgroundTask,class std::allocator<class XPerfAddIn::CBackgroundTask> >::push_back(class XPerfAddIn::CBackgroundTask &&) __ptr64" ?push_back@?$vector@VCBackgroundTask@XPerfAddIn@@V?$allocator@VCBackgroundTask@XPerfAddIn@@@std@@@std@@QEAAX$$QEAVCBackgroundTask@XPerfAddIn@@@Z
0x1800C8EDC: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct _GUID const,struct _GUID> > > > __cdecl std::_Tree<class std::_Tmap_traits<struct _GUID,struct _GUID,struct Performance::lessGuid,class std::allocator<struct std::pair<struct _GUID const,struct _GUID> >,0> >::_Insert_hint<struct std::pair<struct _GUID const,struct _GUID> & __ptr64,struct std::_Tree_node<struct std::pair<struct _GUID const,struct _GUID>,void * __ptr64> * __ptr64>(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct _GUID const,struct _GUID> > > >,struct std::pair<struct _GUID const,struct _GUID> & __ptr64,struct std::_Tree_node<struct std::pair<struct _GUID const,struct _GUID>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_hint@AEAU?$pair@$$CBU_GUID@@U1@@std@@PEAU?$_Tree_node@U?$pair@$$CBU_GUID@@U1@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@U_GUID@@U1@UlessGuid@Performance@@V?$allocator@U?$pair@$$CBU_GUID@@U1@@std@@@std@@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBU_GUID@@U1@@std@@@std@@@std@@@1@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBU_GUID@@U1@@std@@@std@@@std@@@1@AEAU?$pair@$$CBU_GUID@@U1@@1@PEAU?$_Tree_node@U?$pair@$$CBU_GUID@@U1@@std@@PEAX@1@@Z
0x1800D8100: "public: virtual __cdecl std::bad_function_call::~bad_function_call(void) __ptr64" ??1bad_function_call@std@@UEAA@XZ
0x1800FFDA0: "__cdecl GUID_217cbbee_4399_4b00_9782_8d3ce464edd8" _GUID_217cbbee_4399_4b00_9782_8d3ce464edd8
0x1800EB930: "const ATL::CComObject<class XPerfAddIn::CImageIdentityInfoSource>::`vftable'{for `XPerfAddIn::IImageIdentityErrorInfoSource'}" ??_7?$CComObject@VCImageIdentityInfoSource@XPerfAddIn@@@ATL@@6BIImageIdentityErrorInfoSource@XPerfAddIn@@@
0x1800A0AB0: "public: virtual long __cdecl XPerfAddIn::CSysConfigInfoSource::QueryPnPRecords2(class XPerfCore::strided_adapter<struct XPerfAddIn::ISysConfigInfoSource7::PnPRecord2 const> * __ptr64)const __ptr64" ?QueryPnPRecords2@CSysConfigInfoSource@XPerfAddIn@@UEBAJPEAV?$strided_adapter@$$CBUPnPRecord2@ISysConfigInfoSource7@XPerfAddIn@@@XPerfCore@@@Z
0x1800898D0: "public: struct XPerfAddIn::IStackAnalysis::CEvent & __ptr64 __cdecl std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackAnalysis::CEvent> > >::operator*(void)const __ptr64" ??D?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UCEvent@IStackAnalysis@XPerfAddIn@@@std@@@std@@@std@@QEBAAEAUCEvent@IStackAnalysis@XPerfAddIn@@XZ
0x1800898D0: "public: struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64 & __ptr64 __cdecl std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > >::operator*(void)const __ptr64" ??D?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@@std@@@std@@QEBAAEAPEBUCStackFrame@IStackAnalysis@XPerfAddIn@@XZ
0x1800898D0: "public: struct XPerfAddIn::IStackAnalysis::CVirtualHit const * __ptr64 & __ptr64 __cdecl std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackAnalysis::CVirtualHit const * __ptr64> > >::operator*(void)const __ptr64" ??D?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@PEBUCVirtualHit@IStackAnalysis@XPerfAddIn@@@std@@@std@@@std@@QEBAAEAPEBUCVirtualHit@IStackAnalysis@XPerfAddIn@@XZ
0x18006B41C: "public: void __cdecl XPerfAddIn::CBucketsWithContext<struct XPerfAddIn::CSampledProfileInfoSource::CSampleBucketEntry_Thread,struct XPerfAddIn::CSampledProfileInfoSource::CSampleDataWithFlags,struct XPerfAddIn::ISymbolInfoSource>::operator+=(struct XPerfAddIn::CSampledProfileInfoSource::CSampleDataWithFlags const & __ptr64) __ptr64" ??Y?$CBucketsWithContext@UCSampleBucketEntry_Thread@CSampledProfileInfoSource@XPerfAddIn@@UCSampleDataWithFlags@23@UISymbolInfoSource@3@@XPerfAddIn@@QEAAXAEBUCSampleDataWithFlags@CSampledProfileInfoSource@1@@Z
0x1800818A0: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CEventSinkRoot<class XPerfAddIn::CStackMappingInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CEventSinkRoot@VCStackMappingInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x1800FB840: MS_Kernel_Prefetch_Provider
0x180006500: "protected: void __cdecl std::vector<class XPerfAddIn::CStack,class std::allocator<class XPerfAddIn::CStack> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@VCStack@XPerfAddIn@@V?$allocator@VCStack@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x1800EFBE8: "const ATL::CComObject<class XPerfAddIn::CTimerExpirationInfoSource>::`vftable'{for `XPerfCore::ISessionServiceInternal'}" ??_7?$CComObject@VCTimerExpirationInfoSource@XPerfAddIn@@@ATL@@6BISessionServiceInternal@XPerfCore@@@
0x1801071F8: "WAIT_FOR_REPAIR" ??_C@_1CA@NAGCFIAJ@?$AAW?$AAA?$AAI?$AAT?$AA_?$AAF?$AAO?$AAR?$AA_?$AAR?$AAE?$AAP?$AAA?$AAI?$AAR?$AA?$AA@
0x1800041A4: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::IStackMappingInfoSource::EventProvider const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CEventProvider * __ptr64> > > > __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::IStackMappingInfoSource::EventProvider const * __ptr64,struct XPerfAddIn::IStackAnalysis::CEventProvider * __ptr64,struct std::less<struct XPerfAddIn::IStackMappingInfoSource::EventProvider const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IStackMappingInfoSource::EventProvider const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CEventProvider * __ptr64> >,0> >::_Insert_at<struct std::pair<struct XPerfAddIn::IStackMappingInfoSource::EventProvider const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CEventProvider * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IStackMappingInfoSource::EventProvider const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CEventProvider * __ptr64>,void * __ptr64> * __ptr64>(bool,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IStackMappingInfoSource::EventProvider const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CEventProvider * __ptr64>,void * __ptr64> * __ptr64,struct std::pair<struct XPerfAddIn::IStackMappingInfoSource::EventProvider const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CEventProvider * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IStackMappingInfoSource::EventProvider const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CEventProvider * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_at@AEAU?$pair@QEBUEventProvider@IStackMappingInfoSource@XPerfAddIn@@PEAUCEventProvider@IStackAnalysis@3@@std@@PEAU?$_Tree_node@U?$pair@QEBUEventProvider@IStackMappingInfoSource@XPerfAddIn@@PEAUCEventProvider@IStackAnalysis@3@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@PEBUEventProvider@IStackMappingInfoSource@XPerfAddIn@@PEAUCEventProvider@IStackAnalysis@3@U?$less@PEBUEventProvider@IStackMappingInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBUEventProvider@IStackMappingInfoSource@XPerfAddIn@@PEAUCEventProvider@IStackAnalysis@3@@std@@@7@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBUEventProvider@IStackMappingInfoSource@XPerfAddIn@@PEAUCEventProvider@IStackAnalysis@3@@std@@@std@@@std@@@1@_NPEAU?$_Tree_node@U?$pair@QEBUEventProvider@IStackMappingInfoSource@XPerfAddIn@@PEAUCEventProvider@IStackAnalysis@3@@std@@PEAX@1@AEAU?$pair@QEBUEventProvider@IStackMappingInfoSource@XPerfAddIn@@PEAUCEventProvider@IStackAnalysis@3@@1@1@Z
0x1800F9870: "__cdecl GUID_56b543a6_515b_4ff3_8531_add8963c5a6a" _GUID_56b543a6_515b_4ff3_8531_add8963c5a6a
0x1801037F0: "Session: Trim" ??_C@_1BM@KGPEPEBM@?$AAS?$AAe?$AAs?$AAs?$AAi?$AAo?$AAn?$AA?3?$AA?5?$AAT?$AAr?$AAi?$AAm?$AA?$AA@
0x180003D58: "public: struct std::_Tree_node<struct std::pair<unsigned __int64 const,unsigned short const * __ptr64>,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct std::pair<unsigned __int64 const,unsigned short const * __ptr64>,class std::allocator<struct std::pair<unsigned __int64 const,unsigned short const * __ptr64> > > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@U?$pair@$$CB_KPEBG@std@@V?$allocator@U?$pair@$$CB_KPEBG@std@@@2@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CB_KPEBG@std@@PEAX@2@XZ
0x180089D08: "public: struct XPerfAddIn::StackAnalysis::_impl::CSymbolHit::Value * __ptr64 __cdecl XPerfAddIn::StackAnalysis::registry<unsigned int,struct XPerfAddIn::StackAnalysis::_impl::CSymbolHit::Value,struct std::less<unsigned int>,class std::allocator<struct std::pair<unsigned int const,struct XPerfAddIn::StackAnalysis::_impl::CSymbolHit::Value> > >::get(unsigned int const & __ptr64) __ptr64" ?get@?$registry@IUValue@CSymbolHit@_impl@StackAnalysis@XPerfAddIn@@U?$less@I@std@@V?$allocator@U?$pair@$$CBIUValue@CSymbolHit@_impl@StackAnalysis@XPerfAddIn@@@std@@@7@@StackAnalysis@XPerfAddIn@@QEAAPEAUValue@CSymbolHit@_impl@23@AEBI@Z
0x180001A48: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<void * __ptr64,struct XPerfAddIn::ICSwitchInfoSource::CpuUsageProcessEntry,struct std::less<void * __ptr64>,class std::allocator<struct std::pair<void * __ptr64 const,struct XPerfAddIn::ICSwitchInfoSource::CpuUsageProcessEntry> >,0> >::_Destroy_if_not_nil(struct std::_Tree_node<struct std::pair<void * __ptr64 const,struct XPerfAddIn::ICSwitchInfoSource::CpuUsageProcessEntry>,void * __ptr64> * __ptr64) __ptr64" ?_Destroy_if_not_nil@?$_Tree@V?$_Tmap_traits@PEAXUCpuUsageProcessEntry@ICSwitchInfoSource@XPerfAddIn@@U?$less@PEAX@std@@V?$allocator@U?$pair@QEAXUCpuUsageProcessEntry@ICSwitchInfoSource@XPerfAddIn@@@std@@@5@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@QEAXUCpuUsageProcessEntry@ICSwitchInfoSource@XPerfAddIn@@@std@@PEAX@2@@Z
0x18007785C: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct _GUID const,unsigned __int64> > > > __cdecl std::_Tree<class std::_Tmap_traits<struct _GUID,unsigned __int64,struct Performance::lessGuid,class std::allocator<struct std::pair<struct _GUID const,unsigned __int64> >,0> >::_Insert_hint<struct std::pair<struct _GUID const,unsigned __int64> & __ptr64,struct std::_Tree_node<struct std::pair<struct _GUID const,unsigned __int64>,void * __ptr64> * __ptr64>(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct _GUID const,unsigned __int64> > > >,struct std::pair<struct _GUID const,unsigned __int64> & __ptr64,struct std::_Tree_node<struct std::pair<struct _GUID const,unsigned __int64>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_hint@AEAU?$pair@$$CBU_GUID@@_K@std@@PEAU?$_Tree_node@U?$pair@$$CBU_GUID@@_K@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@U_GUID@@_KUlessGuid@Performance@@V?$allocator@U?$pair@$$CBU_GUID@@_K@std@@@std@@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBU_GUID@@_K@std@@@std@@@std@@@1@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBU_GUID@@_K@std@@@std@@@std@@@1@AEAU?$pair@$$CBU_GUID@@_K@1@PEAU?$_Tree_node@U?$pair@$$CBU_GUID@@_K@std@@PEAX@1@@Z
0x180002C00: "public: __cdecl XPerfCore::CNonInductiveEventSinkRoot<class XPerfAddIn::CScreenshotInfoSource,class ATL::CComSingleThreadModel>::~CNonInductiveEventSinkRoot<class XPerfAddIn::CScreenshotInfoSource,class ATL::CComSingleThreadModel>(void) __ptr64" ??1?$CNonInductiveEventSinkRoot@VCScreenshotInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@QEAA@XZ
0x180017D4C: "public: void __cdecl std::vector<struct XPerfAddIn::ISysConfigInfoSource4::GroupAffinity,class std::allocator<struct XPerfAddIn::ISysConfigInfoSource4::GroupAffinity> >::push_back(struct XPerfAddIn::ISysConfigInfoSource4::GroupAffinity const & __ptr64) __ptr64" ?push_back@?$vector@UGroupAffinity@ISysConfigInfoSource4@XPerfAddIn@@V?$allocator@UGroupAffinity@ISysConfigInfoSource4@XPerfAddIn@@@std@@@std@@QEAAXAEBUGroupAffinity@ISysConfigInfoSource4@XPerfAddIn@@@Z
0x1800FF028: GUID_PROCESSOR_PERF_BOOST_POLICY
0x18001CB0C: "void __cdecl std::_Sort<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData * __ptr64,__int64>(struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData * __ptr64,struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData * __ptr64,__int64)" ??$_Sort@PEAUIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@_J@std@@YAXPEAUIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@0_J@Z
0x1800D24AC: "void __cdecl std::_Adjust_heap<struct std::pair<unsigned __int64,class XPerfCore::TimeStamp> * __ptr64,__int64,struct std::pair<unsigned __int64,class XPerfCore::TimeStamp>,struct IrpTimeStampComparator>(struct std::pair<unsigned __int64,class XPerfCore::TimeStamp> * __ptr64,__int64,__int64,struct std::pair<unsigned __int64,class XPerfCore::TimeStamp> &&,struct IrpTimeStampComparator)" ??$_Adjust_heap@PEAU?$pair@_KVTimeStamp@XPerfCore@@@std@@_JU12@UIrpTimeStampComparator@@@std@@YAXPEAU?$pair@_KVTimeStamp@XPerfCore@@@0@_J1$$QEAU10@UIrpTimeStampComparator@@@Z
0x18005427C: "private: long __cdecl XPerfAddIn::CProcessInfoSource::OnClrJitEvent(struct XPerfCore::ICursor const & __ptr64,struct _GUID const & __ptr64,struct _EVENT_RECORD const * __ptr64) __ptr64" ?OnClrJitEvent@CProcessInfoSource@XPerfAddIn@@AEAAJAEBUICursor@XPerfCore@@AEBU_GUID@@PEBU_EVENT_RECORD@@@Z
0x18003D640: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CHwPowerInfoSource>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCHwPowerInfoSource@XPerfAddIn@@@ATL@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x18003B8D0: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CHardFaultInfoSource>::QueryInterface`adjustor{40}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCHardFaultInfoSource@XPerfAddIn@@@ATL@@WCI@EAAJAEBU_GUID@@PEAPEAX@Z
0x18013CFE8: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CEventSinkRoot<class XPerfAddIn::CMetroAppInfoSource,class ATL::CComSingleThreadModel>,class XPerfAddIn::CMetroAppInfoSource>::data" ?data@?$_CComChainData@V?$CEventSinkRoot@VCMetroAppInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@VCMetroAppInfoSource@XPerfAddIn@@@ATL@@2U_ATL_CHAINDATA@2@A
0x180097F60: "public: virtual long __cdecl XPerfAddIn::CSymbolInfoSource::QueryTmfInfo(struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64,unsigned __int64 & __ptr64,struct XPerfAddIn::ISymbolInfoSource::TmfInfo const * __ptr64 * __ptr64) __ptr64" ?QueryTmfInfo@CSymbolInfoSource@XPerfAddIn@@UEAAJPEBUSymbolImageData@ISymbolInfoSource@2@AEA_KPEAPEBUTmfInfo@42@@Z
0x180004580: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CHardFaultInfoSource>::AddRef`adjustor{32}' (void) __ptr64" ?AddRef@?$CComObject@VCHardFaultInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x1800EF200: ?_entries@?1??_GetEntries@CSyscallInfoSource@XPerfAddIn@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x1800AE500: "public: static long __cdecl ATL::CComCreator2<class ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CVolumeMappingInfoSource> >,class ATL::CComFailCreator<-2147221232> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator2@V?$CComCreator@V?$CComObject@VCVolumeMappingInfoSource@XPerfAddIn@@@ATL@@@ATL@@V?$CComFailCreator@$0?HPPLPOPA@@2@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<class std::vector<class XPerfAddIn::CCSwitchExt,class std::allocator<class XPerfAddIn::CCSwitchExt> > > >::deallocate(class std::vector<class XPerfAddIn::CCSwitchExt,class std::allocator<class XPerfAddIn::CCSwitchExt> > * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@V?$vector@VCCSwitchExt@XPerfAddIn@@V?$allocator@VCCSwitchExt@XPerfAddIn@@@std@@@std@@@std@@@std@@QEAAXPEAV?$vector@VCCSwitchExt@XPerfAddIn@@V?$allocator@VCCSwitchExt@XPerfAddIn@@@std@@@2@_K@Z
0x180002C00: "public: __cdecl XPerfCore::CNonInductiveEventSinkRoot<class XPerfAddIn::CTimerExpirationInfoSource,class ATL::CComSingleThreadModel>::~CNonInductiveEventSinkRoot<class XPerfAddIn::CTimerExpirationInfoSource,class ATL::CComSingleThreadModel>(void) __ptr64" ??1?$CNonInductiveEventSinkRoot@VCTimerExpirationInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@QEAA@XZ
0x180089DC0: "public: class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackAnalysis::CVirtualHit> > > & __ptr64 __cdecl std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackAnalysis::CVirtualHit> > >::operator++(void) __ptr64" ??E?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UCVirtualHit@IStackAnalysis@XPerfAddIn@@@std@@@std@@@std@@QEAAAEAV01@XZ
0x1800FB878: "-" ??_C@_13IMODFHAA@?$AA?9?$AA?$AA@
0x1800136F4: "long __cdecl XPerfAddIn::ParseEvent(struct _WMI_DISKIO_READWRITE_INIT64 & __ptr64,struct XPerfCore::ICursor const & __ptr64,struct _EVENT_RECORD const * __ptr64)" ?ParseEvent@XPerfAddIn@@YAJAEAU_WMI_DISKIO_READWRITE_INIT64@@AEBUICursor@XPerfCore@@PEBU_EVENT_RECORD@@@Z
0x18013A0C0: "__cdecl _pobjMap_CStackMappingInfoSource" __pobjMap_CStackMappingInfoSource
0x180027280: "public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CDriverDelayInfoSource>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCDriverDelayInfoSource@XPerfAddIn@@@ATL@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180078E30: "public: static unsigned short const * __ptr64 __cdecl XPerfAddIn::CServicesInfoSource::GetObjectDescription(void)" ?GetObjectDescription@CServicesInfoSource@XPerfAddIn@@SAPEBGXZ
0x18008BB78: "void __cdecl XPerfAddIn::IncrementUniInclusiveUniqueHitsForCollection<class std::set<struct XPerfAddIn::IStackAnalysis::CSymbolHit const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CSymbolHit const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CSymbolHit const * __ptr64> > >(class std::set<struct XPerfAddIn::IStackAnalysis::CSymbolHit const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CSymbolHit const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CSymbolHit const * __ptr64> > & __ptr64)" ??$IncrementUniInclusiveUniqueHitsForCollection@V?$set@PEBUCSymbolHit@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCSymbolHit@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCSymbolHit@IStackAnalysis@XPerfAddIn@@@5@@std@@@XPerfAddIn@@YAXAEAV?$set@PEBUCSymbolHit@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCSymbolHit@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCSymbolHit@IStackAnalysis@XPerfAddIn@@@5@@std@@@Z
0x180003A20: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CIpiCountsInfoSource>::AddRef(void) __ptr64" ?AddRef@?$CComObject@VCIpiCountsInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x180068BC0: "public: virtual long __cdecl XPerfAddIn::CSampledProfileInfoSource::QueryDetailedDataByProcessWithFlags(struct XPerfAddIn::ISampledProfileInfoSource3::CpuDetails3 & __ptr64,unsigned __int64 & __ptr64,struct XPerfAddIn::ISymbolInfoSource * __ptr64,union XPerfAddIn::ISampledProfileInfoSource3::SAMPLED_PROFILE_FLAGS,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64)const __ptr64" ?QueryDetailedDataByProcessWithFlags@CSampledProfileInfoSource@XPerfAddIn@@UEBAJAEAUCpuDetails3@ISampledProfileInfoSource3@2@AEA_KPEAUISymbolInfoSource@2@TSAMPLED_PROFILE_FLAGS@42@AEBVTimeStamp@XPerfCore@@4@Z
0x180003D04: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::CHandleInfoSource::CHandleDataKey,struct XPerfAddIn::CHandleData * __ptr64,struct std::less<struct XPerfAddIn::CHandleInfoSource::CHandleDataKey>,class std::allocator<struct std::pair<struct XPerfAddIn::CHandleInfoSource::CHandleDataKey const,struct XPerfAddIn::CHandleData * __ptr64> >,0> >::_Erase(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CHandleInfoSource::CHandleDataKey const,struct XPerfAddIn::CHandleData * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tmap_traits@UCHandleDataKey@CHandleInfoSource@XPerfAddIn@@PEAUCHandleData@3@U?$less@UCHandleDataKey@CHandleInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CBUCHandleDataKey@CHandleInfoSource@XPerfAddIn@@PEAUCHandleData@3@@std@@@6@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CBUCHandleDataKey@CHandleInfoSource@XPerfAddIn@@PEAUCHandleData@3@@std@@PEAX@2@@Z
0x1801090B0: "WM_ERASEBKGND" ??_C@_1BM@LMGDCJML@?$AAW?$AAM?$AA_?$AAE?$AAR?$AAA?$AAS?$AAE?$AAB?$AAK?$AAG?$AAN?$AAD?$AA?$AA@
0x1800342A0: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CFileIOInfoSource>::QueryInterface`adjustor{32}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCFileIOInfoSource@XPerfAddIn@@@ATL@@WCA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180001A48: "public: void __cdecl std::_Tree_buy<struct std::pair<unsigned long const,class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > > >,class std::allocator<struct std::pair<unsigned long const,class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > > > > >::_Freenode0(struct std::_Tree_node<struct std::pair<unsigned long const,class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > > >,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@U?$pair@$$CBKV?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@@std@@V?$allocator@U?$pair@$$CBKV?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@@std@@@2@@std@@QEAAXPEAU?$_Tree_node@U?$pair@$$CBKV?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@@std@@PEAX@2@@Z
0x1800D8D50: "__cdecl _report_gsfailure" __report_gsfailure
0x1800FEE78: GUID_PROCESSOR_PERF_LATENCY_HINT_PERF
0x1800ADAA0: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CTraceStats>::QueryInterface`adjustor{32}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCTraceStats@XPerfAddIn@@@ATL@@WCA@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800EEBF0: ?_entries@?1??_GetEntries@CStackKeyInfoSource@XPerfAddIn@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x18003AFC8: "public: void __cdecl std::vector<struct XPerfAddIn::CHardFaultInfoSource::CHardFaultData,class std::allocator<struct XPerfAddIn::CHardFaultInfoSource::CHardFaultData> >::resize(unsigned __int64) __ptr64" ?resize@?$vector@UCHardFaultData@CHardFaultInfoSource@XPerfAddIn@@V?$allocator@UCHardFaultData@CHardFaultInfoSource@XPerfAddIn@@@std@@@std@@QEAAX_K@Z
0x18000AB5C: "public: struct std::_Tree_node<struct std::pair<struct _GUID const,unsigned __int64>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<struct _GUID const,unsigned __int64>,class std::allocator<struct std::pair<struct _GUID const,unsigned __int64> > >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@U?$pair@$$CBU_GUID@@_K@std@@V?$allocator@U?$pair@$$CBU_GUID@@_K@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBU_GUID@@_K@std@@PEAX@2@XZ
0x180005530: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CHwPowerCountsInfoSource>::AddRef`adjustor{40}' (void) __ptr64" ?AddRef@?$CComObject@VCHwPowerCountsInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x1800F1320: ?_entries@?1??_GetEntries@?$CSessionServiceRoot@VCGenericInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x1800040D4: "public: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct XPerfAddIn::IProcExInterface::CCommitLifetimeVARange> > > & __ptr64 __cdecl std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct XPerfAddIn::IProcExInterface::CCommitLifetimeVARange> > >::operator--(void) __ptr64" ??F?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@UCCommitLifetimeVARange@IProcExInterface@XPerfAddIn@@@std@@@std@@@std@@QEAAAEAV01@XZ
0x18001E4A0: "public: struct std::_Tree_node<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >,class std::allocator<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@V?$allocator@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@2@@std@@QEAAPEAU?$_Tree_node@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@PEAX@2@XZ
0x180140580: ?pMap@?1??GetCategoryMap@CProcessInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4QBU45@B
0x18002492C: "protected: void __cdecl std::vector<class XPerfAddIn::CDpcIsrInfoSource::CTimeByDpcIsr,class std::allocator<class XPerfAddIn::CDpcIsrInfoSource::CTimeByDpcIsr> >::_Reserve(unsigned __int64) __ptr64" ?_Reserve@?$vector@VCTimeByDpcIsr@CDpcIsrInfoSource@XPerfAddIn@@V?$allocator@VCTimeByDpcIsr@CDpcIsrInfoSource@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x1800F1320: ?_entries@?1??_GetEntries@?$CSessionServiceRoot@VCDriverDelayInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180064008: "protected: struct std::pair<class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,class std::set<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64,struct std::less<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64>,class std::allocator<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64> > > > > >,bool> __cdecl std::_Tree<class std::_Tmap_traits<unsigned __int64,class std::set<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64,struct std::less<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64>,class std::allocator<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::set<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64,struct std::less<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64>,class std::allocator<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64> > > >,0> >::_Insert_nohint<struct std::pair<unsigned __int64 const,class std::set<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64,struct std::less<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64>,class std::allocator<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64> > > & __ptr64,struct std::_Tree_node<struct std::pair<unsigned __int64 const,class std::set<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64,struct std::less<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64>,class std::allocator<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64> > >,void * __ptr64> * __ptr64>(bool,struct std::pair<unsigned __int64 const,class std::set<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64,struct std::less<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64>,class std::allocator<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64> > > & __ptr64,struct std::_Tree_node<struct std::pair<unsigned __int64 const,class std::set<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64,struct std::less<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64>,class std::allocator<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64> > >,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_nohint@AEAU?$pair@$$CB_KV?$set@PEAUVARange@IProcessInfoSource@XPerfAddIn@@U?$less@PEAUVARange@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@PEAUVARange@IProcessInfoSource@XPerfAddIn@@@5@@std@@@std@@PEAU?$_Tree_node@U?$pair@$$CB_KV?$set@PEAUVARange@IProcessInfoSource@XPerfAddIn@@U?$less@PEAUVARange@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@PEAUVARange@IProcessInfoSource@XPerfAddIn@@@5@@std@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@_KV?$set@PEAUVARange@IProcessInfoSource@XPerfAddIn@@U?$less@PEAUVARange@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@PEAUVARange@IProcessInfoSource@XPerfAddIn@@@5@@std@@U?$less@_K@2@V?$allocator@U?$pair@$$CB_KV?$set@PEAUVARange@IProcessInfoSource@XPerfAddIn@@U?$less@PEAUVARange@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@PEAUVARange@IProcessInfoSource@XPerfAddIn@@@5@@std@@@std@@@2@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CB_KV?$set@PEAUVARange@IProcessInfoSource@XPerfAddIn@@U?$less@PEAUVARange@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@PEAUVARange@IProcessInfoSource@XPerfAddIn@@@5@@std@@@std@@@std@@@std@@@std@@_N@1@_NAEAU?$pair@$$CB_KV?$set@PEAUVARange@IProcessInfoSource@XPerfAddIn@@U?$less@PEAUVARange@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@PEAUVARange@IProcessInfoSource@XPerfAddIn@@@5@@std@@@1@PEAU?$_Tree_node@U?$pair@$$CB_KV?$set@PEAUVARange@IProcessInfoSource@XPerfAddIn@@U?$less@PEAUVARange@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@PEAUVARange@IProcessInfoSource@XPerfAddIn@@@5@@std@@@std@@PEAX@1@@Z
0x1800D93C2: floor
0x1800ECB80: "const ATL::CComObject<class XPerfAddIn::CProcessInfoSource>::`vftable'{for `XPerfAddIn::IModernApplicationInfoSource'}" ??_7?$CComObject@VCProcessInfoSource@XPerfAddIn@@@ATL@@6BIModernApplicationInfoSource@XPerfAddIn@@@
0x1800417B0: "long __cdecl XPerfAddIn::ParseAppStateChangeEvent(struct _EVENT_RECORD const * __ptr64,unsigned long,unsigned __int64 & __ptr64,enum XPerfAddIn::IMetroAppInfoSource::CAppStateType & __ptr64,enum XPerfAddIn::IMetroAppInfoSource::CAppStateType & __ptr64,unsigned long & __ptr64,unsigned char & __ptr64,unsigned __int64 & __ptr64,unsigned __int64 & __ptr64,unsigned short * __ptr64 & __ptr64)" ?ParseAppStateChangeEvent@XPerfAddIn@@YAJPEBU_EVENT_RECORD@@KAEA_KAEAW4CAppStateType@IMetroAppInfoSource@1@2AEAKAEAE11AEAPEAG@Z
0x18002CFA0: "public: static long __cdecl ATL::CComCreator2<class ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CEventNameInfoSource> >,class ATL::CComFailCreator<-2147221232> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator2@V?$CComCreator@V?$CComObject@VCEventNameInfoSource@XPerfAddIn@@@ATL@@@ATL@@V?$CComFailCreator@$0?HPPLPOPA@@2@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x1800FAAC8: "__cdecl GUID_c78a669d_586e_4397_a3a3_2916fcada282" _GUID_c78a669d_586e_4397_a3a3_2916fcada282
0x180067EE0: "public: static unsigned short const * __ptr64 __cdecl XPerfAddIn::CSampledProfileInfoSource::GetObjectDescription(void)" ?GetObjectDescription@CSampledProfileInfoSource@XPerfAddIn@@SAPEBGXZ
0x180002C60: "public: __cdecl std::map<struct _GUID,unsigned __int64,struct Performance::lessGuid,class std::allocator<struct std::pair<struct _GUID const,unsigned __int64> > >::~map<struct _GUID,unsigned __int64,struct Performance::lessGuid,class std::allocator<struct std::pair<struct _GUID const,unsigned __int64> > >(void) __ptr64" ??1?$map@U_GUID@@_KUlessGuid@Performance@@V?$allocator@U?$pair@$$CBU_GUID@@_K@std@@@std@@@std@@QEAA@XZ
0x18013D5B8: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CSessionServiceRoot<class XPerfAddIn::CReadyThreadInfoSource,class ATL::CComSingleThreadModel>,class XPerfCore::CEventSinkRoot<class XPerfAddIn::CReadyThreadInfoSource,class ATL::CComSingleThreadModel> >::data" ?data@?$_CComChainData@V?$CSessionServiceRoot@VCReadyThreadInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@V?$CEventSinkRoot@VCReadyThreadInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@2@@ATL@@2U_ATL_CHAINDATA@2@A
0x18013E2E8: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CSessionServiceRoot<class XPerfAddIn::CSystemSleepInfoSource,class ATL::CComSingleThreadModel>,class XPerfCore::CEventSinkRoot<class XPerfAddIn::CSystemSleepInfoSource,class ATL::CComSingleThreadModel> >::data" ?data@?$_CComChainData@V?$CSessionServiceRoot@VCSystemSleepInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@V?$CEventSinkRoot@VCSystemSleepInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@2@@ATL@@2U_ATL_CHAINDATA@2@A
0x18000D020: "public: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct _GUID const,class XPerfAddIn::CBackgroundTask * __ptr64> > > > __cdecl std::_Tree<class std::_Tmap_traits<struct _GUID,class XPerfAddIn::CBackgroundTask * __ptr64,struct std::less<struct _GUID>,class std::allocator<struct std::pair<struct _GUID const,class XPerfAddIn::CBackgroundTask * __ptr64> >,0> >::erase(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct _GUID const,class XPerfAddIn::CBackgroundTask * __ptr64> > > >) __ptr64" ?erase@?$_Tree@V?$_Tmap_traits@U_GUID@@PEAVCBackgroundTask@XPerfAddIn@@U?$less@U_GUID@@@std@@V?$allocator@U?$pair@$$CBU_GUID@@PEAVCBackgroundTask@XPerfAddIn@@@std@@@5@$0A@@std@@@std@@QEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBU_GUID@@PEAVCBackgroundTask@XPerfAddIn@@@std@@@std@@@std@@@2@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBU_GUID@@PEAVCBackgroundTask@XPerfAddIn@@@std@@@std@@@std@@@2@@Z
0x180002C60: "public: __cdecl std::map<unsigned long,struct XPerfAddIn::CStats,struct std::less<unsigned long>,class std::allocator<struct std::pair<unsigned long const,struct XPerfAddIn::CStats> > >::~map<unsigned long,struct XPerfAddIn::CStats,struct std::less<unsigned long>,class std::allocator<struct std::pair<unsigned long const,struct XPerfAddIn::CStats> > >(void) __ptr64" ??1?$map@KUCStats@XPerfAddIn@@U?$less@K@std@@V?$allocator@U?$pair@$$CBKUCStats@XPerfAddIn@@@std@@@4@@std@@QEAA@XZ
0x18001F7F4: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> > > > > > __cdecl std::_Tree<class std::_Tmap_traits<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> > > >,0> >::_Insert_at<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> > > & __ptr64,struct std::_Tree_node<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> > >,void * __ptr64> * __ptr64>(bool,struct std::_Tree_node<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> > >,void * __ptr64> * __ptr64,struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> > > & __ptr64,struct std::_Tree_node<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> > >,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_at@AEAU?$pair@$$CB_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@PEAU?$_Tree_node@U?$pair@$$CB_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@U?$less@_K@2@V?$allocator@U?$pair@$$CB_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CB_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@std@@@std@@@1@_NPEAU?$_Tree_node@U?$pair@$$CB_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@PEAX@1@AEAU?$pair@$$CB_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@1@1@Z
0x1800342C0: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CFileIOInfoSource>::QueryInterface`adjustor{40}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCFileIOInfoSource@XPerfAddIn@@@ATL@@WCI@EAAJAEBU_GUID@@PEAPEAX@Z
0x18003D660: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CHwPowerCountsInfoSource>::QueryInterface`adjustor{32}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCHwPowerCountsInfoSource@XPerfAddIn@@@ATL@@WCA@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800EA510: "const ATL::CComObject<class XPerfAddIn::CDriverDelayInfoSource>::`vftable'{for `XPerfAddIn::IDriverDelayInfoSource'}" ??_7?$CComObject@VCDriverDelayInfoSource@XPerfAddIn@@@ATL@@6BIDriverDelayInfoSource@XPerfAddIn@@@
0x1801046D0: "SysCall: Enter" ??_C@_1BO@LOPHIPJL@?$AAS?$AAy?$AAs?$AAC?$AAa?$AAl?$AAl?$AA?3?$AA?5?$AAE?$AAn?$AAt?$AAe?$AAr?$AA?$AA@
0x18001FBB0: "struct XPerfAddIn::CDynamicMethod * __ptr64 * __ptr64 __cdecl std::_Uninit_copy<class std::_Vector_const_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::CDynamicMethod * __ptr64> > >,struct XPerfAddIn::CDynamicMethod * __ptr64 * __ptr64,class std::allocator<struct XPerfAddIn::CDynamicMethod * __ptr64> >(class std::_Vector_const_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::CDynamicMethod * __ptr64> > >,class std::_Vector_const_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::CDynamicMethod * __ptr64> > >,struct XPerfAddIn::CDynamicMethod * __ptr64 * __ptr64,struct std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::CDynamicMethod * __ptr64> > & __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_copy@V?$_Vector_const_iterator@V?$_Vector_val@U?$_Simple_types@PEAUCDynamicMethod@XPerfAddIn@@@std@@@std@@@std@@PEAPEAUCDynamicMethod@XPerfAddIn@@V?$allocator@PEAUCDynamicMethod@XPerfAddIn@@@2@@std@@YAPEAPEAUCDynamicMethod@XPerfAddIn@@V?$_Vector_const_iterator@V?$_Vector_val@U?$_Simple_types@PEAUCDynamicMethod@XPerfAddIn@@@std@@@std@@@0@0PEAPEAU12@AEAU?$_Wrap_alloc@V?$allocator@PEAUCDynamicMethod@XPerfAddIn@@@std@@@0@U_Nonscalar_ptr_iterator_tag@0@@Z
0x18001BB0C: "protected: struct std::pair<class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct XPerfAddIn::CImageData * __ptr64> > >,bool> __cdecl std::_Tree<class std::_Tset_traits<struct XPerfAddIn::CImageData * __ptr64,struct std::less<struct XPerfAddIn::CImageData * __ptr64>,class std::allocator<struct XPerfAddIn::CImageData * __ptr64>,0> >::_Insert_nohint<struct XPerfAddIn::CImageData * __ptr64 const & __ptr64,struct std::_Nil>(bool,struct XPerfAddIn::CImageData * __ptr64 const & __ptr64,struct std::_Nil) __ptr64" ??$_Insert_nohint@AEBQEAUCImageData@XPerfAddIn@@U_Nil@std@@@?$_Tree@V?$_Tset_traits@PEAUCImageData@XPerfAddIn@@U?$less@PEAUCImageData@XPerfAddIn@@@std@@V?$allocator@PEAUCImageData@XPerfAddIn@@@4@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@PEAUCImageData@XPerfAddIn@@@std@@@std@@@std@@_N@1@_NAEBQEAUCImageData@XPerfAddIn@@U_Nil@1@@Z
0x180004590: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CCSwitchCountsInfoSource>::Release`adjustor{32}' (void) __ptr64" ?Release@?$CComObject@VCCSwitchCountsInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x1800EB1B0: ?_entries@?1??_GetEntries@?$CEventSinkRoot@VCGenericStorageCountsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x1801088F0: "FileIOCompletionNotificationInfo" ??_C@_1FA@ILEOAGAK@?$AAF?$AAi?$AAl?$AAe?$AAI?$AAO?$AAC?$AAo?$AAm?$AAp?$AAl?$AAe?$AAt?$AAi?$AAo?$AAn?$AAN?$AAo?$AAt?$AAi?$AAf?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AAI?$AAn?$AAf?$AAo@
0x180054D20: "private: long __cdecl XPerfAddIn::CProcessInfoSource::OnVPCJITModuleEvent(struct XPerfCore::ICursor const & __ptr64,struct _GUID const & __ptr64,struct _EVENT_RECORD const * __ptr64) __ptr64" ?OnVPCJITModuleEvent@CProcessInfoSource@XPerfAddIn@@AEAAJAEBUICursor@XPerfCore@@AEBU_GUID@@PEBU_EVENT_RECORD@@@Z
0x18009B148: "public: virtual __cdecl ATL::CComObject<class XPerfAddIn::CSymbolInfoSource>::~CComObject<class XPerfAddIn::CSymbolInfoSource>(void) __ptr64" ??1?$CComObject@VCSymbolInfoSource@XPerfAddIn@@@ATL@@UEAA@XZ
0x18013F3B0: ?pMap@?1??GetCategoryMap@CPerfCounters@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180062E64: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<unsigned short const * __ptr64,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> >,struct XPerfCore::lessLPCWSTR,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > > >,0> >::_Destroy_if_not_nil(struct std::_Tree_node<struct std::pair<unsigned short const * __ptr64 const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > >,void * __ptr64> * __ptr64) __ptr64" ?_Destroy_if_not_nil@?$_Tree@V?$_Tmap_traits@PEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@UlessLPCWSTR@XPerfCore@@V?$allocator@U?$pair@QEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@@std@@@2@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@QEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@@std@@PEAX@2@@Z
0x180007070: "public: __cdecl std::vector<class XPerfAddIn::CStack,class std::allocator<class XPerfAddIn::CStack> >::~vector<class XPerfAddIn::CStack,class std::allocator<class XPerfAddIn::CStack> >(void) __ptr64" ??1?$vector@VCStack@XPerfAddIn@@V?$allocator@VCStack@XPerfAddIn@@@std@@@std@@QEAA@XZ
0x180029594: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventMetadataInfoSource::CProviderInfo> > > > __cdecl std::_Tree<class std::_Tmap_traits<struct _GUID,struct XPerfAddIn::CEventMetadataInfoSource::CProviderInfo,struct Performance::lessGuid,class std::allocator<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventMetadataInfoSource::CProviderInfo> >,0> >::_Insert_hint<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventMetadataInfoSource::CProviderInfo> & __ptr64,struct std::_Tree_node<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventMetadataInfoSource::CProviderInfo>,void * __ptr64> * __ptr64>(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventMetadataInfoSource::CProviderInfo> > > >,struct std::pair<struct _GUID const,struct XPerfAddIn::CEventMetadataInfoSource::CProviderInfo> & __ptr64,struct std::_Tree_node<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventMetadataInfoSource::CProviderInfo>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_hint@AEAU?$pair@$$CBU_GUID@@UCProviderInfo@CEventMetadataInfoSource@XPerfAddIn@@@std@@PEAU?$_Tree_node@U?$pair@$$CBU_GUID@@UCProviderInfo@CEventMetadataInfoSource@XPerfAddIn@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@U_GUID@@UCProviderInfo@CEventMetadataInfoSource@XPerfAddIn@@UlessGuid@Performance@@V?$allocator@U?$pair@$$CBU_GUID@@UCProviderInfo@CEventMetadataInfoSource@XPerfAddIn@@@std@@@std@@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBU_GUID@@UCProviderInfo@CEventMetadataInfoSource@XPerfAddIn@@@std@@@std@@@std@@@1@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBU_GUID@@UCProviderInfo@CEventMetadataInfoSource@XPerfAddIn@@@std@@@std@@@std@@@1@AEAU?$pair@$$CBU_GUID@@UCProviderInfo@CEventMetadataInfoSource@XPerfAddIn@@@1@PEAU?$_Tree_node@U?$pair@$$CBU_GUID@@UCProviderInfo@CEventMetadataInfoSource@XPerfAddIn@@@std@@PEAX@1@@Z
0x1800FB2B0: "PNP" ??_C@_17DBKELHOO@?$AAP?$AAN?$AAP?$AA?$AA@
0x180092B90: "public: virtual void * __ptr64 __cdecl Microsoft::Perf::Symbols::ISymbolSearchModule::`scalar deleting destructor'(unsigned int) __ptr64" ??_GISymbolSearchModule@Symbols@Perf@Microsoft@@UEAAPEAXI@Z
0x18007AC30: "public: virtual long __cdecl XPerfAddIn::CShouldYieldProcessorInfoSource::OnEvent(struct XPerfCore::ICursor const & __ptr64,struct _GUID const & __ptr64,struct _EVENT_RECORD const * __ptr64) __ptr64" ?OnEvent@CShouldYieldProcessorInfoSource@XPerfAddIn@@UEAAJAEBUICursor@XPerfCore@@AEBU_GUID@@PEBU_EVENT_RECORD@@@Z
0x18005D45C: "private: void __cdecl Performance::TdhTools::CTdhEventVisitorImpl<class XPerfAddIn::LxCoreExecuteParser>::VisitProperty(unsigned long,void const * __ptr64 & __ptr64,struct Performance::TdhTools::CTdhEventVisitorImpl<class XPerfAddIn::LxCoreExecuteParser>::CPayloadPosition const * __ptr64) __ptr64" ?VisitProperty@?$CTdhEventVisitorImpl@VLxCoreExecuteParser@XPerfAddIn@@@TdhTools@Performance@@AEAAXKAEAPEBXPEBUCPayloadPosition@123@@Z
0x1800954D4: "private: long __cdecl XPerfAddIn::CSymbolInfoSource::ProcessSymbolImageDataLoggingWrapper(struct XPerfAddIn::CSymbolImageData * __ptr64,bool,bool) __ptr64" ?ProcessSymbolImageDataLoggingWrapper@CSymbolInfoSource@XPerfAddIn@@AEAAJPEAUCSymbolImageData@2@_N1@Z
0x18000A410: "public: struct std::_Tree_node<struct std::pair<unsigned long const,struct XPerfAddIn::ISyscallInfoSource::SyscallStart>,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct std::pair<unsigned long const,struct XPerfAddIn::ISyscallInfoSource::SyscallStart>,class std::allocator<struct std::pair<unsigned long const,struct XPerfAddIn::ISyscallInfoSource::SyscallStart> > > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@U?$pair@$$CBKUSyscallStart@ISyscallInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CBKUSyscallStart@ISyscallInfoSource@XPerfAddIn@@@std@@@2@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBKUSyscallStart@ISyscallInfoSource@XPerfAddIn@@@std@@PEAX@2@XZ
0x180005570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CCSwitchCountsInfoSource>::Release`adjustor{40}' (void) __ptr64" ?Release@?$CComObject@VCCSwitchCountsInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x1800FD2E0: "Syscall InfoSource" ??_C@_1CG@DHIMDNEK@?$AAS?$AAy?$AAs?$AAc?$AAa?$AAl?$AAl?$AA?5?$AAI?$AAn?$AAf?$AAo?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AA?$AA@
0x18002D720: "public: __cdecl std::_Tree<class std::_Tmap_traits<unsigned long,class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > >,struct std::less<unsigned long>,class std::allocator<struct std::pair<unsigned long const,class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > > > >,0> >::~_Tree<class std::_Tmap_traits<unsigned long,class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > >,struct std::less<unsigned long>,class std::allocator<struct std::pair<unsigned long const,class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > > > >,0> >(void) __ptr64" ??1?$_Tree@V?$_Tmap_traits@KV?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@U?$less@K@std@@V?$allocator@U?$pair@$$CBKV?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@@std@@@4@$0A@@std@@@std@@QEAA@XZ
0x1800B9290: "public: virtual unsigned __int64 __cdecl XPerfAddIn::CSignatureList::GetSignatureCount(void)const __ptr64" ?GetSignatureCount@CSignatureList@XPerfAddIn@@UEBA_KXZ
0x180001A48: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<unsigned __int64,class XPerfAddIn::CAppState * __ptr64,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class XPerfAddIn::CAppState * __ptr64> >,0> >::_Destroy_if_not_nil(struct std::_Tree_node<struct std::pair<unsigned __int64 const,class XPerfAddIn::CAppState * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ?_Destroy_if_not_nil@?$_Tree@V?$_Tmap_traits@_KPEAVCAppState@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_KPEAVCAppState@XPerfAddIn@@@std@@@4@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CB_KPEAVCAppState@XPerfAddIn@@@std@@PEAX@2@@Z
0x1800D4E20: "public: virtual void * __ptr64 __cdecl Microsoft::Perf::Symbols::ISymbolPath::`vector deleting destructor'(unsigned int) __ptr64" ??_EISymbolPath@Symbols@Perf@Microsoft@@UEAAPEAXI@Z
0x180004580: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CSampledProfileFrequencyInfoSource>::AddRef`adjustor{32}' (void) __ptr64" ?AddRef@?$CComObject@VCSampledProfileFrequencyInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x18013F860: ?pMap@?1??GetCategoryMap@CTimerExpirationInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4QBU45@B
0x18013F570: ?pMap@?1??GetCategoryMap@CPStateInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4QBU45@B
0x1801418AC: ?$TSS0@?1??GetCategoryMap@CStackKeyContextInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4HA
0x18008A79C: "public: __cdecl XPerfAddIn::CStackAnalysisResults::~CStackAnalysisResults(void) __ptr64" ??1CStackAnalysisResults@XPerfAddIn@@QEAA@XZ
0x1800FCBA0: "StackAnalysis::AnalyzeStacks(): " ??_C@_0FE@GMGBDFGM@StackAnalysis?3?3AnalyzeStacks?$CI?$CJ?3?5@
0x1800AA960: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CTimerExpirationCountsInfoSource>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCTimerExpirationCountsInfoSource@XPerfAddIn@@@ATL@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x18004C800: "public: struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64 const,struct XPerfAddIn::IPerfCounters::ProcessPerfCounters>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64 const,struct XPerfAddIn::IPerfCounters::ProcessPerfCounters>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64 const,struct XPerfAddIn::IPerfCounters::ProcessPerfCounters> > >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@U?$pair@QEBUProcessData@IProcessInfoSource@XPerfAddIn@@UProcessPerfCounters@IPerfCounters@3@@std@@V?$allocator@U?$pair@QEBUProcessData@IProcessInfoSource@XPerfAddIn@@UProcessPerfCounters@IPerfCounters@3@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@QEBUProcessData@IProcessInfoSource@XPerfAddIn@@UProcessPerfCounters@IPerfCounters@3@@std@@PEAX@2@XZ
0x1800F63B0: "__cdecl _imp_wcsspn" __imp_wcsspn
0x1800F61A8: "__cdecl _imp_LeaveCriticalSection" __imp_LeaveCriticalSection
0x180004560: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CWinSATInfoSource>::Release`adjustor{8}' (void) __ptr64" ?Release@?$CComObject@VCWinSATInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x18006F5D0: "public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CReadyThreadCountsInfoSource>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCReadyThreadCountsInfoSource@XPerfAddIn@@@ATL@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x1800CE340: "public: virtual long __cdecl XPerfAddIn::CDecodedStackToStackTagMapper::MapDecodedStackToStackTag(struct XPerfCore::PathNode const * __ptr64,struct XPerfCore::PathNode const * __ptr64 * __ptr64) __ptr64" ?MapDecodedStackToStackTag@CDecodedStackToStackTagMapper@XPerfAddIn@@UEAAJPEBUPathNode@XPerfCore@@PEAPEBU34@@Z
0x1800E8B40: "const ATL::CComObject<class XPerfAddIn::CProcessThreadHierarchy>::`vftable'" ??_7?$CComObject@VCProcessThreadHierarchy@XPerfAddIn@@@ATL@@6B@
0x1800F97C8: "Context Switch InfoSource" ??_C@_1DE@NOCDFAIM@?$AAC?$AAo?$AAn?$AAt?$AAe?$AAx?$AAt?$AA?5?$AAS?$AAw?$AAi?$AAt?$AAc?$AAh?$AA?5?$AAI?$AAn?$AAf?$AAo?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AA?$AA@
0x1800C4D00: "public: __cdecl XPerfAddIn::CFileIOStringService::CFileIOStringService(void) __ptr64" ??0CFileIOStringService@XPerfAddIn@@QEAA@XZ
0x18000E9E0: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CWaitAnalysisInfoSource>::AddRef(void) __ptr64" ?AddRef@?$CComObject@VCWaitAnalysisInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x180083080: "void __cdecl std::_Buffered_merge_sort<class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackKeyInfoSource::StackKey> > > * __ptr64,__int64,class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackKeyInfoSource::StackKey> > >,struct XPerfAddIn::LessIterator<struct XPerfAddIn::lessStackKeyByTimeStampThreadId,class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackKeyInfoSource::StackKey> > > > >(class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackKeyInfoSource::StackKey> > > * __ptr64,class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackKeyInfoSource::StackKey> > > * __ptr64,__int64,class std::_Temp_iterator<class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackKeyInfoSource::StackKey> > > > & __ptr64,struct XPerfAddIn::LessIterator<struct XPerfAddIn::lessStackKeyByTimeStampThreadId,class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackKeyInfoSource::StackKey> > > >)" ??$_Buffered_merge_sort@PEAV?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UStackKey@IStackKeyInfoSource@XPerfAddIn@@@std@@@std@@@std@@_JV12@U?$LessIterator@UlessStackKeyByTimeStampThreadId@XPerfAddIn@@V?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UStackKey@IStackKeyInfoSource@XPerfAddIn@@@std@@@std@@@std@@@XPerfAddIn@@@std@@YAXPEAV?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UStackKey@IStackKeyInfoSource@XPerfAddIn@@@std@@@std@@@0@0_JAEAV?$_Temp_iterator@V?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UStackKey@IStackKeyInfoSource@XPerfAddIn@@@std@@@std@@@std@@@0@U?$LessIterator@UlessStackKeyByTimeStampThreadId@XPerfAddIn@@V?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UStackKey@IStackKeyInfoSource@XPerfAddIn@@@std@@@std@@@std@@@XPerfAddIn@@@Z
0x1800C1F88: "void __cdecl std::_Sort<struct XPerfAddIn::CSignatureList::CSignatureHit * __ptr64,__int64>(struct XPerfAddIn::CSignatureList::CSignatureHit * __ptr64,struct XPerfAddIn::CSignatureList::CSignatureHit * __ptr64,__int64)" ??$_Sort@PEAUCSignatureHit@CSignatureList@XPerfAddIn@@_J@std@@YAXPEAUCSignatureHit@CSignatureList@XPerfAddIn@@0_J@Z
0x180003D04: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<unsigned __int64,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const> >,0> >::_Erase(struct std::_Tree_node<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const>,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tmap_traits@_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@@std@@@5@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CB_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@@std@@PEAX@2@@Z
0x1800D89F8: "__cdecl onexit" _onexit
0x180003D04: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfCore::PathNode const * __ptr64,struct XPerfAddIn::IDiskIOInfoSource::PerFileData,struct std::less<struct XPerfCore::PathNode const * __ptr64>,class std::allocator<struct std::pair<struct XPerfCore::PathNode const * __ptr64 const,struct XPerfAddIn::IDiskIOInfoSource::PerFileData> >,0> >::_Erase(struct std::_Tree_node<struct std::pair<struct XPerfCore::PathNode const * __ptr64 const,struct XPerfAddIn::IDiskIOInfoSource::PerFileData>,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tmap_traits@PEBUPathNode@XPerfCore@@UPerFileData@IDiskIOInfoSource@XPerfAddIn@@U?$less@PEBUPathNode@XPerfCore@@@std@@V?$allocator@U?$pair@QEBUPathNode@XPerfCore@@UPerFileData@IDiskIOInfoSource@XPerfAddIn@@@std@@@7@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@QEBUPathNode@XPerfCore@@UPerFileData@IDiskIOInfoSource@XPerfAddIn@@@std@@PEAX@2@@Z
0x1800F9D50: "DiskIO Init InfoSource" ??_C@_1CO@DAOBDECK@?$AAD?$AAi?$AAs?$AAk?$AAI?$AAO?$AA?5?$AAI?$AAn?$AAi?$AAt?$AA?5?$AAI?$AAn?$AAf?$AAo?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AA?$AA@
0x1800063E8: "public: void __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CVirtualImage const * __ptr64,class std::allocator<struct XPerfAddIn::IStackAnalysis::CVirtualImage const * __ptr64> >::resize(unsigned __int64) __ptr64" ?resize@?$vector@PEBUCVirtualImage@IStackAnalysis@XPerfAddIn@@V?$allocator@PEBUCVirtualImage@IStackAnalysis@XPerfAddIn@@@std@@@std@@QEAAX_K@Z
0x1800465E0: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CMetroAppInfoSource>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCMetroAppInfoSource@XPerfAddIn@@@ATL@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180089984: "public: __cdecl std::map<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus,struct std::less<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus> > >::map<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus,struct std::less<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus> > >(void) __ptr64" ??0?$map@PEBUImageData@IProcessInfoSource@XPerfAddIn@@W4CSelectionStatus@_impl@StackAnalysis@3@U?$less@PEBUImageData@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@W4CSelectionStatus@_impl@StackAnalysis@3@@std@@@8@@std@@QEAA@XZ
0x1800D0EF0: "public: struct std::_Tree_node<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const> > >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@U?$pair@$$CB_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CB_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CB_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@@std@@PEAX@2@XZ
0x1800AF100: "public: long __cdecl CXmlLiteStream::MoveToNextElement(bool) __ptr64" ?MoveToNextElement@CXmlLiteStream@@QEAAJ_N@Z
0x1800F9EA8: "%I64u" ??_C@_1M@OGLPPGPN@?$AA?$CF?$AAI?$AA6?$AA4?$AAu?$AA?$AA@
0x1800AD0C0: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CTraceStats>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$CComObject@VCTraceStats@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x180002C30: "public: __cdecl ATL::CComPtr<struct XPerfAddIn::IEventMetadataInfoSource2>::~CComPtr<struct XPerfAddIn::IEventMetadataInfoSource2>(void) __ptr64" ??1?$CComPtr@UIEventMetadataInfoSource2@XPerfAddIn@@@ATL@@QEAA@XZ
0x1800039A0: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CHandleInfoSource>::Release(void) __ptr64" ?Release@?$CComObject@VCHandleInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x18010A7A0: "WM_DDE_POKE" ??_C@_1BI@OFNHELGG@?$AAW?$AAM?$AA_?$AAD?$AAD?$AAE?$AA_?$AAP?$AAO?$AAK?$AAE?$AA?$AA@
0x1800C4CC0: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CEventNameDatabase>::QueryInterface`adjustor{32}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCEventNameDatabase@XPerfAddIn@@@ATL@@WCA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18008B508: "public: __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value * __ptr64,struct XPerfAddIn::StackAnalysis::_impl::CStackFrame::Value,struct std::less<struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CStackFrame::Value> >,0> >::_Tree<class std::_Tmap_traits<struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value * __ptr64,struct XPerfAddIn::StackAnalysis::_impl::CStackFrame::Value,struct std::less<struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CStackFrame::Value> >,0> >(class std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value * __ptr64,struct XPerfAddIn::StackAnalysis::_impl::CStackFrame::Value,struct std::less<struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CStackFrame::Value> >,0> > const & __ptr64,class std::allocator<struct std::pair<struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CStackFrame::Value> > const & __ptr64) __ptr64" ??0?$_Tree@V?$_Tmap_traits@PEAUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@U1CStackFrame@345@U?$less@PEAUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEAUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@U1CStackFrame@345@@std@@@8@$0A@@std@@@std@@QEAA@AEBV01@AEBV?$allocator@U?$pair@QEAUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@U1CStackFrame@345@@std@@@1@@Z
0x1800F62B0: "__cdecl _imp_WSAAddressToStringW" __imp_WSAAddressToStringW
0x1800FF078: GUID_PROCESSOR_PERF_DECREASE_POLICY
0x180002C00: "public: __cdecl XPerfCore::CNonInductiveEventSinkRoot<class XPerfAddIn::CProcessInfoSource,class ATL::CComSingleThreadModel>::~CNonInductiveEventSinkRoot<class XPerfAddIn::CProcessInfoSource,class ATL::CComSingleThreadModel>(void) __ptr64" ??1?$CNonInductiveEventSinkRoot@VCProcessInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@QEAA@XZ
0x180018E00: "protected: void __cdecl std::vector<struct XPerfAddIn::CReadyThreadInfoSource::CReadyThreadData,class std::allocator<struct XPerfAddIn::CReadyThreadInfoSource::CReadyThreadData> >::_Reserve(unsigned __int64) __ptr64" ?_Reserve@?$vector@UCReadyThreadData@CReadyThreadInfoSource@XPerfAddIn@@V?$allocator@UCReadyThreadData@CReadyThreadInfoSource@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x1800FD3C0: "PowerActionHibernate" ??_C@_1CK@LPENABOK@?$AAP?$AAo?$AAw?$AAe?$AAr?$AAA?$AAc?$AAt?$AAi?$AAo?$AAn?$AAH?$AAi?$AAb?$AAe?$AAr?$AAn?$AAa?$AAt?$AAe?$AA?$AA@
0x18013E6F8: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CSessionServiceRoot<class XPerfAddIn::CXADInfoSource,class ATL::CComMultiThreadModel>,class XPerfAddIn::CXADInfoSource>::data" ?data@?$_CComChainData@V?$CSessionServiceRoot@VCXADInfoSource@XPerfAddIn@@VCComMultiThreadModel@ATL@@@XPerfCore@@VCXADInfoSource@XPerfAddIn@@@ATL@@2U_ATL_CHAINDATA@2@A
0x1801039F0: "Memory: VirtualAlloc" ??_C@_1CK@PBCHGONP@?$AAM?$AAe?$AAm?$AAo?$AAr?$AAy?$AA?3?$AA?5?$AAV?$AAi?$AAr?$AAt?$AAu?$AAa?$AAl?$AAA?$AAl?$AAl?$AAo?$AAc?$AA?$AA@
0x1800113A0: "public: virtual long __cdecl XPerfAddIn::CCStateInfoSource::QueryStatsByCpuAndState(struct XPerfAddIn::ICStateInfoSource::CpuStateStats * __ptr64 const,unsigned __int64 & __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64)const __ptr64" ?QueryStatsByCpuAndState@CCStateInfoSource@XPerfAddIn@@UEBAJQEAUCpuStateStats@ICStateInfoSource@2@AEA_KAEBVTimeStamp@XPerfCore@@2@Z
0x18013CE48: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CSessionServiceRoot<class XPerfAddIn::CIpiInfoSource,class ATL::CComSingleThreadModel>,class XPerfCore::CEventSinkRoot<class XPerfAddIn::CIpiInfoSource,class ATL::CComSingleThreadModel> >::data" ?data@?$_CComChainData@V?$CSessionServiceRoot@VCIpiInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@V?$CEventSinkRoot@VCIpiInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@2@@ATL@@2U_ATL_CHAINDATA@2@A
0x18013D918: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CSessionServiceRoot<class XPerfAddIn::CStackKeyContextInfoSource,class ATL::CComSingleThreadModel>,class XPerfCore::CEventSinkRoot<class XPerfAddIn::CStackKeyContextInfoSource,class ATL::CComSingleThreadModel> >::data" ?data@?$_CComChainData@V?$CSessionServiceRoot@VCStackKeyContextInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@V?$CEventSinkRoot@VCStackKeyContextInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@2@@ATL@@2U_ATL_CHAINDATA@2@A
0x18004AE10: "public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CPageFaultInfoSource>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCPageFaultInfoSource@XPerfAddIn@@@ATL@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180080860: "private: long __cdecl XPerfAddIn::CStackKeyContextInfoSource::OnUnifiedStack<struct _EVENT_EXTENDED_ITEM_STACK_TRACE32>(struct XPerfCore::ICursor const & __ptr64,struct _EVENT_RECORD const * __ptr64,struct _EVENT_EXTENDED_ITEM_STACK_TRACE32 const * __ptr64,unsigned long,bool) __ptr64" ??$OnUnifiedStack@U_EVENT_EXTENDED_ITEM_STACK_TRACE32@@@CStackKeyContextInfoSource@XPerfAddIn@@AEAAJAEBUICursor@XPerfCore@@PEBU_EVENT_RECORD@@PEBU_EVENT_EXTENDED_ITEM_STACK_TRACE32@@K_N@Z
0x180003D58: "public: struct std::_Tree_node<struct std::pair<struct XPerfCore::PathNode const * __ptr64 const,struct XPerfCore::PathNode const * __ptr64>,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct std::pair<struct XPerfCore::PathNode const * __ptr64 const,struct XPerfCore::PathNode const * __ptr64>,class std::allocator<struct std::pair<struct XPerfCore::PathNode const * __ptr64 const,struct XPerfCore::PathNode const * __ptr64> > > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@U?$pair@QEBUPathNode@XPerfCore@@PEBU12@@std@@V?$allocator@U?$pair@QEBUPathNode@XPerfCore@@PEBU12@@std@@@2@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@QEBUPathNode@XPerfCore@@PEBU12@@std@@PEAX@2@XZ
0x180001A48: "public: void __cdecl std::_Tree_buy<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualImage::Value>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualImage::Value> > >::_Freenode0(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualImage::Value>,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@UValue@CVirtualImage@_impl@StackAnalysis@3@@std@@V?$allocator@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@UValue@CVirtualImage@_impl@StackAnalysis@3@@std@@@2@@std@@QEAAXPEAU?$_Tree_node@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@UValue@CVirtualImage@_impl@StackAnalysis@3@@std@@PEAX@2@@Z
0x18009D3C0: "private: static unsigned short const * __ptr64 __cdecl XPerfAddIn::CPowerSettingsParser::ParseSystemCoolingPolicySetting(unsigned char * __ptr64,unsigned long)" ?ParseSystemCoolingPolicySetting@CPowerSettingsParser@XPerfAddIn@@CAPEBGPEAEK@Z
0x1800D1E00: "public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CClassPnPInfoSource>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCClassPnPInfoSource@XPerfAddIn@@@ATL@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180001E70: "private: virtual int __cdecl XPerfCore::CEventSinkRootEx<0,class XPerfAddIn::CClockInterruptCountsInfoSource,class ATL::CComSingleThreadModel>::GetEventSinkType(void) __ptr64" ?GetEventSinkType@?$CEventSinkRootEx@$0A@VCClockInterruptCountsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@EEAAHXZ
0x1800209C0: "public: struct std::_Tree_node<struct XPerfAddIn::IStackAnalysis::CVirtualImage const * __ptr64,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct XPerfAddIn::IStackAnalysis::CVirtualImage const * __ptr64,class std::allocator<struct XPerfAddIn::IStackAnalysis::CVirtualImage const * __ptr64> >::_Buynode<struct XPerfAddIn::IStackAnalysis::CVirtualImage const * __ptr64 const & __ptr64>(struct XPerfAddIn::IStackAnalysis::CVirtualImage const * __ptr64 const & __ptr64) __ptr64" ??$_Buynode@AEBQEBUCVirtualImage@IStackAnalysis@XPerfAddIn@@@?$_Tree_buy@PEBUCVirtualImage@IStackAnalysis@XPerfAddIn@@V?$allocator@PEBUCVirtualImage@IStackAnalysis@XPerfAddIn@@@std@@@std@@QEAAPEAU?$_Tree_node@PEBUCVirtualImage@IStackAnalysis@XPerfAddIn@@PEAX@1@AEBQEBUCVirtualImage@IStackAnalysis@XPerfAddIn@@@Z
0x180005378: "public: virtual __cdecl ATL::CComObject<class XPerfAddIn::CIsBootTraceInfoSource>::~CComObject<class XPerfAddIn::CIsBootTraceInfoSource>(void) __ptr64" ??1?$CComObject@VCIsBootTraceInfoSource@XPerfAddIn@@@ATL@@UEAA@XZ
0x180005530: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CPIdleStateCountsInfoSource>::AddRef`adjustor{40}' (void) __ptr64" ?AddRef@?$CComObject@VCPIdleStateCountsInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x18008A6CC: "public: class XPerfCore::strided_iterator<struct XPerfAddIn::IStackAnalysis::CThread const> __cdecl XPerfCore::strided_adapter<struct XPerfAddIn::IStackAnalysis::CThread const>::end(void)const __ptr64" ?end@?$strided_adapter@$$CBUCThread@IStackAnalysis@XPerfAddIn@@@XPerfCore@@QEBA?AV?$strided_iterator@$$CBUCThread@IStackAnalysis@XPerfAddIn@@@2@XZ
0x18004BFF0: "public: virtual struct XPerfAddIn::IPerfCounters::ProcessPerfCounters const * __ptr64 __cdecl XPerfAddIn::CPerfCounters::QueryProcessPerfCtrs(struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64)const __ptr64" ?QueryProcessPerfCtrs@CPerfCounters@XPerfAddIn@@UEBAPEBUProcessPerfCounters@IPerfCounters@2@PEBUProcessData@IProcessInfoSource@2@@Z
0x1800F90E8: ThreadGuid
0x180105628: "Heap: Walk" ??_C@_1BG@ECOCGBJC@?$AAH?$AAe?$AAa?$AAp?$AA?3?$AA?5?$AAW?$AAa?$AAl?$AAk?$AA?$AA@
0x18000F530: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CCSwitchReadyThreadExtInfoSource>::AddRef`adjustor{88}' (void) __ptr64" ?AddRef@?$CComObject@VCCSwitchReadyThreadExtInfoSource@XPerfAddIn@@@ATL@@WFI@EAAKXZ
0x180034850: "public: virtual long __cdecl XPerfAddIn::CFileVersionInfoSource::QueryDirectData(struct XPerfAddIn::IFileVersionInfoSource::FileVersionData * __ptr64 const,unsigned __int64 & __ptr64)const __ptr64" ?QueryDirectData@CFileVersionInfoSource@XPerfAddIn@@UEBAJQEAUFileVersionData@IFileVersionInfoSource@2@AEA_K@Z
0x1800FA3A0: ".Count" ??_C@_1O@HNLJFHII@?$AA?4?$AAC?$AAo?$AAu?$AAn?$AAt?$AA?$AA@
0x18000F550: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CCSwitchReadyThreadExtInfoSource>::QueryInterface`adjustor{80}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCCSwitchReadyThreadExtInfoSource@XPerfAddIn@@@ATL@@WFA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18004AB74: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<unsigned __int64,struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value> >,0> >::_Tidy(void) __ptr64" ?_Tidy@?$_Tree@V?$_Tmap_traits@_KUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_KUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@@std@@@7@$0A@@std@@@std@@IEAAXXZ
0x180141598: "void (__cdecl* __ptr64 wil::details::g_pfnTelemetryCallback)(bool,struct wil::FailureInfo const & __ptr64)" ?g_pfnTelemetryCallback@details@wil@@3P6AX_NAEBUFailureInfo@2@@ZEA
0x18007FE70: "public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CStackKeyInfoSource>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCStackKeyInfoSource@XPerfAddIn@@@ATL@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x1800A2A00: "public: void __cdecl std::vector<struct _PROCESSOR_NUMBER,class std::allocator<struct _PROCESSOR_NUMBER> >::push_back(struct _PROCESSOR_NUMBER const & __ptr64) __ptr64" ?push_back@?$vector@U_PROCESSOR_NUMBER@@V?$allocator@U_PROCESSOR_NUMBER@@@std@@@std@@QEAAXAEBU_PROCESSOR_NUMBER@@@Z
0x1800FEE08: "__cdecl GUID_a69e10ad_d175_4b85_9283_c77e772a49f4" _GUID_a69e10ad_d175_4b85_9283_c77e772a49f4
0x180004560: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CStackMappingInfoSource>::Release`adjustor{8}' (void) __ptr64" ?Release@?$CComObject@VCStackMappingInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x1800FAB90: "__cdecl GUID_800a8dd8_7b34_466a_ab91_f0cc0dc7a4bb" _GUID_800a8dd8_7b34_466a_ab91_f0cc0dc7a4bb
0x1801094B8: "WM_WINDOWPOSCHANGED" ??_C@_1CI@PDKGBJGI@?$AAW?$AAM?$AA_?$AAW?$AAI?$AAN?$AAD?$AAO?$AAW?$AAP?$AAO?$AAS?$AAC?$AAH?$AAA?$AAN?$AAG?$AAE?$AAD?$AA?$AA@
0x180072898: "protected: void __cdecl std::vector<struct XPerfAddIn::CRegistryInfoSource::CRegHiveData,class std::allocator<struct XPerfAddIn::CRegistryInfoSource::CRegHiveData> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@UCRegHiveData@CRegistryInfoSource@XPerfAddIn@@V?$allocator@UCRegHiveData@CRegistryInfoSource@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x1800FB5E0: "RELEASE_FOR_SECTION_SYNCHRONIZAT" ??_C@_1EI@LHHABIJE@?$AAR?$AAE?$AAL?$AAE?$AAA?$AAS?$AAE?$AA_?$AAF?$AAO?$AAR?$AA_?$AAS?$AAE?$AAC?$AAT?$AAI?$AAO?$AAN?$AA_?$AAS?$AAY?$AAN?$AAC?$AAH?$AAR?$AAO?$AAN?$AAI?$AAZ?$AAA?$AAT@
0x1800F8DD0: "no such device or address" ??_C@_0BK@IMCPHCBI@no?5such?5device?5or?5address?$AA@
0x180003D04: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<unsigned __int64,class XPerfAddIn::CAppData * __ptr64,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class XPerfAddIn::CAppData * __ptr64> >,0> >::_Erase(struct std::_Tree_node<struct std::pair<unsigned __int64 const,class XPerfAddIn::CAppData * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tmap_traits@_KPEAVCAppData@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_KPEAVCAppData@XPerfAddIn@@@std@@@4@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CB_KPEAVCAppData@XPerfAddIn@@@std@@PEAX@2@@Z
0x180141998: "__cdecl _native_startup_state" __native_startup_state
0x1800F1320: ?_entries@?1??_GetEntries@?$CSessionServiceRoot@VCCSwitchInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x1800C9D60: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CPmcConfigInfoSource>::QueryInterface`adjustor{40}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCPmcConfigInfoSource@XPerfAddIn@@@ATL@@WCI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180006518: "protected: void __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CThread,class std::allocator<struct XPerfAddIn::IStackAnalysis::CThread> >::_Reserve(unsigned __int64) __ptr64" ?_Reserve@?$vector@UCThread@IStackAnalysis@XPerfAddIn@@V?$allocator@UCThread@IStackAnalysis@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x18010BD00: "base\perf\xperf\symbols\symbolse" ??_C@_0EH@EFNEEMH@base?2perf?2xperf?2symbols?2symbolse@
0x1800BF394: "public: void __cdecl std::vector<class XPerfAddIn::ISXadContext::CStackWalkingCache::CStackFrame,class std::allocator<class XPerfAddIn::ISXadContext::CStackWalkingCache::CStackFrame> >::push_back(class XPerfAddIn::ISXadContext::CStackWalkingCache::CStackFrame &&) __ptr64" ?push_back@?$vector@VCStackFrame@CStackWalkingCache@ISXadContext@XPerfAddIn@@V?$allocator@VCStackFrame@CStackWalkingCache@ISXadContext@XPerfAddIn@@@std@@@std@@QEAAX$$QEAVCStackFrame@CStackWalkingCache@ISXadContext@XPerfAddIn@@@Z
0x18002F4DC: "public: struct std::_Tree_node<struct XPerfAddIn::CSampledProfileInfoSource::CSampleBucketEntry_Thread,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct XPerfAddIn::CSampledProfileInfoSource::CSampleBucketEntry_Thread,class std::allocator<struct XPerfAddIn::CSampledProfileInfoSource::CSampleBucketEntry_Thread> >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@UCSampleBucketEntry_Thread@CSampledProfileInfoSource@XPerfAddIn@@V?$allocator@UCSampleBucketEntry_Thread@CSampledProfileInfoSource@XPerfAddIn@@@std@@@std@@QEAAPEAU?$_Tree_node@UCSampleBucketEntry_Thread@CSampledProfileInfoSource@XPerfAddIn@@PEAX@2@XZ
0x180004580: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CPmcConfigInfoSource>::AddRef`adjustor{32}' (void) __ptr64" ?AddRef@?$CComObject@VCPmcConfigInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x18008BF74: "public: __cdecl XPerfAddIn::CStackAnalysisResults::CStackAnalysisResults(void) __ptr64" ??0CStackAnalysisResults@XPerfAddIn@@QEAA@XZ
0x180041AC0: "long __cdecl XPerfAddIn::ParseString(unsigned short * __ptr64 * __ptr64,unsigned char * __ptr64 & __ptr64,unsigned long & __ptr64)" ?ParseString@XPerfAddIn@@YAJPEAPEAGAEAPEAEAEAK@Z
0x1800FC2D8: "ntdll.dll" ??_C@_1BE@GJOFHIHD@?$AAn?$AAt?$AAd?$AAl?$AAl?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x180109FD8: "WM_MDICREATE" ??_C@_1BK@MPOJEJDM@?$AAW?$AAM?$AA_?$AAM?$AAD?$AAI?$AAC?$AAR?$AAE?$AAA?$AAT?$AAE?$AA?$AA@
0x18002EC94: "public: struct std::_Tree_node<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventNameRegistry::EventGuidInfo>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventNameRegistry::EventGuidInfo>,class std::allocator<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventNameRegistry::EventGuidInfo> > >::_Buynode<struct std::pair<struct _GUID,struct XPerfAddIn::CEventNameRegistry::EventGuidInfo> >(struct std::pair<struct _GUID,struct XPerfAddIn::CEventNameRegistry::EventGuidInfo> &&) __ptr64" ??$_Buynode@U?$pair@U_GUID@@UEventGuidInfo@CEventNameRegistry@XPerfAddIn@@@std@@@?$_Tree_buy@U?$pair@$$CBU_GUID@@UEventGuidInfo@CEventNameRegistry@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CBU_GUID@@UEventGuidInfo@CEventNameRegistry@XPerfAddIn@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBU_GUID@@UEventGuidInfo@CEventNameRegistry@XPerfAddIn@@@std@@PEAX@1@$$QEAU?$pair@U_GUID@@UEventGuidInfo@CEventNameRegistry@XPerfAddIn@@@1@@Z
0x1800C84A0: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CWorkItemInfoSource>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$CComObject@VCWorkItemInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x180107070: "RECALL_FILE" ??_C@_1BI@EPCCMJKI@?$AAR?$AAE?$AAC?$AAA?$AAL?$AAL?$AA_?$AAF?$AAI?$AAL?$AAE?$AA?$AA@
0x180105BB8: "Power: Device Notify Complete" ??_C@_1DM@KEIGGDBG@?$AAP?$AAo?$AAw?$AAe?$AAr?$AA?3?$AA?5?$AAD?$AAe?$AAv?$AAi?$AAc?$AAe?$AA?5?$AAN?$AAo?$AAt?$AAi?$AAf?$AAy?$AA?5?$AAC?$AAo?$AAm?$AAp?$AAl?$AAe?$AAt?$AAe?$AA?$AA@
0x180001A48: "public: void __cdecl std::_Tree_buy<struct std::pair<unsigned long const,struct XPerfAddIn::ISyscallInfoSource::SyscallStart>,class std::allocator<struct std::pair<unsigned long const,struct XPerfAddIn::ISyscallInfoSource::SyscallStart> > >::_Freenode0(struct std::_Tree_node<struct std::pair<unsigned long const,struct XPerfAddIn::ISyscallInfoSource::SyscallStart>,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@U?$pair@$$CBKUSyscallStart@ISyscallInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CBKUSyscallStart@ISyscallInfoSource@XPerfAddIn@@@std@@@2@@std@@QEAAXPEAU?$_Tree_node@U?$pair@$$CBKUSyscallStart@ISyscallInfoSource@XPerfAddIn@@@std@@PEAX@2@@Z
0x18001B4D8: "public: struct std::_Tree_node<struct std::pair<struct _GUID const,class std::set<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats> > >,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct std::pair<struct _GUID const,class std::set<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats> > >,class std::allocator<struct std::pair<struct _GUID const,class std::set<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats> > > > > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@U?$pair@$$CBU_GUID@@V?$set@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@std@@@std@@@std@@V?$allocator@U?$pair@$$CBU_GUID@@V?$set@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBU_GUID@@V?$set@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@std@@@std@@@std@@PEAX@2@XZ
0x180004580: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CHwPowerInfoSource>::AddRef`adjustor{32}' (void) __ptr64" ?AddRef@?$CComObject@VCHwPowerInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x1800CF3E0: ??_E?$CComObject@VErrorHandler@StackTagsSAXContentHandler@?A0x62e1178d@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x180057E20: "public: virtual long __cdecl XPerfAddIn::CProcessInfoSource::GetManagedPdbInfo(struct _GUID & __ptr64,unsigned int & __ptr64,struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64)const __ptr64" ?GetManagedPdbInfo@CProcessInfoSource@XPerfAddIn@@UEBAJAEAU_GUID@@AEAIPEBUImageData@IProcessInfoSource@2@@Z
0x1800209C0: "public: struct std::_Tree_node<struct XPerfAddIn::CImageData * __ptr64,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct XPerfAddIn::CImageData * __ptr64,class std::allocator<struct XPerfAddIn::CImageData * __ptr64> >::_Buynode<struct XPerfAddIn::CImageData * __ptr64 const & __ptr64>(struct XPerfAddIn::CImageData * __ptr64 const & __ptr64) __ptr64" ??$_Buynode@AEBQEAUCImageData@XPerfAddIn@@@?$_Tree_buy@PEAUCImageData@XPerfAddIn@@V?$allocator@PEAUCImageData@XPerfAddIn@@@std@@@std@@QEAAPEAU?$_Tree_node@PEAUCImageData@XPerfAddIn@@PEAX@1@AEBQEAUCImageData@XPerfAddIn@@@Z
0x180003D04: "protected: void __cdecl std::_Tree<class std::_Tset_traits<struct XPerfAddIn::CPageFaultInfoSource::CPageFaultProcess,struct std::less<struct XPerfAddIn::CPageFaultInfoSource::CPageFaultProcess>,class std::allocator<struct XPerfAddIn::CPageFaultInfoSource::CPageFaultProcess>,0> >::_Erase(struct std::_Tree_node<struct XPerfAddIn::CPageFaultInfoSource::CPageFaultProcess,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tset_traits@UCPageFaultProcess@CPageFaultInfoSource@XPerfAddIn@@U?$less@UCPageFaultProcess@CPageFaultInfoSource@XPerfAddIn@@@std@@V?$allocator@UCPageFaultProcess@CPageFaultInfoSource@XPerfAddIn@@@5@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@UCPageFaultProcess@CPageFaultInfoSource@XPerfAddIn@@PEAX@2@@Z
0x18008BB78: "void __cdecl XPerfAddIn::IncrementUniInclusiveUniqueHitsForCollection<class std::set<struct XPerfAddIn::IStackAnalysis::CSymbol const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CSymbol const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CSymbol const * __ptr64> > >(class std::set<struct XPerfAddIn::IStackAnalysis::CSymbol const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CSymbol const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CSymbol const * __ptr64> > & __ptr64)" ??$IncrementUniInclusiveUniqueHitsForCollection@V?$set@PEBUCSymbol@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCSymbol@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCSymbol@IStackAnalysis@XPerfAddIn@@@5@@std@@@XPerfAddIn@@YAXAEAV?$set@PEBUCSymbol@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCSymbol@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCSymbol@IStackAnalysis@XPerfAddIn@@@5@@std@@@Z
0x1800C5C40: "public: __cdecl XPerfAddIn::CFileIOStringService::~CFileIOStringService(void) __ptr64" ??1CFileIOStringService@XPerfAddIn@@QEAA@XZ
0x18004C880: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CPerfCounters>::QueryInterface`adjustor{40}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCPerfCounters@XPerfAddIn@@@ATL@@WCI@EAAJAEBU_GUID@@PEAPEAX@Z
0x1801091C0: "WM_FONTCHANGE" ??_C@_1BM@FNCBGLIG@?$AAW?$AAM?$AA_?$AAF?$AAO?$AAN?$AAT?$AAC?$AAH?$AAA?$AAN?$AAG?$AAE?$AA?$AA@
0x180003E60: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CSessionServiceRoot<class XPerfAddIn::CFilenameInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CSessionServiceRoot@VCFilenameInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x180014830: "public: static unsigned short const * __ptr64 __cdecl XPerfAddIn::CDiskIOInfoSource::GetObjectDescription(void)" ?GetObjectDescription@CDiskIOInfoSource@XPerfAddIn@@SAPEBGXZ
0x1800EE320: "const ATL::CComObject<class XPerfAddIn::CServicesInfoSource>::`vftable'{for `XPerfCore::ISessionService'}" ??_7?$CComObject@VCServicesInfoSource@XPerfAddIn@@@ATL@@6BISessionService@XPerfCore@@@
0x1800F1270: "const Microsoft::Perf::Symbols::SymbolPaths::`vftable'" ??_7SymbolPaths@Symbols@Perf@Microsoft@@6B@
0x1800D3980: "public: virtual void * __ptr64 __cdecl Microsoft::Perf::Symbols::FlatDirectorySearchModule::`vector deleting destructor'(unsigned int) __ptr64" ??_EFlatDirectorySearchModule@Symbols@Perf@Microsoft@@UEAAPEAXI@Z
0x180077560: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CEventSinkRoot<class XPerfAddIn::CScreenshotInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CEventSinkRoot@VCScreenshotInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x1800FD328: "PowerActionNone" ??_C@_1CA@JBGLICDP@?$AAP?$AAo?$AAw?$AAe?$AAr?$AAA?$AAc?$AAt?$AAi?$AAo?$AAn?$AAN?$AAo?$AAn?$AAe?$AA?$AA@
0x180108060: "FileFullDirectoryInformation" ??_C@_1DK@ODAJBDOJ@?$AAF?$AAi?$AAl?$AAe?$AAF?$AAu?$AAl?$AAl?$AAD?$AAi?$AAr?$AAe?$AAc?$AAt?$AAo?$AAr?$AAy?$AAI?$AAn?$AAf?$AAo?$AAr?$AAm?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x180005438: "protected: long __cdecl XPerfCore::CRegistrableImpl<class XPerfCore::CEventSinkRootBase,struct XPerfCore::IEventSinkRegistry,struct XPerfCore::EventSinkRegistryEntry>::OnSessionConnect_Auto<struct XPerfCore::EventSinkRegistryEntry const>(struct XPerfCore::ISession * __ptr64,struct XPerfCore::EventSinkRegistryEntry const * __ptr64 (__cdecl*)(unsigned __int64 * __ptr64)) __ptr64" ??$OnSessionConnect_Auto@$$CBUEventSinkRegistryEntry@XPerfCore@@@?$CRegistrableImpl@VCEventSinkRootBase@XPerfCore@@UIEventSinkRegistry@2@UEventSinkRegistryEntry@2@@XPerfCore@@IEAAJPEAUISession@1@P6APEBUEventSinkRegistryEntry@1@PEA_K@Z@Z
0x1801417E0: ?$TSS0@?1??GetCategoryMap@CEventNameInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4HA
0x18006E800: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CPStateCountsInfoSource>::QueryInterface`adjustor{32}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCPStateCountsInfoSource@XPerfAddIn@@@ATL@@WCA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18008A704: "public: class XPerfCore::strided_iterator<struct XPerfAddIn::IStackAnalysis::CEvent const> __cdecl XPerfCore::strided_adapter<struct XPerfAddIn::IStackAnalysis::CEvent const>::begin(void)const __ptr64" ?begin@?$strided_adapter@$$CBUCEvent@IStackAnalysis@XPerfAddIn@@@XPerfCore@@QEBA?AV?$strided_iterator@$$CBUCEvent@IStackAnalysis@XPerfAddIn@@@2@XZ
0x1801005D8: "DiskIO" ??_C@_1O@LIHFDJPC@?$AAD?$AAi?$AAs?$AAk?$AAI?$AAO?$AA?$AA@
0x180004570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CClockInterruptCountsInfoSource>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$CComObject@VCClockInterruptCountsInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x18004C860: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CPerfCounters>::QueryInterface`adjustor{32}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCPerfCounters@XPerfAddIn@@@ATL@@WCA@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800A5E20: "public: virtual long __cdecl XPerfAddIn::CSystemPowerSourceInfoSource::OnDataComplete(void) __ptr64" ?OnDataComplete@CSystemPowerSourceInfoSource@XPerfAddIn@@UEAAJXZ
0x1800CD2B0: "public: virtual long __cdecl XPerfAddIn::CStackFrameTagInfoSource::OnSessionConnect(struct XPerfCore::ISession * __ptr64) __ptr64" ?OnSessionConnect@CStackFrameTagInfoSource@XPerfAddIn@@UEAAJPEAUISession@XPerfCore@@@Z
0x18003E690: "public: virtual long __cdecl XPerfAddIn::CImageIdentityInfoSource::QueryWppPdbData(struct _RSDS const * __ptr64 * __ptr64 const,unsigned __int64 & __ptr64)const __ptr64" ?QueryWppPdbData@CImageIdentityInfoSource@XPerfAddIn@@UEBAJQEAPEBU_RSDS@@AEA_K@Z
0x18000F520: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CCSwitchReadyThreadExtInfoSource>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCCSwitchReadyThreadExtInfoSource@XPerfAddIn@@@ATL@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x1800FB738: "__cdecl GUID_d2e0aef2_0e17_423d_b4f7_3792e48a6cae" _GUID_d2e0aef2_0e17_423d_b4f7_3792e48a6cae
0x180141520: "long volatile `int __cdecl wil::details::RecordFailFast(long)'::`2'::s_hrErrorLast" ?s_hrErrorLast@?1??RecordFailFast@details@wil@@YAHJ@Z@4JC
0x180035930: "public: virtual long __cdecl XPerfAddIn::CFocusChangeInfoSource::OnSessionConnect(struct XPerfCore::ISession * __ptr64) __ptr64" ?OnSessionConnect@CFocusChangeInfoSource@XPerfAddIn@@UEAAJPEAUISession@XPerfCore@@@Z
0x1800F1320: ?_entries@?1??_GetEntries@?$CSessionServiceRoot@VCWorkItemInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180005570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CClassPnPInfoSource>::Release`adjustor{40}' (void) __ptr64" ?Release@?$CComObject@VCClassPnPInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x1800039A0: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CGenericStorageCountsInfoSource>::Release(void) __ptr64" ?Release@?$CComObject@VCGenericStorageCountsInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x18004AB74: "public: void __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64,struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64,struct std::less<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64> >,0> >::clear(void) __ptr64" ?clear@?$_Tree@V?$_Tmap_traits@PEBUProcessData@IProcessInfoSource@XPerfAddIn@@PEAUCProcess@IStackAnalysis@3@U?$less@PEBUProcessData@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBUProcessData@IProcessInfoSource@XPerfAddIn@@PEAUCProcess@IStackAnalysis@3@@std@@@7@$0A@@std@@@std@@QEAAXXZ
0x180004580: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CFileIOInfoSource>::AddRef`adjustor{32}' (void) __ptr64" ?AddRef@?$CComObject@VCFileIOInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x18010BBD0: "WindowsDebuggersRoot10" ??_C@_1CO@KNGENPHM@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AAD?$AAe?$AAb?$AAu?$AAg?$AAg?$AAe?$AAr?$AAs?$AAR?$AAo?$AAo?$AAt?$AA1?$AA0?$AA?$AA@
0x1800FBE00: "__cdecl GUID_3579a421_351f_4c38_bfa3_0763ce1ab0fb" _GUID_3579a421_351f_4c38_bfa3_0763ce1ab0fb
0x1800F1320: ?_entries@?1??_GetEntries@?$CSessionServiceRoot@VCDiskIOInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x18008BB78: "void __cdecl XPerfAddIn::IncrementUniInclusiveUniqueHitsForCollection<class std::set<struct XPerfAddIn::IStackAnalysis::CVirtualHit const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CVirtualHit const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CVirtualHit const * __ptr64> > >(class std::set<struct XPerfAddIn::IStackAnalysis::CVirtualHit const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CVirtualHit const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CVirtualHit const * __ptr64> > & __ptr64)" ??$IncrementUniInclusiveUniqueHitsForCollection@V?$set@PEBUCVirtualHit@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCVirtualHit@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCVirtualHit@IStackAnalysis@XPerfAddIn@@@5@@std@@@XPerfAddIn@@YAXAEAV?$set@PEBUCVirtualHit@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCVirtualHit@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCVirtualHit@IStackAnalysis@XPerfAddIn@@@5@@std@@@Z
0x1800FE9A0: "MOWriteOnce" ??_C@_1BI@CBJOFBDO@?$AAM?$AAO?$AAW?$AAr?$AAi?$AAt?$AAe?$AAO?$AAn?$AAc?$AAe?$AA?$AA@
0x180141488: "class ATL::CAtlModule * __ptr64 __ptr64 ATL::_pAtlModule" ?_pAtlModule@ATL@@3PEAVCAtlModule@1@EA
0x180006500: "protected: void __cdecl std::vector<class std::_List_unchecked_const_iterator<class std::_List_val<struct std::_List_simple_types<class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO> > >,struct std::_Iterator_base0>,struct std::_Wrap_alloc<class std::allocator<class std::_List_unchecked_const_iterator<class std::_List_val<struct std::_List_simple_types<class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO> > >,struct std::_Iterator_base0> > > >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@V?$_List_unchecked_const_iterator@V?$_List_val@U?$_List_simple_types@V?$CAllocation@U_TRACE_EVENT_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@@std@@@std@@U_Iterator_base0@2@@std@@U?$_Wrap_alloc@V?$allocator@V?$_List_unchecked_const_iterator@V?$_List_val@U?$_List_simple_types@V?$CAllocation@U_TRACE_EVENT_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@@std@@@std@@U_Iterator_base0@2@@std@@@std@@@2@@std@@IEBAXXZ
0x1800263D0: "public: static unsigned short const * __ptr64 __cdecl XPerfAddIn::CDriverDelayInfoSource::GetObjectDescription(void)" ?GetObjectDescription@CDriverDelayInfoSource@XPerfAddIn@@SAPEBGXZ
0x180040780: "public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CIpiCountsInfoSource>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCIpiCountsInfoSource@XPerfAddIn@@@ATL@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x1800FF570: "__cdecl GUID_982e31b9_1d47_4100_81d1_c90b5f5026ef" _GUID_982e31b9_1d47_4100_81d1_c90b5f5026ef
0x1800E97E0: ?_entries@?1??_GetEntries@CCurrentThreadCtxInfoSource@XPerfAddIn@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x1800F1320: ?_entries@?1??_GetEntries@?$CSessionServiceRoot@VCPStateCountsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x18007D600: "public: static unsigned short const * __ptr64 __cdecl XPerfAddIn::CStackTopQueryInfoSource::GetObjectDescription(void)" ?GetObjectDescription@CStackTopQueryInfoSource@XPerfAddIn@@SAPEBGXZ
0x1800F1B80: ?_Map@?1??_Etw_EventSink_GetMap@CSystemPowerSourceInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z@4QBU45@B
0x18001B818: "public: struct std::_Tree_node<struct XPerfCore::PathNode const * __ptr64,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct XPerfCore::PathNode const * __ptr64,class std::allocator<struct XPerfCore::PathNode const * __ptr64> > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@PEBUPathNode@XPerfCore@@V?$allocator@PEBUPathNode@XPerfCore@@@std@@@std@@@std@@QEAAPEAU?$_Tree_node@PEBUPathNode@XPerfCore@@PEAX@2@XZ
0x18009BB54: "public: struct __POSITION * __ptr64 __cdecl ATL::CAtlList<class ATL::CAutoVectorPtr<struct Microsoft::Perf::Symbols::Engine::ISymbolCacheFile::TmfInfo>,class ATL::CAutoVectorPtrElementTraits<struct Microsoft::Perf::Symbols::Engine::ISymbolCacheFile::TmfInfo> >::AddTail(class ATL::CAutoVectorPtr<struct Microsoft::Perf::Symbols::Engine::ISymbolCacheFile::TmfInfo> & __ptr64) __ptr64" ?AddTail@?$CAtlList@V?$CAutoVectorPtr@UTmfInfo@ISymbolCacheFile@Engine@Symbols@Perf@Microsoft@@@ATL@@V?$CAutoVectorPtrElementTraits@UTmfInfo@ISymbolCacheFile@Engine@Symbols@Perf@Microsoft@@@2@@ATL@@QEAAPEAU__POSITION@@AEAV?$CAutoVectorPtr@UTmfInfo@ISymbolCacheFile@Engine@Symbols@Perf@Microsoft@@@2@@Z
0x180005530: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CFileIOInfoSource>::AddRef`adjustor{40}' (void) __ptr64" ?AddRef@?$CComObject@VCFileIOInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x18013C678: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CEventSinkRoot<class XPerfAddIn::CDiskIOCountsInfoSource,class ATL::CComSingleThreadModel>,class XPerfAddIn::CDiskIOCountsInfoSource>::data" ?data@?$_CComChainData@V?$CEventSinkRoot@VCDiskIOCountsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@VCDiskIOCountsInfoSource@XPerfAddIn@@@ATL@@2U_ATL_CHAINDATA@2@A
0x1800621E4: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned int const,unsigned int> > > > __cdecl std::_Tree<class std::_Tmap_traits<unsigned int,unsigned int,struct std::less<unsigned int>,class std::allocator<struct std::pair<unsigned int const,unsigned int> >,0> >::_Insert_hint<struct std::pair<unsigned int const,unsigned int> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned int const,unsigned int>,void * __ptr64> * __ptr64>(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned int const,unsigned int> > > >,struct std::pair<unsigned int const,unsigned int> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned int const,unsigned int>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_hint@AEAU?$pair@$$CBII@std@@PEAU?$_Tree_node@U?$pair@$$CBII@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@IIU?$less@I@std@@V?$allocator@U?$pair@$$CBII@std@@@2@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBII@std@@@std@@@std@@@1@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBII@std@@@std@@@std@@@1@AEAU?$pair@$$CBII@1@PEAU?$_Tree_node@U?$pair@$$CBII@std@@PEAX@1@@Z
0x1800FEE68: GUID_PROCESSOR_DISTRIBUTE_UTILITY
0x1800F8988: "invalid_argument" ??_C@_0BB@FFIHMIPJ@invalid_argument?$AA@
0x180001930: "public: virtual char const * __ptr64 __cdecl std::_System_error_category::name(void)const __ptr64" ?name@_System_error_category@std@@UEBAPEBDXZ
0x1800436A0: "public: virtual long __cdecl XPerfAddIn::CMetroAppInfoSource::OnDataComplete(void) __ptr64" ?OnDataComplete@CMetroAppInfoSource@XPerfAddIn@@UEAAJXZ
0x180092BBC: "public: virtual __cdecl Microsoft::Perf::Symbols::ISymbolPaths::~ISymbolPaths(void) __ptr64" ??1ISymbolPaths@Symbols@Perf@Microsoft@@UEAA@XZ
0x180043DB4: "public: class XPerfAddIn::CBackgroundTask * __ptr64 __cdecl XPerfAddIn::keyed_vector<class XPerfAddIn::CBackgroundTask,struct XPerfAddIn::IMetroAppInfoSource::BackgroundTask,struct _GUID>::find(struct _GUID const & __ptr64,bool) __ptr64" ?find@?$keyed_vector@VCBackgroundTask@XPerfAddIn@@UBackgroundTask@IMetroAppInfoSource@2@U_GUID@@@XPerfAddIn@@QEAAPEAVCBackgroundTask@2@AEBU_GUID@@_N@Z
0x1800EC7E0: ?_entries@?1??_GetEntries@?$CEventSinkRoot@VCPrefetchInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x1800FCEE0: "SRV*" ??_C@_19EMANPKMJ@?$AAS?$AAR?$AAV?$AA?$CK?$AA?$AA@
0x180015B60: "public: virtual long __cdecl XPerfAddIn::CDiskIOInfoSource::QueryUtilizationByPriority(float * __ptr64 const,unsigned __int64 & __ptr64,class XPerfCore::TimeStampDelta const & __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64)const __ptr64" ?QueryUtilizationByPriority@CDiskIOInfoSource@XPerfAddIn@@UEBAJQEAMAEA_KAEBVTimeStampDelta@XPerfCore@@AEBVTimeStamp@4@3@Z
0x18005A270: "public: virtual long __cdecl XPerfAddIn::CProcessInfoSource::CProcessData::QueryThreads(struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 * __ptr64 const,unsigned __int64 & __ptr64,class XPerfCore::TimeStamp,class XPerfCore::TimeStamp)const __ptr64" ?QueryThreads@CProcessData@CProcessInfoSource@XPerfAddIn@@UEBAJQEAPEBUThreadData@IProcessInfoSource@3@AEA_KVTimeStamp@XPerfCore@@2@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<class std::vector<struct XPerfAddIn::CDpcIsrInfoSource::CDpcIsrData * __ptr64,class std::allocator<struct XPerfAddIn::CDpcIsrInfoSource::CDpcIsrData * __ptr64> > > >::deallocate(class std::vector<struct XPerfAddIn::CDpcIsrInfoSource::CDpcIsrData * __ptr64,class std::allocator<struct XPerfAddIn::CDpcIsrInfoSource::CDpcIsrData * __ptr64> > * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@V?$vector@PEAUCDpcIsrData@CDpcIsrInfoSource@XPerfAddIn@@V?$allocator@PEAUCDpcIsrData@CDpcIsrInfoSource@XPerfAddIn@@@std@@@std@@@std@@@std@@QEAAXPEAV?$vector@PEAUCDpcIsrData@CDpcIsrInfoSource@XPerfAddIn@@V?$allocator@PEAUCDpcIsrData@CDpcIsrInfoSource@XPerfAddIn@@@std@@@2@_K@Z
0x180001A48: "public: void __cdecl std::_Tree_buy<struct std::pair<struct _EVENT_DESCRIPTOR const,class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO> >,class std::allocator<struct std::pair<struct _EVENT_DESCRIPTOR const,class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO> > > >::_Freenode0(struct std::_Tree_node<struct std::pair<struct _EVENT_DESCRIPTOR const,class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO> >,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@U?$pair@$$CBU_EVENT_DESCRIPTOR@@V?$CAllocation@U_TRACE_EVENT_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CBU_EVENT_DESCRIPTOR@@V?$CAllocation@U_TRACE_EVENT_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@@std@@@2@@std@@QEAAXPEAU?$_Tree_node@U?$pair@$$CBU_EVENT_DESCRIPTOR@@V?$CAllocation@U_TRACE_EVENT_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@@std@@PEAX@2@@Z
0x18013E520: "struct ATL::_ATL_OBJMAP_ENTRY30 XPerfAddIn::__objMap_CVolumeMappingInfoSource" ?__objMap_CVolumeMappingInfoSource@XPerfAddIn@@3U_ATL_OBJMAP_ENTRY30@ATL@@A
0x180001E70: "private: virtual int __cdecl XPerfCore::CEventSinkRootEx<0,class XPerfAddIn::CRegistryInfoSource,class ATL::CComSingleThreadModel>::GetEventSinkType(void) __ptr64" ?GetEventSinkType@?$CEventSinkRootEx@$0A@VCRegistryInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@EEAAHXZ
0x180064EC4: "void __cdecl std::_Buffered_merge_sort<struct XPerfAddIn::Temporal * __ptr64 * __ptr64,__int64,struct XPerfAddIn::Temporal * __ptr64,class XPerfAddIn::Timeline::TimeCmp>(struct XPerfAddIn::Temporal * __ptr64 * __ptr64,struct XPerfAddIn::Temporal * __ptr64 * __ptr64,__int64,class std::_Temp_iterator<struct XPerfAddIn::Temporal * __ptr64> & __ptr64,class XPerfAddIn::Timeline::TimeCmp)" ??$_Buffered_merge_sort@PEAPEAUTemporal@XPerfAddIn@@_JPEAU12@VTimeCmp@Timeline@2@@std@@YAXPEAPEAUTemporal@XPerfAddIn@@0_JAEAV?$_Temp_iterator@PEAUTemporal@XPerfAddIn@@@0@VTimeCmp@Timeline@2@@Z
0x1800FC090: "querykey" ??_C@_1BC@BCDNOBHL@?$AAq?$AAu?$AAe?$AAr?$AAy?$AAk?$AAe?$AAy?$AA?$AA@
0x180103C60: "Memory: PageRangeRelease" ??_C@_1DC@DANHIEKF@?$AAM?$AAe?$AAm?$AAo?$AAr?$AAy?$AA?3?$AA?5?$AAP?$AAa?$AAg?$AAe?$AAR?$AAa?$AAn?$AAg?$AAe?$AAR?$AAe?$AAl?$AAe?$AAa?$AAs?$AAe?$AA?$AA@
0x18002EFD4: "public: struct std::_Tree_node<struct std::pair<unsigned char const,struct XPerfAddIn::CEventNameRegistry::TypeInfo>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<unsigned char const,struct XPerfAddIn::CEventNameRegistry::TypeInfo>,class std::allocator<struct std::pair<unsigned char const,struct XPerfAddIn::CEventNameRegistry::TypeInfo> > >::_Buynode<struct std::pair<unsigned char,struct XPerfAddIn::CEventNameRegistry::TypeInfo> >(struct std::pair<unsigned char,struct XPerfAddIn::CEventNameRegistry::TypeInfo> &&) __ptr64" ??$_Buynode@U?$pair@EUTypeInfo@CEventNameRegistry@XPerfAddIn@@@std@@@?$_Tree_buy@U?$pair@$$CBEUTypeInfo@CEventNameRegistry@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CBEUTypeInfo@CEventNameRegistry@XPerfAddIn@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBEUTypeInfo@CEventNameRegistry@XPerfAddIn@@@std@@PEAX@1@$$QEAU?$pair@EUTypeInfo@CEventNameRegistry@XPerfAddIn@@@1@@Z
0x180003A20: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CSampledProfileCountsInfoSource>::AddRef(void) __ptr64" ?AddRef@?$CComObject@VCSampledProfileCountsInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x18010BDC4: "__cdecl _real@5f800000" __real@5f800000
0x18010B5D0: "Skipping unexpected entity" ??_C@_1DG@PFPIBPGM@?$AAS?$AAk?$AAi?$AAp?$AAp?$AAi?$AAn?$AAg?$AA?5?$AAu?$AAn?$AAe?$AAx?$AAp?$AAe?$AAc?$AAt?$AAe?$AAd?$AA?5?$AAe?$AAn?$AAt?$AAi?$AAt?$AAy?$AA?$AA@
0x1800FB7D8: "__cdecl GUID_0000f22b_7f80_4cd0_a062_62c57dc9a9f9" _GUID_0000f22b_7f80_4cd0_a062_62c57dc9a9f9
0x1800FEFA8: GUID_PROCESSOR_CORE_PARKING_INCREASE_POLICY
0x18013DC80: "struct ATL::_ATL_OBJMAP_ENTRY30 XPerfAddIn::__objMap_CSysConfigInfoSource" ?__objMap_CSysConfigInfoSource@XPerfAddIn@@3U_ATL_OBJMAP_ENTRY30@ATL@@A
0x1800FE7D8: "Usb" ??_C@_17JLICJNND@?$AAU?$AAs?$AAb?$AA?$AA@
0x18008B8EC: "struct std::pair<struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value * __ptr64,struct XPerfAddIn::StackAnalysis::_impl::CStackFrame::Value> __cdecl std::make_pair<struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value * __ptr64 & __ptr64,struct XPerfAddIn::StackAnalysis::_impl::CStackFrame::Value & __ptr64>(struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value * __ptr64 & __ptr64,struct XPerfAddIn::StackAnalysis::_impl::CStackFrame::Value & __ptr64)" ??$make_pair@AEAPEAUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@AEAU1CStackFrame@345@@std@@YA?AU?$pair@PEAUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@U1CStackFrame@345@@0@AEAPEAUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@AEAU2CStackFrame@456@@Z
0x18002F57C: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<unsigned long,class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > >,struct std::less<unsigned long>,class std::allocator<struct std::pair<unsigned long const,class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > > > >,0> >::_Destroy_if_not_nil(struct std::_Tree_node<struct std::pair<unsigned long const,class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > > >,void * __ptr64> * __ptr64) __ptr64" ?_Destroy_if_not_nil@?$_Tree@V?$_Tmap_traits@KV?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@U?$less@K@std@@V?$allocator@U?$pair@$$CBKV?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@@std@@@4@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CBKV?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@@std@@PEAX@2@@Z
0x1801065B8: "HwPower" ??_C@_1BA@OCIGKPBM@?$AAH?$AAw?$AAP?$AAo?$AAw?$AAe?$AAr?$AA?$AA@
0x180070EC0: "public: static struct ATL::_ATL_CATMAP_ENTRY const * __ptr64 __cdecl XPerfAddIn::CRegistryInfoSource::GetCategoryMap(void)" ?GetCategoryMap@CRegistryInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ
0x1800E91E0: "const ATL::CComObject<class XPerfAddIn::CCSwitchCountsInfoSource>::`vftable'{for `XPerfAddIn::ICSwitchCountsInfoSource'}" ??_7?$CComObject@VCCSwitchCountsInfoSource@XPerfAddIn@@@ATL@@6BICSwitchCountsInfoSource@XPerfAddIn@@@
0x180044A44: "public: __cdecl ATL::CComObject<class XPerfAddIn::CMetroAppInfoSource>::CComObject<class XPerfAddIn::CMetroAppInfoSource>(void * __ptr64) __ptr64" ??0?$CComObject@VCMetroAppInfoSource@XPerfAddIn@@@ATL@@QEAA@PEAX@Z
0x180023CF0: "public: virtual long __cdecl XPerfAddIn::CDpcIsrCountsInfoSource::QueryDirectData(unsigned __int64 const * __ptr64 * __ptr64,unsigned __int64 & __ptr64) __ptr64" ?QueryDirectData@CDpcIsrCountsInfoSource@XPerfAddIn@@UEAAJPEAPEB_KAEA_K@Z
0x180002C30: "public: __cdecl ATL::CComPtr<struct Microsoft::Perf::Symbols::Engine::ISymbolCacheFile>::~CComPtr<struct Microsoft::Perf::Symbols::Engine::ISymbolCacheFile>(void) __ptr64" ??1?$CComPtr@UISymbolCacheFile@Engine@Symbols@Perf@Microsoft@@@ATL@@QEAA@XZ
0x18000E960: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CSchedulerAnalysisInfoSource>::Release(void) __ptr64" ?Release@?$CComObject@VCSchedulerAnalysisInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x180104998: "ThreadedDpc" ??_C@_1BI@HEODAHAC@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAd?$AAe?$AAd?$AAD?$AAp?$AAc?$AA?$AA@
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<class XPerfAddIn::CReadyThreadExt> >::deallocate(class XPerfAddIn::CReadyThreadExt * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@VCReadyThreadExt@XPerfAddIn@@@std@@@std@@QEAAXPEAVCReadyThreadExt@XPerfAddIn@@_K@Z
0x180105BF8: "Power: Device Notify" ??_C@_1CK@LKJFLINN@?$AAP?$AAo?$AAw?$AAe?$AAr?$AA?3?$AA?5?$AAD?$AAe?$AAv?$AAi?$AAc?$AAe?$AA?5?$AAN?$AAo?$AAt?$AAi?$AAf?$AAy?$AA?$AA@
0x180001A48: "public: void __cdecl std::_Tree_buy<struct std::pair<struct XPerfAddIn::CWorkItemInfoSource::CIDGenerator::QueuePointerAndHwnd const,unsigned __int64>,class std::allocator<struct std::pair<struct XPerfAddIn::CWorkItemInfoSource::CIDGenerator::QueuePointerAndHwnd const,unsigned __int64> > >::_Freenode0(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CWorkItemInfoSource::CIDGenerator::QueuePointerAndHwnd const,unsigned __int64>,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@U?$pair@$$CBUQueuePointerAndHwnd@CIDGenerator@CWorkItemInfoSource@XPerfAddIn@@_K@std@@V?$allocator@U?$pair@$$CBUQueuePointerAndHwnd@CIDGenerator@CWorkItemInfoSource@XPerfAddIn@@_K@std@@@2@@std@@QEAAXPEAU?$_Tree_node@U?$pair@$$CBUQueuePointerAndHwnd@CIDGenerator@CWorkItemInfoSource@XPerfAddIn@@_K@std@@PEAX@2@@Z
0x1800F6010: "__cdecl _imp_LoadResource" __imp_LoadResource
0x180104D38: "WDF: Passive Interrupt" ??_C@_1CO@DLGPOKHF@?$AAW?$AAD?$AAF?$AA?3?$AA?5?$AAP?$AAa?$AAs?$AAs?$AAi?$AAv?$AAe?$AA?5?$AAI?$AAn?$AAt?$AAe?$AAr?$AAr?$AAu?$AAp?$AAt?$AA?$AA@
0x1800690DC: "public: void __cdecl std::vector<struct XPerfAddIn::CSampledProfileInfoSource::CProcessorSamples,class std::allocator<struct XPerfAddIn::CSampledProfileInfoSource::CProcessorSamples> >::resize(unsigned __int64) __ptr64" ?resize@?$vector@UCProcessorSamples@CSampledProfileInfoSource@XPerfAddIn@@V?$allocator@UCProcessorSamples@CSampledProfileInfoSource@XPerfAddIn@@@std@@@std@@QEAAX_K@Z
0x180021BE4: "public: long __cdecl XPerfAddIn::CDpcIsrInfoSource::CProcessorData::QueryUsage(class XPerfCore::TimeStampDelta * __ptr64 const,unsigned __int64,class XPerfCore::TimeStampDelta const & __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64,int (__cdecl*)(struct XPerfAddIn::IDpcIsrInfoSource4::DpcIsrData4 const & __ptr64,void * __ptr64),void * __ptr64)const __ptr64" ?QueryUsage@CProcessorData@CDpcIsrInfoSource@XPerfAddIn@@QEBAJQEAVTimeStampDelta@XPerfCore@@_KAEBV45@AEBVTimeStamp@5@3P6AHAEBUDpcIsrData4@IDpcIsrInfoSource4@3@PEAX@Z5@Z
0x180100218: "%ws already specified. " ??_C@_0BI@IHABICBD@?$CFws?5already?5specified?4?6?$AA@
0x180067090: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CProcessInfoSource>::Release`adjustor{112}' (void) __ptr64" ?Release@?$CComObject@VCProcessInfoSource@XPerfAddIn@@@ATL@@WHA@EAAKXZ
0x1800ED360: ?_entries@?1??_GetEntries@CSampledProfileFrequencyInfoSource@XPerfAddIn@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x1800CB3A0: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CHandleInfoSource>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$CComObject@VCHandleInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x1800A01A0: "public: virtual long __cdecl XPerfAddIn::CSysConfigInfoSource::GetHyperThreadingFlag2(unsigned __int64 * __ptr64)const __ptr64" ?GetHyperThreadingFlag2@CSysConfigInfoSource@XPerfAddIn@@UEBAJPEA_K@Z
0x180002C60: "public: __cdecl std::map<unsigned short const * __ptr64,unsigned __int64,struct std::less<unsigned short const * __ptr64>,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,unsigned __int64> > >::~map<unsigned short const * __ptr64,unsigned __int64,struct std::less<unsigned short const * __ptr64>,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,unsigned __int64> > >(void) __ptr64" ??1?$map@PEBG_KU?$less@PEBG@std@@V?$allocator@U?$pair@QEBG_K@std@@@2@@std@@QEAA@XZ
0x180018E00: "protected: void __cdecl std::vector<struct XPerfAddIn::ISchedulerAnalysisInfoSource::SchedulerAnalysisEvent,class std::allocator<struct XPerfAddIn::ISchedulerAnalysisInfoSource::SchedulerAnalysisEvent> >::_Reserve(unsigned __int64) __ptr64" ?_Reserve@?$vector@USchedulerAnalysisEvent@ISchedulerAnalysisInfoSource@XPerfAddIn@@V?$allocator@USchedulerAnalysisEvent@ISchedulerAnalysisInfoSource@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x18000A410: "public: struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CFileVersionInfoSource::CFileVersionKey const,class ATL::CAutoPtr<struct XPerfAddIn::CFileVersionEvent> >,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct std::pair<struct XPerfAddIn::CFileVersionInfoSource::CFileVersionKey const,class ATL::CAutoPtr<struct XPerfAddIn::CFileVersionEvent> >,class std::allocator<struct std::pair<struct XPerfAddIn::CFileVersionInfoSource::CFileVersionKey const,class ATL::CAutoPtr<struct XPerfAddIn::CFileVersionEvent> > > > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@U?$pair@$$CBUCFileVersionKey@CFileVersionInfoSource@XPerfAddIn@@V?$CAutoPtr@UCFileVersionEvent@XPerfAddIn@@@ATL@@@std@@V?$allocator@U?$pair@$$CBUCFileVersionKey@CFileVersionInfoSource@XPerfAddIn@@V?$CAutoPtr@UCFileVersionEvent@XPerfAddIn@@@ATL@@@std@@@2@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBUCFileVersionKey@CFileVersionInfoSource@XPerfAddIn@@V?$CAutoPtr@UCFileVersionEvent@XPerfAddIn@@@ATL@@@std@@PEAX@2@XZ
0x180029A84: "public: struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CProcess::Value>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CProcess::Value>,class std::allocator<struct std::pair<struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CProcess::Value> > >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@U?$pair@QEAUCProcess@IStackAnalysis@XPerfAddIn@@UValue@1_impl@StackAnalysis@3@@std@@V?$allocator@U?$pair@QEAUCProcess@IStackAnalysis@XPerfAddIn@@UValue@1_impl@StackAnalysis@3@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@QEAUCProcess@IStackAnalysis@XPerfAddIn@@UValue@1_impl@StackAnalysis@3@@std@@PEAX@2@XZ
0x1800F0EA0: "const ATL::CComObject<class XPerfAddIn::CClassPnPInfoSource>::`vftable'{for `XPerfAddIn::IClassPnPInfoSource'}" ??_7?$CComObject@VCClassPnPInfoSource@XPerfAddIn@@@ATL@@6BIClassPnPInfoSource@XPerfAddIn@@@
0x1800EBFE0: "const ATL::CComObject<class XPerfAddIn::CMetroAppInfoSource>::`vftable'{for `XPerfAddIn::IMetroAppInfoSource'}" ??_7?$CComObject@VCMetroAppInfoSource@XPerfAddIn@@@ATL@@6BIMetroAppInfoSource@XPerfAddIn@@@
0x1800EC840: "const ATL::CComObject<class XPerfAddIn::CPrefetchInfoSource>::`vftable'{for `XPerfAddIn::IPrefetchInfoSource'}" ??_7?$CComObject@VCPrefetchInfoSource@XPerfAddIn@@@ATL@@6BIPrefetchInfoSource@XPerfAddIn@@@
0x1800F08D0: "const ATL::CComObject<class XPerfAddIn::CWorkItemInfoSource>::`vftable'{for `XPerfAddIn::IWorkItemInfoSource'}" ??_7?$CComObject@VCWorkItemInfoSource@XPerfAddIn@@@ATL@@6BIWorkItemInfoSource@XPerfAddIn@@@
0x1800E98F0: "const ATL::CComObject<class XPerfAddIn::CCStateCountsInfoSource>::`vftable'{for `XPerfAddIn::ICStateCountsInfoSource'}" ??_7?$CComObject@VCCStateCountsInfoSource@XPerfAddIn@@@ATL@@6BICStateCountsInfoSource@XPerfAddIn@@@
0x1800E9D50: "const ATL::CComObject<class XPerfAddIn::CDiskIOCountsInfoSource>::`vftable'{for `XPerfAddIn::IDiskIOCountsInfoSource'}" ??_7?$CComObject@VCDiskIOCountsInfoSource@XPerfAddIn@@@ATL@@6BIDiskIOCountsInfoSource@XPerfAddIn@@@
0x1800EA320: "const ATL::CComObject<class XPerfAddIn::CDpcIsrCountsInfoSource>::`vftable'{for `XPerfAddIn::IDpcIsrCountsInfoSource'}" ??_7?$CComObject@VCDpcIsrCountsInfoSource@XPerfAddIn@@@ATL@@6BIDpcIsrCountsInfoSource@XPerfAddIn@@@
0x1800ED750: "const ATL::CComObject<class XPerfAddIn::CPStateCountsInfoSource>::`vftable'{for `XPerfAddIn::IPStateCountsInfoSource'}" ??_7?$CComObject@VCPStateCountsInfoSource@XPerfAddIn@@@ATL@@6BIPStateCountsInfoSource@XPerfAddIn@@@
0x1800EE9E8: "const ATL::CComObject<class XPerfAddIn::CStackMappingInfoSource>::`vftable'{for `XPerfAddIn::IStackMappingInfoSource'}" ??_7?$CComObject@VCStackMappingInfoSource@XPerfAddIn@@@ATL@@6BIStackMappingInfoSource@XPerfAddIn@@@
0x1800F1000: "const ATL::CComObject<class XPerfAddIn::CWorkOnBehalfInfoSource>::`vftable'{for `XPerfAddIn::IWorkOnBehalfInfoSource'}" ??_7?$CComObject@VCWorkOnBehalfInfoSource@XPerfAddIn@@@ATL@@6BIWorkOnBehalfInfoSource@XPerfAddIn@@@
0x1800E9730: "const ATL::CComObject<class XPerfAddIn::CCurrentThreadCtxInfoSource>::`vftable'{for `XPerfAddIn::ICurrentThreadCtxInfoSource'}" ??_7?$CComObject@VCCurrentThreadCtxInfoSource@XPerfAddIn@@@ATL@@6BICurrentThreadCtxInfoSource@XPerfAddIn@@@
0x1800ED470: "const ATL::CComObject<class XPerfAddIn::CPIdleStateCountsInfoSource>::`vftable'{for `XPerfAddIn::IPIdleStateCountsInfoSource'}" ??_7?$CComObject@VCPIdleStateCountsInfoSource@XPerfAddIn@@@ATL@@6BIPIdleStateCountsInfoSource@XPerfAddIn@@@
0x1800E8F10: "const ATL::CComObject<class XPerfAddIn::CClockInterruptCountsInfoSource>::`vftable'{for `XPerfAddIn::IClockInterruptCountsInfoSource'}" ??_7?$CComObject@VCClockInterruptCountsInfoSource@XPerfAddIn@@@ATL@@6BIClockInterruptCountsInfoSource@XPerfAddIn@@@
0x1800EB270: "const ATL::CComObject<class XPerfAddIn::CGenericStorageCountsInfoSource>::`vftable'{for `XPerfAddIn::IGenericStorageCountsInfoSource'}" ??_7?$CComObject@VCGenericStorageCountsInfoSource@XPerfAddIn@@@ATL@@6BIGenericStorageCountsInfoSource@XPerfAddIn@@@
0x1800ECFC0: "const ATL::CComObject<class XPerfAddIn::CSampledProfileCountsInfoSource>::`vftable'{for `XPerfAddIn::ISampledProfileCountsInfoSource'}" ??_7?$CComObject@VCSampledProfileCountsInfoSource@XPerfAddIn@@@ATL@@6BISampledProfileCountsInfoSource@XPerfAddIn@@@
0x1800EE4E0: "const ATL::CComObject<class XPerfAddIn::CShouldYieldProcessorInfoSource>::`vftable'{for `XPerfAddIn::IShouldYieldProcessorInfoSource'}" ??_7?$CComObject@VCShouldYieldProcessorInfoSource@XPerfAddIn@@@ATL@@6BIShouldYieldProcessorInfoSource@XPerfAddIn@@@
0x18013C6E8: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CSessionServiceRoot<class XPerfAddIn::CDpcIsrInfoSource,class ATL::CComSingleThreadModel>,class XPerfCore::CEventSinkRoot<class XPerfAddIn::CDpcIsrInfoSource,class ATL::CComSingleThreadModel> >::data" ?data@?$_CComChainData@V?$CSessionServiceRoot@VCDpcIsrInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@V?$CEventSinkRoot@VCDpcIsrInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@2@@ATL@@2U_ATL_CHAINDATA@2@A
0x1800EA5F0: "const XPerfAddIn::CDriverDelayInfoSource::`vftable'{for `XPerfCore::CNonInductiveEventSinkRoot<class XPerfAddIn::CDriverDelayInfoSource,class ATL::CComSingleThreadModel>'}" ??_7CDriverDelayInfoSource@XPerfAddIn@@6B?$CNonInductiveEventSinkRoot@VCDriverDelayInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@@
0x1800F8860: "address_not_available" ??_C@_0BG@IPMGOJF@address_not_available?$AA@
0x180068FE0: "public: void __cdecl std::vector<unsigned long,class std::allocator<unsigned long> >::push_back(unsigned long const & __ptr64) __ptr64" ?push_back@?$vector@KV?$allocator@K@std@@@std@@QEAAXAEBK@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct XPerfAddIn::CImageData * __ptr64,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct XPerfAddIn::CImageData * __ptr64,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@PEAUCImageData@XPerfAddIn@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@PEAUCImageData@XPerfAddIn@@PEAX@2@_K@Z
0x18008DB3C: "public: __cdecl std::_Tree<class std::_Tmap_traits<unsigned __int64,struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value> >,0> >::_Tree<class std::_Tmap_traits<unsigned __int64,struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value> >,0> >(class std::_Tree<class std::_Tmap_traits<unsigned __int64,struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value> >,0> > const & __ptr64,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value> > const & __ptr64) __ptr64" ??0?$_Tree@V?$_Tmap_traits@_KUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_KUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@@std@@@7@$0A@@std@@@std@@QEAA@AEBV01@AEBV?$allocator@U?$pair@$$CB_KUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@@std@@@1@@Z
0x1800D9283: "__cdecl _imp_load_SysFreeString" __imp_load_SysFreeString
0x1800913B0: "int __cdecl wil::details::RecordFailFast(long)" ?RecordFailFast@details@wil@@YAHJ@Z
0x18004E758: "public: __cdecl XPerfAddIn::CPrefetchInfoSource::~CPrefetchInfoSource(void) __ptr64" ??1CPrefetchInfoSource@XPerfAddIn@@QEAA@XZ
0x1800B5EE8: "public: virtual __cdecl ATL::CComObject<class XPerfAddIn::CWaitClassificationInfoSource>::~CComObject<class XPerfAddIn::CWaitClassificationInfoSource>(void) __ptr64" ??1?$CComObject@VCWaitClassificationInfoSource@XPerfAddIn@@@ATL@@UEAA@XZ
0x1800FB240: "SYSTEM_CONTROL" ??_C@_1BO@CEOFHFPA@?$AAS?$AAY?$AAS?$AAT?$AAE?$AAM?$AA_?$AAC?$AAO?$AAN?$AAT?$AAR?$AAO?$AAL?$AA?$AA@
0x18001C448: "public: __cdecl ATL::CComCritSecLock<class ATL::CComFakeCriticalSection>::~CComCritSecLock<class ATL::CComFakeCriticalSection>(void) __ptr64" ??1?$CComCritSecLock@VCComFakeCriticalSection@ATL@@@ATL@@QEAA@XZ
0x1800C5BC0: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CFileIOStringService>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$CComObject@VCFileIOStringService@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x180003E60: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CSessionServiceRoot<class XPerfAddIn::CPIdleStateInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CSessionServiceRoot@VCPIdleStateInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x180106748: "__cdecl GUID_3f180ad7_303b_4b4b_abf4_96ce67f113e3" _GUID_3f180ad7_303b_4b4b_abf4_96ce67f113e3
0x18009D270: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CSyscallInfoSource>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCSyscallInfoSource@XPerfAddIn@@@ATL@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180002C60: "public: __cdecl std::set<struct XPerfCore::PathNode const * __ptr64,struct std::less<struct XPerfCore::PathNode const * __ptr64>,class std::allocator<struct XPerfCore::PathNode const * __ptr64> >::~set<struct XPerfCore::PathNode const * __ptr64,struct std::less<struct XPerfCore::PathNode const * __ptr64>,class std::allocator<struct XPerfCore::PathNode const * __ptr64> >(void) __ptr64" ??1?$set@PEBUPathNode@XPerfCore@@U?$less@PEBUPathNode@XPerfCore@@@std@@V?$allocator@PEBUPathNode@XPerfCore@@@4@@std@@QEAA@XZ
0x180106758: "REQUEST_OPLOCK_LEVEL_1" ??_C@_1CO@EMONLMOG@?$AAR?$AAE?$AAQ?$AAU?$AAE?$AAS?$AAT?$AA_?$AAO?$AAP?$AAL?$AAO?$AAC?$AAK?$AA_?$AAL?$AAE?$AAV?$AAE?$AAL?$AA_?$AA1?$AA?$AA@
0x18009FDB0: "public: static long __cdecl XPerfAddIn::CIDEChannelConfig::Construct(struct XPerfAddIn::ISysConfigInfoSource::IDEChannelInfo & __ptr64,struct _EVENT_TRACE const * __ptr64)" ?Construct@CIDEChannelConfig@XPerfAddIn@@SAJAEAUIDEChannelInfo@ISysConfigInfoSource@2@PEBU_EVENT_TRACE@@@Z
0x180141870: ?$TSS0@?1??GetCategoryMap@CPStateCountsInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4HA
0x1800EB830: ?_entries@?1??_GetEntries@CHwPowerInfoSource@XPerfAddIn@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180007070: "public: __cdecl std::vector<struct XPerfAddIn::CWaitAnalysisInfoSource::CJob,class std::allocator<struct XPerfAddIn::CWaitAnalysisInfoSource::CJob> >::~vector<struct XPerfAddIn::CWaitAnalysisInfoSource::CJob,class std::allocator<struct XPerfAddIn::CWaitAnalysisInfoSource::CJob> >(void) __ptr64" ??1?$vector@UCJob@CWaitAnalysisInfoSource@XPerfAddIn@@V?$allocator@UCJob@CWaitAnalysisInfoSource@XPerfAddIn@@@std@@@std@@QEAA@XZ
0x180102638: "Thread: Delay Execution" ??_C@_1DA@OCKDEMNC@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAd?$AA?3?$AA?5?$AAD?$AAe?$AAl?$AAa?$AAy?$AA?5?$AAE?$AAx?$AAe?$AAc?$AAu?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x180001A48: "public: void __cdecl std::_Tree_buy<struct XPerfAddIn::IWorkItemInfoSource::CWorkItemData const * __ptr64,class std::allocator<struct XPerfAddIn::IWorkItemInfoSource::CWorkItemData const * __ptr64> >::_Freenode0(struct std::_Tree_node<struct XPerfAddIn::IWorkItemInfoSource::CWorkItemData const * __ptr64,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@PEBUCWorkItemData@IWorkItemInfoSource@XPerfAddIn@@V?$allocator@PEBUCWorkItemData@IWorkItemInfoSource@XPerfAddIn@@@std@@@std@@QEAAXPEAU?$_Tree_node@PEBUCWorkItemData@IWorkItemInfoSource@XPerfAddIn@@PEAX@2@@Z
0x18013D9A8: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CEventSinkRoot<class XPerfAddIn::CStackMappingInfoSource,class ATL::CComSingleThreadModel>,class XPerfAddIn::CStackMappingInfoSource>::data" ?data@?$_CComChainData@V?$CEventSinkRoot@VCStackMappingInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@VCStackMappingInfoSource@XPerfAddIn@@@ATL@@2U_ATL_CHAINDATA@2@A
0x1800FDFD0: "Efficiency Class 1 Core Parking " ??_C@_1FM@GJBHJKDI@?$AAE?$AAf?$AAf?$AAi?$AAc?$AAi?$AAe?$AAn?$AAc?$AAy?$AA?5?$AAC?$AAl?$AAa?$AAs?$AAs?$AA?5?$AA1?$AA?5?$AAC?$AAo?$AAr?$AAe?$AA?5?$AAP?$AAa?$AAr?$AAk?$AAi?$AAn?$AAg?$AA?5@
0x180001A48: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<unsigned int,struct XPerfAddIn::StackAnalysis::_impl::CSymbolHit::Value,struct std::less<unsigned int>,class std::allocator<struct std::pair<unsigned int const,struct XPerfAddIn::StackAnalysis::_impl::CSymbolHit::Value> >,0> >::_Destroy_if_not_nil(struct std::_Tree_node<struct std::pair<unsigned int const,struct XPerfAddIn::StackAnalysis::_impl::CSymbolHit::Value>,void * __ptr64> * __ptr64) __ptr64" ?_Destroy_if_not_nil@?$_Tree@V?$_Tmap_traits@IUValue@CSymbolHit@_impl@StackAnalysis@XPerfAddIn@@U?$less@I@std@@V?$allocator@U?$pair@$$CBIUValue@CSymbolHit@_impl@StackAnalysis@XPerfAddIn@@@std@@@7@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CBIUValue@CSymbolHit@_impl@StackAnalysis@XPerfAddIn@@@std@@PEAX@2@@Z
0x180004570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CRegistryInfoSource>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$CComObject@VCRegistryInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x18006D400: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CPIdleStateInfoSource>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$CComObject@VCPIdleStateInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x1800AB4F0: "public: virtual long __cdecl XPerfAddIn::CTraceStats::QueryClassicEventStatsByType(struct XPerfAddIn::ITraceStatsInfoSource::ClassicEventStatsSeq * __ptr64,struct _GUID const & __ptr64,unsigned char)const __ptr64" ?QueryClassicEventStatsByType@CTraceStats@XPerfAddIn@@UEBAJPEAUClassicEventStatsSeq@ITraceStatsInfoSource@2@AEBU_GUID@@E@Z
0x180003E70: "public: struct std::_Tree_node<struct std::pair<unsigned __int64 const,unsigned __int64>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<unsigned __int64 const,unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,unsigned __int64> > >::_Buynode<struct std::pair<unsigned __int64,unsigned __int64> >(struct std::pair<unsigned __int64,unsigned __int64> &&) __ptr64" ??$_Buynode@U?$pair@_K_K@std@@@?$_Tree_buy@U?$pair@$$CB_K_K@std@@V?$allocator@U?$pair@$$CB_K_K@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CB_K_K@std@@PEAX@1@$$QEAU?$pair@_K_K@1@@Z
0x18014D030: ole32_NULL_THUNK_DATA_DLA
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@PEBUImageData@IProcessInfoSource@XPerfAddIn@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@PEBUImageData@IProcessInfoSource@XPerfAddIn@@PEAX@2@_K@Z
0x18000AB5C: "public: struct std::_Tree_node<struct std::pair<struct _GUID const,class XPerfAddIn::CTaskInfo * __ptr64>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<struct _GUID const,class XPerfAddIn::CTaskInfo * __ptr64>,class std::allocator<struct std::pair<struct _GUID const,class XPerfAddIn::CTaskInfo * __ptr64> > >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@U?$pair@$$CBU_GUID@@PEAVCTaskInfo@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CBU_GUID@@PEAVCTaskInfo@XPerfAddIn@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBU_GUID@@PEAVCTaskInfo@XPerfAddIn@@@std@@PEAX@2@XZ
0x180004560: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CHwPowerInfoSource>::Release`adjustor{8}' (void) __ptr64" ?Release@?$CComObject@VCHwPowerInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x18013D7C8: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CSessionServiceRoot<class XPerfAddIn::CScreenshotInfoSource,class ATL::CComSingleThreadModel>,class XPerfCore::CEventSinkRoot<class XPerfAddIn::CScreenshotInfoSource,class ATL::CComSingleThreadModel> >::data" ?data@?$_CComChainData@V?$CSessionServiceRoot@VCScreenshotInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@V?$CEventSinkRoot@VCScreenshotInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@2@@ATL@@2U_ATL_CHAINDATA@2@A
0x1800FB940: "runtimebroker07f4358a809ac99a64a" ??_C@_1EK@MNEFLEOI@?$AAr?$AAu?$AAn?$AAt?$AAi?$AAm?$AAe?$AAb?$AAr?$AAo?$AAk?$AAe?$AAr?$AA0?$AA7?$AAf?$AA4?$AA3?$AA5?$AA8?$AAa?$AA8?$AA0?$AA9?$AAa?$AAc?$AA9?$AA9?$AAa?$AA6?$AA4?$AAa@
0x18001E4A0: "public: struct std::_Tree_node<struct std::pair<unsigned __int64 const,class XPerfAddIn::TimelineEx>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<unsigned __int64 const,class XPerfAddIn::TimelineEx>,class std::allocator<struct std::pair<unsigned __int64 const,class XPerfAddIn::TimelineEx> > >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@U?$pair@$$CB_KVTimelineEx@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CB_KVTimelineEx@XPerfAddIn@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CB_KVTimelineEx@XPerfAddIn@@@std@@PEAX@2@XZ
0x1800F6050: "__cdecl _imp_SetThreadPriority" __imp_SetThreadPriority
0x180024DF8: "public: __cdecl XPerfAddIn::CDpcIsrInfoSource::~CDpcIsrInfoSource(void) __ptr64" ??1CDpcIsrInfoSource@XPerfAddIn@@QEAA@XZ
0x18010AA68: "QEVENT_WINDOWARRANGE" ??_C@_1CK@DFBBBEAI@?$AAQ?$AAE?$AAV?$AAE?$AAN?$AAT?$AA_?$AAW?$AAI?$AAN?$AAD?$AAO?$AAW?$AAA?$AAR?$AAR?$AAA?$AAN?$AAG?$AAE?$AA?$AA@
0x1800EF840: "const ATL::CComObject<class XPerfAddIn::CSystemSleepInfoSource>::`vftable'{for `XPerfCore::CNonInductiveEventSinkRoot<class XPerfAddIn::CSystemSleepInfoSource,class ATL::CComSingleThreadModel>'}" ??_7?$CComObject@VCSystemSleepInfoSource@XPerfAddIn@@@ATL@@6B?$CNonInductiveEventSinkRoot@VCSystemSleepInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@@
0x180042AC0: "private: virtual long __cdecl XPerfAddIn::CMetroAppInfoSource::OnPsmEvent(struct XPerfCore::ICursor const & __ptr64,struct _EVENT_RECORD const * __ptr64) __ptr64" ?OnPsmEvent@CMetroAppInfoSource@XPerfAddIn@@EEAAJAEBUICursor@XPerfCore@@PEBU_EVENT_RECORD@@@Z
0x180006500: "protected: void __cdecl std::vector<struct _ELFIMAGE_PROGRAMHEADER,class std::allocator<struct _ELFIMAGE_PROGRAMHEADER> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@U_ELFIMAGE_PROGRAMHEADER@@V?$allocator@U_ELFIMAGE_PROGRAMHEADER@@@std@@@std@@IEBAXXZ
0x18006BE70: "public: static struct XPerfCore::EventSinkRegistryEntry const * __ptr64 __cdecl XPerfAddIn::CPIdleStateCountsInfoSource::_Etw_EventSink_GetMap(unsigned __int64 * __ptr64)" ?_Etw_EventSink_GetMap@CPIdleStateCountsInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z
0x1800FCF78: "%hs(%d) tid(%x) %08X %ws" ??_C@_1DC@MFHOKFOG@?$AA?$CF?$AAh?$AAs?$AA?$CI?$AA?$CF?$AAd?$AA?$CJ?$AA?5?$AAt?$AAi?$AAd?$AA?$CI?$AA?$CF?$AAx?$AA?$CJ?$AA?5?$AA?$CF?$AA0?$AA8?$AAX?$AA?5?$AA?$CF?$AAw?$AAs?$AA?$AA@
0x1800F6340: "__cdecl _imp__snwscanf_s" __imp__snwscanf_s
0x18004BDB0: "public: virtual long __cdecl XPerfAddIn::CPerfCounters::OnEvent(struct XPerfCore::ICursor const & __ptr64,struct _GUID const & __ptr64,struct _EVENT_RECORD const * __ptr64) __ptr64" ?OnEvent@CPerfCounters@XPerfAddIn@@UEAAJAEBUICursor@XPerfCore@@AEBU_GUID@@PEBU_EVENT_RECORD@@@Z
0x1800413E8: "public: void __cdecl ATL::CSimpleStringT<unsigned short,0>::AppendChar(unsigned short) __ptr64" ?AppendChar@?$CSimpleStringT@G$0A@@ATL@@QEAAXG@Z
0x1800B5C28: "public: __cdecl XPerfAddIn::CWaitClassificationResults::~CWaitClassificationResults(void) __ptr64" ??1CWaitClassificationResults@XPerfAddIn@@QEAA@XZ
0x1800FB9B8: "NtPid" ??_C@_1M@GMEDLFJM@?$AAN?$AAt?$AAP?$AAi?$AAd?$AA?$AA@
0x1800F1320: ?_entries@?1??_GetEntries@?$CSessionServiceRoot@VCPmcConfigInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x1800FA0BC: "::" ??_C@_15HEEKGCFC@?$AA?3?$AA?3?$AA?$AA@
0x18004A9F4: "public: void __cdecl std::vector<struct XPerfAddIn::CPageFaultInfoSource::CPageFaultData,class std::allocator<struct XPerfAddIn::CPageFaultInfoSource::CPageFaultData> >::resize(unsigned __int64) __ptr64" ?resize@?$vector@UCPageFaultData@CPageFaultInfoSource@XPerfAddIn@@V?$allocator@UCPageFaultData@CPageFaultInfoSource@XPerfAddIn@@@std@@@std@@QEAAX_K@Z
0x1800189D8: "public: unsigned __int64 __cdecl std::_Tree<class std::_Tmap_traits<unsigned __int64,struct XPerfAddIn::IFileIOInfoSource::FileIO * __ptr64,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::IFileIOInfoSource::FileIO * __ptr64> >,0> >::erase(unsigned __int64 const & __ptr64) __ptr64" ?erase@?$_Tree@V?$_Tmap_traits@_KPEAUFileIO@IFileIOInfoSource@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_KPEAUFileIO@IFileIOInfoSource@XPerfAddIn@@@std@@@5@$0A@@std@@@std@@QEAA_KAEB_K@Z
0x180001A48: "public: void __cdecl std::_Tree_buy<struct std::pair<struct _GUID const,class std::set<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CTlgEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats> > >,class std::allocator<struct std::pair<struct _GUID const,class std::set<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CTlgEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats> > > > >::_Freenode0(struct std::_Tree_node<struct std::pair<struct _GUID const,class std::set<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CTlgEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats> > >,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@U?$pair@$$CBU_GUID@@V?$set@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCTlgEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@@std@@@std@@@std@@V?$allocator@U?$pair@$$CBU_GUID@@V?$set@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCTlgEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@QEAAXPEAU?$_Tree_node@U?$pair@$$CBU_GUID@@V?$set@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCTlgEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@@std@@@std@@@std@@PEAX@2@@Z
0x18006DB80: "public: virtual long __cdecl XPerfAddIn::CPStateInfoSource::OnEvent(struct XPerfCore::ICursor const & __ptr64,struct _GUID const & __ptr64,struct _EVENT_RECORD const * __ptr64) __ptr64" ?OnEvent@CPStateInfoSource@XPerfAddIn@@UEAAJAEBUICursor@XPerfCore@@AEBU_GUID@@PEBU_EVENT_RECORD@@@Z
0x18000D020: "public: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned long const,class XPerfCore::TimeStamp> > > > __cdecl std::_Tree<class std::_Tmap_traits<unsigned long,class XPerfCore::TimeStamp,struct std::less<unsigned long>,class std::allocator<struct std::pair<unsigned long const,class XPerfCore::TimeStamp> >,0> >::erase(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned long const,class XPerfCore::TimeStamp> > > >) __ptr64" ?erase@?$_Tree@V?$_Tmap_traits@KVTimeStamp@XPerfCore@@U?$less@K@std@@V?$allocator@U?$pair@$$CBKVTimeStamp@XPerfCore@@@std@@@4@$0A@@std@@@std@@QEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBKVTimeStamp@XPerfCore@@@std@@@std@@@std@@@2@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBKVTimeStamp@XPerfCore@@@std@@@std@@@std@@@2@@Z
0x18009DB0C: "public: long __cdecl XPerfAddIn::CNICConfig::Construct(struct XPerfAddIn::ISysConfigInfoSource::NICAdapter & __ptr64,struct _EVENT_TRACE const * __ptr64) __ptr64" ?Construct@CNICConfig@XPerfAddIn@@QEAAJAEAUNICAdapter@ISysConfigInfoSource@2@PEBU_EVENT_TRACE@@@Z
0x180023ED0: "public: void __cdecl std::vector<struct XPerfAddIn::CDpcIsrInfoSource::CDpcIsrData * __ptr64,class std::allocator<struct XPerfAddIn::CDpcIsrInfoSource::CDpcIsrData * __ptr64> >::push_back(struct XPerfAddIn::CDpcIsrInfoSource::CDpcIsrData * __ptr64 const & __ptr64) __ptr64" ?push_back@?$vector@PEAUCDpcIsrData@CDpcIsrInfoSource@XPerfAddIn@@V?$allocator@PEAUCDpcIsrData@CDpcIsrInfoSource@XPerfAddIn@@@std@@@std@@QEAAXAEBQEAUCDpcIsrData@CDpcIsrInfoSource@XPerfAddIn@@@Z
0x180061A44: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfCore::PathNode const * __ptr64 const,struct XPerfAddIn::CProcessInfoSource::ElfImageData> > > > __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfCore::PathNode const * __ptr64,struct XPerfAddIn::CProcessInfoSource::ElfImageData,struct std::less<struct XPerfCore::PathNode const * __ptr64>,class std::allocator<struct std::pair<struct XPerfCore::PathNode const * __ptr64 const,struct XPerfAddIn::CProcessInfoSource::ElfImageData> >,0> >::_Insert_hint<struct std::pair<struct XPerfCore::PathNode const * __ptr64 const,struct XPerfAddIn::CProcessInfoSource::ElfImageData> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfCore::PathNode const * __ptr64 const,struct XPerfAddIn::CProcessInfoSource::ElfImageData>,void * __ptr64> * __ptr64>(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfCore::PathNode const * __ptr64 const,struct XPerfAddIn::CProcessInfoSource::ElfImageData> > > >,struct std::pair<struct XPerfCore::PathNode const * __ptr64 const,struct XPerfAddIn::CProcessInfoSource::ElfImageData> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfCore::PathNode const * __ptr64 const,struct XPerfAddIn::CProcessInfoSource::ElfImageData>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_hint@AEAU?$pair@QEBUPathNode@XPerfCore@@UElfImageData@CProcessInfoSource@XPerfAddIn@@@std@@PEAU?$_Tree_node@U?$pair@QEBUPathNode@XPerfCore@@UElfImageData@CProcessInfoSource@XPerfAddIn@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@PEBUPathNode@XPerfCore@@UElfImageData@CProcessInfoSource@XPerfAddIn@@U?$less@PEBUPathNode@XPerfCore@@@std@@V?$allocator@U?$pair@QEBUPathNode@XPerfCore@@UElfImageData@CProcessInfoSource@XPerfAddIn@@@std@@@7@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBUPathNode@XPerfCore@@UElfImageData@CProcessInfoSource@XPerfAddIn@@@std@@@std@@@std@@@1@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBUPathNode@XPerfCore@@UElfImageData@CProcessInfoSource@XPerfAddIn@@@std@@@std@@@std@@@1@AEAU?$pair@QEBUPathNode@XPerfCore@@UElfImageData@CProcessInfoSource@XPerfAddIn@@@1@PEAU?$_Tree_node@U?$pair@QEBUPathNode@XPerfCore@@UElfImageData@CProcessInfoSource@XPerfAddIn@@@std@@PEAX@1@@Z
0x18007C278: "public: __cdecl XPerfAddIn::CDeferredStackCollection::~CDeferredStackCollection(void) __ptr64" ??1CDeferredStackCollection@XPerfAddIn@@QEAA@XZ
0x180044604: "protected: void __cdecl std::vector<class XPerfAddIn::CBackgroundTask,class std::allocator<class XPerfAddIn::CBackgroundTask> >::_Reserve(unsigned __int64) __ptr64" ?_Reserve@?$vector@VCBackgroundTask@XPerfAddIn@@V?$allocator@VCBackgroundTask@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x180004580: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CThreadClassificationInfoSource>::AddRef`adjustor{32}' (void) __ptr64" ?AddRef@?$CComObject@VCThreadClassificationInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x18013D298: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CSessionServiceRoot<class XPerfAddIn::CSampledProfileFrequencyInfoSource,class ATL::CComSingleThreadModel>,class XPerfCore::CEventSinkRoot<class XPerfAddIn::CSampledProfileFrequencyInfoSource,class ATL::CComSingleThreadModel> >::data" ?data@?$_CComChainData@V?$CSessionServiceRoot@VCSampledProfileFrequencyInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@V?$CEventSinkRoot@VCSampledProfileFrequencyInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@2@@ATL@@2U_ATL_CHAINDATA@2@A
0x180109740: "WM_NCHITTEST" ??_C@_1BK@KLIKAEBG@?$AAW?$AAM?$AA_?$AAN?$AAC?$AAH?$AAI?$AAT?$AAT?$AAE?$AAS?$AAT?$AA?$AA@
0x1800FBAC0: "DelayloadDependency" ??_C@_1CI@MEGFAILO@?$AAD?$AAe?$AAl?$AAa?$AAy?$AAl?$AAo?$AAa?$AAd?$AAD?$AAe?$AAp?$AAe?$AAn?$AAd?$AAe?$AAn?$AAc?$AAy?$AA?$AA@
0x18010A780: "WM_DDE_EXECUTE" ??_C@_1BO@LIBJNPEF@?$AAW?$AAM?$AA_?$AAD?$AAD?$AAE?$AA_?$AAE?$AAX?$AAE?$AAC?$AAU?$AAT?$AAE?$AA?$AA@
0x1800EB2C8: "const ATL::CComObject<class XPerfAddIn::CGenericStorageCountsInfoSource>::`vftable'{for `XPerfCore::ISessionServiceInternal'}" ??_7?$CComObject@VCGenericStorageCountsInfoSource@XPerfAddIn@@@ATL@@6BISessionServiceInternal@XPerfCore@@@
0x180014910: "public: virtual long __cdecl XPerfAddIn::CDiskIOInfoSource::OnSessionConnect(struct XPerfCore::ISession * __ptr64) __ptr64" ?OnSessionConnect@CDiskIOInfoSource@XPerfAddIn@@UEAAJPEAUISession@XPerfCore@@@Z
0x1800103DC: "public: long __cdecl XPerfAddIn::CCStateInfoSource::CProcessor::QueryStatsByState(struct XPerfAddIn::ICStateInfoSource::CpuStateStats * __ptr64 const,unsigned __int64 & __ptr64,int,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64)const __ptr64" ?QueryStatsByState@CProcessor@CCStateInfoSource@XPerfAddIn@@QEBAJQEAUCpuStateStats@ICStateInfoSource@3@AEA_KHAEBVTimeStamp@XPerfCore@@2@Z
0x18008DB04: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value * __ptr64,struct XPerfAddIn::StackAnalysis::_impl::CStackFrame::Value,struct std::less<struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CStackFrame::Value> >,0> >::_Destroy_if_not_nil(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CStackFrame::Value>,void * __ptr64> * __ptr64) __ptr64" ?_Destroy_if_not_nil@?$_Tree@V?$_Tmap_traits@PEAUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@U1CStackFrame@345@U?$less@PEAUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEAUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@U1CStackFrame@345@@std@@@8@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@QEAUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@U1CStackFrame@345@@std@@PEAX@2@@Z
0x1800D6F54: "long __cdecl wil::details::ReportFailure_Win32(void * __ptr64,unsigned int,char const * __ptr64,char const * __ptr64,char const * __ptr64,void * __ptr64,enum wil::FailureType,unsigned long)" ?ReportFailure_Win32@details@wil@@YAJPEAXIPEBD110W4FailureType@2@K@Z
0x1800369F0: "public: static struct ATL::_ATL_CATMAP_ENTRY const * __ptr64 __cdecl XPerfAddIn::CGenericInfoSource::GetCategoryMap(void)" ?GetCategoryMap@CGenericInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ
0x180006500: "protected: void __cdecl std::vector<struct XPerfAddIn::CWaitAnalysisInfoSource::CJob,class std::allocator<struct XPerfAddIn::CWaitAnalysisInfoSource::CJob> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@UCJob@CWaitAnalysisInfoSource@XPerfAddIn@@V?$allocator@UCJob@CWaitAnalysisInfoSource@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x1800FB6E0: "__cdecl GUID_bc5b5cf6_f7b2_4b7e_b881_4a227b03cbd7" _GUID_bc5b5cf6_f7b2_4b7e_b881_4a227b03cbd7
0x1800EA5C8: "const XPerfAddIn::CDriverDelayInfoSource::`vftable'{for `XPerfAddIn::IDriverDelayInfoSource'}" ??_7CDriverDelayInfoSource@XPerfAddIn@@6BIDriverDelayInfoSource@1@@
0x18013EC30: ?pMap@?1??GetCategoryMap@CCSwitchCountsInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4QBU45@B
0x1801056A0: "CritSec: Initialize" ??_C@_1CI@KAHBANCB@?$AAC?$AAr?$AAi?$AAt?$AAS?$AAe?$AAc?$AA?3?$AA?5?$AAI?$AAn?$AAi?$AAt?$AAi?$AAa?$AAl?$AAi?$AAz?$AAe?$AA?$AA@
0x18005BFA4: "public: struct XPerfAddIn::IProcExInterface::CCommitVARange * __ptr64 __cdecl XPerfAddIn::KeyedTimelinesEx<unsigned __int64,struct XPerfAddIn::IProcExInterface::CCommitVARange,struct XPerfAddIn::IProcExInterface::CCommitVARange>::Add(unsigned __int64 const & __ptr64,struct XPerfAddIn::IProcExInterface::CCommitVARange const & __ptr64) __ptr64" ?Add@?$KeyedTimelinesEx@_KUCCommitVARange@IProcExInterface@XPerfAddIn@@U123@@XPerfAddIn@@QEAAPEAUCCommitVARange@IProcExInterface@2@AEB_KAEBU342@@Z
0x18006D010: "public: static long __cdecl ATL::CComCreator2<class ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CPIdleStateInfoSource> >,class ATL::CComFailCreator<-2147221232> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator2@V?$CComCreator@V?$CComObject@VCPIdleStateInfoSource@XPerfAddIn@@@ATL@@@ATL@@V?$CComFailCreator@$0?HPPLPOPA@@2@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x1800F9058: "generic" ??_C@_07DCLBNMLN@generic?$AA@
0x180005530: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CPerfCounters>::AddRef`adjustor{40}' (void) __ptr64" ?AddRef@?$CComObject@VCPerfCounters@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x1800F0320: ?_entries@?1??_GetEntries@?$CEventSinkRoot@VCWinSATInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x1800A1260: "public: virtual unsigned short const * __ptr64 __cdecl XPerfAddIn::CSysConfigInfoSource::QueryOpticalDeviceTypeName(unsigned short)const __ptr64" ?QueryOpticalDeviceTypeName@CSysConfigInfoSource@XPerfAddIn@@UEBAPEBGG@Z
0x180101F10: "DbgId: NB10" ??_C@_1BI@KLMNENEP@?$AAD?$AAb?$AAg?$AAI?$AAd?$AA?3?$AA?5?$AAN?$AAB?$AA1?$AA0?$AA?$AA@
0x1800898D0: "public: struct XPerfAddIn::IStackAnalysis::CEvent * __ptr64 __cdecl std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackAnalysis::CEvent> > >::operator->(void)const __ptr64" ??C?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UCEvent@IStackAnalysis@XPerfAddIn@@@std@@@std@@@std@@QEBAPEAUCEvent@IStackAnalysis@XPerfAddIn@@XZ
0x1800898D0: "public: struct XPerfAddIn::IStackAnalysis::CStack * __ptr64 __cdecl std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackAnalysis::CStack> > >::operator->(void)const __ptr64" ??C?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UCStack@IStackAnalysis@XPerfAddIn@@@std@@@std@@@std@@QEBAPEAUCStack@IStackAnalysis@XPerfAddIn@@XZ
0x1800898D0: "public: struct XPerfAddIn::IStackAnalysis::CSymbolHit * __ptr64 __cdecl std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackAnalysis::CSymbolHit> > >::operator->(void)const __ptr64" ??C?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UCSymbolHit@IStackAnalysis@XPerfAddIn@@@std@@@std@@@std@@QEBAPEAUCSymbolHit@IStackAnalysis@XPerfAddIn@@XZ
0x1800898D0: "public: struct XPerfAddIn::IStackAnalysis::CEventProvider * __ptr64 __cdecl std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackAnalysis::CEventProvider> > >::operator->(void)const __ptr64" ??C?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UCEventProvider@IStackAnalysis@XPerfAddIn@@@std@@@std@@@std@@QEBAPEAUCEventProvider@IStackAnalysis@XPerfAddIn@@XZ
0x180083EE8: "public: __cdecl XPerfAddIn::StackAnalysis::_impl::CVirtualImage::Value::Value(void) __ptr64" ??0Value@CVirtualImage@_impl@StackAnalysis@XPerfAddIn@@QEAA@XZ
0x1800382D0: "public: bool __cdecl XPerfAddIn::CGenericSource<struct XPerfAddIn::CClassicEtwEventPolicy>::CGenericEvent::IsFlaggedForRemoval(void)const __ptr64" ?IsFlaggedForRemoval@CGenericEvent@?$CGenericSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@QEBA_NXZ
0x180002C60: "public: __cdecl std::set<struct XPerfAddIn::CDpcIsrInfoSource::CTimeByModule,struct std::less<struct XPerfAddIn::CDpcIsrInfoSource::CTimeByModule>,class std::allocator<struct XPerfAddIn::CDpcIsrInfoSource::CTimeByModule> >::~set<struct XPerfAddIn::CDpcIsrInfoSource::CTimeByModule,struct std::less<struct XPerfAddIn::CDpcIsrInfoSource::CTimeByModule>,class std::allocator<struct XPerfAddIn::CDpcIsrInfoSource::CTimeByModule> >(void) __ptr64" ??1?$set@UCTimeByModule@CDpcIsrInfoSource@XPerfAddIn@@U?$less@UCTimeByModule@CDpcIsrInfoSource@XPerfAddIn@@@std@@V?$allocator@UCTimeByModule@CDpcIsrInfoSource@XPerfAddIn@@@5@@std@@QEAA@XZ
0x1800D82B4: "public: __cdecl std::_Lockit::_Lockit(int) __ptr64" ??0_Lockit@std@@QEAA@H@Z
0x180001A48: "public: void __cdecl std::_Tree_buy<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CThread * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CThread * __ptr64> > >::_Freenode0(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CThread * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@PEAUCThread@IStackAnalysis@3@@std@@V?$allocator@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@PEAUCThread@IStackAnalysis@3@@std@@@2@@std@@QEAAXPEAU?$_Tree_node@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@PEAUCThread@IStackAnalysis@3@@std@@PEAX@2@@Z
0x18013A3B4: "__cdecl _IMPORT_DESCRIPTOR_SHELL32" __IMPORT_DESCRIPTOR_SHELL32
0x180034BB8: "public: int __cdecl ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > >::Replace(unsigned short,unsigned short) __ptr64" ?Replace@?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@QEAAHGG@Z
0x180108EC0: "WM_CREATE" ??_C@_1BE@IACMCDMH@?$AAW?$AAM?$AA_?$AAC?$AAR?$AAE?$AAA?$AAT?$AAE?$AA?$AA@
0x18004AB74: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<unsigned int,struct XPerfAddIn::StackAnalysis::_impl::CSymbolHit::Value,struct std::less<unsigned int>,class std::allocator<struct std::pair<unsigned int const,struct XPerfAddIn::StackAnalysis::_impl::CSymbolHit::Value> >,0> >::_Tidy(void) __ptr64" ?_Tidy@?$_Tree@V?$_Tmap_traits@IUValue@CSymbolHit@_impl@StackAnalysis@XPerfAddIn@@U?$less@I@std@@V?$allocator@U?$pair@$$CBIUValue@CSymbolHit@_impl@StackAnalysis@XPerfAddIn@@@std@@@7@$0A@@std@@@std@@IEAAXXZ
0x18013A160: "__cdecl _pobjMap_CEventNameDatabase" __pobjMap_CEventNameDatabase
0x1800FB820: "__cdecl GUID_c934394e_728d_4e33_9208_2b01d02399d8" _GUID_c934394e_728d_4e33_9208_2b01d02399d8
0x18005E2DC: "public: class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > & __ptr64 __cdecl std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >::assign(class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const & __ptr64,unsigned __int64,unsigned __int64) __ptr64" ?assign@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QEAAAEAV12@AEBV12@_K1@Z
0x18007D8E0: "private: static bool __cdecl XPerfAddIn::CStackTopQueryInfoSource::lessByTimeStampThreadId(struct XPerfAddIn::IStackKeyInfoSource::StackKey const & __ptr64,struct XPerfAddIn::IStackKeyInfoSource::StackKey const & __ptr64)" ?lessByTimeStampThreadId@CStackTopQueryInfoSource@XPerfAddIn@@CA_NAEBUStackKey@IStackKeyInfoSource@2@0@Z
0x180001E70: "private: virtual int __cdecl XPerfCore::CEventSinkRootEx<0,class XPerfAddIn::CMetroAppInfoSource,class ATL::CComSingleThreadModel>::GetEventSinkType(void) __ptr64" ?GetEventSinkType@?$CEventSinkRootEx@$0A@VCMetroAppInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@EEAAHXZ
0x1800D76C0: "public: static class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > __cdecl Microsoft::Perf::Symbols::SymbolPath::RemoveServerPrefix(unsigned short const * __ptr64)" ?RemoveServerPrefix@SymbolPath@Symbols@Perf@Microsoft@@SA?AV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@PEBG@Z
0x18013C9C8: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CEventSinkRoot<class XPerfAddIn::CFilenameInfoSource,class ATL::CComSingleThreadModel>,class XPerfAddIn::CFilenameInfoSource>::data" ?data@?$_CComChainData@V?$CEventSinkRoot@VCFilenameInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@VCFilenameInfoSource@XPerfAddIn@@@ATL@@2U_ATL_CHAINDATA@2@A
0x1800CE9DC: "public: class std::map<unsigned __int64,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const> > > & __ptr64 __cdecl std::map<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64,class std::map<unsigned __int64,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const> > >,struct std::less<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,class std::map<unsigned __int64,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const> > > > > >::operator[](struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const & __ptr64) __ptr64" ??A?$map@PEBUImageData@IProcessInfoSource@XPerfAddIn@@V?$map@_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@@std@@@5@@std@@U?$less@PEBUImageData@IProcessInfoSource@XPerfAddIn@@@5@V?$allocator@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@V?$map@_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@@std@@@5@@std@@@std@@@5@@std@@QEAAAEAV?$map@_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_K$$CBUMatchedTag@CStackTopToFrameTagMapper@XPerfAddIn@@@std@@@5@@1@AEBQEBUImageData@IProcessInfoSource@XPerfAddIn@@@Z
0x1800AD680: "public: struct std::_Tree_node<struct std::pair<struct _GUID const,class std::set<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CTlgEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats> > >,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<struct _GUID const,class std::set<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CTlgEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats> > >,class std::allocator<struct std::pair<struct _GUID const,class std::set<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CTlgEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats> > > > >::_Buynode<struct std::pair<struct _GUID,class std::set<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CTlgEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats> > > >(struct std::pair<struct _GUID,class std::set<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CTlgEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats> > > &&) __ptr64" ??$_Buynode@U?$pair@U_GUID@@V?$set@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCTlgEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@@std@@@std@@@std@@@?$_Tree_buy@U?$pair@$$CBU_GUID@@V?$set@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCTlgEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@@std@@@std@@@std@@V?$allocator@U?$pair@$$CBU_GUID@@V?$set@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCTlgEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBU_GUID@@V?$set@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCTlgEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@@std@@@std@@@std@@PEAX@1@$$QEAU?$pair@U_GUID@@V?$set@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCTlgEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@@std@@@std@@@1@@Z
0x1800919E8: "public: __cdecl wil::ResultException::ResultException(struct wil::FailureInfo const & __ptr64) __ptr64" ??0ResultException@wil@@QEAA@AEBUFailureInfo@1@@Z
0x180004580: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CPerfCounters>::AddRef`adjustor{32}' (void) __ptr64" ?AddRef@?$CComObject@VCPerfCounters@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x180007060: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CClockInterruptCountsInfoSource>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCClockInterruptCountsInfoSource@XPerfAddIn@@@ATL@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x1800EF140: "const ATL::CComObject<class XPerfAddIn::CSyscallInfoSource>::`vftable'{for `XPerfAddIn::ISyscallInfoSource'}" ??_7?$CComObject@VCSyscallInfoSource@XPerfAddIn@@@ATL@@6BISyscallInfoSource@XPerfAddIn@@@
0x1800BF71C: "public: __cdecl XPerfAddIn::CSignatureMissingSymbolsResults::~CSignatureMissingSymbolsResults(void) __ptr64" ??1CSignatureMissingSymbolsResults@XPerfAddIn@@QEAA@XZ
0x1800FE0D0: "Core Parking Over Utilization Th" ??_C@_1FI@JPDMDGJI@?$AAC?$AAo?$AAr?$AAe?$AA?5?$AAP?$AAa?$AAr?$AAk?$AAi?$AAn?$AAg?$AA?5?$AAO?$AAv?$AAe?$AAr?$AA?5?$AAU?$AAt?$AAi?$AAl?$AAi?$AAz?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?5?$AAT?$AAh@
0x1800F9670: "__cdecl GUID_d041128e_6fec_47cd_a665_a5aff6434305" _GUID_d041128e_6fec_47cd_a665_a5aff6434305
0x1800F9338: "AddIn" ??_C@_1M@FAOPBDNA@?$AAA?$AAd?$AAd?$AAI?$AAn?$AA?$AA@
0x18013A218: OLEAUT32_NULL_THUNK_DATA_DLN
0x180004560: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CSystemPowerSourceInfoSource>::Release`adjustor{8}' (void) __ptr64" ?Release@?$CComObject@VCSystemPowerSourceInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x1800FD4A8: "Throttle Disabled" ??_C@_1CE@HAIHHCIF@?$AAT?$AAh?$AAr?$AAo?$AAt?$AAt?$AAl?$AAe?$AA?5?$AAD?$AAi?$AAs?$AAa?$AAb?$AAl?$AAe?$AAd?$AA?$AA@
0x1800A00F0: "public: virtual unsigned short const * __ptr64 __cdecl XPerfAddIn::CSysConfigInfoSource::GetComputerNameW(void)const __ptr64" ?GetComputerNameW@CSysConfigInfoSource@XPerfAddIn@@UEBAPEBGXZ
0x1801055F0: "Heap: Unlock" ??_C@_1BK@NPDBGBDK@?$AAH?$AAe?$AAa?$AAp?$AA?3?$AA?5?$AAU?$AAn?$AAl?$AAo?$AAc?$AAk?$AA?$AA@
0x1800A9414: "private: long __cdecl XPerfAddIn::CTimerExpirationInfoSource::ParseExpirationEvent(struct XPerfCore::ICursor const & __ptr64,struct _EVENT_RECORD const * __ptr64) __ptr64" ?ParseExpirationEvent@CTimerExpirationInfoSource@XPerfAddIn@@AEAAJAEBUICursor@XPerfCore@@PEBU_EVENT_RECORD@@@Z
0x180003E60: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CSessionServiceRoot<class XPerfAddIn::CHandleInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CSessionServiceRoot@VCHandleInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x180102F20: "DiskIo" ??_C@_1O@BIEHJGMM@?$AAD?$AAi?$AAs?$AAk?$AAI?$AAo?$AA?$AA@
0x1800274F0: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned long const,struct XPerfAddIn::CScreenshotData * __ptr64> > > > __cdecl std::_Tree<class std::_Tmap_traits<unsigned long,struct XPerfAddIn::CScreenshotData * __ptr64,struct std::less<unsigned long>,class std::allocator<struct std::pair<unsigned long const,struct XPerfAddIn::CScreenshotData * __ptr64> >,0> >::_Insert_hint<struct std::pair<unsigned long const,struct XPerfAddIn::CScreenshotData * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned long const,struct XPerfAddIn::CScreenshotData * __ptr64>,void * __ptr64> * __ptr64>(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned long const,struct XPerfAddIn::CScreenshotData * __ptr64> > > >,struct std::pair<unsigned long const,struct XPerfAddIn::CScreenshotData * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<unsigned long const,struct XPerfAddIn::CScreenshotData * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_hint@AEAU?$pair@$$CBKPEAUCScreenshotData@XPerfAddIn@@@std@@PEAU?$_Tree_node@U?$pair@$$CBKPEAUCScreenshotData@XPerfAddIn@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@KPEAUCScreenshotData@XPerfAddIn@@U?$less@K@std@@V?$allocator@U?$pair@$$CBKPEAUCScreenshotData@XPerfAddIn@@@std@@@4@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBKPEAUCScreenshotData@XPerfAddIn@@@std@@@std@@@std@@@1@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBKPEAUCScreenshotData@XPerfAddIn@@@std@@@std@@@std@@@1@AEAU?$pair@$$CBKPEAUCScreenshotData@XPerfAddIn@@@1@PEAU?$_Tree_node@U?$pair@$$CBKPEAUCScreenshotData@XPerfAddIn@@@std@@PEAX@1@@Z
0x18000FD10: "public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CCurrentThreadCtxInfoSource>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCCurrentThreadCtxInfoSource@XPerfAddIn@@@ATL@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x18003FEC0: "public: virtual long __cdecl XPerfAddIn::CIpiCountsInfoSource::OnEvent(struct XPerfCore::ICursor const & __ptr64,struct _GUID const & __ptr64,struct _EVENT_RECORD const * __ptr64) __ptr64" ?OnEvent@CIpiCountsInfoSource@XPerfAddIn@@UEAAJAEBUICursor@XPerfCore@@AEBU_GUID@@PEBU_EVENT_RECORD@@@Z
0x1801034A8: "StoreFault: InMemory" ??_C@_1CK@HMGANKMC@?$AAS?$AAt?$AAo?$AAr?$AAe?$AAF?$AAa?$AAu?$AAl?$AAt?$AA?3?$AA?5?$AAI?$AAn?$AAM?$AAe?$AAm?$AAo?$AAr?$AAy?$AA?$AA@
0x180139F58: "__cdecl _pobjMap_CDiskIOInitInfoSource" __pobjMap_CDiskIOInitInfoSource
0x18009E3B4: "private: void __cdecl XPerfAddIn::CNICConfig::ParsePhysicalAddress(class ATL::CAutoVectorPtr<unsigned short> & __ptr64,unsigned char const * __ptr64,unsigned __int64) __ptr64" ?ParsePhysicalAddress@CNICConfig@XPerfAddIn@@AEAAXAEAV?$CAutoVectorPtr@G@ATL@@PEBE_K@Z
0x18007D8D0: "private: static bool __cdecl XPerfAddIn::CStackTopQueryInfoSource::equalByTimeStamp(struct XPerfAddIn::IStackKeyInfoSource::StackKey const & __ptr64,struct XPerfAddIn::IStackKeyInfoSource::StackKey const & __ptr64)" ?equalByTimeStamp@CStackTopQueryInfoSource@XPerfAddIn@@CA_NAEBUStackKey@IStackKeyInfoSource@2@0@Z
0x18010B560: "Unexpected characters within an " ??_C@_1FA@NPGHBDKC@?$AAU?$AAn?$AAe?$AAx?$AAp?$AAe?$AAc?$AAt?$AAe?$AAd?$AA?5?$AAc?$AAh?$AAa?$AAr?$AAa?$AAc?$AAt?$AAe?$AAr?$AAs?$AA?5?$AAw?$AAi?$AAt?$AAh?$AAi?$AAn?$AA?5?$AAa?$AAn?$AA?5@
0x18000DC20: "public: static long __cdecl ATL::CComCreator2<class ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CCSwitchReadyThreadExtInfoSource> >,class ATL::CComFailCreator<-2147221232> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator2@V?$CComCreator@V?$CComObject@VCCSwitchReadyThreadExtInfoSource@XPerfAddIn@@@ATL@@@ATL@@V?$CComFailCreator@$0?HPPLPOPA@@2@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x1800041A4: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::CSymbolImageData * __ptr64> > > > __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64,struct XPerfAddIn::CSymbolImageData * __ptr64,struct std::less<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::CSymbolImageData * __ptr64> >,0> >::_Insert_at<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::CSymbolImageData * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::CSymbolImageData * __ptr64>,void * __ptr64> * __ptr64>(bool,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::CSymbolImageData * __ptr64>,void * __ptr64> * __ptr64,struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::CSymbolImageData * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::CSymbolImageData * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_at@AEAU?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@PEAUCSymbolImageData@3@@std@@PEAU?$_Tree_node@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@PEAUCSymbolImageData@3@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@PEBUImageData@IProcessInfoSource@XPerfAddIn@@PEAUCSymbolImageData@3@U?$less@PEBUImageData@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@PEAUCSymbolImageData@3@@std@@@6@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@PEAUCSymbolImageData@3@@std@@@std@@@std@@@1@_NPEAU?$_Tree_node@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@PEAUCSymbolImageData@3@@std@@PEAX@1@AEAU?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@PEAUCSymbolImageData@3@@1@1@Z
0x180003A20: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CDiskIOCountsInfoSource>::AddRef(void) __ptr64" ?AddRef@?$CComObject@VCDiskIOCountsInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x1801417A4: ?$TSS0@?1??GetCategoryMap@CCSwitchCountsInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4HA
0x180107A68: "posix_semantics" ??_C@_1CA@PFAPIOLL@?$AAp?$AAo?$AAs?$AAi?$AAx?$AA_?$AAs?$AAe?$AAm?$AAa?$AAn?$AAt?$AAi?$AAc?$AAs?$AA?$AA@
0x1800FF3B0: "__cdecl GUID_b0d4aa1d_3486_428c_90df_8c30c5c46add" _GUID_b0d4aa1d_3486_428c_90df_8c30c5c46add
0x18006CD70: "public: virtual int __cdecl XPerfAddIn::CPIdleStateInfoSource::IsDataAvailable(void)const __ptr64" ?IsDataAvailable@CPIdleStateInfoSource@XPerfAddIn@@UEBAHXZ
0x18004AB74: "public: void __cdecl std::_Tree<class std::_Tmap_traits<unsigned __int64,struct XPerfAddIn::IStackAnalysis::CClassification * __ptr64,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::IStackAnalysis::CClassification * __ptr64> >,0> >::clear(void) __ptr64" ?clear@?$_Tree@V?$_Tmap_traits@_KPEAUCClassification@IStackAnalysis@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_KPEAUCClassification@IStackAnalysis@XPerfAddIn@@@std@@@5@$0A@@std@@@std@@QEAAXXZ
0x1800A9B38: "protected: void __cdecl std::vector<struct XPerfAddIn::CHandleData,class std::allocator<struct XPerfAddIn::CHandleData> >::_Reserve(unsigned __int64) __ptr64" ?_Reserve@?$vector@UCHandleData@XPerfAddIn@@V?$allocator@UCHandleData@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x180001A48: "public: void __cdecl std::_Tree_buy<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64,class std::allocator<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64> >::_Freenode0(struct std::_Tree_node<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@PEBUImageData@IProcessInfoSource@XPerfAddIn@@V?$allocator@PEBUImageData@IProcessInfoSource@XPerfAddIn@@@std@@@std@@QEAAXPEAU?$_Tree_node@PEBUImageData@IProcessInfoSource@XPerfAddIn@@PEAX@2@@Z
0x180012790: "public: struct std::_Tree_node<struct std::pair<unsigned long const,struct XPerfAddIn::ISyscallInfoSource::SyscallStart>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<unsigned long const,struct XPerfAddIn::ISyscallInfoSource::SyscallStart>,class std::allocator<struct std::pair<unsigned long const,struct XPerfAddIn::ISyscallInfoSource::SyscallStart> > >::_Buynode<struct std::pair<unsigned long,struct XPerfAddIn::ISyscallInfoSource::SyscallStart> >(struct std::pair<unsigned long,struct XPerfAddIn::ISyscallInfoSource::SyscallStart> &&) __ptr64" ??$_Buynode@U?$pair@KUSyscallStart@ISyscallInfoSource@XPerfAddIn@@@std@@@?$_Tree_buy@U?$pair@$$CBKUSyscallStart@ISyscallInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CBKUSyscallStart@ISyscallInfoSource@XPerfAddIn@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBKUSyscallStart@ISyscallInfoSource@XPerfAddIn@@@std@@PEAX@1@$$QEAU?$pair@KUSyscallStart@ISyscallInfoSource@XPerfAddIn@@@1@@Z
0x180006E58: "public: __cdecl XPerfAddIn::CIpiCountsInfoSource::~CIpiCountsInfoSource(void) __ptr64" ??1CIpiCountsInfoSource@XPerfAddIn@@QEAA@XZ
0x180090F80: "unsigned short * __ptr64 __cdecl wil::details::LogStringPrintf(unsigned short * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,...)" ?LogStringPrintf@details@wil@@YAPEAGPEAGPEBG1ZZ
0x180032110: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CFilenameInfoSource>::QueryInterface`adjustor{40}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCFilenameInfoSource@XPerfAddIn@@@ATL@@WCI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180007070: "protected: void __cdecl std::vector<struct XPerfAddIn::IStackFrameInfoSource::VirtualHit,class std::allocator<struct XPerfAddIn::IStackFrameInfoSource::VirtualHit> >::_Tidy(void) __ptr64" ?_Tidy@?$vector@UVirtualHit@IStackFrameInfoSource@XPerfAddIn@@V?$allocator@UVirtualHit@IStackFrameInfoSource@XPerfAddIn@@@std@@@std@@IEAAXXZ
0x18005A410: "public: virtual long __cdecl XPerfAddIn::CProcessInfoSource::CProcessData::QueryCommitVirtualAllocVARanges(struct XPerfAddIn::IProcExInterface::CCommitLifetimeVARange const * __ptr64 * __ptr64 const,unsigned __int64 & __ptr64,class XPerfCore::TimeStamp,class XPerfCore::TimeStamp)const __ptr64" ?QueryCommitVirtualAllocVARanges@CProcessData@CProcessInfoSource@XPerfAddIn@@UEBAJQEAPEBUCCommitLifetimeVARange@IProcExInterface@3@AEA_KVTimeStamp@XPerfCore@@2@Z
0x1800FBC10: VPCJITETWProvider
0x18014D010: OLEAUT32_NULL_THUNK_DATA_DLA
0x180109498: "WM_COMPAREITEM" ??_C@_1BO@LCCOOODC@?$AAW?$AAM?$AA_?$AAC?$AAO?$AAM?$AAP?$AAA?$AAR?$AAE?$AAI?$AAT?$AAE?$AAM?$AA?$AA@
0x18013A2A0: OLEAUT32_NULL_THUNK_DATA_DLB
0x180141974: ?$TSS0@?1??GetCategoryMap@CWorkItemInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4HA
0x1800FA2B0: "__cdecl GUID_8182dbaa_c900_4787_aa06_8286c5f16e57" _GUID_8182dbaa_c900_4787_aa06_8286c5f16e57
0x1800EDCF0: "const ATL::CComObject<class XPerfAddIn::CRelocationsInfoSource>::`vftable'{for `XPerfCore::ISessionServiceInternal'}" ??_7?$CComObject@VCRelocationsInfoSource@XPerfAddIn@@@ATL@@6BISessionServiceInternal@XPerfCore@@@
0x18000D4C0: "public: void __cdecl XPerfAddIn::CCSwitchReadyThreadInterlacer<class XPerfAddIn::CCSwitchReadyFLinkInterlacer>::Run(void) __ptr64" ?Run@?$CCSwitchReadyThreadInterlacer@VCCSwitchReadyFLinkInterlacer@XPerfAddIn@@@XPerfAddIn@@QEAAXXZ
0x1800035C8: "public: static long __cdecl ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CProcessNameProcessThreadHierarchy> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator@V?$CComObject@VCProcessNameProcessThreadHierarchy@XPerfAddIn@@@ATL@@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x180003D58: "public: struct std::_Tree_node<struct std::pair<unsigned __int64 const,unsigned __int64>,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct std::pair<unsigned __int64 const,unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,unsigned __int64> > > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@U?$pair@$$CB_K_K@std@@V?$allocator@U?$pair@$$CB_K_K@std@@@2@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CB_K_K@std@@PEAX@2@XZ
0x180003D04: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<unsigned __int64,struct XPerfAddIn::IFileIOInfoSource::FileIO * __ptr64,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::IFileIOInfoSource::FileIO * __ptr64> >,0> >::_Erase(struct std::_Tree_node<struct std::pair<unsigned __int64 const,struct XPerfAddIn::IFileIOInfoSource::FileIO * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tmap_traits@_KPEAUFileIO@IFileIOInfoSource@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_KPEAUFileIO@IFileIOInfoSource@XPerfAddIn@@@std@@@5@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CB_KPEAUFileIO@IFileIOInfoSource@XPerfAddIn@@@std@@PEAX@2@@Z
0x180007070: "public: __cdecl std::vector<class std::_List_unchecked_const_iterator<class std::_List_val<struct std::_List_simple_types<class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO> > >,struct std::_Iterator_base0>,struct std::_Wrap_alloc<class std::allocator<class std::_List_unchecked_const_iterator<class std::_List_val<struct std::_List_simple_types<class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO> > >,struct std::_Iterator_base0> > > >::~vector<class std::_List_unchecked_const_iterator<class std::_List_val<struct std::_List_simple_types<class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO> > >,struct std::_Iterator_base0>,struct std::_Wrap_alloc<class std::allocator<class std::_List_unchecked_const_iterator<class std::_List_val<struct std::_List_simple_types<class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO> > >,struct std::_Iterator_base0> > > >(void) __ptr64" ??1?$vector@V?$_List_unchecked_const_iterator@V?$_List_val@U?$_List_simple_types@V?$CAllocation@U_TRACE_EVENT_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@@std@@@std@@U_Iterator_base0@2@@std@@U?$_Wrap_alloc@V?$allocator@V?$_List_unchecked_const_iterator@V?$_List_val@U?$_List_simple_types@V?$CAllocation@U_TRACE_EVENT_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@@std@@@std@@U_Iterator_base0@2@@std@@@std@@@2@@std@@QEAA@XZ
0x180001E70: DllRegisterServer
0x1800FCC00: "StackAnalysis::AnalyzeStacks(): " ??_C@_0EK@CCGEEBAB@StackAnalysis?3?3AnalyzeStacks?$CI?$CJ?3?5@
0x180004580: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CImageIdentityInfoSource>::AddRef`adjustor{32}' (void) __ptr64" ?AddRef@?$CComObject@VCImageIdentityInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x180074050: "public: virtual long __cdecl XPerfAddIn::CSchedulerAnalysisInfoSource::QueryStridedData(class XPerfCore::strided_adapter<struct XPerfAddIn::ISchedulerAnalysisInfoSource::SchedulerAnalysisEvent const> * __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64) __ptr64" ?QueryStridedData@CSchedulerAnalysisInfoSource@XPerfAddIn@@UEAAJPEAV?$strided_adapter@$$CBUSchedulerAnalysisEvent@ISchedulerAnalysisInfoSource@XPerfAddIn@@@XPerfCore@@AEBVTimeStamp@4@1@Z
0x180002C30: "public: __cdecl ATL::CComPtr<struct XPerfAddIn::ICStateCountsInfoSource>::~CComPtr<struct XPerfAddIn::ICStateCountsInfoSource>(void) __ptr64" ??1?$CComPtr@UICStateCountsInfoSource@XPerfAddIn@@@ATL@@QEAA@XZ
0x18013E6B0: "struct ATL::_ATL_OBJMAP_ENTRY30 XPerfAddIn::__objMap_CXADInfoSource" ?__objMap_CXADInfoSource@XPerfAddIn@@3U_ATL_OBJMAP_ENTRY30@ATL@@A
0x1800F1320: ?_entries@?1??_GetEntries@?$CSessionServiceRoot@VCWinSATInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x1800FA490: "__cdecl GUID_179820a2_aabd_4e11_b294_fda52caacaab" _GUID_179820a2_aabd_4e11_b294_fda52caacaab
0x18003FD30: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CImageIdentityInfoSource>::QueryInterface`adjustor{40}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCImageIdentityInfoSource@XPerfAddIn@@@ATL@@WCI@EAAJAEBU_GUID@@PEAPEAX@Z
0x18006DEA0: "public: virtual long __cdecl XPerfAddIn::CPStateInfoSource::QueryStridedData(class XPerfCore::strided_adapter<struct XPerfAddIn::IPStateInfoSource::PStateData const> * __ptr64 const,unsigned __int64 & __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64)const __ptr64" ?QueryStridedData@CPStateInfoSource@XPerfAddIn@@UEBAJQEAV?$strided_adapter@$$CBUPStateData@IPStateInfoSource@XPerfAddIn@@@XPerfCore@@AEA_KAEBVTimeStamp@4@2@Z
0x1800EFA50: ?_entries@?1??_GetEntries@?$CEventSinkRoot@VCTimerExpirationCountsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x1800F9588: "__cdecl GUID_26153a58_6966_42cf_8539_f832f705b620" _GUID_26153a58_6966_42cf_8539_f832f705b620
0x180089150: "public: __cdecl XPerfAddIn::StackAnalysis::_impl::CVirtualImage::Value::~Value(void) __ptr64" ??1Value@CVirtualImage@_impl@StackAnalysis@XPerfAddIn@@QEAA@XZ
0x180003A20: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CReadyThreadCountsInfoSource>::AddRef(void) __ptr64" ?AddRef@?$CComObject@VCReadyThreadCountsInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x18014194C: ?$TSS0@?1??GetCategoryMap@CTraceStats@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4HA
0x180003E70: "public: struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CThread * __ptr64>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CThread * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CThread * __ptr64> > >::_Buynode<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64,struct XPerfAddIn::IStackAnalysis::CThread * __ptr64> >(struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64,struct XPerfAddIn::IStackAnalysis::CThread * __ptr64> &&) __ptr64" ??$_Buynode@U?$pair@PEBUThreadData@IProcessInfoSource@XPerfAddIn@@PEAUCThread@IStackAnalysis@3@@std@@@?$_Tree_buy@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@PEAUCThread@IStackAnalysis@3@@std@@V?$allocator@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@PEAUCThread@IStackAnalysis@3@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@PEAUCThread@IStackAnalysis@3@@std@@PEAX@1@$$QEAU?$pair@PEBUThreadData@IProcessInfoSource@XPerfAddIn@@PEAUCThread@IStackAnalysis@3@@1@@Z
0x180109368: "WM_DRAWITEM" ??_C@_1BI@EKBFCLDJ@?$AAW?$AAM?$AA_?$AAD?$AAR?$AAA?$AAW?$AAI?$AAT?$AAE?$AAM?$AA?$AA@
0x18006F930: "public: static struct XPerfCore::EventSinkRegistryEntry const * __ptr64 __cdecl XPerfAddIn::CRelocationsInfoSource::_Etw_EventSink_GetMap(unsigned __int64 * __ptr64)" ?_Etw_EventSink_GetMap@CRelocationsInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z
0x180106DB0: "CREATE_OR_GET_OBJECT_ID" ??_C@_1DA@DEMFALCN@?$AAC?$AAR?$AAE?$AAA?$AAT?$AAE?$AA_?$AAO?$AAR?$AA_?$AAG?$AAE?$AAT?$AA_?$AAO?$AAB?$AAJ?$AAE?$AAC?$AAT?$AA_?$AAI?$AAD?$AA?$AA@
0x180003A20: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CPageFaultInfoSource>::AddRef(void) __ptr64" ?AddRef@?$CComObject@VCPageFaultInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x180002620: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CDecodedStackToStackTagMapper>::AddRef(void) __ptr64" ?AddRef@?$CComObject@VCDecodedStackToStackTagMapper@XPerfAddIn@@@ATL@@UEAAKXZ
0x1800EA070: "const XPerfAddIn::CMiniFilterDelayInfoSource::`vftable'{for `XPerfCore::ISessionServiceInternal'}" ??_7CMiniFilterDelayInfoSource@XPerfAddIn@@6BISessionServiceInternal@XPerfCore@@@
0x180046900: "public: virtual long __cdecl XPerfAddIn::CMiniFilterDelayInfoSource::OnSessionConnect(struct XPerfCore::ISession * __ptr64) __ptr64" ?OnSessionConnect@CMiniFilterDelayInfoSource@XPerfAddIn@@UEAAJPEAUISession@XPerfCore@@@Z
0x1800F18C0: ?_Map@?1??_Etw_EventSink_GetMap@CRegistryInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z@4QBU45@B
0x18013C148: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CSessionServiceRoot<class XPerfAddIn::CProcessThreadHierarchy,class ATL::CComSingleThreadModel>,class XPerfAddIn::CProcessThreadHierarchy>::data" ?data@?$_CComChainData@V?$CSessionServiceRoot@VCProcessThreadHierarchy@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@VCProcessThreadHierarchy@XPerfAddIn@@@ATL@@2U_ATL_CHAINDATA@2@A
0x180029028: "protected: unsigned __int64 __cdecl std::_Hash<class std::_Uset_traits<class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO>,class std::_Uhash_compare<class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO>,struct XPerfAddIn::CEventMetadataInfoSource::CEventInfoTeiHashValue,struct XPerfAddIn::CEventMetadataInfoSource::CEventInfoEquals>,class std::allocator<class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO> >,0> >::_Hashval(class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _TRACE_EVENT_INFO> const & __ptr64)const __ptr64" ?_Hashval@?$_Hash@V?$_Uset_traits@V?$CAllocation@U_TRACE_EVENT_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@V?$_Uhash_compare@V?$CAllocation@U_TRACE_EVENT_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@UCEventInfoTeiHashValue@23@UCEventInfoEquals@23@@std@@V?$allocator@V?$CAllocation@U_TRACE_EVENT_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@@5@$0A@@std@@@std@@IEBA_KAEBV?$CAllocation@U_TRACE_EVENT_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@@Z
0x1800162BC: "private: void __cdecl XPerfAddIn::CDiskIOInfoSource::ProcessIORateEvents(void) __ptr64" ?ProcessIORateEvents@CDiskIOInfoSource@XPerfAddIn@@AEAAXXZ
0x1800EBED8: "const XPerfAddIn::CMarksInfoSource::`vftable'{for `XPerfCore::ISessionService'}" ??_7CMarksInfoSource@XPerfAddIn@@6BISessionService@XPerfCore@@@
0x180106E48: "ENABLE_UPGRADE" ??_C@_1BO@HBDPJEPO@?$AAE?$AAN?$AAA?$AAB?$AAL?$AAE?$AA_?$AAU?$AAP?$AAG?$AAR?$AAA?$AAD?$AAE?$AA?$AA@
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::IProcessInfoSource::ElfImageId> >::deallocate(struct XPerfAddIn::IProcessInfoSource::ElfImageId * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@UElfImageId@IProcessInfoSource@XPerfAddIn@@@std@@@std@@QEAAXPEAUElfImageId@IProcessInfoSource@XPerfAddIn@@_K@Z
0x180004570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CMetroAppInfoSource>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$CComObject@VCMetroAppInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x1800F0D20: "const ATL::CComObject<class XPerfAddIn::CStackFrameTagInfoSource>::`vftable'{for `XPerfCore::ISessionServiceInternal'}" ??_7?$CComObject@VCStackFrameTagInfoSource@XPerfAddIn@@@ATL@@6BISessionServiceInternal@XPerfCore@@@
0x180035BF0: "public: virtual long __cdecl XPerfAddIn::CFocusChangeInfoSource::QueryFocusChange(struct XPerfAddIn::IFocusChangeInfoSource::FocusChangeData const * __ptr64 * __ptr64 const,unsigned __int64 & __ptr64,class XPerfCore::TimeStamp,class XPerfCore::TimeStamp)const __ptr64" ?QueryFocusChange@CFocusChangeInfoSource@XPerfAddIn@@UEBAJQEAPEBUFocusChangeData@IFocusChangeInfoSource@2@AEA_KVTimeStamp@XPerfCore@@2@Z
0x18010AAC0: "QEVENT_SENDSHUTDOWNINFO" ??_C@_1DA@OCAIGALC@?$AAQ?$AAE?$AAV?$AAE?$AAN?$AAT?$AA_?$AAS?$AAE?$AAN?$AAD?$AAS?$AAH?$AAU?$AAT?$AAD?$AAO?$AAW?$AAN?$AAI?$AAN?$AAF?$AAO?$AA?$AA@
0x18000F280: "class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackKeyInfoSource::StackKey> > > * __ptr64 __cdecl std::_Uninit_move<class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackKeyInfoSource::StackKey> > > * __ptr64,class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackKeyInfoSource::StackKey> > > * __ptr64,class std::allocator<class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackKeyInfoSource::StackKey> > > >,class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackKeyInfoSource::StackKey> > > >(class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackKeyInfoSource::StackKey> > > * __ptr64,class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackKeyInfoSource::StackKey> > > * __ptr64,class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackKeyInfoSource::StackKey> > > * __ptr64,struct std::_Wrap_alloc<class std::allocator<class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackKeyInfoSource::StackKey> > > > > & __ptr64,class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackKeyInfoSource::StackKey> > > * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAV?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UStackKey@IStackKeyInfoSource@XPerfAddIn@@@std@@@std@@@std@@PEAV12@V?$allocator@V?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UStackKey@IStackKeyInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@V12@@std@@YAPEAV?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UStackKey@IStackKeyInfoSource@XPerfAddIn@@@std@@@std@@@0@PEAV10@00AEAU?$_Wrap_alloc@V?$allocator@V?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UStackKey@IStackKeyInfoSource@XPerfAddIn@@@std@@@std@@@std@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x180004DF0: "public: __cdecl ATL::CAutoVectorPtr<struct Microsoft::Perf::Symbols::Engine::ISymbolCacheFile::TmfInfo>::~CAutoVectorPtr<struct Microsoft::Perf::Symbols::Engine::ISymbolCacheFile::TmfInfo>(void) __ptr64" ??1?$CAutoVectorPtr@UTmfInfo@ISymbolCacheFile@Engine@Symbols@Perf@Microsoft@@@ATL@@QEAA@XZ
0x1800274B4: "public: struct std::_Tree_node<struct std::pair<unsigned long const,struct XPerfAddIn::CScreenshotData * __ptr64>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<unsigned long const,struct XPerfAddIn::CScreenshotData * __ptr64>,class std::allocator<struct std::pair<unsigned long const,struct XPerfAddIn::CScreenshotData * __ptr64> > >::_Buynode<struct std::pair<unsigned long,struct XPerfAddIn::CScreenshotData * __ptr64> >(struct std::pair<unsigned long,struct XPerfAddIn::CScreenshotData * __ptr64> &&) __ptr64" ??$_Buynode@U?$pair@KPEAUCScreenshotData@XPerfAddIn@@@std@@@?$_Tree_buy@U?$pair@$$CBKPEAUCScreenshotData@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CBKPEAUCScreenshotData@XPerfAddIn@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBKPEAUCScreenshotData@XPerfAddIn@@@std@@PEAX@1@$$QEAU?$pair@KPEAUCScreenshotData@XPerfAddIn@@@1@@Z
0x1800415C8: "public: virtual __cdecl ATL::CComObject<class XPerfAddIn::CMarksInfoSource>::~CComObject<class XPerfAddIn::CMarksInfoSource>(void) __ptr64" ??1?$CComObject@VCMarksInfoSource@XPerfAddIn@@@ATL@@UEAA@XZ
0x180107B60: "directory_file" ??_C@_1BO@LNDENCKI@?$AAd?$AAi?$AAr?$AAe?$AAc?$AAt?$AAo?$AAr?$AAy?$AA_?$AAf?$AAi?$AAl?$AAe?$AA?$AA@
0x1800040D4: "public: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<void * __ptr64 const,struct XPerfAddIn::ICSwitchInfoSource::CpuUsageProcessEntry> > > > & __ptr64 __cdecl std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<void * __ptr64 const,struct XPerfAddIn::ICSwitchInfoSource::CpuUsageProcessEntry> > > >::operator--(void) __ptr64" ??F?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEAXUCpuUsageProcessEntry@ICSwitchInfoSource@XPerfAddIn@@@std@@@std@@@std@@@std@@QEAAAEAV01@XZ
0x18006240C: "protected: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<class XPerfAddIn::CSidBlob> > > __cdecl std::_Tree<class std::_Tset_traits<class XPerfAddIn::CSidBlob,struct std::less<class XPerfAddIn::CSidBlob>,class std::allocator<class XPerfAddIn::CSidBlob>,0> >::_Insert_at<class XPerfAddIn::CSidBlob,struct std::_Nil>(bool,struct std::_Tree_node<class XPerfAddIn::CSidBlob,void * __ptr64> * __ptr64,class XPerfAddIn::CSidBlob &&,struct std::_Nil) __ptr64" ??$_Insert_at@VCSidBlob@XPerfAddIn@@U_Nil@std@@@?$_Tree@V?$_Tset_traits@VCSidBlob@XPerfAddIn@@U?$less@VCSidBlob@XPerfAddIn@@@std@@V?$allocator@VCSidBlob@XPerfAddIn@@@4@$0A@@std@@@std@@IEAA?AV?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@VCSidBlob@XPerfAddIn@@@std@@@std@@@1@_NPEAU?$_Tree_node@VCSidBlob@XPerfAddIn@@PEAX@1@$$QEAVCSidBlob@XPerfAddIn@@U_Nil@1@@Z
0x18000F510: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CStackFrameTagInfoSource>::AddRef`adjustor{80}' (void) __ptr64" ?AddRef@?$CComObject@VCStackFrameTagInfoSource@XPerfAddIn@@@ATL@@WFA@EAAKXZ
0x1800FA3C0: ?_Map@?1??_Etw_EventSink_GetMap@CStackFrameInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z@4QBU45@B
0x18010A220: "WM_IME_COMPOSITIONFULL" ??_C@_1CO@FEEFKALM@?$AAW?$AAM?$AA_?$AAI?$AAM?$AAE?$AA_?$AAC?$AAO?$AAM?$AAP?$AAO?$AAS?$AAI?$AAT?$AAI?$AAO?$AAN?$AAF?$AAU?$AAL?$AAL?$AA?$AA@
0x180141580: "char const * __ptr64 (__cdecl* __ptr64 wil::details::g_pfnGetModuleName)(void)" ?g_pfnGetModuleName@details@wil@@3P6APEBDXZEA
0x180048A00: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CObjectManagerInfoSource>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$CComObject@VCObjectManagerInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x180002C00: "public: __cdecl XPerfCore::CInductiveEventSinkRoot<class XPerfAddIn::CEventMetadataInfoSource,class ATL::CComSingleThreadModel>::~CInductiveEventSinkRoot<class XPerfAddIn::CEventMetadataInfoSource,class ATL::CComSingleThreadModel>(void) __ptr64" ??1?$CInductiveEventSinkRoot@VCEventMetadataInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@QEAA@XZ
0x180106EE0: "CREATE_USN_JOURNAL" ??_C@_1CG@FOLBAHAK@?$AAC?$AAR?$AAE?$AAA?$AAT?$AAE?$AA_?$AAU?$AAS?$AAN?$AA_?$AAJ?$AAO?$AAU?$AAR?$AAN?$AAA?$AAL?$AA?$AA@
0x180067FA0: "public: virtual long __cdecl XPerfAddIn::CSampledProfileInfoSource::OnSessionConnect(struct XPerfCore::ISession * __ptr64) __ptr64" ?OnSessionConnect@CSampledProfileInfoSource@XPerfAddIn@@UEAAJPEAUISession@XPerfCore@@@Z
0x1800416A0: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CMarksInfoSource>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCMarksInfoSource@XPerfAddIn@@@ATL@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180002C60: "public: __cdecl std::map<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64,struct XPerfAddIn::IStackAnalysis::CThread * __ptr64,struct std::less<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CThread * __ptr64> > >::~map<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64,struct XPerfAddIn::IStackAnalysis::CThread * __ptr64,struct std::less<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CThread * __ptr64> > >(void) __ptr64" ??1?$map@PEBUThreadData@IProcessInfoSource@XPerfAddIn@@PEAUCThread@IStackAnalysis@3@U?$less@PEBUThreadData@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@PEAUCThread@IStackAnalysis@3@@std@@@7@@std@@QEAA@XZ
0x180004580: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CSyscallInfoSource>::AddRef`adjustor{32}' (void) __ptr64" ?AddRef@?$CComObject@VCSyscallInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x180104030: "Registry: Query Multiple Values" ??_C@_1EA@KCOEKBKD@?$AAR?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAy?$AA?3?$AA?5?$AAQ?$AAu?$AAe?$AAr?$AAy?$AA?5?$AAM?$AAu?$AAl?$AAt?$AAi?$AAp?$AAl?$AAe?$AA?5?$AAV?$AAa?$AAl?$AAu?$AAe?$AAs?$AA?$AA@
0x180004DF0: "public: __cdecl ATL::CAutoVectorPtr<unsigned char>::~CAutoVectorPtr<unsigned char>(void) __ptr64" ??1?$CAutoVectorPtr@E@ATL@@QEAA@XZ
0x18000AB5C: "public: struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::CCSwitchPairOpt>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::CCSwitchPairOpt>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::CCSwitchPairOpt> > >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@UCCSwitchPairOpt@3@@std@@V?$allocator@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@UCCSwitchPairOpt@3@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@UCCSwitchPairOpt@3@@std@@PEAX@2@XZ
0x1800B95B8: "public: long __cdecl XPerfAddIn::CSignatureList::AddSignature(class XPerfAddIn::CPerformanceSignature * __ptr64) __ptr64" ?AddSignature@CSignatureList@XPerfAddIn@@QEAAJPEAVCPerformanceSignature@2@@Z
0x1800447A0: "protected: void __cdecl std::vector<struct XPerfAddIn::IPrefetchInfoSource::PhaseRecord,class std::allocator<struct XPerfAddIn::IPrefetchInfoSource::PhaseRecord> >::_Reserve(unsigned __int64) __ptr64" ?_Reserve@?$vector@UPhaseRecord@IPrefetchInfoSource@XPerfAddIn@@V?$allocator@UPhaseRecord@IPrefetchInfoSource@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x180004DF0: "public: __cdecl ATL::CAutoVectorPtr<unsigned short>::~CAutoVectorPtr<unsigned short>(void) __ptr64" ??1?$CAutoVectorPtr@G@ATL@@QEAA@XZ
0x1800F06F8: "const ATL::CComObject<class XPerfAddIn::CFileIOStringService>::`vftable'" ??_7?$CComObject@VCFileIOStringService@XPerfAddIn@@@ATL@@6B@
0x180004590: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CCSwitchInfoSource>::Release`adjustor{32}' (void) __ptr64" ?Release@?$CComObject@VCCSwitchInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x1800465A0: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CMetroAppInfoSource>::Release`adjustor{32}' (void) __ptr64" ?Release@?$CComObject@VCMetroAppInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x1800CB128: "public: static long __cdecl ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CHandleInfoSource> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator@V?$CComObject@VCHandleInfoSource@XPerfAddIn@@@ATL@@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x1801043F8: "Registry: Hive: Destroy" ??_C@_1DA@GGNFMCIM@?$AAR?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAy?$AA?3?$AA?5?$AAH?$AAi?$AAv?$AAe?$AA?3?$AA?5?$AAD?$AAe?$AAs?$AAt?$AAr?$AAo?$AAy?$AA?$AA@
0x180046F70: "public: virtual long __cdecl XPerfAddIn::CMiniFilterDelayInfoSource::QueryAggregateDelayPerFilter(struct XPerfAddIn::IMiniFilterDelayInfoSource::MiniFilterDelayPerFilter * __ptr64 * __ptr64 const,unsigned __int64 & __ptr64,class XPerfCore::TimeStampDelta const & __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64)const __ptr64" ?QueryAggregateDelayPerFilter@CMiniFilterDelayInfoSource@XPerfAddIn@@UEBAJQEAPEAUMiniFilterDelayPerFilter@IMiniFilterDelayInfoSource@2@AEA_KAEBVTimeStampDelta@XPerfCore@@AEBVTimeStamp@6@3@Z
0x18000628C: "public: void __cdecl std::vector<class XPerfAddIn::CPStateInfoSource::CProcessor,class std::allocator<class XPerfAddIn::CPStateInfoSource::CProcessor> >::resize(unsigned __int64) __ptr64" ?resize@?$vector@VCProcessor@CPStateInfoSource@XPerfAddIn@@V?$allocator@VCProcessor@CPStateInfoSource@XPerfAddIn@@@std@@@std@@QEAAX_K@Z
0x1800C0A0C: "public: bool __cdecl XPerfAddIn::ISXadContext::CStackWalkingCache::IsFunctionInStack<class XPerfAddIn::CFunctionListInStackMatcher>(class XPerfAddIn::CFunctionListInStackMatcher & __ptr64,class XPerfAddIn::CStackIndices * __ptr64) __ptr64" ??$IsFunctionInStack@VCFunctionListInStackMatcher@XPerfAddIn@@@CStackWalkingCache@ISXadContext@XPerfAddIn@@QEAA_NAEAVCFunctionListInStackMatcher@2@PEAVCStackIndices@2@@Z
0x180047FB0: "public: static long __cdecl ATL::CComCreator2<class ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CMiniFilterDelayInfoSource> >,class ATL::CComFailCreator<-2147221232> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator2@V?$CComCreator@V?$CComObject@VCMiniFilterDelayInfoSource@XPerfAddIn@@@ATL@@@ATL@@V?$CComFailCreator@$0?HPPLPOPA@@2@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x18013DBF8: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CSessionServiceRoot<class XPerfAddIn::CSyscallInfoSource,class ATL::CComSingleThreadModel>,class XPerfCore::CEventSinkRoot<class XPerfAddIn::CSyscallInfoSource,class ATL::CComSingleThreadModel> >::data" ?data@?$_CComChainData@V?$CSessionServiceRoot@VCSyscallInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@V?$CEventSinkRoot@VCSyscallInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@2@@ATL@@2U_ATL_CHAINDATA@2@A
0x18008D4EC: "protected: struct std::pair<class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CStackFrame::Value> > > >,bool> __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value * __ptr64,struct XPerfAddIn::StackAnalysis::_impl::CStackFrame::Value,struct std::less<struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CStackFrame::Value> >,0> >::_Insert_nohint<struct std::pair<struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CStackFrame::Value> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CStackFrame::Value>,void * __ptr64> * __ptr64>(bool,struct std::pair<struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CStackFrame::Value> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CStackFrame::Value>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_nohint@AEAU?$pair@QEAUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@U1CStackFrame@345@@std@@PEAU?$_Tree_node@U?$pair@QEAUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@U1CStackFrame@345@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@PEAUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@U1CStackFrame@345@U?$less@PEAUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEAUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@U1CStackFrame@345@@std@@@8@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEAUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@U1CStackFrame@345@@std@@@std@@@std@@@std@@_N@1@_NAEAU?$pair@QEAUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@U1CStackFrame@345@@1@PEAU?$_Tree_node@U?$pair@QEAUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@U1CStackFrame@345@@std@@PEAX@1@@Z
0x1800FE798: "Other" ??_C@_1M@KDHOHJAD@?$AAO?$AAt?$AAh?$AAe?$AAr?$AA?$AA@
0x18007BDF4: "public: class XPerfAddIn::CStackFrame * __ptr64 __cdecl XPerfAddIn::CStackFrame::insert(unsigned __int64,struct XPerfAddIn::CStackAllocators & __ptr64) __ptr64" ?insert@CStackFrame@XPerfAddIn@@QEAAPEAV12@_KAEAUCStackAllocators@2@@Z
0x1801009F0: "EventTrace: DbgId (RSDS)" ??_C@_1DC@DFFFBHAJ@?$AAE?$AAv?$AAe?$AAn?$AAt?$AAT?$AAr?$AAa?$AAc?$AAe?$AA?3?$AA?5?$AAD?$AAb?$AAg?$AAI?$AAd?$AA?5?$AA?$CI?$AAR?$AAS?$AAD?$AAS?$AA?$CJ?$AA?$AA@
0x1800486D0: "public: class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > > & __ptr64 __cdecl std::map<int,class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > >,struct std::less<int>,class std::allocator<struct std::pair<int const,class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > > > > >::operator[](int const & __ptr64) __ptr64" ??A?$map@HV?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@U?$less@H@std@@V?$allocator@U?$pair@$$CBHV?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@@std@@@4@@std@@QEAAAEAV?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@AEBH@Z
0x18002CE7C: "public: class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > > & __ptr64 __cdecl std::map<unsigned long,class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > >,struct std::less<unsigned long>,class std::allocator<struct std::pair<unsigned long const,class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > > > > >::operator[](unsigned long const & __ptr64) __ptr64" ??A?$map@KV?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@U?$less@K@std@@V?$allocator@U?$pair@$$CBKV?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@@std@@@4@@std@@QEAAAEAV?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@AEBK@Z
0x18001E4F4: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::CDynamicMethodKey,class XPerfAddIn::Timeline,struct std::greater<struct XPerfAddIn::CDynamicMethodKey>,class std::allocator<struct std::pair<struct XPerfAddIn::CDynamicMethodKey const,class XPerfAddIn::Timeline> >,0> >::_Destroy_if_not_nil(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CDynamicMethodKey const,class XPerfAddIn::Timeline>,void * __ptr64> * __ptr64) __ptr64" ?_Destroy_if_not_nil@?$_Tree@V?$_Tmap_traits@UCDynamicMethodKey@XPerfAddIn@@VTimeline@2@U?$greater@UCDynamicMethodKey@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CBUCDynamicMethodKey@XPerfAddIn@@VTimeline@2@@std@@@5@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CBUCDynamicMethodKey@XPerfAddIn@@VTimeline@2@@std@@PEAX@2@@Z
0x180038D08: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::CDynamicSourceKey,class XPerfAddIn::Timeline,struct std::greater<struct XPerfAddIn::CDynamicSourceKey>,class std::allocator<struct std::pair<struct XPerfAddIn::CDynamicSourceKey const,class XPerfAddIn::Timeline> >,0> >::_Destroy_if_not_nil(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CDynamicSourceKey const,class XPerfAddIn::Timeline>,void * __ptr64> * __ptr64) __ptr64" ?_Destroy_if_not_nil@?$_Tree@V?$_Tmap_traits@UCDynamicSourceKey@XPerfAddIn@@VTimeline@2@U?$greater@UCDynamicSourceKey@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CBUCDynamicSourceKey@XPerfAddIn@@VTimeline@2@@std@@@5@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CBUCDynamicSourceKey@XPerfAddIn@@VTimeline@2@@std@@PEAX@2@@Z
0x1801417B0: ?$TSS0@?1??GetCategoryMap@CReadyThreadForwardLinkInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4HA
0x1800A00E0: "public: virtual unsigned __int64 __cdecl XPerfAddIn::CSysConfigInfoSource::GetPageSize(void)const __ptr64" ?GetPageSize@CSysConfigInfoSource@XPerfAddIn@@UEBA_KXZ
0x18013D850: "struct ATL::_ATL_OBJMAP_ENTRY30 XPerfAddIn::__objMap_CServicesInfoSource" ?__objMap_CServicesInfoSource@XPerfAddIn@@3U_ATL_OBJMAP_ENTRY30@ATL@@A
0x18000A410: "public: struct std::_Tree_node<struct std::pair<unsigned short const * __ptr64 const,class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _EVENT_METADATA_EVENT_MAP_INFO> >,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct std::pair<unsigned short const * __ptr64 const,class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _EVENT_METADATA_EVENT_MAP_INFO> >,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _EVENT_METADATA_EVENT_MAP_INFO> > > > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@U?$pair@QEBGV?$CAllocation@U_EVENT_METADATA_EVENT_MAP_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBGV?$CAllocation@U_EVENT_METADATA_EVENT_MAP_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@@std@@@2@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@QEBGV?$CAllocation@U_EVENT_METADATA_EVENT_MAP_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@@std@@PEAX@2@XZ
0x18014D008: "__cdecl _imp_SysFreeString" __imp_SysFreeString
0x1800FB880: "$CLRHelpers$" ??_C@_1BK@KMDHNAJF@?$AA$?$AAC?$AAL?$AAR?$AAH?$AAe?$AAl?$AAp?$AAe?$AAr?$AAs?$AA$?$AA?$AA@
0x180105500: "Heap: Snapshot" ??_C@_1BO@HFGGMDDJ@?$AAH?$AAe?$AAa?$AAp?$AA?3?$AA?5?$AAS?$AAn?$AAa?$AAp?$AAs?$AAh?$AAo?$AAt?$AA?$AA@
0x1800040D4: "public: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct _GUID const,class XPerfAddIn::CBackgroundTask * __ptr64> > > > & __ptr64 __cdecl std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct _GUID const,class XPerfAddIn::CBackgroundTask * __ptr64> > > >::operator--(void) __ptr64" ??F?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBU_GUID@@PEAVCBackgroundTask@XPerfAddIn@@@std@@@std@@@std@@@std@@QEAAAEAV01@XZ
0x18003A400: "public: virtual long __cdecl XPerfAddIn::CHardFaultInfoSource::OnSessionConnect(struct XPerfCore::ISession * __ptr64) __ptr64" ?OnSessionConnect@CHardFaultInfoSource@XPerfAddIn@@UEAAJPEAUISession@XPerfCore@@@Z
0x180106AD8: "GET_NTFS_VOLUME_DATA" ??_C@_1CK@JJBLMNCA@?$AAG?$AAE?$AAT?$AA_?$AAN?$AAT?$AAF?$AAS?$AA_?$AAV?$AAO?$AAL?$AAU?$AAM?$AAE?$AA_?$AAD?$AAA?$AAT?$AAA?$AA?$AA@
0x180039AE8: "public: static long __cdecl ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CGenericStorageCountsInfoSource> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator@V?$CComObject@VCGenericStorageCountsInfoSource@XPerfAddIn@@@ATL@@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x180001770: "public: virtual void * __ptr64 __cdecl std::_Iostream_error_category::`scalar deleting destructor'(unsigned int) __ptr64" ??_G_Iostream_error_category@std@@UEAAPEAXI@Z
0x18000B3A0: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CImageIdentityInfoSource>::AddRef`adjustor{48}' (void) __ptr64" ?AddRef@?$CComObject@VCImageIdentityInfoSource@XPerfAddIn@@@ATL@@WDA@EAAKXZ
0x180068380: "public: virtual long __cdecl XPerfAddIn::CSampledProfileInfoSource::OnEvent(struct XPerfCore::ICursor const & __ptr64,struct _GUID const & __ptr64,struct _EVENT_RECORD const * __ptr64) __ptr64" ?OnEvent@CSampledProfileInfoSource@XPerfAddIn@@UEAAJAEBUICursor@XPerfCore@@AEBU_GUID@@PEBU_EVENT_RECORD@@@Z
0x180029B10: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<unsigned short const * __ptr64,class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _EVENT_METADATA_EVENT_MAP_INFO>,struct XPerfCore::lessLPCWSTR,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _EVENT_METADATA_EVENT_MAP_INFO> > >,0> >::_Destroy_if_not_nil(struct std::_Tree_node<struct std::pair<unsigned short const * __ptr64 const,class XPerfAddIn::CEventMetadataInfoSource::CAllocation<struct _EVENT_METADATA_EVENT_MAP_INFO> >,void * __ptr64> * __ptr64) __ptr64" ?_Destroy_if_not_nil@?$_Tree@V?$_Tmap_traits@PEBGV?$CAllocation@U_EVENT_METADATA_EVENT_MAP_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@UlessLPCWSTR@XPerfCore@@V?$allocator@U?$pair@QEBGV?$CAllocation@U_EVENT_METADATA_EVENT_MAP_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@@std@@@std@@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@QEBGV?$CAllocation@U_EVENT_METADATA_EVENT_MAP_INFO@@@CEventMetadataInfoSource@XPerfAddIn@@@std@@PEAX@2@@Z
0x18000DD44: "public: class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<class std::vector<class XPerfAddIn::CCSwitchExt,class std::allocator<class XPerfAddIn::CCSwitchExt> > > > > __cdecl std::vector<class std::vector<class XPerfAddIn::CCSwitchExt,class std::allocator<class XPerfAddIn::CCSwitchExt> >,class std::allocator<class std::vector<class XPerfAddIn::CCSwitchExt,class std::allocator<class XPerfAddIn::CCSwitchExt> > > >::erase(class std::_Vector_const_iterator<class std::_Vector_val<struct std::_Simple_types<class std::vector<class XPerfAddIn::CCSwitchExt,class std::allocator<class XPerfAddIn::CCSwitchExt> > > > >,class std::_Vector_const_iterator<class std::_Vector_val<struct std::_Simple_types<class std::vector<class XPerfAddIn::CCSwitchExt,class std::allocator<class XPerfAddIn::CCSwitchExt> > > > >) __ptr64" ?erase@?$vector@V?$vector@VCCSwitchExt@XPerfAddIn@@V?$allocator@VCCSwitchExt@XPerfAddIn@@@std@@@std@@V?$allocator@V?$vector@VCCSwitchExt@XPerfAddIn@@V?$allocator@VCCSwitchExt@XPerfAddIn@@@std@@@std@@@2@@std@@QEAA?AV?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@V?$vector@VCCSwitchExt@XPerfAddIn@@V?$allocator@VCCSwitchExt@XPerfAddIn@@@std@@@std@@@std@@@std@@@2@V?$_Vector_const_iterator@V?$_Vector_val@U?$_Simple_types@V?$vector@VCCSwitchExt@XPerfAddIn@@V?$allocator@VCCSwitchExt@XPerfAddIn@@@std@@@std@@@std@@@std@@@2@0@Z
0x18000DD44: "public: class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<class std::vector<class XPerfAddIn::CReadyThreadExt,class std::allocator<class XPerfAddIn::CReadyThreadExt> > > > > __cdecl std::vector<class std::vector<class XPerfAddIn::CReadyThreadExt,class std::allocator<class XPerfAddIn::CReadyThreadExt> >,class std::allocator<class std::vector<class XPerfAddIn::CReadyThreadExt,class std::allocator<class XPerfAddIn::CReadyThreadExt> > > >::erase(class std::_Vector_const_iterator<class std::_Vector_val<struct std::_Simple_types<class std::vector<class XPerfAddIn::CReadyThreadExt,class std::allocator<class XPerfAddIn::CReadyThreadExt> > > > >,class std::_Vector_const_iterator<class std::_Vector_val<struct std::_Simple_types<class std::vector<class XPerfAddIn::CReadyThreadExt,class std::allocator<class XPerfAddIn::CReadyThreadExt> > > > >) __ptr64" ?erase@?$vector@V?$vector@VCReadyThreadExt@XPerfAddIn@@V?$allocator@VCReadyThreadExt@XPerfAddIn@@@std@@@std@@V?$allocator@V?$vector@VCReadyThreadExt@XPerfAddIn@@V?$allocator@VCReadyThreadExt@XPerfAddIn@@@std@@@std@@@2@@std@@QEAA?AV?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@V?$vector@VCReadyThreadExt@XPerfAddIn@@V?$allocator@VCReadyThreadExt@XPerfAddIn@@@std@@@std@@@std@@@std@@@2@V?$_Vector_const_iterator@V?$_Vector_val@U?$_Simple_types@V?$vector@VCReadyThreadExt@XPerfAddIn@@V?$allocator@VCReadyThreadExt@XPerfAddIn@@@std@@@std@@@std@@@std@@@2@0@Z
0x18000DD44: "public: class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<class std::vector<class XPerfAddIn::CReadyThreadForwardLink,class std::allocator<class XPerfAddIn::CReadyThreadForwardLink> > > > > __cdecl std::vector<class std::vector<class XPerfAddIn::CReadyThreadForwardLink,class std::allocator<class XPerfAddIn::CReadyThreadForwardLink> >,class std::allocator<class std::vector<class XPerfAddIn::CReadyThreadForwardLink,class std::allocator<class XPerfAddIn::CReadyThreadForwardLink> > > >::erase(class std::_Vector_const_iterator<class std::_Vector_val<struct std::_Simple_types<class std::vector<class XPerfAddIn::CReadyThreadForwardLink,class std::allocator<class XPerfAddIn::CReadyThreadForwardLink> > > > >,class std::_Vector_const_iterator<class std::_Vector_val<struct std::_Simple_types<class std::vector<class XPerfAddIn::CReadyThreadForwardLink,class std::allocator<class XPerfAddIn::CReadyThreadForwardLink> > > > >) __ptr64" ?erase@?$vector@V?$vector@VCReadyThreadForwardLink@XPerfAddIn@@V?$allocator@VCReadyThreadForwardLink@XPerfAddIn@@@std@@@std@@V?$allocator@V?$vector@VCReadyThreadForwardLink@XPerfAddIn@@V?$allocator@VCReadyThreadForwardLink@XPerfAddIn@@@std@@@std@@@2@@std@@QEAA?AV?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@V?$vector@VCReadyThreadForwardLink@XPerfAddIn@@V?$allocator@VCReadyThreadForwardLink@XPerfAddIn@@@std@@@std@@@std@@@std@@@2@V?$_Vector_const_iterator@V?$_Vector_val@U?$_Simple_types@V?$vector@VCReadyThreadForwardLink@XPerfAddIn@@V?$allocator@VCReadyThreadForwardLink@XPerfAddIn@@@std@@@std@@@std@@@std@@@2@0@Z
0x18009D464: "public: static long __cdecl XPerfAddIn::CVideoConfig::Construct(struct XPerfAddIn::ISysConfigInfoSource::VideoAdapter & __ptr64,struct _EVENT_TRACE const * __ptr64)" ?Construct@CVideoConfig@XPerfAddIn@@SAJAEAUVideoAdapter@ISysConfigInfoSource@2@PEBU_EVENT_TRACE@@@Z
0x180063D78: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::IStackAnalysis::CEvent const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > > > > > __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::IStackAnalysis::CEvent const * __ptr64,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> >,struct std::less<struct XPerfAddIn::IStackAnalysis::CEvent const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IStackAnalysis::CEvent const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > > >,0> >::_Insert_at<struct std::pair<struct XPerfAddIn::IStackAnalysis::CEvent const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > > & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IStackAnalysis::CEvent const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > >,void * __ptr64> * __ptr64>(bool,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IStackAnalysis::CEvent const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > >,void * __ptr64> * __ptr64,struct std::pair<struct XPerfAddIn::IStackAnalysis::CEvent const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > > & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IStackAnalysis::CEvent const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > >,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_at@AEAU?$pair@QEBUCEvent@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@std@@PEAU?$_Tree_node@U?$pair@QEBUCEvent@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@PEBUCEvent@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@U?$less@PEBUCEvent@IStackAnalysis@XPerfAddIn@@@5@V?$allocator@U?$pair@QEBUCEvent@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@std@@@5@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBUCEvent@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@std@@@std@@@std@@@1@_NPEAU?$_Tree_node@U?$pair@QEBUCEvent@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@std@@PEAX@1@AEAU?$pair@QEBUCEvent@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@1@1@Z
0x1800D6FB4: "void __cdecl wil::details::in1diag3::Throw_Win32(void * __ptr64,unsigned int,char const * __ptr64,unsigned long)" ?Throw_Win32@in1diag3@details@wil@@YAXPEAXIPEBDK@Z
0x180139D30: "__cdecl CTA2?AVbad_alloc@std@@" _CTA2?AVbad_alloc@std@@
0x1800FC068: "openkey" ??_C@_1BA@PCNAAPJL@?$AAo?$AAp?$AAe?$AAn?$AAk?$AAe?$AAy?$AA?$AA@
0x1800FD5C0: "IO Coalescing Timeout (ms)" ??_C@_1DG@HDEAPJIM@?$AAI?$AAO?$AA?5?$AAC?$AAo?$AAa?$AAl?$AAe?$AAs?$AAc?$AAi?$AAn?$AAg?$AA?5?$AAT?$AAi?$AAm?$AAe?$AAo?$AAu?$AAt?$AA?5?$AA?$CI?$AAm?$AAs?$AA?$CJ?$AA?$AA@
0x18013A0B0: "__cdecl _pobjMap_CServicesInfoSource" __pobjMap_CServicesInfoSource
0x1800C95F0: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CWorkItemInfoSource>::QueryInterface`adjustor{40}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCWorkItemInfoSource@XPerfAddIn@@@ATL@@WCI@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800E8A38: "const std::_Iostream_error_category::`vftable'" ??_7_Iostream_error_category@std@@6B@
0x180051AF8: "public: __cdecl XPerfAddIn::CProcessInfoSource::~CProcessInfoSource(void) __ptr64" ??1CProcessInfoSource@XPerfAddIn@@QEAA@XZ
0x1800FA188: "__cdecl GUID_6ff21031_81f0_4d47_b139_43ab343c932f" _GUID_6ff21031_81f0_4d47_b139_43ab343c932f
0x180100B60: "SysConfig: Network Cards" ??_C@_1DC@IBDPJADB@?$AAS?$AAy?$AAs?$AAC?$AAo?$AAn?$AAf?$AAi?$AAg?$AA?3?$AA?5?$AAN?$AAe?$AAt?$AAw?$AAo?$AAr?$AAk?$AA?5?$AAC?$AAa?$AAr?$AAd?$AAs?$AA?$AA@
0x1801417E4: ?$TSS0@?1??GetCategoryMap@CFilenameInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4HA
0x1800FE9E0: "AS_MO" ??_C@_1M@IBHIEPPH@?$AAA?$AAS?$AA_?$AAM?$AAO?$AA?$AA@
0x180141890: "class Performance::RtlCompression::CNtDllModuleHandle Performance::RtlCompression::g_hNtDllModule" ?g_hNtDllModule@RtlCompression@Performance@@3VCNtDllModuleHandle@12@A
0x18009A618: "public: class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > > __cdecl ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > >::Mid(int,int)const __ptr64" ?Mid@?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@QEBA?AV12@HH@Z
0x1801098F0: "WM_NCMBUTTONDOWN" ??_C@_1CC@BELDKJPB@?$AAW?$AAM?$AA_?$AAN?$AAC?$AAM?$AAB?$AAU?$AAT?$AAT?$AAO?$AAN?$AAD?$AAO?$AAW?$AAN?$AA?$AA@
0x18002BC80: "public: static struct ATL::_ATL_CATMAP_ENTRY const * __ptr64 __cdecl XPerfAddIn::CEventNameRegistry::GetCategoryMap(void)" ?GetCategoryMap@CEventNameRegistry@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ
0x18000EA90: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CReadyThreadForwardLinkInfoSource>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$CComObject@VCReadyThreadForwardLinkInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x18010A2A8: "WM_IME_KEYUP" ??_C@_1BK@BGENPK@?$AAW?$AAM?$AA_?$AAI?$AAM?$AAE?$AA_?$AAK?$AAE?$AAY?$AAU?$AAP?$AA?$AA@
0x18002DBD0: "public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CEventNameInfoSource>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCEventNameInfoSource@XPerfAddIn@@@ATL@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180001A48: "public: void __cdecl std::_Tree_buy<struct std::pair<struct XPerfAddIn::CDynamicMethodOffsetMapKey const,struct XPerfAddIn::JITOffsetMap>,class std::allocator<struct std::pair<struct XPerfAddIn::CDynamicMethodOffsetMapKey const,struct XPerfAddIn::JITOffsetMap> > >::_Freenode0(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CDynamicMethodOffsetMapKey const,struct XPerfAddIn::JITOffsetMap>,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@U?$pair@$$CBUCDynamicMethodOffsetMapKey@XPerfAddIn@@UJITOffsetMap@2@@std@@V?$allocator@U?$pair@$$CBUCDynamicMethodOffsetMapKey@XPerfAddIn@@UJITOffsetMap@2@@std@@@2@@std@@QEAAXPEAU?$_Tree_node@U?$pair@$$CBUCDynamicMethodOffsetMapKey@XPerfAddIn@@UJITOffsetMap@2@@std@@PEAX@2@@Z
0x18010B6B4: "!" ??_C@_13MGDFOILI@?$AA?$CB?$AA?$AA@
0x1800D3790: "public: virtual void * __ptr64 __cdecl ATL::CAtlStringMgr::`scalar deleting destructor'(unsigned int) __ptr64" ??_GCAtlStringMgr@ATL@@UEAAPEAXI@Z
0x1800F8AD0: "operation_would_block" ??_C@_0BG@GDGHKFDH@operation_would_block?$AA@
0x1800FFEA0: "ntkrnlmp.exe" ??_C@_1BK@CFJEHLDO@?$AAn?$AAt?$AAk?$AAr?$AAn?$AAl?$AAm?$AAp?$AA?4?$AAe?$AAx?$AAe?$AA?$AA@
0x1801039C8: "Memory: VirtualFree" ??_C@_1CI@LIGDCILK@?$AAM?$AAe?$AAm?$AAo?$AAr?$AAy?$AA?3?$AA?5?$AAV?$AAi?$AAr?$AAt?$AAu?$AAa?$AAl?$AAF?$AAr?$AAe?$AAe?$AA?$AA@
0x18000E6E4: "public: class XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchInfoSource2::CSwitchData2 const>,struct XPerfAddIn::lessCSwitchDataBySwitchOutTime> & __ptr64 __cdecl XPerfAddIn::CMultiStreamIteratorT<class XPerfCore::strided_adapter<struct XPerfAddIn::ICSwitchInfoSource2::CSwitchData2 const>,struct XPerfAddIn::lessCSwitchDataBySwitchOutTime>::operator++(void) __ptr64" ??E?$CMultiStreamIteratorT@V?$strided_adapter@$$CBUCSwitchData2@ICSwitchInfoSource2@XPerfAddIn@@@XPerfCore@@UlessCSwitchDataBySwitchOutTime@XPerfAddIn@@@XPerfAddIn@@QEAAAEAV01@XZ
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<unsigned short> >::deallocate(unsigned short * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@G@std@@@std@@QEAAXPEAG_K@Z
0x1800EC8A0: "const ATL::CComObject<class XPerfAddIn::CPrefetchInfoSource>::`vftable'{for `XPerfCore::ISessionServiceInternal'}" ??_7?$CComObject@VCPrefetchInfoSource@XPerfAddIn@@@ATL@@6BISessionServiceInternal@XPerfCore@@@
0x180105118: "Pool: Allocate" ??_C@_1BO@EBFLJGHG@?$AAP?$AAo?$AAo?$AAl?$AA?3?$AA?5?$AAA?$AAl?$AAl?$AAo?$AAc?$AAa?$AAt?$AAe?$AA?$AA@
0x180004580: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CCStateInfoSource>::AddRef`adjustor{32}' (void) __ptr64" ?AddRef@?$CComObject@VCCStateInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct std::pair<struct _GUID const,class ATL::CAutoVectorPtr<unsigned char> >,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct std::pair<struct _GUID const,class ATL::CAutoVectorPtr<unsigned char> >,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@U?$pair@$$CBU_GUID@@V?$CAutoVectorPtr@E@ATL@@@std@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@U?$pair@$$CBU_GUID@@V?$CAutoVectorPtr@E@ATL@@@std@@PEAX@2@_K@Z
0x1800041A4: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CEvent * __ptr64> > > > __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64,struct XPerfAddIn::IStackAnalysis::CEvent * __ptr64,struct std::less<struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CEvent * __ptr64> >,0> >::_Insert_at<struct std::pair<struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CEvent * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CEvent * __ptr64>,void * __ptr64> * __ptr64>(bool,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CEvent * __ptr64>,void * __ptr64> * __ptr64,struct std::pair<struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CEvent * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CEvent * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_at@AEAU?$pair@QEBUEvent@IStackMappingInfoSource@XPerfAddIn@@PEAUCEvent@IStackAnalysis@3@@std@@PEAU?$_Tree_node@U?$pair@QEBUEvent@IStackMappingInfoSource@XPerfAddIn@@PEAUCEvent@IStackAnalysis@3@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@PEBUEvent@IStackMappingInfoSource@XPerfAddIn@@PEAUCEvent@IStackAnalysis@3@U?$less@PEBUEvent@IStackMappingInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBUEvent@IStackMappingInfoSource@XPerfAddIn@@PEAUCEvent@IStackAnalysis@3@@std@@@7@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBUEvent@IStackMappingInfoSource@XPerfAddIn@@PEAUCEvent@IStackAnalysis@3@@std@@@std@@@std@@@1@_NPEAU?$_Tree_node@U?$pair@QEBUEvent@IStackMappingInfoSource@XPerfAddIn@@PEAUCEvent@IStackAnalysis@3@@std@@PEAX@1@AEAU?$pair@QEBUEvent@IStackMappingInfoSource@XPerfAddIn@@PEAUCEvent@IStackAnalysis@3@@1@1@Z
0x18007E330: "public: static unsigned short const * __ptr64 __cdecl XPerfAddIn::CStackMappingInfoSource::GetObjectDescription(void)" ?GetObjectDescription@CStackMappingInfoSource@XPerfAddIn@@SAPEBGXZ
0x180004560: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CSysConfigInfoSource>::Release`adjustor{8}' (void) __ptr64" ?Release@?$CComObject@VCSysConfigInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x180012570: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CCStateCountsInfoSource>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$CComObject@VCCStateCountsInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x180058A7C: "public: void * __ptr64 __cdecl XPerfAddIn::KeyedTimelines<unsigned __int64,struct XPerfAddIn::IProcExInterface::CCommitLifetimeVARange,struct XPerfAddIn::IProcExInterface::CCommitLifetimeVARange>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$KeyedTimelines@_KUCCommitLifetimeVARange@IProcExInterface@XPerfAddIn@@U123@@XPerfAddIn@@QEAAPEAXI@Z
0x1800EE5A0: ?_entries@?1??_GetEntries@CShouldYieldProcessorInfoSource@XPerfAddIn@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x1800F6358: "__cdecl _imp_vfprintf" __imp_vfprintf
0x180074928: "public: void __cdecl std::vector<char,class std::allocator<char> >::resize(unsigned __int64) __ptr64" ?resize@?$vector@DV?$allocator@D@std@@@std@@QEAAX_K@Z
0x18005AA90: "public: void __cdecl std::vector<unsigned short,class std::allocator<unsigned short> >::resize(unsigned __int64) __ptr64" ?resize@?$vector@GV?$allocator@G@std@@@std@@QEAAX_K@Z
0x180074A0C: "public: void __cdecl std::vector<unsigned long,class std::allocator<unsigned long> >::resize(unsigned __int64) __ptr64" ?resize@?$vector@KV?$allocator@K@std@@@std@@QEAAX_K@Z
0x1800F9158: RegistryGuid
0x18003E7F0: "public: virtual long __cdecl XPerfAddIn::CImageIdentityInfoSource::QueryStridedImageIdErrors(class XPerfCore::strided_adapter<unsigned short const * __ptr64> & __ptr64) __ptr64" ?QueryStridedImageIdErrors@CImageIdentityInfoSource@XPerfAddIn@@UEAAJAEAV?$strided_adapter@PEBG@XPerfCore@@@Z
0x1800409A0: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CEventSinkRoot<class XPerfAddIn::CIpiCountsInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CEventSinkRoot@VCIpiCountsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x18000AB5C: "public: struct std::_Tree_node<struct std::pair<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::TraceEventInfo const,struct XPerfAddIn::IStackMappingInfoSource::Event const * __ptr64> > >::_Buynode0(void) __ptr64" ?_Buynode0@?$_Tree_buy@U?$pair@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@@std@@V?$allocator@U?$pair@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBUTraceEventInfo@XPerfAddIn@@PEBUEvent@IStackMappingInfoSource@2@@std@@PEAX@2@XZ
0x180003A20: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CCSwitchCountsInfoSource>::AddRef(void) __ptr64" ?AddRef@?$CComObject@VCCSwitchCountsInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x1801011F8: "FileIo: SetInfo" ??_C@_1CA@DOLNDBMK@?$AAF?$AAi?$AAl?$AAe?$AAI?$AAo?$AA?3?$AA?5?$AAS?$AAe?$AAt?$AAI?$AAn?$AAf?$AAo?$AA?$AA@
0x180037CC0: "public: static long __cdecl ATL::CComCreator2<class ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CGenericInfoSource> >,class ATL::CComFailCreator<-2147221232> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator2@V?$CComCreator@V?$CComObject@VCGenericInfoSource@XPerfAddIn@@@ATL@@@ATL@@V?$CComFailCreator@$0?HPPLPOPA@@2@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x18008987C: "public: class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackAnalysis::CEvent> > > __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CEvent,class std::allocator<struct XPerfAddIn::IStackAnalysis::CEvent> >::begin(void) __ptr64" ?begin@?$vector@UCEvent@IStackAnalysis@XPerfAddIn@@V?$allocator@UCEvent@IStackAnalysis@XPerfAddIn@@@std@@@std@@QEAA?AV?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UCEvent@IStackAnalysis@XPerfAddIn@@@std@@@std@@@2@XZ
0x1800B1BC4: "private: void __cdecl XPerfAddIn::CWaitAnalysisInfoSource::LogWaitAndScheduleReadying(class std::vector<class XPerfAddIn::CResult const,class std::allocator<class XPerfAddIn::CResult const> > & __ptr64,class std::vector<struct XPerfAddIn::CWaitAnalysisInfoSource::CJob,class std::allocator<struct XPerfAddIn::CWaitAnalysisInfoSource::CJob> > & __ptr64,unsigned char,unsigned char,struct XPerfAddIn::Temporal const & __ptr64,struct XPerfAddIn::IReadyThreadInfoSource::ReadyThreadData const * __ptr64,unsigned short const * __ptr64,unsigned long,unsigned char) __ptr64" ?LogWaitAndScheduleReadying@CWaitAnalysisInfoSource@XPerfAddIn@@AEAAXAEAV?$vector@$$CBVCResult@XPerfAddIn@@V?$allocator@$$CBVCResult@XPerfAddIn@@@std@@@std@@AEAV?$vector@UCJob@CWaitAnalysisInfoSource@XPerfAddIn@@V?$allocator@UCJob@CWaitAnalysisInfoSource@XPerfAddIn@@@std@@@4@EEAEBUTemporal@2@PEBUReadyThreadData@IReadyThreadInfoSource@2@PEBGKE@Z
0x1800704F0: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CRelocationsInfoSource>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCRelocationsInfoSource@XPerfAddIn@@@ATL@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x18008AB0C: "protected: void __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CSymbolImage,class std::allocator<struct XPerfAddIn::IStackAnalysis::CSymbolImage> >::_Reserve(unsigned __int64) __ptr64" ?_Reserve@?$vector@UCSymbolImage@IStackAnalysis@XPerfAddIn@@V?$allocator@UCSymbolImage@IStackAnalysis@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x1800F94F0: "__cdecl GUID_108bd2a5_002f_4571_b3b0_52e68416df83" _GUID_108bd2a5_002f_4571_b3b0_52e68416df83
0x180027180: "public: static long __cdecl ATL::CComCreator2<class ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CDriverDelayInfoSource> >,class ATL::CComFailCreator<-2147221232> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator2@V?$CComCreator@V?$CComObject@VCDriverDelayInfoSource@XPerfAddIn@@@ATL@@@ATL@@V?$CComFailCreator@$0?HPPLPOPA@@2@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x1800C8C18: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::CWorkItemInfoSource::CIDGenerator::ProcessAndAddress const,unsigned __int64> > > > __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::CWorkItemInfoSource::CIDGenerator::ProcessAndAddress,unsigned __int64,struct std::less<struct XPerfAddIn::CWorkItemInfoSource::CIDGenerator::ProcessAndAddress>,class std::allocator<struct std::pair<struct XPerfAddIn::CWorkItemInfoSource::CIDGenerator::ProcessAndAddress const,unsigned __int64> >,0> >::_Insert_hint<struct std::pair<struct XPerfAddIn::CWorkItemInfoSource::CIDGenerator::ProcessAndAddress const,unsigned __int64> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CWorkItemInfoSource::CIDGenerator::ProcessAndAddress const,unsigned __int64>,void * __ptr64> * __ptr64>(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::CWorkItemInfoSource::CIDGenerator::ProcessAndAddress const,unsigned __int64> > > >,struct std::pair<struct XPerfAddIn::CWorkItemInfoSource::CIDGenerator::ProcessAndAddress const,unsigned __int64> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CWorkItemInfoSource::CIDGenerator::ProcessAndAddress const,unsigned __int64>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_hint@AEAU?$pair@$$CBUProcessAndAddress@CIDGenerator@CWorkItemInfoSource@XPerfAddIn@@_K@std@@PEAU?$_Tree_node@U?$pair@$$CBUProcessAndAddress@CIDGenerator@CWorkItemInfoSource@XPerfAddIn@@_K@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@UProcessAndAddress@CIDGenerator@CWorkItemInfoSource@XPerfAddIn@@_KU?$less@UProcessAndAddress@CIDGenerator@CWorkItemInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CBUProcessAndAddress@CIDGenerator@CWorkItemInfoSource@XPerfAddIn@@_K@std@@@6@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBUProcessAndAddress@CIDGenerator@CWorkItemInfoSource@XPerfAddIn@@_K@std@@@std@@@std@@@1@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBUProcessAndAddress@CIDGenerator@CWorkItemInfoSource@XPerfAddIn@@_K@std@@@std@@@std@@@1@AEAU?$pair@$$CBUProcessAndAddress@CIDGenerator@CWorkItemInfoSource@XPerfAddIn@@_K@1@PEAU?$_Tree_node@U?$pair@$$CBUProcessAndAddress@CIDGenerator@CWorkItemInfoSource@XPerfAddIn@@_K@std@@PEAX@1@@Z
0x1800F0B60: "const ATL::CComObject<class XPerfAddIn::CHandleInfoSource>::`vftable'{for `XPerfAddIn::IHandleInfoSource'}" ??_7?$CComObject@VCHandleInfoSource@XPerfAddIn@@@ATL@@6BIHandleInfoSource@XPerfAddIn@@@
0x180002620: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CSignatureList>::AddRef(void) __ptr64" ?AddRef@?$CComObject@VCSignatureList@XPerfAddIn@@@ATL@@UEAAKXZ
0x180005530: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CCStateInfoSource>::AddRef`adjustor{40}' (void) __ptr64" ?AddRef@?$CComObject@VCCStateInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x180030C1C: "public: __cdecl XPerfCore::CRefCountedPtr<class XPerfAddIn::CStackAnalysisResults>::~CRefCountedPtr<class XPerfAddIn::CStackAnalysisResults>(void) __ptr64" ??1?$CRefCountedPtr@VCStackAnalysisResults@XPerfAddIn@@@XPerfCore@@QEAA@XZ
0x180004570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CSampledProfileCountsInfoSource>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$CComObject@VCSampledProfileCountsInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x18008B12C: "public: __cdecl std::_Vector_const_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackAnalysis::CProcess> > >::_Vector_const_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackAnalysis::CProcess> > >(struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64,struct std::_Container_base0 const * __ptr64) __ptr64" ??0?$_Vector_const_iterator@V?$_Vector_val@U?$_Simple_types@UCProcess@IStackAnalysis@XPerfAddIn@@@std@@@std@@@std@@QEAA@PEAUCProcess@IStackAnalysis@XPerfAddIn@@PEBU_Container_base0@1@@Z
0x1800F8AA8: "wrong_protocol_type" ??_C@_0BE@GAOJJFPC@wrong_protocol_type?$AA@
0x1800FC050: "createkey" ??_C@_1BE@DNPMKAAN@?$AAc?$AAr?$AAe?$AAa?$AAt?$AAe?$AAk?$AAe?$AAy?$AA?$AA@
0x180089718: "public: __cdecl std::_Tree<class std::_Tset_traits<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64,struct XPerfAddIn::StackAnalysis::_impl::lessSymbolImageDataPtrByValue,class std::allocator<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64>,0> >::_Tree<class std::_Tset_traits<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64,struct XPerfAddIn::StackAnalysis::_impl::lessSymbolImageDataPtrByValue,class std::allocator<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64>,0> >(struct XPerfAddIn::StackAnalysis::_impl::lessSymbolImageDataPtrByValue const & __ptr64,class std::allocator<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64> const & __ptr64) __ptr64" ??0?$_Tree@V?$_Tset_traits@PEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@UlessSymbolImageDataPtrByValue@_impl@StackAnalysis@3@V?$allocator@PEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@@std@@$0A@@std@@@std@@QEAA@AEBUlessSymbolImageDataPtrByValue@_impl@StackAnalysis@XPerfAddIn@@AEBV?$allocator@PEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@@1@@Z
0x1800039A0: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CHwPowerInfoSource>::Release(void) __ptr64" ?Release@?$CComObject@VCHwPowerInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x180041110: "public: virtual long __cdecl XPerfAddIn::CMarksInfoSource::QueryMarks(struct XPerfAddIn::IMarksInfoSource2::MarkData2 const * __ptr64 * __ptr64,unsigned __int64 & __ptr64,int,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64)const __ptr64" ?QueryMarks@CMarksInfoSource@XPerfAddIn@@UEBAJPEAPEBUMarkData2@IMarksInfoSource2@2@AEA_KHAEBVTimeStamp@XPerfCore@@2@Z
0x18004B904: "public: struct std::_Tree_node<struct XPerfAddIn::CPageFaultInfoSource::CPageFaultProcess,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct XPerfAddIn::CPageFaultInfoSource::CPageFaultProcess,class std::allocator<struct XPerfAddIn::CPageFaultInfoSource::CPageFaultProcess> >::_Buynode<struct XPerfAddIn::CPageFaultInfoSource::CPageFaultProcess const & __ptr64>(struct XPerfAddIn::CPageFaultInfoSource::CPageFaultProcess const & __ptr64) __ptr64" ??$_Buynode@AEBUCPageFaultProcess@CPageFaultInfoSource@XPerfAddIn@@@?$_Tree_buy@UCPageFaultProcess@CPageFaultInfoSource@XPerfAddIn@@V?$allocator@UCPageFaultProcess@CPageFaultInfoSource@XPerfAddIn@@@std@@@std@@QEAAPEAU?$_Tree_node@UCPageFaultProcess@CPageFaultInfoSource@XPerfAddIn@@PEAX@1@AEBUCPageFaultProcess@CPageFaultInfoSource@XPerfAddIn@@@Z
0x18005C8E0: "public: __cdecl std::_Tree<class std::_Tmap_traits<unsigned int,struct XPerfAddIn::StackAnalysis::_impl::CSymbolHit::Value,struct std::less<unsigned int>,class std::allocator<struct std::pair<unsigned int const,struct XPerfAddIn::StackAnalysis::_impl::CSymbolHit::Value> >,0> >::~_Tree<class std::_Tmap_traits<unsigned int,struct XPerfAddIn::StackAnalysis::_impl::CSymbolHit::Value,struct std::less<unsigned int>,class std::allocator<struct std::pair<unsigned int const,struct XPerfAddIn::StackAnalysis::_impl::CSymbolHit::Value> >,0> >(void) __ptr64" ??1?$_Tree@V?$_Tmap_traits@IUValue@CSymbolHit@_impl@StackAnalysis@XPerfAddIn@@U?$less@I@std@@V?$allocator@U?$pair@$$CBIUValue@CSymbolHit@_impl@StackAnalysis@XPerfAddIn@@@std@@@7@$0A@@std@@@std@@QEAA@XZ
0x1800FD7C8: "Low Battery Level (%)" ??_C@_1CM@JIGPPJHJ@?$AAL?$AAo?$AAw?$AA?5?$AAB?$AAa?$AAt?$AAt?$AAe?$AAr?$AAy?$AA?5?$AAL?$AAe?$AAv?$AAe?$AAl?$AA?5?$AA?$CI?$AA?$CF?$AA?$CJ?$AA?$AA@
0x18007B2F0: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CEventSinkRoot<class XPerfAddIn::CShouldYieldProcessorInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CEventSinkRoot@VCShouldYieldProcessorInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x18013D318: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CEventSinkRoot<class XPerfAddIn::CSampledProfileInfoSource,class ATL::CComSingleThreadModel>,class XPerfAddIn::CSampledProfileInfoSource>::data" ?data@?$_CComChainData@V?$CEventSinkRoot@VCSampledProfileInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@VCSampledProfileInfoSource@XPerfAddIn@@@ATL@@2U_ATL_CHAINDATA@2@A
0x1800343D0: "public: static unsigned short const * __ptr64 __cdecl XPerfAddIn::CFileVersionInfoSource::GetObjectDescription(void)" ?GetObjectDescription@CFileVersionInfoSource@XPerfAddIn@@SAPEBGXZ
0x18001B4D8: "public: struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualImage::Value>,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualImage::Value>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualImage::Value> > > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@UValue@CVirtualImage@_impl@StackAnalysis@3@@std@@V?$allocator@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@UValue@CVirtualImage@_impl@StackAnalysis@3@@std@@@2@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@UValue@CVirtualImage@_impl@StackAnalysis@3@@std@@PEAX@2@XZ
0x18007E550: "public: virtual long __cdecl XPerfAddIn::CStackMappingInfoSource::OnEvent(struct XPerfCore::ICursor const & __ptr64,struct _GUID const & __ptr64,struct _EVENT_RECORD const * __ptr64) __ptr64" ?OnEvent@CStackMappingInfoSource@XPerfAddIn@@UEAAJAEBUICursor@XPerfCore@@AEBU_GUID@@PEBU_EVENT_RECORD@@@Z
0x180007590: "public: static struct XPerfCore::EventSinkRegistryEntry const * __ptr64 __cdecl XPerfAddIn::CReadyThreadCountsInfoSource::_Etw_EventSink_GetMap(unsigned __int64 * __ptr64)" ?_Etw_EventSink_GetMap@CReadyThreadCountsInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z
0x18000F1C4: "void __cdecl std::_Uninit_def_fill_n<class std::vector<struct XPerfAddIn::IDiskIOInitInfoSource3::DiskIOInitData3,class std::allocator<struct XPerfAddIn::IDiskIOInitInfoSource3::DiskIOInitData3> > * __ptr64,unsigned __int64,class std::allocator<class std::vector<struct XPerfAddIn::IDiskIOInitInfoSource3::DiskIOInitData3,class std::allocator<struct XPerfAddIn::IDiskIOInitInfoSource3::DiskIOInitData3> > >,class std::vector<struct XPerfAddIn::IDiskIOInitInfoSource3::DiskIOInitData3,class std::allocator<struct XPerfAddIn::IDiskIOInitInfoSource3::DiskIOInitData3> > >(class std::vector<struct XPerfAddIn::IDiskIOInitInfoSource3::DiskIOInitData3,class std::allocator<struct XPerfAddIn::IDiskIOInitInfoSource3::DiskIOInitData3> > * __ptr64,unsigned __int64,struct std::_Wrap_alloc<class std::allocator<class std::vector<struct XPerfAddIn::IDiskIOInitInfoSource3::DiskIOInitData3,class std::allocator<struct XPerfAddIn::IDiskIOInitInfoSource3::DiskIOInitData3> > > > & __ptr64,class std::vector<struct XPerfAddIn::IDiskIOInitInfoSource3::DiskIOInitData3,class std::allocator<struct XPerfAddIn::IDiskIOInitInfoSource3::DiskIOInitData3> > * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_def_fill_n@PEAV?$vector@UDiskIOInitData3@IDiskIOInitInfoSource3@XPerfAddIn@@V?$allocator@UDiskIOInitData3@IDiskIOInitInfoSource3@XPerfAddIn@@@std@@@std@@_KV?$allocator@V?$vector@UDiskIOInitData3@IDiskIOInitInfoSource3@XPerfAddIn@@V?$allocator@UDiskIOInitData3@IDiskIOInitInfoSource3@XPerfAddIn@@@std@@@std@@@2@V12@@std@@YAXPEAV?$vector@UDiskIOInitData3@IDiskIOInitInfoSource3@XPerfAddIn@@V?$allocator@UDiskIOInitData3@IDiskIOInitInfoSource3@XPerfAddIn@@@std@@@0@_KAEAU?$_Wrap_alloc@V?$allocator@V?$vector@UDiskIOInitData3@IDiskIOInitInfoSource3@XPerfAddIn@@V?$allocator@UDiskIOInitData3@IDiskIOInitInfoSource3@XPerfAddIn@@@std@@@std@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x180139EE8: "__cdecl _pobjMapEntryFirst" __pobjMapEntryFirst
0x1800FEFD8: GUID_PROCESSOR_IDLE_TIME_CHECK
0x1800F9BB8: "ByteLengthOfTransfer" ??_C@_1CK@MIDNOB@?$AAB?$AAy?$AAt?$AAe?$AAL?$AAe?$AAn?$AAg?$AAt?$AAh?$AAO?$AAf?$AAT?$AAr?$AAa?$AAn?$AAs?$AAf?$AAe?$AAr?$AA?$AA@
0x1800F6428: "__cdecl _imp_calloc" __imp_calloc
0x180141878: ?$TSS0@?1??GetCategoryMap@CReadyThreadCountsInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4HA
0x1800040D4: "public: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned long const,struct XPerfAddIn::IDriverDelayInfoSource::DriverDelayData * __ptr64> > > > & __ptr64 __cdecl std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned long const,struct XPerfAddIn::IDriverDelayInfoSource::DriverDelayData * __ptr64> > > >::operator--(void) __ptr64" ??F?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBKPEAUDriverDelayData@IDriverDelayInfoSource@XPerfAddIn@@@std@@@std@@@std@@@std@@QEAAAEAV01@XZ
0x1800209C0: "public: struct std::_Tree_node<struct XPerfAddIn::IStackAnalysis::CVirtualHit const * __ptr64,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct XPerfAddIn::IStackAnalysis::CVirtualHit const * __ptr64,class std::allocator<struct XPerfAddIn::IStackAnalysis::CVirtualHit const * __ptr64> >::_Buynode<struct XPerfAddIn::IStackAnalysis::CVirtualHit const * __ptr64 const & __ptr64>(struct XPerfAddIn::IStackAnalysis::CVirtualHit const * __ptr64 const & __ptr64) __ptr64" ??$_Buynode@AEBQEBUCVirtualHit@IStackAnalysis@XPerfAddIn@@@?$_Tree_buy@PEBUCVirtualHit@IStackAnalysis@XPerfAddIn@@V?$allocator@PEBUCVirtualHit@IStackAnalysis@XPerfAddIn@@@std@@@std@@QEAAPEAU?$_Tree_node@PEBUCVirtualHit@IStackAnalysis@XPerfAddIn@@PEAX@1@AEBQEBUCVirtualHit@IStackAnalysis@XPerfAddIn@@@Z
0x180003A20: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CRegistryInfoSource>::AddRef(void) __ptr64" ?AddRef@?$CComObject@VCRegistryInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x180109C00: "WM_MENUCHAR" ??_C@_1BI@LMLKGOCE@?$AAW?$AAM?$AA_?$AAM?$AAE?$AAN?$AAU?$AAC?$AAH?$AAA?$AAR?$AA?$AA@
0x1800986C0: "public: virtual int __cdecl XPerfAddIn::CSymbolInfoSource::IsEnabled(void)const __ptr64" ?IsEnabled@CSymbolInfoSource@XPerfAddIn@@UEBAHXZ
0x1800CDF08: "private: long __cdecl XPerfAddIn::CStackTopToFrameTagMapper::StackFrameToFrameTag(struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64,class XPerfCore::TimeStamp const & __ptr64,struct XPerfAddIn::IStackFrameInfoSource::StackFrame const * __ptr64,struct XPerfAddIn::CStackTopToFrameTagMapper::MatchedTag const * __ptr64 * __ptr64) __ptr64" ?StackFrameToFrameTag@CStackTopToFrameTagMapper@XPerfAddIn@@AEAAJPEBUProcessData@IProcessInfoSource@2@AEBVTimeStamp@XPerfCore@@PEBUStackFrame@IStackFrameInfoSource@2@PEAPEBUMatchedTag@12@@Z
0x18000D020: "public: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::IImageIdentityInfoSource::ImageIdentityData> > > > __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64,struct XPerfAddIn::IImageIdentityInfoSource::ImageIdentityData,struct std::less<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::IImageIdentityInfoSource::ImageIdentityData> >,0> >::erase(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::IImageIdentityInfoSource::ImageIdentityData> > > >) __ptr64" ?erase@?$_Tree@V?$_Tmap_traits@PEBUImageData@IProcessInfoSource@XPerfAddIn@@UImageIdentityData@IImageIdentityInfoSource@3@U?$less@PEBUImageData@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@UImageIdentityData@IImageIdentityInfoSource@3@@std@@@7@$0A@@std@@@std@@QEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@UImageIdentityData@IImageIdentityInfoSource@3@@std@@@std@@@std@@@2@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@UImageIdentityData@IImageIdentityInfoSource@3@@std@@@std@@@std@@@2@@Z
0x180023AB0: "public: static unsigned short const * __ptr64 __cdecl XPerfAddIn::CDpcIsrCountsInfoSource::GetObjectDescription(void)" ?GetObjectDescription@CDpcIsrCountsInfoSource@XPerfAddIn@@SAPEBGXZ
0x1801414DC: "bool volatile `char const * __ptr64 __cdecl wil::details::GetCurrentModuleName(void)'::`2'::s_fModuleValid" ?s_fModuleValid@?1??GetCurrentModuleName@details@wil@@YAPEBDXZ@4_NC
0x1800FB378: "VOLUME_MOUNT" ??_C@_1BK@NEIMBDME@?$AAV?$AAO?$AAL?$AAU?$AAM?$AAE?$AA_?$AAM?$AAO?$AAU?$AAN?$AAT?$AA?$AA@
0x18008A5D0: "public: unsigned __int64 __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CSymbolHit,class std::allocator<struct XPerfAddIn::IStackAnalysis::CSymbolHit> >::capacity(void)const __ptr64" ?capacity@?$vector@UCSymbolHit@IStackAnalysis@XPerfAddIn@@V?$allocator@UCSymbolHit@IStackAnalysis@XPerfAddIn@@@std@@@std@@QEBA_KXZ
0x180089DF4: "public: unsigned __int64 __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> >::capacity(void)const __ptr64" ?capacity@?$vector@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@@std@@QEBA_KXZ
0x180089DF4: "public: unsigned __int64 __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CVirtualHit const * __ptr64,class std::allocator<struct XPerfAddIn::IStackAnalysis::CVirtualHit const * __ptr64> >::capacity(void)const __ptr64" ?capacity@?$vector@PEBUCVirtualHit@IStackAnalysis@XPerfAddIn@@V?$allocator@PEBUCVirtualHit@IStackAnalysis@XPerfAddIn@@@std@@@std@@QEBA_KXZ
0x18000E008: "protected: void __cdecl std::vector<class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackKeyInfoSource::StackKey> > >,class std::allocator<class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackKeyInfoSource::StackKey> > > > >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@V?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UStackKey@IStackKeyInfoSource@XPerfAddIn@@@std@@@std@@@std@@V?$allocator@V?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UStackKey@IStackKeyInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@IEAAX_K@Z
0x18009A1EC: "public: bool __cdecl ATL::CAutoVectorPtr<struct _RSDS const * __ptr64>::Allocate(unsigned __int64) __ptr64" ?Allocate@?$CAutoVectorPtr@PEBU_RSDS@@@ATL@@QEAA_N_K@Z
0x180003D58: "public: struct std::_Tree_node<struct std::pair<unsigned long const,class XPerfCore::TimeStamp>,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct std::pair<unsigned long const,class XPerfCore::TimeStamp>,class std::allocator<struct std::pair<unsigned long const,class XPerfCore::TimeStamp> > > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@U?$pair@$$CBKVTimeStamp@XPerfCore@@@std@@V?$allocator@U?$pair@$$CBKVTimeStamp@XPerfCore@@@std@@@2@@std@@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBKVTimeStamp@XPerfCore@@@std@@PEAX@2@XZ
0x1800518E8: "public: __cdecl XPerfAddIn::CProcessInfoSource::CProcessInfoSource(void) __ptr64" ??0CProcessInfoSource@XPerfAddIn@@QEAA@XZ
0x18014184C: ?$TSS0@?1??GetCategoryMap@CPageFaultInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4HA
0x180140270: ?pMap@?1??GetCategoryMap@CCurrentThreadCtxInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180004560: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CImageIdentityInfoSource>::Release`adjustor{8}' (void) __ptr64" ?Release@?$CComObject@VCImageIdentityInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x1800604C0: "public: long __cdecl XPerfAddIn::CDynamicProcess::OnDynamicMethodEvent<struct XPerfAddIn::CClrJitMethod>(unsigned char,class XPerfCore::TimeStamp,struct XPerfAddIn::CClrJitMethod const & __ptr64,class Performance::Interner::CStringInternerT<class stdext::hash_compare<unsigned short const * __ptr64,struct Performance::Interner::impl::lessLPCWSTR>,class ATL::CComFakeCriticalSection> * __ptr64) __ptr64" ??$OnDynamicMethodEvent@UCClrJitMethod@XPerfAddIn@@@CDynamicProcess@XPerfAddIn@@QEAAJEVTimeStamp@XPerfCore@@AEBUCClrJitMethod@1@PEAV?$CStringInternerT@V?$hash_compare@PEBGUlessLPCWSTR@impl@Interner@Performance@@@stdext@@VCComFakeCriticalSection@ATL@@@Interner@Performance@@@Z
0x1800041A4: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus> > > > __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus,struct std::less<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus> >,0> >::_Insert_at<struct std::pair<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus>,void * __ptr64> * __ptr64>(bool,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus>,void * __ptr64> * __ptr64,struct std::pair<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64 const,enum XPerfAddIn::StackAnalysis::_impl::CSelectionStatus>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_at@AEAU?$pair@QEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@W4CSelectionStatus@_impl@StackAnalysis@3@@std@@PEAU?$_Tree_node@U?$pair@QEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@W4CSelectionStatus@_impl@StackAnalysis@3@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@PEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@W4CSelectionStatus@_impl@StackAnalysis@3@U?$less@PEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@W4CSelectionStatus@_impl@StackAnalysis@3@@std@@@8@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@W4CSelectionStatus@_impl@StackAnalysis@3@@std@@@std@@@std@@@1@_NPEAU?$_Tree_node@U?$pair@QEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@W4CSelectionStatus@_impl@StackAnalysis@3@@std@@PEAX@1@AEAU?$pair@QEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@W4CSelectionStatus@_impl@StackAnalysis@3@@1@1@Z
0x180022570: "public: virtual long __cdecl XPerfAddIn::CDpcIsrInfoSource::OnDataComplete(void) __ptr64" ?OnDataComplete@CDpcIsrInfoSource@XPerfAddIn@@UEAAJXZ
0x18006E240: "public: virtual long __cdecl XPerfAddIn::CPStateInfoSource::QueryStatsByCpuAndState(struct XPerfAddIn::IPStateInfoSource::CpuStateStats * __ptr64 const,unsigned __int64 & __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64)const __ptr64" ?QueryStatsByCpuAndState@CPStateInfoSource@XPerfAddIn@@UEBAJQEAUCpuStateStats@IPStateInfoSource@2@AEA_KAEBVTimeStamp@XPerfCore@@2@Z
0x1800F6470: "__cdecl _imp_free" __imp_free
0x18013A100: "__cdecl _pobjMap_CSysConfigInfoSource" __pobjMap_CSysConfigInfoSource
0x180071FD0: "public: virtual long __cdecl XPerfAddIn::CRegistryInfoSource::OnDataComplete(void) __ptr64" ?OnDataComplete@CRegistryInfoSource@XPerfAddIn@@UEAAJXZ
0x18007C0D4: "public: void __cdecl XPerfAddIn::CStackFrame::reserve(unsigned long,struct XPerfAddIn::CStackAllocators & __ptr64) __ptr64" ?reserve@CStackFrame@XPerfAddIn@@QEAAXKAEAUCStackAllocators@2@@Z
0x180057E80: "public: virtual long __cdecl XPerfAddIn::CProcessInfoSource::GetILOffset(unsigned int & __ptr64,unsigned int,struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64)const __ptr64" ?GetILOffset@CProcessInfoSource@XPerfAddIn@@UEBAJAEAIIPEBUImageData@IProcessInfoSource@2@@Z
0x180002C60: "public: __cdecl std::set<struct XPerfAddIn::ImageDataKey,struct std::less<struct XPerfAddIn::ImageDataKey>,class std::allocator<struct XPerfAddIn::ImageDataKey> >::~set<struct XPerfAddIn::ImageDataKey,struct std::less<struct XPerfAddIn::ImageDataKey>,class std::allocator<struct XPerfAddIn::ImageDataKey> >(void) __ptr64" ??1?$set@UImageDataKey@XPerfAddIn@@U?$less@UImageDataKey@XPerfAddIn@@@std@@V?$allocator@UImageDataKey@XPerfAddIn@@@4@@std@@QEAA@XZ
0x18005C8E0: "public: __cdecl std::_Tree<class std::_Tmap_traits<unsigned __int64,struct XPerfAddIn::IStackAnalysis::CClassification * __ptr64,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::IStackAnalysis::CClassification * __ptr64> >,0> >::~_Tree<class std::_Tmap_traits<unsigned __int64,struct XPerfAddIn::IStackAnalysis::CClassification * __ptr64,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,struct XPerfAddIn::IStackAnalysis::CClassification * __ptr64> >,0> >(void) __ptr64" ??1?$_Tree@V?$_Tmap_traits@_KPEAUCClassification@IStackAnalysis@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_KPEAUCClassification@IStackAnalysis@XPerfAddIn@@@std@@@5@$0A@@std@@@std@@QEAA@XZ
0x1800FA178: "__cdecl GUID_766dfdfd_511a_47e3_a7b9_56eddfaad0ae" _GUID_766dfdfd_511a_47e3_a7b9_56eddfaad0ae
0x18003C4B0: "public: virtual int __cdecl XPerfAddIn::CHwPowerInfoSource::IsDataAvailable(unsigned long)const __ptr64" ?IsDataAvailable@CHwPowerInfoSource@XPerfAddIn@@UEBAHK@Z
0x180017400: "public: virtual long __cdecl XPerfAddIn::CDiskIOInitInfoSource::OnDataComplete(void) __ptr64" ?OnDataComplete@CDiskIOInitInfoSource@XPerfAddIn@@UEAAJXZ
0x180022DC0: "public: virtual long __cdecl XPerfAddIn::CDpcIsrInfoSource::QueryUsage(class XPerfCore::TimeStampDelta * __ptr64 const,unsigned __int64 & __ptr64,class XPerfCore::TimeStampDelta const & __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64,unsigned __int64,int (__cdecl*)(struct XPerfAddIn::IDpcIsrInfoSource::DpcIsrData const & __ptr64,void * __ptr64),void * __ptr64)const __ptr64" ?QueryUsage@CDpcIsrInfoSource@XPerfAddIn@@UEBAJQEAVTimeStampDelta@XPerfCore@@AEA_KAEBV34@AEBVTimeStamp@4@3_KP6AHAEBUDpcIsrData@IDpcIsrInfoSource@2@PEAX@Z6@Z
0x180078240: "public: __cdecl XPerfCore::CWStrParser::CWStrParser(char const * __ptr64,unsigned __int64,bool,char const * __ptr64 * __ptr64) __ptr64" ??0CWStrParser@XPerfCore@@QEAA@PEBD_K_NPEAPEBD@Z
0x1800122E8: "public: virtual __cdecl ATL::CComObject<class XPerfAddIn::CCStateInfoSource>::~CComObject<class XPerfAddIn::CCStateInfoSource>(void) __ptr64" ??1?$CComObject@VCCStateInfoSource@XPerfAddIn@@@ATL@@UEAA@XZ
0x180042250: "public: static struct ATL::_ATL_CATMAP_ENTRY const * __ptr64 __cdecl XPerfAddIn::CMetroAppInfoSource::GetCategoryMap(void)" ?GetCategoryMap@CMetroAppInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ
0x180101F70: "DbgId: Deterministic" ??_C@_1CK@OLIPOHEE@?$AAD?$AAb?$AAg?$AAI?$AAd?$AA?3?$AA?5?$AAD?$AAe?$AAt?$AAe?$AAr?$AAm?$AAi?$AAn?$AAi?$AAs?$AAt?$AAi?$AAc?$AA?$AA@
0x1800040D4: "public: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned long const,struct XPerfAddIn::CStats> > > > & __ptr64 __cdecl std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned long const,struct XPerfAddIn::CStats> > > >::operator--(void) __ptr64" ??F?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBKUCStats@XPerfAddIn@@@std@@@std@@@std@@@std@@QEAAAEAV01@XZ
0x18005A0EC: "public: __cdecl std::pair<unsigned short const * __ptr64,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > >::~pair<unsigned short const * __ptr64,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > >(void) __ptr64" ??1?$pair@PEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@@std@@QEAA@XZ
0x18013A138: "__cdecl _pobjMap_CVolumeMappingInfoSource" __pobjMap_CVolumeMappingInfoSource
0x1800A8240: "public: static long __cdecl ATL::CComCreator2<class ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CThreadClassificationInfoSource> >,class ATL::CComFailCreator<-2147221232> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator2@V?$CComCreator@V?$CComObject@VCThreadClassificationInfoSource@XPerfAddIn@@@ATL@@@ATL@@V?$CComFailCreator@$0?HPPLPOPA@@2@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x1800452B8: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct _GUID const,class XPerfAddIn::CBackgroundTask * __ptr64> > > > __cdecl std::_Tree<class std::_Tmap_traits<struct _GUID,class XPerfAddIn::CBackgroundTask * __ptr64,struct std::less<struct _GUID>,class std::allocator<struct std::pair<struct _GUID const,class XPerfAddIn::CBackgroundTask * __ptr64> >,0> >::_Insert_hint<struct std::pair<struct _GUID const,class XPerfAddIn::CBackgroundTask * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<struct _GUID const,class XPerfAddIn::CBackgroundTask * __ptr64>,void * __ptr64> * __ptr64>(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct _GUID const,class XPerfAddIn::CBackgroundTask * __ptr64> > > >,struct std::pair<struct _GUID const,class XPerfAddIn::CBackgroundTask * __ptr64> & __ptr64,struct std::_Tree_node<struct std::pair<struct _GUID const,class XPerfAddIn::CBackgroundTask * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_hint@AEAU?$pair@$$CBU_GUID@@PEAVCBackgroundTask@XPerfAddIn@@@std@@PEAU?$_Tree_node@U?$pair@$$CBU_GUID@@PEAVCBackgroundTask@XPerfAddIn@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@U_GUID@@PEAVCBackgroundTask@XPerfAddIn@@U?$less@U_GUID@@@std@@V?$allocator@U?$pair@$$CBU_GUID@@PEAVCBackgroundTask@XPerfAddIn@@@std@@@5@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBU_GUID@@PEAVCBackgroundTask@XPerfAddIn@@@std@@@std@@@std@@@1@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CBU_GUID@@PEAVCBackgroundTask@XPerfAddIn@@@std@@@std@@@std@@@1@AEAU?$pair@$$CBU_GUID@@PEAVCBackgroundTask@XPerfAddIn@@@1@PEAU?$_Tree_node@U?$pair@$$CBU_GUID@@PEAVCBackgroundTask@XPerfAddIn@@@std@@PEAX@1@@Z
0x1800D8F90: "__cdecl IsNonwritableInCurrentImage" _IsNonwritableInCurrentImage
0x1800A9710: "public: virtual long __cdecl XPerfAddIn::CTimerExpirationInfoSource::OnEvent(struct XPerfCore::ICursor const & __ptr64,struct _GUID const & __ptr64,struct _EVENT_RECORD const * __ptr64) __ptr64" ?OnEvent@CTimerExpirationInfoSource@XPerfAddIn@@UEAAJAEBUICursor@XPerfCore@@AEBU_GUID@@PEBU_EVENT_RECORD@@@Z
0x180101358: "FileIo: DeletePath" ??_C@_1CG@IAJNABDF@?$AAF?$AAi?$AAl?$AAe?$AAI?$AAo?$AA?3?$AA?5?$AAD?$AAe?$AAl?$AAe?$AAt?$AAe?$AAP?$AAa?$AAt?$AAh?$AA?$AA@
0x1800C48C0: "class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > * __ptr64 __cdecl std::_Uninit_copy<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > * __ptr64,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > * __ptr64,class std::allocator<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > >(class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > * __ptr64,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > * __ptr64,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > * __ptr64,struct std::_Wrap_alloc<class std::allocator<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > > > & __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_copy@PEAV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@PEAV12@V?$allocator@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@2@@std@@YAPEAV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@0@PEAV10@00AEAU?$_Wrap_alloc@V?$allocator@V?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@std@@@0@U_Nonscalar_ptr_iterator_tag@0@@Z
0x18000C600: "public: virtual long __cdecl XPerfAddIn::CReadyThreadForwardLinkInfoSource::QueryStridedData(class XPerfCore::strided_adapter<struct XPerfAddIn::IReadyThreadForwardLinkInfoSource::ReadyThreadForwardLink const> * __ptr64 const,unsigned __int64 & __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64) __ptr64" ?QueryStridedData@CReadyThreadForwardLinkInfoSource@XPerfAddIn@@UEAAJQEAV?$strided_adapter@$$CBUReadyThreadForwardLink@IReadyThreadForwardLinkInfoSource@XPerfAddIn@@@XPerfCore@@AEA_KAEBVTimeStamp@4@2@Z
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct std::_Tree_node<struct std::pair<unsigned char const,struct XPerfAddIn::CEventNameRegistry::VersionInfo>,void * __ptr64> > >::deallocate(struct std::_Tree_node<struct std::pair<unsigned char const,struct XPerfAddIn::CEventNameRegistry::VersionInfo>,void * __ptr64> * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@U?$_Tree_node@U?$pair@$$CBEUVersionInfo@CEventNameRegistry@XPerfAddIn@@@std@@PEAX@std@@@std@@@std@@QEAAXPEAU?$_Tree_node@U?$pair@$$CBEUVersionInfo@CEventNameRegistry@XPerfAddIn@@@std@@PEAX@2@_K@Z
0x180004590: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CMarksInfoSource>::Release`adjustor{32}' (void) __ptr64" ?Release@?$CComObject@VCMarksInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x1801049F0: "TimerDpc" ??_C@_1BC@BFFEGAGB@?$AAT?$AAi?$AAm?$AAe?$AAr?$AAD?$AAp?$AAc?$AA?$AA@
0x1800AAF00: "public: virtual long __cdecl XPerfAddIn::CTraceStats::QueryEventStatsById(struct XPerfAddIn::ITraceStatsInfoSource2::EventStatsSeq * __ptr64,struct _GUID const & __ptr64,unsigned short)const __ptr64" ?QueryEventStatsById@CTraceStats@XPerfAddIn@@UEBAJPEAUEventStatsSeq@ITraceStatsInfoSource2@2@AEBU_GUID@@G@Z
0x180007070: "public: __cdecl std::vector<struct XPerfAddIn::IStackFrameInfoSource::VirtualHit,class std::allocator<struct XPerfAddIn::IStackFrameInfoSource::VirtualHit> >::~vector<struct XPerfAddIn::IStackFrameInfoSource::VirtualHit,class std::allocator<struct XPerfAddIn::IStackFrameInfoSource::VirtualHit> >(void) __ptr64" ??1?$vector@UVirtualHit@IStackFrameInfoSource@XPerfAddIn@@V?$allocator@UVirtualHit@IStackFrameInfoSource@XPerfAddIn@@@std@@@std@@QEAA@XZ
0x18009A484: "public: __cdecl std::unique_ptr<class Microsoft::Perf::Symbols::ISymbolSearchModule,struct std::default_delete<class Microsoft::Perf::Symbols::ISymbolSearchModule> >::~unique_ptr<class Microsoft::Perf::Symbols::ISymbolSearchModule,struct std::default_delete<class Microsoft::Perf::Symbols::ISymbolSearchModule> >(void) __ptr64" ??1?$unique_ptr@VISymbolSearchModule@Symbols@Perf@Microsoft@@U?$default_delete@VISymbolSearchModule@Symbols@Perf@Microsoft@@@std@@@std@@QEAA@XZ
0x1800209C0: "public: struct std::_Tree_node<struct XPerfCore::PathNode const * __ptr64,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct XPerfCore::PathNode const * __ptr64,class std::allocator<struct XPerfCore::PathNode const * __ptr64> >::_Buynode<struct XPerfCore::PathNode const * __ptr64 const & __ptr64>(struct XPerfCore::PathNode const * __ptr64 const & __ptr64) __ptr64" ??$_Buynode@AEBQEBUPathNode@XPerfCore@@@?$_Tree_buy@PEBUPathNode@XPerfCore@@V?$allocator@PEBUPathNode@XPerfCore@@@std@@@std@@QEAAPEAU?$_Tree_node@PEBUPathNode@XPerfCore@@PEAX@1@AEBQEBUPathNode@XPerfCore@@@Z
0x1800192B4: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<unsigned __int64,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> >,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> > > >,0> >::_Erase(struct std::_Tree_node<struct std::pair<unsigned __int64 const,class std::vector<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData,class std::allocator<struct XPerfAddIn::CDiskIOInfoSource::IORateIOBlockedData> > >,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tmap_traits@_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@U?$less@_K@2@V?$allocator@U?$pair@$$CB_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@@2@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CB_KV?$vector@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@V?$allocator@UIORateIOBlockedData@CDiskIOInfoSource@XPerfAddIn@@@std@@@std@@@std@@PEAX@2@@Z
0x180001A48: "public: void __cdecl std::_Tree_buy<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventNameInfoSource::CProviderData>,class std::allocator<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventNameInfoSource::CProviderData> > >::_Freenode0(struct std::_Tree_node<struct std::pair<struct _GUID const,struct XPerfAddIn::CEventNameInfoSource::CProviderData>,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@U?$pair@$$CBU_GUID@@UCProviderData@CEventNameInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CBU_GUID@@UCProviderData@CEventNameInfoSource@XPerfAddIn@@@std@@@2@@std@@QEAAXPEAU?$_Tree_node@U?$pair@$$CBU_GUID@@UCProviderData@CEventNameInfoSource@XPerfAddIn@@@std@@PEAX@2@@Z
0x1800AEF10: "class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > * __ptr64 __cdecl std::_Uninit_move<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > * __ptr64,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > * __ptr64,class std::allocator<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const>,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > >(class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > * __ptr64,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > * __ptr64,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > * __ptr64,struct std::_Wrap_alloc<class std::allocator<class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const> > & __ptr64,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@PEAV12@V?$allocator@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@2@V12@@std@@YAPEAV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@0@PEAV10@00AEAU?$_Wrap_alloc@V?$allocator@$$CBV?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x180004570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CProcessNameProcessThreadHierarchy>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$CComObject@VCProcessNameProcessThreadHierarchy@XPerfAddIn@@@ATL@@W7EAAKXZ
0x180101258: "FileIo: Delete" ??_C@_1BO@FLKHMFLF@?$AAF?$AAi?$AAl?$AAe?$AAI?$AAo?$AA?3?$AA?5?$AAD?$AAe?$AAl?$AAe?$AAt?$AAe?$AA?$AA@
0x180001E70: "private: virtual int __cdecl XPerfCore::CEventSinkRootEx<0,class XPerfAddIn::CSampledProfileCountsInfoSource,class ATL::CComSingleThreadModel>::GetEventSinkType(void) __ptr64" ?GetEventSinkType@?$CEventSinkRootEx@$0A@VCSampledProfileCountsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@EEAAHXZ
0x1800B4DB0: "public: virtual long __cdecl XPerfAddIn::CWaitClassificationInfoSource::CreateWaitClassificationContext(struct _GUID const & __ptr64,void * __ptr64 * __ptr64,unsigned short const * __ptr64)const __ptr64" ?CreateWaitClassificationContext@CWaitClassificationInfoSource@XPerfAddIn@@UEBAJAEBU_GUID@@PEAPEAXPEBG@Z
0x1800D3F1C: "public: virtual __cdecl Microsoft::Perf::Symbols::SymbolPath::~SymbolPath(void) __ptr64" ??1SymbolPath@Symbols@Perf@Microsoft@@UEAA@XZ
0x180004590: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CSampledProfileInfoSource>::Release`adjustor{32}' (void) __ptr64" ?Release@?$CComObject@VCSampledProfileInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x180089DD0: "public: class std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackAnalysis::CSymbolHit> > > & __ptr64 __cdecl std::_Vector_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::IStackAnalysis::CSymbolHit> > >::operator++(void) __ptr64" ??E?$_Vector_iterator@V?$_Vector_val@U?$_Simple_types@UCSymbolHit@IStackAnalysis@XPerfAddIn@@@std@@@std@@@std@@QEAAAEAV01@XZ
0x180072898: "protected: void __cdecl std::vector<struct XPerfAddIn::IStackAnalysis::CStackFrame,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame> >::_Reallocate(unsigned __int64) __ptr64" ?_Reallocate@?$vector@UCStackFrame@IStackAnalysis@XPerfAddIn@@V?$allocator@UCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x1800F1320: ?_entries@?1??_GetEntries@?$CSessionServiceRoot@VCSampledProfileCountsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x18013D4B8: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CEventSinkRoot<class XPerfAddIn::CPIdleStateCountsInfoSource,class ATL::CComSingleThreadModel>,class XPerfAddIn::CPIdleStateCountsInfoSource>::data" ?data@?$_CComChainData@V?$CEventSinkRoot@VCPIdleStateCountsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@VCPIdleStateCountsInfoSource@XPerfAddIn@@@ATL@@2U_ATL_CHAINDATA@2@A
0x1800E8FC0: "const ATL::CComObject<class XPerfAddIn::CClockInterruptInfoSource>::`vftable'{for `XPerfAddIn::IClockInterruptInfoSource'}" ??_7?$CComObject@VCClockInterruptInfoSource@XPerfAddIn@@@ATL@@6BIClockInterruptInfoSource@XPerfAddIn@@@
0x1800FE720: "ASCIT8" ??_C@_1O@FIMIOHIJ@?$AAA?$AAS?$AAC?$AAI?$AAT?$AA8?$AA?$AA@
0x180005570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CMarksInfoSource>::Release`adjustor{40}' (void) __ptr64" ?Release@?$CComObject@VCMarksInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x180007070: "protected: void __cdecl std::vector<struct _ELFIMAGE_PROGRAMHEADER,class std::allocator<struct _ELFIMAGE_PROGRAMHEADER> >::_Tidy(void) __ptr64" ?_Tidy@?$vector@U_ELFIMAGE_PROGRAMHEADER@@V?$allocator@U_ELFIMAGE_PROGRAMHEADER@@@std@@@std@@IEAAXXZ
0x18008FB54: "public: __cdecl XPerfAddIn::IStackAnalysis::CProcess::CProcess(void) __ptr64" ??0CProcess@IStackAnalysis@XPerfAddIn@@QEAA@XZ
0x18005DFF8: "public: virtual __cdecl ATL::CComObject<class XPerfAddIn::CProcessInfoSource>::~CComObject<class XPerfAddIn::CProcessInfoSource>(void) __ptr64" ??1?$CComObject@VCProcessInfoSource@XPerfAddIn@@@ATL@@UEAA@XZ
0x1800D1AC0: "public: virtual long __cdecl XPerfAddIn::CClassPnPInfoSource::OnEvent(struct XPerfCore::ICursor const & __ptr64,struct _GUID const & __ptr64,struct _EVENT_RECORD const * __ptr64) __ptr64" ?OnEvent@CClassPnPInfoSource@XPerfAddIn@@UEAAJAEBUICursor@XPerfCore@@AEBU_GUID@@PEBU_EVENT_RECORD@@@Z
0x1800898C0: "public: bool __cdecl std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value> > > >::operator!=(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value> > > > const & __ptr64)const __ptr64" ??9?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CB_KUValue@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@@std@@@std@@@std@@@std@@QEBA_NAEBV01@@Z
0x1800ADA90: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CTraceStats>::QueryInterface`adjustor{40}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCTraceStats@XPerfAddIn@@@ATL@@WCI@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800ECB08: "const ATL::CComObject<class XPerfAddIn::CProcessInfoSource>::`vftable'{for `XPerfAddIn::IProcessInfoSource'}" ??_7?$CComObject@VCProcessInfoSource@XPerfAddIn@@@ATL@@6BIProcessInfoSource@XPerfAddIn@@@
0x18007AC10: "public: virtual long __cdecl XPerfAddIn::CPmcConfigInfoSource::OnSessionConnect(struct XPerfCore::ISession * __ptr64) __ptr64" ?OnSessionConnect@CPmcConfigInfoSource@XPerfAddIn@@UEAAJPEAUISession@XPerfCore@@@Z
0x18001BB0C: "protected: struct std::pair<class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct XPerfAddIn::IStackAnalysis::CSymbol const * __ptr64> > >,bool> __cdecl std::_Tree<class std::_Tset_traits<struct XPerfAddIn::IStackAnalysis::CSymbol const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CSymbol const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CSymbol const * __ptr64>,0> >::_Insert_nohint<struct XPerfAddIn::IStackAnalysis::CSymbol const * __ptr64 const & __ptr64,struct std::_Nil>(bool,struct XPerfAddIn::IStackAnalysis::CSymbol const * __ptr64 const & __ptr64,struct std::_Nil) __ptr64" ??$_Insert_nohint@AEBQEBUCSymbol@IStackAnalysis@XPerfAddIn@@U_Nil@std@@@?$_Tree@V?$_Tset_traits@PEBUCSymbol@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCSymbol@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCSymbol@IStackAnalysis@XPerfAddIn@@@5@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@PEBUCSymbol@IStackAnalysis@XPerfAddIn@@@std@@@std@@@std@@_N@1@_NAEBQEBUCSymbol@IStackAnalysis@XPerfAddIn@@U_Nil@1@@Z
0x18001BB0C: "protected: struct std::pair<class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64> > >,bool> __cdecl std::_Tree<class std::_Tset_traits<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64,struct std::less<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64>,class std::allocator<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64>,0> >::_Insert_nohint<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64 const & __ptr64,struct std::_Nil>(bool,struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64 const & __ptr64,struct std::_Nil) __ptr64" ??$_Insert_nohint@AEBQEAUVARange@IProcessInfoSource@XPerfAddIn@@U_Nil@std@@@?$_Tree@V?$_Tset_traits@PEAUVARange@IProcessInfoSource@XPerfAddIn@@U?$less@PEAUVARange@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@PEAUVARange@IProcessInfoSource@XPerfAddIn@@@5@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@PEAUVARange@IProcessInfoSource@XPerfAddIn@@@std@@@std@@@std@@_N@1@_NAEBQEAUVARange@IProcessInfoSource@XPerfAddIn@@U_Nil@1@@Z
0x18001BB0C: "protected: struct std::pair<class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > >,bool> __cdecl std::_Tree<class std::_Tset_traits<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,0> >::_Insert_nohint<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64 const & __ptr64,struct std::_Nil>(bool,struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64 const & __ptr64,struct std::_Nil) __ptr64" ??$_Insert_nohint@AEBQEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U_Nil@std@@@?$_Tree@V?$_Tset_traits@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@@std@@@std@@_N@1@_NAEBQEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U_Nil@1@@Z
0x18001BB0C: "protected: struct std::pair<class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct XPerfAddIn::IStackAnalysis::CVirtualHit const * __ptr64> > >,bool> __cdecl std::_Tree<class std::_Tset_traits<struct XPerfAddIn::IStackAnalysis::CVirtualHit const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CVirtualHit const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CVirtualHit const * __ptr64>,0> >::_Insert_nohint<struct XPerfAddIn::IStackAnalysis::CVirtualHit const * __ptr64 const & __ptr64,struct std::_Nil>(bool,struct XPerfAddIn::IStackAnalysis::CVirtualHit const * __ptr64 const & __ptr64,struct std::_Nil) __ptr64" ??$_Insert_nohint@AEBQEBUCVirtualHit@IStackAnalysis@XPerfAddIn@@U_Nil@std@@@?$_Tree@V?$_Tset_traits@PEBUCVirtualHit@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCVirtualHit@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCVirtualHit@IStackAnalysis@XPerfAddIn@@@5@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@PEBUCVirtualHit@IStackAnalysis@XPerfAddIn@@@std@@@std@@@std@@_N@1@_NAEBQEBUCVirtualHit@IStackAnalysis@XPerfAddIn@@U_Nil@1@@Z
0x18001BB0C: "protected: struct std::pair<class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64> > >,bool> __cdecl std::_Tree<class std::_Tset_traits<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64,struct std::less<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64>,class std::allocator<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64>,0> >::_Insert_nohint<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64 const & __ptr64,struct std::_Nil>(bool,struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64 const & __ptr64,struct std::_Nil) __ptr64" ??$_Insert_nohint@AEBQEBUProcessData@IProcessInfoSource@XPerfAddIn@@U_Nil@std@@@?$_Tree@V?$_Tset_traits@PEBUProcessData@IProcessInfoSource@XPerfAddIn@@U?$less@PEBUProcessData@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@PEBUProcessData@IProcessInfoSource@XPerfAddIn@@@5@$0A@@std@@@std@@IEAA?AU?$pair@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@PEBUProcessData@IProcessInfoSource@XPerfAddIn@@@std@@@std@@@std@@_N@1@_NAEBQEBUProcessData@IProcessInfoSource@XPerfAddIn@@U_Nil@1@@Z
0x1800F64E0: "__cdecl _imp_memcpy_s" __imp_memcpy_s
0x180004580: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CRelocationsInfoSource>::AddRef`adjustor{32}' (void) __ptr64" ?AddRef@?$CComObject@VCRelocationsInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x1800898C0: "public: bool __cdecl std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CSymbolImage::Value> > > >::operator!=(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfAddIn::ISymbolInfoSource::SymbolImageData const * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CSymbolImage::Value> > > > const & __ptr64)const __ptr64" ??9?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBUSymbolImageData@ISymbolInfoSource@XPerfAddIn@@UValue@CSymbolImage@_impl@StackAnalysis@3@@std@@@std@@@std@@@std@@QEBA_NAEBV01@@Z
0x180141648: "private: static class ATL::CComAutoCriticalSection XPerfAddIn::CSymbolInfoSource::s_csTmfInfo" ?s_csTmfInfo@CSymbolInfoSource@XPerfAddIn@@0VCComAutoCriticalSection@ATL@@A
0x180109298: "WM_QUEUESYNC" ??_C@_1BK@HOPCDAHK@?$AAW?$AAM?$AA_?$AAQ?$AAU?$AAE?$AAU?$AAE?$AAS?$AAY?$AAN?$AAC?$AA?$AA@
0x1801070D8: "QUERY_SPARING_INFO" ??_C@_1CG@JNCMBEOH@?$AAQ?$AAU?$AAE?$AAR?$AAY?$AA_?$AAS?$AAP?$AAA?$AAR?$AAI?$AAN?$AAG?$AA_?$AAI?$AAN?$AAF?$AAO?$AA?$AA@
0x1800379D4: "public: long __cdecl XPerfAddIn::CGenericSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::OnEvent(class XPerfCore::TimeStamp,struct _GUID const & __ptr64,unsigned long,struct _EVENT_DESCRIPTOR const & __ptr64,unsigned long,enum XPerfAddIn::ITraceStatsInfoSource2::EventType) __ptr64" ?OnEvent@?$CGenericSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@QEAAJVTimeStamp@XPerfCore@@AEBU_GUID@@KAEBU_EVENT_DESCRIPTOR@@KW4EventType@ITraceStatsInfoSource2@2@@Z
0x180065B98: "public: struct std::_Tree_node<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats> >::_Buynode<struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats const & __ptr64>(struct XPerfAddIn::ITraceStatsInfoSource3::TlgEventStats const & __ptr64) __ptr64" ??$_Buynode@AEBUTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@@?$_Tree_buy@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@V?$allocator@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@@std@@@std@@QEAAPEAU?$_Tree_node@UTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@PEAX@1@AEBUTlgEventStats@ITraceStatsInfoSource3@XPerfAddIn@@@Z
0x1800896EC: "public: struct std::pair<class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > >,bool> __cdecl std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> >::insert(struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64 const & __ptr64) __ptr64" ?insert@?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@QEAA?AU?$pair@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@@std@@@std@@_N@2@AEBQEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@Z
0x1800FCF2C: "LogHr" ??_C@_05OILEHMGB@LogHr?$AA@
0x18002103C: "public: __cdecl std::logic_error::logic_error(class std::logic_error const & __ptr64) __ptr64" ??0logic_error@std@@QEAA@AEBV01@@Z
0x1800567E0: "public: virtual long __cdecl XPerfAddIn::CProcessInfoSource::OnEvent(struct XPerfCore::ICursor const & __ptr64,struct _GUID const & __ptr64,struct _EVENT_RECORD const * __ptr64) __ptr64" ?OnEvent@CProcessInfoSource@XPerfAddIn@@UEAAJAEBUICursor@XPerfCore@@AEBU_GUID@@PEBU_EVENT_RECORD@@@Z
0x18007B1F0: "public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CShouldYieldProcessorInfoSource>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCShouldYieldProcessorInfoSource@XPerfAddIn@@@ATL@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x1800040D4: "public: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,class std::set<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64,struct std::less<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64>,class std::allocator<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64> > > > > > & __ptr64 __cdecl std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,class std::set<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64,struct std::less<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64>,class std::allocator<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64> > > > > >::operator--(void) __ptr64" ??F?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CB_KV?$set@PEAUVARange@IProcessInfoSource@XPerfAddIn@@U?$less@PEAUVARange@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@PEAUVARange@IProcessInfoSource@XPerfAddIn@@@5@@std@@@std@@@std@@@std@@@std@@QEAAAEAV01@XZ
0x1801013F8: "FileIo: SetSecurity" ??_C@_1CI@OCNKGEHL@?$AAF?$AAi?$AAl?$AAe?$AAI?$AAo?$AA?3?$AA?5?$AAS?$AAe?$AAt?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?$AA@
0x18002F24C: "public: struct std::_Tree_node<struct std::pair<unsigned char const,struct XPerfAddIn::CEventNameRegistry::VersionInfo>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<unsigned char const,struct XPerfAddIn::CEventNameRegistry::VersionInfo>,class std::allocator<struct std::pair<unsigned char const,struct XPerfAddIn::CEventNameRegistry::VersionInfo> > >::_Buynode<struct std::pair<unsigned char,struct XPerfAddIn::CEventNameRegistry::VersionInfo> >(struct std::pair<unsigned char,struct XPerfAddIn::CEventNameRegistry::VersionInfo> &&) __ptr64" ??$_Buynode@U?$pair@EUVersionInfo@CEventNameRegistry@XPerfAddIn@@@std@@@?$_Tree_buy@U?$pair@$$CBEUVersionInfo@CEventNameRegistry@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CBEUVersionInfo@CEventNameRegistry@XPerfAddIn@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBEUVersionInfo@CEventNameRegistry@XPerfAddIn@@@std@@PEAX@1@$$QEAU?$pair@EUVersionInfo@CEventNameRegistry@XPerfAddIn@@@1@@Z
0x1800AEF10: "struct Performance::NtImagePathDecoder::CNtImagePathDecoderBase::CSkip * __ptr64 __cdecl std::_Uninit_move<struct Performance::NtImagePathDecoder::CNtImagePathDecoderBase::CSkip * __ptr64,struct Performance::NtImagePathDecoder::CNtImagePathDecoderBase::CSkip * __ptr64,class std::allocator<struct Performance::NtImagePathDecoder::CNtImagePathDecoderBase::CSkip>,struct Performance::NtImagePathDecoder::CNtImagePathDecoderBase::CSkip>(struct Performance::NtImagePathDecoder::CNtImagePathDecoderBase::CSkip * __ptr64,struct Performance::NtImagePathDecoder::CNtImagePathDecoderBase::CSkip * __ptr64,struct Performance::NtImagePathDecoder::CNtImagePathDecoderBase::CSkip * __ptr64,struct std::_Wrap_alloc<class std::allocator<struct Performance::NtImagePathDecoder::CNtImagePathDecoderBase::CSkip> > & __ptr64,struct Performance::NtImagePathDecoder::CNtImagePathDecoderBase::CSkip * __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_move@PEAUCSkip@CNtImagePathDecoderBase@NtImagePathDecoder@Performance@@PEAU1234@V?$allocator@UCSkip@CNtImagePathDecoderBase@NtImagePathDecoder@Performance@@@std@@U1234@@std@@YAPEAUCSkip@CNtImagePathDecoderBase@NtImagePathDecoder@Performance@@PEAU1234@00AEAU?$_Wrap_alloc@V?$allocator@UCSkip@CNtImagePathDecoderBase@NtImagePathDecoder@Performance@@@std@@@0@0U_Nonscalar_ptr_iterator_tag@0@@Z
0x180001A48: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfAddIn::CWorkItemInfoSource::CIDGenerator::QueuePointerAndHwnd,unsigned __int64,struct std::less<struct XPerfAddIn::CWorkItemInfoSource::CIDGenerator::QueuePointerAndHwnd>,class std::allocator<struct std::pair<struct XPerfAddIn::CWorkItemInfoSource::CIDGenerator::QueuePointerAndHwnd const,unsigned __int64> >,0> >::_Destroy_if_not_nil(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::CWorkItemInfoSource::CIDGenerator::QueuePointerAndHwnd const,unsigned __int64>,void * __ptr64> * __ptr64) __ptr64" ?_Destroy_if_not_nil@?$_Tree@V?$_Tmap_traits@UQueuePointerAndHwnd@CIDGenerator@CWorkItemInfoSource@XPerfAddIn@@_KU?$less@UQueuePointerAndHwnd@CIDGenerator@CWorkItemInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CBUQueuePointerAndHwnd@CIDGenerator@CWorkItemInfoSource@XPerfAddIn@@_K@std@@@6@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@$$CBUQueuePointerAndHwnd@CIDGenerator@CWorkItemInfoSource@XPerfAddIn@@_K@std@@PEAX@2@@Z
0x1800A9F78: "public: virtual __cdecl ATL::CComObject<class XPerfAddIn::CTimerExpirationInfoSource>::~CComObject<class XPerfAddIn::CTimerExpirationInfoSource>(void) __ptr64" ??1?$CComObject@VCTimerExpirationInfoSource@XPerfAddIn@@@ATL@@UEAA@XZ
0x18005FE80: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CEventSinkRoot<class XPerfAddIn::CProcessInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CEventSinkRoot@VCProcessInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x1800BEC2C: "public: class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned short const * __ptr64 const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > > > > > __cdecl std::_Tree<class std::_Tmap_traits<unsigned short const * __ptr64,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> >,struct XPerfCore::lessLPCWSTR,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,class std::set<class XPerfAddIn::CPerformanceSignature const * __ptr64,struct std::less<class XPerfAddIn::CPerformanceSignature const * __ptr64>,class std::allocator<class XPerfAddIn::CPerformanceSignature const * __ptr64> > > >,0> >::find(unsigned short const * __ptr64 const & __ptr64)const __ptr64" ?find@?$_Tree@V?$_Tmap_traits@PEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@UlessLPCWSTR@XPerfCore@@V?$allocator@U?$pair@QEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@@std@@@2@$0A@@std@@@std@@QEBA?AV?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBGV?$set@PEBVCPerformanceSignature@XPerfAddIn@@U?$less@PEBVCPerformanceSignature@XPerfAddIn@@@std@@V?$allocator@PEBVCPerformanceSignature@XPerfAddIn@@@4@@std@@@std@@@std@@@std@@@2@AEBQEBG@Z
0x1800FFFB0: "nt!KiRetireDpcList" ??_C@_1CG@MEHJOIIC@?$AAn?$AAt?$AA?$CB?$AAK?$AAi?$AAR?$AAe?$AAt?$AAi?$AAr?$AAe?$AAD?$AAp?$AAc?$AAL?$AAi?$AAs?$AAt?$AA?$AA@
0x180041690: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CMarksInfoSource>::QueryInterface`adjustor{32}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCMarksInfoSource@XPerfAddIn@@@ATL@@WCA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180009D90: "public: static long __cdecl ATL::CComCreator2<class ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CCSwitchInfoSource> >,class ATL::CComFailCreator<-2147221232> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator2@V?$CComCreator@V?$CComObject@VCCSwitchInfoSource@XPerfAddIn@@@ATL@@@ATL@@V?$CComFailCreator@$0?HPPLPOPA@@2@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x1800FF6F0: "Error in file %ws. Line: %i, Pos" ??_C@_0CK@EIEOEDLC@Error?5in?5file?5?$CFws?4?5Line?3?5?$CFi?0?5Pos@
0x180107F30: "read_operation" ??_C@_1BO@IDBAHCGI@?$AAr?$AAe?$AAa?$AAd?$AA_?$AAo?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x180031560: "public: virtual struct XPerfCore::PathNode const * __ptr64 __cdecl XPerfAddIn::CFilenameInfoSource::QueryFileName(class XPerfCore::TimeStamp const & __ptr64,unsigned __int64,enum XPerfAddIn::Proximity) __ptr64" ?QueryFileName@CFilenameInfoSource@XPerfAddIn@@UEAAPEBUPathNode@XPerfCore@@AEBVTimeStamp@4@_KW4Proximity@2@@Z
0x180005530: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CMarksInfoSource>::AddRef`adjustor{40}' (void) __ptr64" ?AddRef@?$CComObject@VCMarksInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x18006E900: "public: static struct ATL::_ATL_CATMAP_ENTRY const * __ptr64 __cdecl XPerfAddIn::CReadyThreadInfoSource::GetCategoryMap(void)" ?GetCategoryMap@CReadyThreadInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ
0x1800F9738: "__cdecl GUID_e80dd282_35b7_4ae1_85a2_f0266a82894b" _GUID_e80dd282_35b7_4ae1_85a2_f0266a82894b
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::IStackMappingInfoSource::Event> >::deallocate(struct XPerfAddIn::IStackMappingInfoSource::Event * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@UEvent@IStackMappingInfoSource@XPerfAddIn@@@std@@@std@@QEAAXPEAUEvent@IStackMappingInfoSource@XPerfAddIn@@_K@Z
0x1800EA538: "const ATL::CComObject<class XPerfAddIn::CDriverDelayInfoSource>::`vftable'{for `XPerfCore::CNonInductiveEventSinkRoot<class XPerfAddIn::CDriverDelayInfoSource,class ATL::CComSingleThreadModel>'}" ??_7?$CComObject@VCDriverDelayInfoSource@XPerfAddIn@@@ATL@@6B?$CNonInductiveEventSinkRoot@VCDriverDelayInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@@
0x1800AC7EC: "public: long __cdecl XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CClassicEtwEventPolicy>::OnEvent(struct _GUID const & __ptr64,struct XPerfAddIn::CLASSIC_EVENT_DESCRIPTOR const & __ptr64,unsigned short,unsigned short,unsigned short,unsigned short,enum XPerfAddIn::ITraceStatsInfoSource2::EventType) __ptr64" ?OnEvent@?$CTraceStatsSource@UCClassicEtwEventPolicy@XPerfAddIn@@@XPerfAddIn@@QEAAJAEBU_GUID@@AEBUCLASSIC_EVENT_DESCRIPTOR@2@GGGGW4EventType@ITraceStatsInfoSource2@2@@Z
0x1800FEF08: GUID_PROCESSOR_PARKING_PERF_STATE
0x18007C9C0: "public: static unsigned short const * __ptr64 __cdecl XPerfAddIn::CStackFrameInfoSource::GetObjectDescription(void)" ?GetObjectDescription@CStackFrameInfoSource@XPerfAddIn@@SAPEBGXZ
0x1800788F4: "public: void __cdecl XPerfAddIn::CService::addEvent(class XPerfAddIn::CServiceStateChangeEvent * __ptr64) __ptr64" ?addEvent@CService@XPerfAddIn@@QEAAXPEAVCServiceStateChangeEvent@2@@Z
0x1800F15C0: ?_Map@?1??_Etw_EventSink_GetMap@CMetroAppInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z@4QBU45@B
0x1800F8FB0: "too many symbolic link levels" ??_C@_0BO@EFGOJEF@too?5many?5symbolic?5link?5levels?$AA@
0x1801047F8: "Perfinfo: Exception Stack" ??_C@_1DE@LDHHKJBB@?$AAP?$AAe?$AAr?$AAf?$AAi?$AAn?$AAf?$AAo?$AA?3?$AA?5?$AAE?$AAx?$AAc?$AAe?$AAp?$AAt?$AAi?$AAo?$AAn?$AA?5?$AAS?$AAt?$AAa?$AAc?$AAk?$AA?$AA@
0x1800EEAB0: "const ATL::CComObject<class XPerfAddIn::CStackMappingInfoSource>::`vftable'{for `XPerfCore::ISessionService'}" ??_7?$CComObject@VCStackMappingInfoSource@XPerfAddIn@@@ATL@@6BISessionService@XPerfCore@@@
0x180005B30: "public: virtual long __cdecl XPerfAddIn::CPIdleStateCountsInfoSource::QueryDirectData(unsigned __int64 const * __ptr64 * __ptr64,unsigned __int64 & __ptr64)const __ptr64" ?QueryDirectData@CPIdleStateCountsInfoSource@XPerfAddIn@@UEBAJPEAPEB_KAEA_K@Z
0x180005540: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CIsBootTraceInfoSource>::QueryInterface`adjustor{32}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCIsBootTraceInfoSource@XPerfAddIn@@@ATL@@WCA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180006500: "protected: void __cdecl std::vector<struct XPerfAddIn::IStackFrameInfoSource::VirtualHit,class std::allocator<struct XPerfAddIn::IStackFrameInfoSource::VirtualHit> >::_Xlen(void)const __ptr64" ?_Xlen@?$vector@UVirtualHit@IStackFrameInfoSource@XPerfAddIn@@V?$allocator@UVirtualHit@IStackFrameInfoSource@XPerfAddIn@@@std@@@std@@IEBAXXZ
0x18003D378: "class std::back_insert_iterator<class std::vector<long,class std::allocator<long> > > __cdecl std::copy<long const * __ptr64,class std::back_insert_iterator<class std::vector<long,class std::allocator<long> > > >(long const * __ptr64,long const * __ptr64,class std::back_insert_iterator<class std::vector<long,class std::allocator<long> > >)" ??$copy@PEBJV?$back_insert_iterator@V?$vector@JV?$allocator@J@std@@@std@@@std@@@std@@YA?AV?$back_insert_iterator@V?$vector@JV?$allocator@J@std@@@std@@@0@PEBJ0V10@@Z
0x180104198: "Registry: Kcb: Start Rundown" ??_C@_1DK@DDNNHBEP@?$AAR?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAy?$AA?3?$AA?5?$AAK?$AAc?$AAb?$AA?3?$AA?5?$AAS?$AAt?$AAa?$AAr?$AAt?$AA?5?$AAR?$AAu?$AAn?$AAd?$AAo?$AAw?$AAn?$AA?$AA@
0x18010BA58: "base\perf\xperf\symbols\symbolse" ??_C@_0DJ@LPMELAPP@base?2perf?2xperf?2symbols?2symbolse@
0x180100538: "Signal" ??_C@_1O@IENHAHCD@?$AAS?$AAi?$AAg?$AAn?$AAa?$AAl?$AA?$AA@
0x180004570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CDiskIOCountsInfoSource>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$CComObject@VCDiskIOCountsInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x180027040: "public: void __cdecl std::vector<class XPerfAddIn::CDriverDelayInfoSource::CDelayDataPtr,class std::allocator<class XPerfAddIn::CDriverDelayInfoSource::CDelayDataPtr> >::push_back(class XPerfAddIn::CDriverDelayInfoSource::CDelayDataPtr &&) __ptr64" ?push_back@?$vector@VCDelayDataPtr@CDriverDelayInfoSource@XPerfAddIn@@V?$allocator@VCDelayDataPtr@CDriverDelayInfoSource@XPerfAddIn@@@std@@@std@@QEAAX$$QEAVCDelayDataPtr@CDriverDelayInfoSource@XPerfAddIn@@@Z
0x18000A8A0: "public: struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::CCSwitchPairOpt>,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::CCSwitchPairOpt>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64 const,struct XPerfAddIn::CCSwitchPairOpt> > >::_Buynode<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64,struct XPerfAddIn::CCSwitchPairOpt> >(struct std::pair<struct XPerfAddIn::IProcessInfoSource::ThreadData const * __ptr64,struct XPerfAddIn::CCSwitchPairOpt> &&) __ptr64" ??$_Buynode@U?$pair@PEBUThreadData@IProcessInfoSource@XPerfAddIn@@UCCSwitchPairOpt@3@@std@@@?$_Tree_buy@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@UCCSwitchPairOpt@3@@std@@V?$allocator@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@UCCSwitchPairOpt@3@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@QEBUThreadData@IProcessInfoSource@XPerfAddIn@@UCCSwitchPairOpt@3@@std@@PEAX@1@$$QEAU?$pair@PEBUThreadData@IProcessInfoSource@XPerfAddIn@@UCCSwitchPairOpt@3@@1@@Z
0x1800F9B98: "LUN" ??_C@_17MDGHEBHO@?$AAL?$AAU?$AAN?$AA?$AA@
0x1800FAB38: "Hardware Power InfoSource" ??_C@_1DE@BFHJNAAN@?$AAH?$AAa?$AAr?$AAd?$AAw?$AAa?$AAr?$AAe?$AA?5?$AAP?$AAo?$AAw?$AAe?$AAr?$AA?5?$AAI?$AAn?$AAf?$AAo?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AA?$AA@
0x180001A48: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<void const * __ptr64,struct XPerfCore::PathNode const * __ptr64,struct std::less<void const * __ptr64>,class std::allocator<struct std::pair<void const * __ptr64 const,struct XPerfCore::PathNode const * __ptr64> >,0> >::_Destroy_if_not_nil(struct std::_Tree_node<struct std::pair<void const * __ptr64 const,struct XPerfCore::PathNode const * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ?_Destroy_if_not_nil@?$_Tree@V?$_Tmap_traits@PEBXPEBUPathNode@XPerfCore@@U?$less@PEBX@std@@V?$allocator@U?$pair@QEBXPEBUPathNode@XPerfCore@@@std@@@4@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@QEBXPEBUPathNode@XPerfCore@@@std@@PEAX@2@@Z
0x1800D3880: "public: virtual void * __ptr64 __cdecl ATL::CWin32Heap::`vector deleting destructor'(unsigned int) __ptr64" ??_ECWin32Heap@ATL@@UEAAPEAXI@Z
0x180003A20: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CDiskIOInitInfoSource>::AddRef(void) __ptr64" ?AddRef@?$CComObject@VCDiskIOInitInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x18010B788: "__cdecl GUID_c06d0d15_9978_4454_9136_c8b814ea16a8" _GUID_c06d0d15_9978_4454_9136_c8b814ea16a8
0x180031098: "public: __cdecl XPerfAddIn::CFilenameInfoSource::~CFilenameInfoSource(void) __ptr64" ??1CFilenameInfoSource@XPerfAddIn@@QEAA@XZ
0x1801000A0: "Expected FrameBlocksd: %ws " ??_C@_0BM@CFHGJEDE@Expected?5FrameBlocksd?3?5?$CFws?6?$AA@
0x1800058E0: "public: static unsigned short const * __ptr64 __cdecl XPerfAddIn::CClockInterruptInfoSource::GetObjectDescription(void)" ?GetObjectDescription@CClockInterruptInfoSource@XPerfAddIn@@SAPEBGXZ
0x18014186C: ?$TSS0@?1??GetCategoryMap@CPIdleStateInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4HA
0x1800134D0: "long __cdecl XPerfAddIn::DISKIO_READWRITE_ParseEvent(struct XPerfAddIn::IDiskIOInfoSource::DiskIOData & __ptr64,struct XPerfCore::ICursor const & __ptr64,struct _EVENT_RECORD const * __ptr64,struct XPerfAddIn::IProcessInfoSource * __ptr64,struct XPerfAddIn::IFilenameInfoSource * __ptr64,unsigned long,unsigned long * __ptr64)" ?DISKIO_READWRITE_ParseEvent@XPerfAddIn@@YAJAEAUDiskIOData@IDiskIOInfoSource@1@AEBUICursor@XPerfCore@@PEBU_EVENT_RECORD@@PEAUIProcessInfoSource@1@PEAUIFilenameInfoSource@1@KPEAK@Z
0x180001A48: "public: void __cdecl std::_Tree_buy<struct std::pair<unsigned char const,struct XPerfAddIn::CEventNameRegistry::TypeInfo>,class std::allocator<struct std::pair<unsigned char const,struct XPerfAddIn::CEventNameRegistry::TypeInfo> > >::_Freenode0(struct std::_Tree_node<struct std::pair<unsigned char const,struct XPerfAddIn::CEventNameRegistry::TypeInfo>,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@U?$pair@$$CBEUTypeInfo@CEventNameRegistry@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CBEUTypeInfo@CEventNameRegistry@XPerfAddIn@@@std@@@2@@std@@QEAAXPEAU?$_Tree_node@U?$pair@$$CBEUTypeInfo@CEventNameRegistry@XPerfAddIn@@@std@@PEAX@2@@Z
0x18000F540: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CSchedulerAnalysisInfoSource>::Release`adjustor{80}' (void) __ptr64" ?Release@?$CComObject@VCSchedulerAnalysisInfoSource@XPerfAddIn@@@ATL@@WFA@EAAKXZ
0x1800BB52C: "public: long __cdecl XPerfAddIn::CPerformanceSignatureCriteria::ParseStarvation(class CXmlLiteStream & __ptr64,bool) __ptr64" ?ParseStarvation@CPerformanceSignatureCriteria@XPerfAddIn@@QEAAJAEAVCXmlLiteStream@@_N@Z
0x1800F1980: ?_entries@?1??_GetEntries@CStackAnalysisResults@XPerfAddIn@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x1800A4320: "long __cdecl XPerfAddIn::AddConfigData<class XPerfAddIn::CDefragConfig>(class XPerfAddIn::CDefragConfig * __ptr64 & __ptr64,struct _EVENT_TRACE const * __ptr64)" ??$AddConfigData@VCDefragConfig@XPerfAddIn@@@XPerfAddIn@@YAJAEAPEAVCDefragConfig@0@PEBU_EVENT_TRACE@@@Z
0x180022EE0: "public: virtual long __cdecl XPerfAddIn::CDpcIsrInfoSource::QueryUsage(class XPerfCore::TimeStampDelta * __ptr64 const,unsigned __int64 & __ptr64,class XPerfCore::TimeStampDelta const & __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64,void const * __ptr64 const,unsigned long,int (__cdecl*)(struct XPerfAddIn::IDpcIsrInfoSource4::DpcIsrData4 const & __ptr64,void * __ptr64),void * __ptr64)const __ptr64" ?QueryUsage@CDpcIsrInfoSource@XPerfAddIn@@UEBAJQEAVTimeStampDelta@XPerfCore@@AEA_KAEBV34@AEBVTimeStamp@4@3QEBXKP6AHAEBUDpcIsrData4@IDpcIsrInfoSource4@2@PEAX@Z6@Z
0x18013C2B8: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CSessionServiceRoot<class XPerfAddIn::CCSwitchInfoSource,class ATL::CComSingleThreadModel>,class XPerfCore::CEventSinkRoot<class XPerfAddIn::CCSwitchInfoSource,class ATL::CComSingleThreadModel> >::data" ?data@?$_CComChainData@V?$CSessionServiceRoot@VCCSwitchInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@V?$CEventSinkRoot@VCCSwitchInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@2@@ATL@@2U_ATL_CHAINDATA@2@A
0x180078744: "public: long __cdecl XPerfAddIn::CServiceTransition::onDataComplete(void) __ptr64" ?onDataComplete@CServiceTransition@XPerfAddIn@@QEAAJXZ
0x180141588: "void (__cdecl* __ptr64 wil::details::g_pfnGetContextAndNotifyFailure)(struct wil::FailureInfo * __ptr64,char * __ptr64,unsigned __int64)" ?g_pfnGetContextAndNotifyFailure@details@wil@@3P6AXPEAUFailureInfo@2@PEAD_K@ZEA
0x1800EB9C8: "const ATL::CComObject<class XPerfAddIn::CImageIdentityInfoSource>::`vftable'{for `XPerfCore::ISessionServiceInternal'}" ??_7?$CComObject@VCImageIdentityInfoSource@XPerfAddIn@@@ATL@@6BISessionServiceInternal@XPerfCore@@@
0x180027960: "public: static struct XPerfCore::EventSinkRegistryEntry const * __ptr64 __cdecl XPerfAddIn::CStackKeyContextInfoSource::_Etw_EventSink_GetMap(unsigned __int64 * __ptr64)" ?_Etw_EventSink_GetMap@CStackKeyContextInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z
0x180026140: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CDpcIsrInfoSource>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCDpcIsrInfoSource@XPerfAddIn@@@ATL@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x1800639BC: "protected: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<struct XPerfCore::PathNode const * __ptr64 const,struct XPerfAddIn::CProcessInfoSource::ElfImageData> > > > __cdecl std::_Tree<class std::_Tmap_traits<struct XPerfCore::PathNode const * __ptr64,struct XPerfAddIn::CProcessInfoSource::ElfImageData,struct std::less<struct XPerfCore::PathNode const * __ptr64>,class std::allocator<struct std::pair<struct XPerfCore::PathNode const * __ptr64 const,struct XPerfAddIn::CProcessInfoSource::ElfImageData> >,0> >::_Insert_at<struct std::pair<struct XPerfCore::PathNode const * __ptr64 const,struct XPerfAddIn::CProcessInfoSource::ElfImageData> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfCore::PathNode const * __ptr64 const,struct XPerfAddIn::CProcessInfoSource::ElfImageData>,void * __ptr64> * __ptr64>(bool,struct std::_Tree_node<struct std::pair<struct XPerfCore::PathNode const * __ptr64 const,struct XPerfAddIn::CProcessInfoSource::ElfImageData>,void * __ptr64> * __ptr64,struct std::pair<struct XPerfCore::PathNode const * __ptr64 const,struct XPerfAddIn::CProcessInfoSource::ElfImageData> & __ptr64,struct std::_Tree_node<struct std::pair<struct XPerfCore::PathNode const * __ptr64 const,struct XPerfAddIn::CProcessInfoSource::ElfImageData>,void * __ptr64> * __ptr64) __ptr64" ??$_Insert_at@AEAU?$pair@QEBUPathNode@XPerfCore@@UElfImageData@CProcessInfoSource@XPerfAddIn@@@std@@PEAU?$_Tree_node@U?$pair@QEBUPathNode@XPerfCore@@UElfImageData@CProcessInfoSource@XPerfAddIn@@@std@@PEAX@2@@?$_Tree@V?$_Tmap_traits@PEBUPathNode@XPerfCore@@UElfImageData@CProcessInfoSource@XPerfAddIn@@U?$less@PEBUPathNode@XPerfCore@@@std@@V?$allocator@U?$pair@QEBUPathNode@XPerfCore@@UElfImageData@CProcessInfoSource@XPerfAddIn@@@std@@@7@$0A@@std@@@std@@IEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@QEBUPathNode@XPerfCore@@UElfImageData@CProcessInfoSource@XPerfAddIn@@@std@@@std@@@std@@@1@_NPEAU?$_Tree_node@U?$pair@QEBUPathNode@XPerfCore@@UElfImageData@CProcessInfoSource@XPerfAddIn@@@std@@PEAX@1@AEAU?$pair@QEBUPathNode@XPerfCore@@UElfImageData@CProcessInfoSource@XPerfAddIn@@@1@1@Z
0x1800AD680: "public: struct std::_Tree_node<struct std::pair<struct _GUID const,class std::set<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats> > >,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<struct _GUID const,class std::set<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats> > >,class std::allocator<struct std::pair<struct _GUID const,class std::set<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats> > > > >::_Buynode<struct std::pair<struct _GUID,class std::set<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats> > > >(struct std::pair<struct _GUID,class std::set<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats,struct XPerfAddIn::CTraceStatsSource<struct XPerfAddIn::CCrimsonEtwEventPolicy>::lessEventStats,class std::allocator<struct XPerfAddIn::ITraceStatsInfoSource2::EventStats> > > &&) __ptr64" ??$_Buynode@U?$pair@U_GUID@@V?$set@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@std@@@std@@@std@@@?$_Tree_buy@U?$pair@$$CBU_GUID@@V?$set@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@std@@@std@@@std@@V?$allocator@U?$pair@$$CBU_GUID@@V?$set@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@std@@@std@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@$$CBU_GUID@@V?$set@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@std@@@std@@@std@@PEAX@1@$$QEAU?$pair@U_GUID@@V?$set@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@UlessEventStats@?$CTraceStatsSource@UCCrimsonEtwEventPolicy@XPerfAddIn@@@3@V?$allocator@UEventStats@ITraceStatsInfoSource2@XPerfAddIn@@@std@@@std@@@1@@Z
0x1800F6298: "__cdecl _imp_WSAStartup" __imp_WSAStartup
0x180003A20: "public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CMetroAppInfoSource>::AddRef(void) __ptr64" ?AddRef@?$CComObject@VCMetroAppInfoSource@XPerfAddIn@@@ATL@@UEAAKXZ
0x1800A66C0: "public: static struct ATL::_ATL_CATMAP_ENTRY const * __ptr64 __cdecl XPerfAddIn::CSystemSleepInfoSource::GetCategoryMap(void)" ?GetCategoryMap@CSystemSleepInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ
0x180054B24: "private: long __cdecl XPerfAddIn::CProcessInfoSource::OnWarpMethodEvent(struct XPerfCore::ICursor const & __ptr64,struct _GUID const & __ptr64,struct _EVENT_RECORD const * __ptr64) __ptr64" ?OnWarpMethodEvent@CProcessInfoSource@XPerfAddIn@@AEAAJAEBUICursor@XPerfCore@@AEBU_GUID@@PEBU_EVENT_RECORD@@@Z
0x180103998: "Session: Start Rundown" ??_C@_1CO@JAOJGDJK@?$AAS?$AAe?$AAs?$AAs?$AAi?$AAo?$AAn?$AA?3?$AA?5?$AAS?$AAt?$AAa?$AAr?$AAt?$AA?5?$AAR?$AAu?$AAn?$AAd?$AAo?$AAw?$AAn?$AA?$AA@
0x180030C1C: "public: __cdecl ATL::CComPtrBase<struct IUnknown>::~CComPtrBase<struct IUnknown>(void) __ptr64" ??1?$CComPtrBase@UIUnknown@@@ATL@@QEAA@XZ
0x180010190: "public: virtual long __cdecl XPerfAddIn::CCStateCountsInfoSource::OnEvent(struct XPerfCore::ICursor const & __ptr64,struct _GUID const & __ptr64,struct _EVENT_RECORD const * __ptr64) __ptr64" ?OnEvent@CCStateCountsInfoSource@XPerfAddIn@@UEAAJAEBUICursor@XPerfCore@@AEBU_GUID@@PEBU_EVENT_RECORD@@@Z
0x180004560: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CShouldYieldProcessorInfoSource>::Release`adjustor{8}' (void) __ptr64" ?Release@?$CComObject@VCShouldYieldProcessorInfoSource@XPerfAddIn@@@ATL@@W7EAAKXZ
0x1800EB380: "const ATL::CComObject<class XPerfAddIn::CGenericStorageInfoSource>::`vftable'{for `XPerfCore::ISessionServiceInternal'}" ??_7?$CComObject@VCGenericStorageInfoSource@XPerfAddIn@@@ATL@@6BISessionServiceInternal@XPerfCore@@@
0x18013EAA0: ?pMap@?1??GetCategoryMap@CIsBootTraceInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180105B40: "Power: Set Devices State Return" ??_C@_1EA@HJEIHHNE@?$AAP?$AAo?$AAw?$AAe?$AAr?$AA?3?$AA?5?$AAS?$AAe?$AAt?$AA?5?$AAD?$AAe?$AAv?$AAi?$AAc?$AAe?$AAs?$AA?5?$AAS?$AAt?$AAa?$AAt?$AAe?$AA?5?$AAR?$AAe?$AAt?$AAu?$AAr?$AAn?$AA?$AA@
0x18006E840: "public: static struct ATL::_ATL_CATMAP_ENTRY const * __ptr64 __cdecl XPerfAddIn::CReadyThreadCountsInfoSource::GetCategoryMap(void)" ?GetCategoryMap@CReadyThreadCountsInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ
0x180004590: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CSymbolInfoSource>::Release`adjustor{32}' (void) __ptr64" ?Release@?$CComObject@VCSymbolInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x1800EF168: "const ATL::CComObject<class XPerfAddIn::CSyscallInfoSource>::`vftable'{for `XPerfCore::ISessionServiceInternal'}" ??_7?$CComObject@VCSyscallInfoSource@XPerfAddIn@@@ATL@@6BISessionServiceInternal@XPerfCore@@@
0x180001A48: "public: void __cdecl std::_Tree_buy<struct std::pair<unsigned long const,struct XPerfAddIn::CScreenshotData * __ptr64>,class std::allocator<struct std::pair<unsigned long const,struct XPerfAddIn::CScreenshotData * __ptr64> > >::_Freenode0(struct std::_Tree_node<struct std::pair<unsigned long const,struct XPerfAddIn::CScreenshotData * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@U?$pair@$$CBKPEAUCScreenshotData@XPerfAddIn@@@std@@V?$allocator@U?$pair@$$CBKPEAUCScreenshotData@XPerfAddIn@@@std@@@2@@std@@QEAAXPEAU?$_Tree_node@U?$pair@$$CBKPEAUCScreenshotData@XPerfAddIn@@@std@@PEAX@2@@Z
0x18000D020: "public: class std::_Tree_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,class XPerfAddIn::CAppState * __ptr64> > > > __cdecl std::_Tree<class std::_Tmap_traits<unsigned __int64,class XPerfAddIn::CAppState * __ptr64,struct std::less<unsigned __int64>,class std::allocator<struct std::pair<unsigned __int64 const,class XPerfAddIn::CAppState * __ptr64> >,0> >::erase(class std::_Tree_const_iterator<class std::_Tree_val<struct std::_Tree_simple_types<struct std::pair<unsigned __int64 const,class XPerfAddIn::CAppState * __ptr64> > > >) __ptr64" ?erase@?$_Tree@V?$_Tmap_traits@_KPEAVCAppState@XPerfAddIn@@U?$less@_K@std@@V?$allocator@U?$pair@$$CB_KPEAVCAppState@XPerfAddIn@@@std@@@4@$0A@@std@@@std@@QEAA?AV?$_Tree_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CB_KPEAVCAppState@XPerfAddIn@@@std@@@std@@@std@@@2@V?$_Tree_const_iterator@V?$_Tree_val@U?$_Tree_simple_types@U?$pair@$$CB_KPEAVCAppState@XPerfAddIn@@@std@@@std@@@std@@@2@@Z
0x180004580: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CPIdleStateCountsInfoSource>::AddRef`adjustor{32}' (void) __ptr64" ?AddRef@?$CComObject@VCPIdleStateCountsInfoSource@XPerfAddIn@@@ATL@@WCA@EAAKXZ
0x180051730: "public: static struct ATL::_ATL_CATMAP_ENTRY const * __ptr64 __cdecl XPerfAddIn::CProcessInfoSource::GetCategoryMap(void)" ?GetCategoryMap@CProcessInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ
0x1800B4510: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CWaitAnalysisInfoSource>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCWaitAnalysisInfoSource@XPerfAddIn@@@ATL@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x1800EFC80: ?_entries@?1??_GetEntries@CTimerExpirationInfoSource@XPerfAddIn@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ@4QBU45@B
0x18004F3F8: "long __cdecl XPerfAddIn::ParseEvent(struct XPerfAddIn::IProcessInfoSource::ImageData & __ptr64,struct XPerfAddIn::IImageSigningInformationInfoSource::ImageSigningInformationData & __ptr64,struct _EVENT_TRACE const * __ptr64,unsigned long,unsigned long,struct XPerfAddIn::IVolumeMappingInfoSource * __ptr64,class ATL::CStringT<unsigned short,class ATL::StrTraitATL<unsigned short,class ATL::ChTraitsCRT<unsigned short> > > & __ptr64,unsigned short const * __ptr64 * __ptr64,unsigned long * __ptr64)" ?ParseEvent@XPerfAddIn@@YAJAEAUImageData@IProcessInfoSource@1@AEAUImageSigningInformationData@IImageSigningInformationInfoSource@1@PEBU_EVENT_TRACE@@KKPEAUIVolumeMappingInfoSource@1@AEAV?$CStringT@GV?$StrTraitATL@GV?$ChTraitsCRT@G@ATL@@@ATL@@@ATL@@PEAPEBGPEAK@Z
0x180061C6C: "public: struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IStackAnalysis::CEvent const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > >,void * __ptr64> * __ptr64 __cdecl std::_Tree_buy<struct std::pair<struct XPerfAddIn::IStackAnalysis::CEvent const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > >,class std::allocator<struct std::pair<struct XPerfAddIn::IStackAnalysis::CEvent const * __ptr64 const,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > > > >::_Buynode<struct std::pair<struct XPerfAddIn::IStackAnalysis::CEvent const * __ptr64,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > > >(struct std::pair<struct XPerfAddIn::IStackAnalysis::CEvent const * __ptr64,class std::set<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64,struct std::less<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64>,class std::allocator<struct XPerfAddIn::IStackAnalysis::CStackFrame const * __ptr64> > > &&) __ptr64" ??$_Buynode@U?$pair@PEBUCEvent@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@std@@@?$_Tree_buy@U?$pair@QEBUCEvent@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@std@@V?$allocator@U?$pair@QEBUCEvent@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@std@@@2@@std@@QEAAPEAU?$_Tree_node@U?$pair@QEBUCEvent@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@std@@PEAX@1@$$QEAU?$pair@PEBUCEvent@IStackAnalysis@XPerfAddIn@@V?$set@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@U?$less@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@std@@V?$allocator@PEBUCStackFrame@IStackAnalysis@XPerfAddIn@@@5@@std@@@1@@Z
0x18001B818: "public: struct std::_Tree_node<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64,void * __ptr64> * __ptr64 __cdecl std::_Tree_alloc<0,struct std::_Tree_base_types<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64,class std::allocator<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64> > >::_Buyheadnode(void) __ptr64" ?_Buyheadnode@?$_Tree_alloc@$0A@U?$_Tree_base_types@PEAUVARange@IProcessInfoSource@XPerfAddIn@@V?$allocator@PEAUVARange@IProcessInfoSource@XPerfAddIn@@@std@@@std@@@std@@QEAAPEAU?$_Tree_node@PEAUVARange@IProcessInfoSource@XPerfAddIn@@PEAX@2@XZ
0x18013E9D8: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CEventSinkRoot<class XPerfAddIn::CClassPnPInfoSource,class ATL::CComSingleThreadModel>,class XPerfAddIn::CClassPnPInfoSource>::data" ?data@?$_CComChainData@V?$CEventSinkRoot@VCClassPnPInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@VCClassPnPInfoSource@XPerfAddIn@@@ATL@@2U_ATL_CHAINDATA@2@A
0x180001A48: "public: void __cdecl std::_Tree_buy<struct std::pair<struct XPerfCore::PathNode const * __ptr64 const,struct XPerfAddIn::CProcessInfoSource::ElfImageData>,class std::allocator<struct std::pair<struct XPerfCore::PathNode const * __ptr64 const,struct XPerfAddIn::CProcessInfoSource::ElfImageData> > >::_Freenode0(struct std::_Tree_node<struct std::pair<struct XPerfCore::PathNode const * __ptr64 const,struct XPerfAddIn::CProcessInfoSource::ElfImageData>,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@U?$pair@QEBUPathNode@XPerfCore@@UElfImageData@CProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBUPathNode@XPerfCore@@UElfImageData@CProcessInfoSource@XPerfAddIn@@@std@@@2@@std@@QEAAXPEAU?$_Tree_node@U?$pair@QEBUPathNode@XPerfCore@@UElfImageData@CProcessInfoSource@XPerfAddIn@@@std@@PEAX@2@@Z
0x18013EDA0: ?pMap@?1??GetCategoryMap@CDiskIOCountsInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4QBU45@B
0x1800F8A68: "not_a_socket" ??_C@_0N@IMHKKLEM@not_a_socket?$AA@
0x1800C6208: "public: unsigned __int64 __cdecl XPerfAddIn::CWorkItemInfoSource::CIDGenerator::GetIDForProcessPoolTask(unsigned long,unsigned __int64) __ptr64" ?GetIDForProcessPoolTask@CIDGenerator@CWorkItemInfoSource@XPerfAddIn@@QEAA_KK_K@Z
0x18008B96C: "void __cdecl XPerfAddIn::adapt_to_sparse<struct XPerfAddIn::IStackAnalysis::CVirtualImage,struct XPerfAddIn::IStackAnalysis::CVirtualImage const * __ptr64>(class XPerfCore::sparse_adapter<struct XPerfAddIn::IStackAnalysis::CVirtualImage const> & __ptr64,struct XPerfAddIn::IStackAnalysis::CVirtualImage const * __ptr64 * __ptr64,struct XPerfAddIn::IStackAnalysis::CVirtualImage const * __ptr64 * __ptr64)" ??$adapt_to_sparse@UCVirtualImage@IStackAnalysis@XPerfAddIn@@PEBU123@@XPerfAddIn@@YAXAEAV?$sparse_adapter@$$CBUCVirtualImage@IStackAnalysis@XPerfAddIn@@@XPerfCore@@PEAPEBUCVirtualImage@IStackAnalysis@0@1@Z
0x1800198F8: "public: __cdecl std::_Tree_comp<0,class std::_Tmap_traits<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64,struct XPerfAddIn::StackAnalysis::_impl::CVirtualImage::Value,struct std::less<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualImage::Value> >,0> >::~_Tree_comp<0,class std::_Tmap_traits<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64,struct XPerfAddIn::StackAnalysis::_impl::CVirtualImage::Value,struct std::less<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ImageData const * __ptr64 const,struct XPerfAddIn::StackAnalysis::_impl::CVirtualImage::Value> >,0> >(void) __ptr64" ??1?$_Tree_comp@$0A@V?$_Tmap_traits@PEBUImageData@IProcessInfoSource@XPerfAddIn@@UValue@CVirtualImage@_impl@StackAnalysis@3@U?$less@PEBUImageData@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@U?$pair@QEBUImageData@IProcessInfoSource@XPerfAddIn@@UValue@CVirtualImage@_impl@StackAnalysis@3@@std@@@9@$0A@@std@@@std@@QEAA@XZ
0x1800D93DA: memset
0x18013A404: "__cdecl _NULL_IMPORT_DESCRIPTOR" __NULL_IMPORT_DESCRIPTOR
0x1800FFAC0: "1.40" ??_C@_19BIHILDPB@?$AA1?$AA?4?$AA4?$AA0?$AA?$AA@
0x1800FE760: "Bridge" ??_C@_1O@CGLIBDCH@?$AAB?$AAr?$AAi?$AAd?$AAg?$AAe?$AA?$AA@
0x1800EA398: "const ATL::CComObject<class XPerfAddIn::CDpcIsrCountsInfoSource>::`vftable'{for `XPerfCore::ISessionService'}" ??_7?$CComObject@VCDpcIsrCountsInfoSource@XPerfAddIn@@@ATL@@6BISessionService@XPerfCore@@@
0x1800D4860: "public: class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > & __ptr64 __cdecl std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> >::insert(unsigned __int64,class std::basic_string<unsigned short,struct std::char_traits<unsigned short>,class std::allocator<unsigned short> > const & __ptr64) __ptr64" ?insert@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QEAAAEAV12@_KAEBV12@@Z
0x1801034D8: "StoreFault: File" ??_C@_1CC@GLHGOFMC@?$AAS?$AAt?$AAo?$AAr?$AAe?$AAF?$AAa?$AAu?$AAl?$AAt?$AA?3?$AA?5?$AAF?$AAi?$AAl?$AAe?$AA?$AA@
0x1800F9780: "Context Switch Counts InfoSource" ??_C@_1EC@LONNFKEE@?$AAC?$AAo?$AAn?$AAt?$AAe?$AAx?$AAt?$AA?5?$AAS?$AAw?$AAi?$AAt?$AAc?$AAh?$AA?5?$AAC?$AAo?$AAu?$AAn?$AAt?$AAs?$AA?5?$AAI?$AAn?$AAf?$AAo?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe@
0x18013C6F8: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CSessionServiceRoot<class XPerfAddIn::CDpcIsrCountsInfoSource,class ATL::CComSingleThreadModel>,class XPerfCore::CEventSinkRoot<class XPerfAddIn::CDpcIsrCountsInfoSource,class ATL::CComSingleThreadModel> >::data" ?data@?$_CComChainData@V?$CSessionServiceRoot@VCDpcIsrCountsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@V?$CEventSinkRoot@VCDpcIsrCountsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@2@@ATL@@2U_ATL_CHAINDATA@2@A
0x1800FCEF0: "symsrv" ??_C@_1O@PNBOBPK@?$AAs?$AAy?$AAm?$AAs?$AAr?$AAv?$AA?$AA@
0x180083ED0: "public: __cdecl XPerfAddIn::StackAnalysis::_impl::CVirtualHit::Value::Value(void) __ptr64" ??0Value@CVirtualHit@_impl@StackAnalysis@XPerfAddIn@@QEAA@XZ
0x180102870: "Thread: DFSS: Start New Interval" ??_C@_1EC@KFHMLIIJ@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAd?$AA?3?$AA?5?$AAD?$AAF?$AAS?$AAS?$AA?3?$AA?5?$AAS?$AAt?$AAa?$AAr?$AAt?$AA?5?$AAN?$AAe?$AAw?$AA?5?$AAI?$AAn?$AAt?$AAe?$AAr?$AAv?$AAa?$AAl@
0x1800D26A0: "public: virtual long __cdecl XPerfAddIn::CWorkOnBehalfInfoSource::OnSessionConnect(struct XPerfCore::ISession * __ptr64) __ptr64" ?OnSessionConnect@CWorkOnBehalfInfoSource@XPerfAddIn@@UEAAJPEAUISession@XPerfCore@@@Z
0x180002C60: "public: __cdecl std::set<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64,struct std::less<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64>,class std::allocator<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64> >::~set<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64,struct std::less<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64>,class std::allocator<struct XPerfAddIn::IProcessInfoSource::VARange * __ptr64> >(void) __ptr64" ??1?$set@PEAUVARange@IProcessInfoSource@XPerfAddIn@@U?$less@PEAUVARange@IProcessInfoSource@XPerfAddIn@@@std@@V?$allocator@PEAUVARange@IProcessInfoSource@XPerfAddIn@@@5@@std@@QEAA@XZ
0x180141470: "__cdecl _hmod__OLEAUT32_dll" __hmod__OLEAUT32_dll
0x180031A70: "public: static long __cdecl ATL::CComCreator<class ATL::CComObject<class XPerfAddIn::CFilenameInfoSource> >::CreateInstance(void * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?CreateInstance@?$CComCreator@V?$CComObject@VCFilenameInfoSource@XPerfAddIn@@@ATL@@@ATL@@SAJPEAXAEBU_GUID@@PEAPEAX@Z
0x180001E70: "private: virtual int __cdecl XPerfCore::CEventSinkRootEx<0,class XPerfAddIn::CDiskIOCountsInfoSource,class ATL::CComSingleThreadModel>::GetEventSinkType(void) __ptr64" ?GetEventSinkType@?$CEventSinkRootEx@$0A@VCDiskIOCountsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@EEAAHXZ
0x18013A018: "__cdecl _pobjMap_CMiniFilterDelayInfoSource" __pobjMap_CMiniFilterDelayInfoSource
0x180140D2A: g_header_init_InitializeResultHeader
0x180005570: "[thunk]:public: virtual unsigned long __cdecl ATL::CComObject<class XPerfAddIn::CSampledProfileCountsInfoSource>::Release`adjustor{40}' (void) __ptr64" ?Release@?$CComObject@VCSampledProfileCountsInfoSource@XPerfAddIn@@@ATL@@WCI@EAAKXZ
0x18006E820: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CPStateCountsInfoSource>::QueryInterface`adjustor{40}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCPStateCountsInfoSource@XPerfAddIn@@@ATL@@WCI@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800058C0: "public: static struct XPerfCore::EventSinkRegistryEntry const * __ptr64 __cdecl XPerfAddIn::CSyscallInfoSource::_Etw_EventSink_GetMap(unsigned __int64 * __ptr64)" ?_Etw_EventSink_GetMap@CSyscallInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z
0x1800F9EE0: "%08x" ??_C@_19HGGOABND@?$AA?$CF?$AA0?$AA8?$AAx?$AA?$AA@
0x1800B12AC: "public: __cdecl XPerfAddIn::CResult::CResult(unsigned char,unsigned char,unsigned char,unsigned char,struct XPerfAddIn::Temporal,struct XPerfAddIn::ICSwitchInfoSource2::CSwitchData2 const * __ptr64 const,unsigned short const * __ptr64 const) __ptr64" ??0CResult@XPerfAddIn@@QEAA@EEEEUTemporal@1@QEBUCSwitchData2@ICSwitchInfoSource2@1@QEBG@Z
0x18008DCCC: "public: __cdecl std::_Tree<class std::_Tmap_traits<unsigned int,struct XPerfAddIn::StackAnalysis::_impl::CSymbolHit::Value,struct std::less<unsigned int>,class std::allocator<struct std::pair<unsigned int const,struct XPerfAddIn::StackAnalysis::_impl::CSymbolHit::Value> >,0> >::_Tree<class std::_Tmap_traits<unsigned int,struct XPerfAddIn::StackAnalysis::_impl::CSymbolHit::Value,struct std::less<unsigned int>,class std::allocator<struct std::pair<unsigned int const,struct XPerfAddIn::StackAnalysis::_impl::CSymbolHit::Value> >,0> >(class std::_Tree<class std::_Tmap_traits<unsigned int,struct XPerfAddIn::StackAnalysis::_impl::CSymbolHit::Value,struct std::less<unsigned int>,class std::allocator<struct std::pair<unsigned int const,struct XPerfAddIn::StackAnalysis::_impl::CSymbolHit::Value> >,0> > const & __ptr64,class std::allocator<struct std::pair<unsigned int const,struct XPerfAddIn::StackAnalysis::_impl::CSymbolHit::Value> > const & __ptr64) __ptr64" ??0?$_Tree@V?$_Tmap_traits@IUValue@CSymbolHit@_impl@StackAnalysis@XPerfAddIn@@U?$less@I@std@@V?$allocator@U?$pair@$$CBIUValue@CSymbolHit@_impl@StackAnalysis@XPerfAddIn@@@std@@@7@$0A@@std@@@std@@QEAA@AEBV01@AEBV?$allocator@U?$pair@$$CBIUValue@CSymbolHit@_impl@StackAnalysis@XPerfAddIn@@@std@@@1@@Z
0x18000B310: "struct XPerfAddIn::CMonitorData * __ptr64 __cdecl std::_Uninit_copy<class std::_Vector_const_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::CMonitorData> > >,struct XPerfAddIn::CMonitorData * __ptr64,class std::allocator<struct XPerfAddIn::CMonitorData> >(class std::_Vector_const_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::CMonitorData> > >,class std::_Vector_const_iterator<class std::_Vector_val<struct std::_Simple_types<struct XPerfAddIn::CMonitorData> > >,struct XPerfAddIn::CMonitorData * __ptr64,struct std::_Wrap_alloc<class std::allocator<struct XPerfAddIn::CMonitorData> > & __ptr64,struct std::_Nonscalar_ptr_iterator_tag)" ??$_Uninit_copy@V?$_Vector_const_iterator@V?$_Vector_val@U?$_Simple_types@UCMonitorData@XPerfAddIn@@@std@@@std@@@std@@PEAUCMonitorData@XPerfAddIn@@V?$allocator@UCMonitorData@XPerfAddIn@@@2@@std@@YAPEAUCMonitorData@XPerfAddIn@@V?$_Vector_const_iterator@V?$_Vector_val@U?$_Simple_types@UCMonitorData@XPerfAddIn@@@std@@@std@@@0@0PEAU12@AEAU?$_Wrap_alloc@V?$allocator@UCMonitorData@XPerfAddIn@@@std@@@0@U_Nonscalar_ptr_iterator_tag@0@@Z
0x18007D610: "public: static struct ATL::_ATL_CATMAP_ENTRY const * __ptr64 __cdecl XPerfAddIn::CStackTopQueryInfoSource::GetCategoryMap(void)" ?GetCategoryMap@CStackTopQueryInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ
0x18010A1F8: "WM_IME_SETCONTEXT" ??_C@_1CE@FIIKCANM@?$AAW?$AAM?$AA_?$AAI?$AAM?$AAE?$AA_?$AAS?$AAE?$AAT?$AAC?$AAO?$AAN?$AAT?$AAE?$AAX?$AAT?$AA?$AA@
0x180001A48: "public: void __cdecl std::_Wrap_alloc<class std::allocator<class std::list<struct XPerfAddIn::WdfDpcIsrData,class std::allocator<struct XPerfAddIn::WdfDpcIsrData> > > >::deallocate(class std::list<struct XPerfAddIn::WdfDpcIsrData,class std::allocator<struct XPerfAddIn::WdfDpcIsrData> > * __ptr64,unsigned __int64) __ptr64" ?deallocate@?$_Wrap_alloc@V?$allocator@V?$list@UWdfDpcIsrData@XPerfAddIn@@V?$allocator@UWdfDpcIsrData@XPerfAddIn@@@std@@@std@@@std@@@std@@QEAAXPEAV?$list@UWdfDpcIsrData@XPerfAddIn@@V?$allocator@UWdfDpcIsrData@XPerfAddIn@@@std@@@2@_K@Z
0x18008FD38: "public: __cdecl Performance::CExclusiveReaderWriterAutoLock::CExclusiveReaderWriterAutoLock(class Performance::CReaderWriterLock & __ptr64) __ptr64" ??0CExclusiveReaderWriterAutoLock@Performance@@QEAA@AEAVCReaderWriterLock@1@@Z
0x1800E8B68: "const ATL::CComObject<class XPerfAddIn::CProcessThreadHierarchy>::`vftable'{for `XPerfCore::ISessionServiceInternal'}" ??_7?$CComObject@VCProcessThreadHierarchy@XPerfAddIn@@@ATL@@6BISessionServiceInternal@XPerfCore@@@
0x1800369D0: "[thunk]:public: virtual long __cdecl ATL::CComObject<class XPerfAddIn::CFocusChangeInfoSource>::QueryInterface`adjustor{32}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CComObject@VCFocusChangeInfoSource@XPerfAddIn@@@ATL@@WCA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180140210: ?pMap@?1??GetCategoryMap@CReadyThreadForwardLinkInfoSource@XPerfAddIn@@SAPEBU_ATL_CATMAP_ENTRY@ATL@@XZ@4QBU45@B
0x180003D04: "protected: void __cdecl std::_Tree<class std::_Tmap_traits<unsigned short const * __ptr64,unsigned __int64,struct std::less<unsigned short const * __ptr64>,class std::allocator<struct std::pair<unsigned short const * __ptr64 const,unsigned __int64> >,0> >::_Erase(struct std::_Tree_node<struct std::pair<unsigned short const * __ptr64 const,unsigned __int64>,void * __ptr64> * __ptr64) __ptr64" ?_Erase@?$_Tree@V?$_Tmap_traits@PEBG_KU?$less@PEBG@std@@V?$allocator@U?$pair@QEBG_K@std@@@2@$0A@@std@@@std@@IEAAXPEAU?$_Tree_node@U?$pair@QEBG_K@std@@PEAX@2@@Z
0x180026F30: "public: virtual int __cdecl XPerfAddIn::CRegistryInfoSource::IsDataAvailable(void)const __ptr64" ?IsDataAvailable@CRegistryInfoSource@XPerfAddIn@@UEBAHXZ
0x1800B6870: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CWinSATInfoSource>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$CComObject@VCWinSATInfoSource@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x1800F13B8: ?_Map@?1??_Etw_EventSink_GetMap@CCSwitchInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z@4QBU45@B
0x180109B80: "WM_VSCROLL" ??_C@_1BG@NDBFLGBC@?$AAW?$AAM?$AA_?$AAV?$AAS?$AAC?$AAR?$AAO?$AAL?$AAL?$AA?$AA@
0x1800B2FD8: "private: static unsigned char __cdecl XPerfAddIn::CWaitAnalysisInfoSource::ClassifyDPC(class XPerfCore::TimeStamp,unsigned long,class XPerfAddIn::CDpcIsrLookup const * __ptr64)" ?ClassifyDPC@CWaitAnalysisInfoSource@XPerfAddIn@@CAEVTimeStamp@XPerfCore@@KPEBVCDpcIsrLookup@2@@Z
0x1800FA1A8: "__cdecl GUID_4fe4e65e_5e09_40c1_b0b7_64a4da27d84a" _GUID_4fe4e65e_5e09_40c1_b0b7_64a4da27d84a
0x1800B3C90: "public: virtual void * __ptr64 __cdecl ATL::CComObject<class XPerfAddIn::CWaitAnalysisResults>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$CComObject@VCWaitAnalysisResults@XPerfAddIn@@@ATL@@UEAAPEAXI@Z
0x180101420: "FileIo: SetLink" ??_C@_1CA@LBGAOGKN@?$AAF?$AAi?$AAl?$AAe?$AAI?$AAo?$AA?3?$AA?5?$AAS?$AAe?$AAt?$AAL?$AAi?$AAn?$AAk?$AA?$AA@
0x1800A9B38: "protected: void __cdecl std::vector<struct XPerfAddIn::CTimerExpirationInfoSource::CTimerExpirationData,class std::allocator<struct XPerfAddIn::CTimerExpirationInfoSource::CTimerExpirationData> >::_Reserve(unsigned __int64) __ptr64" ?_Reserve@?$vector@UCTimerExpirationData@CTimerExpirationInfoSource@XPerfAddIn@@V?$allocator@UCTimerExpirationData@CTimerExpirationInfoSource@XPerfAddIn@@@std@@@std@@IEAAX_K@Z
0x1800F9030: "__cdecl _sz_OLEAUT32_dll" __sz_OLEAUT32_dll
0x1800092B0: "public: virtual long __cdecl XPerfAddIn::CCSwitchInfoSource::QueryCpuUsageByPriorityByThread(struct XPerfAddIn::ICSwitchInfoSource::CpuUsageByPriorityEntry * __ptr64,unsigned __int64 & __ptr64,struct XPerfAddIn::IDpcIsrInfoSource * __ptr64,class XPerfCore::TimeStamp const & __ptr64,class XPerfCore::TimeStamp const & __ptr64)const __ptr64" ?QueryCpuUsageByPriorityByThread@CCSwitchInfoSource@XPerfAddIn@@UEBAJPEAUCpuUsageByPriorityEntry@ICSwitchInfoSource@2@AEA_KPEAUIDpcIsrInfoSource@2@AEBVTimeStamp@XPerfCore@@3@Z
0x1800EAC00: "const ATL::CComObject<class XPerfAddIn::CFileIOInfoSource>::`vftable'{for `XPerfAddIn::IFileIOInfoSource'}" ??_7?$CComObject@VCFileIOInfoSource@XPerfAddIn@@@ATL@@6BIFileIOInfoSource@XPerfAddIn@@@
0x18013D228: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CSessionServiceRoot<class XPerfAddIn::CProcessInfoSource,class ATL::CComSingleThreadModel>,class XPerfCore::CEventSinkRoot<class XPerfAddIn::CProcessInfoSource,class ATL::CComSingleThreadModel> >::data" ?data@?$_CComChainData@V?$CSessionServiceRoot@VCProcessInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@V?$CEventSinkRoot@VCProcessInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@2@@ATL@@2U_ATL_CHAINDATA@2@A
0x18013CA48: "public: static struct ATL::_ATL_CHAINDATA ATL::_CComChainData<class XPerfCore::CSessionServiceRoot<class XPerfAddIn::CFileVersionInfoSource,class ATL::CComSingleThreadModel>,class XPerfCore::CEventSinkRoot<class XPerfAddIn::CFileVersionInfoSource,class ATL::CComSingleThreadModel> >::data" ?data@?$_CComChainData@V?$CSessionServiceRoot@VCFileVersionInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@V?$CEventSinkRoot@VCFileVersionInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@2@@ATL@@2U_ATL_CHAINDATA@2@A
0x180101128: "File: End Rundown" ??_C@_1CE@KLAFIGAH@?$AAF?$AAi?$AAl?$AAe?$AA?3?$AA?5?$AAE?$AAn?$AAd?$AA?5?$AAR?$AAu?$AAn?$AAd?$AAo?$AAw?$AAn?$AA?$AA@
0x180003E60: "public: static struct ATL::_ATL_INTMAP_ENTRY const * __ptr64 __cdecl XPerfCore::CSessionServiceRoot<class XPerfAddIn::CPStateCountsInfoSource,class ATL::CComSingleThreadModel>::_GetEntries(void)" ?_GetEntries@?$CSessionServiceRoot@VCPStateCountsInfoSource@XPerfAddIn@@VCComSingleThreadModel@ATL@@@XPerfCore@@SAPEBU_ATL_INTMAP_ENTRY@ATL@@XZ
0x1800F13B0: ?_Map@?1??_Etw_EventSink_GetMap@CIpiInfoSource@XPerfAddIn@@SAPEBUEventSinkRegistryEntry@XPerfCore@@PEA_K@Z@4QBU45@B
0x180103A48: "HeapRange: Rundown" ??_C@_1CG@MALOBOMP@?$AAH?$AAe?$AAa?$AAp?$AAR?$AAa?$AAn?$AAg?$AAe?$AA?3?$AA?5?$AAR?$AAu?$AAn?$AAd?$AAo?$AAw?$AAn?$AA?$AA@
0x180066E30: "void __cdecl std::_Rotate<struct XPerfAddIn::CDynamicMethodStub * __ptr64>(struct XPerfAddIn::CDynamicMethodStub * __ptr64,struct XPerfAddIn::CDynamicMethodStub * __ptr64,struct XPerfAddIn::CDynamicMethodStub * __ptr64,struct std::random_access_iterator_tag)" ??$_Rotate@PEAUCDynamicMethodStub@XPerfAddIn@@@std@@YAXPEAUCDynamicMethodStub@XPerfAddIn@@00Urandom_access_iterator_tag@0@@Z
0x180001A48: "public: void __cdecl std::_Tree_buy<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64>,class std::allocator<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64> > >::_Freenode0(struct std::_Tree_node<struct std::pair<struct XPerfAddIn::IProcessInfoSource::ProcessData const * __ptr64 const,struct XPerfAddIn::IStackAnalysis::CProcess * __ptr64>,void * __ptr64> * __ptr64) __ptr64" ?_Freenode0@?$_Tree_buy@U?$pair@QEBUProcessData@IProcessInfoSource@XPerfAddIn@@PEAUCProcess@IStackAnalysis@3@@std@@V?$allocator@U?$pair@QEBUProcessData@IProcessInfoSource@XPerfAddIn@@PEAUCProcess@IStackAnalysis@3@@std@@@2@@std@@QEAAXPEAU?$_Tree_node@U?$pair@QEBUProcessData@IProcessInfoSource@XPerfAddIn@@PEAUCProcess@IStackAnalysis@3@@std@@PEAX@2@@Z

[JEB Decompiler by PNF Software]