Generated by JEB on 2019/08/01

PE: C:\Windows\System32\verifier.dll Base=0x180000000 SHA-256=9F0AF0E8B772FABBDA03D39D58AC8F6DC0DB38587E091DE763EC02933B048BDB
PDB: verifier.pdb GUID={290524A6-4102-A588-BDAFAF998A1397D5} Age=1

1837 located named symbols:
0x18003F88C: AVrfpAddressRangePackageInitialized
0x18002A880: "AVRF: failed to allocated a veri" ??_C@_0DA@IPOCMCMM@AVRF?3?5failed?5to?5allocated?5a?5veri@
0x180007834: AVrfpReadGlobalFlags
0x18002BB08: "NtRemoveIoCompletionEx" ??_C@_0BH@FFEBAHOL@NtRemoveIoCompletionEx?$AA@
0x18001F7E0: AVrfpNtSetContextThread
0x180040CE8: AVrfpGetStackTraceAddressEx
0x18002BE68: "CreateFileW" ??_C@_0M@GPOOGHPH@CreateFileW?$AA@
0x1800026BC: AVrfpDphFindBusyMemory
0x18002B9A0: "TpCallbackDetectedUnrecoverableE" ??_C@_0CF@KGHNHLII@TpCallbackDetectedUnrecoverableE@
0x18003BE98: AVrfEventTracker
0x18001F5E0: AVrfpNtImpersonateThread
0x18002B8A8: "LdrLoadDll" ??_C@_0L@HOFGLFDL@LdrLoadDll?$AA@
0x18002A9F0: "Stack low limit address" ??_C@_0BI@CLEOMIJB@Stack?5low?5limit?5address?$AA@
0x18002A5F4: "1" ??_C@_13JGCMLPCH@?$AA1?$AA?$AA@
0x18002CA40: "rtworkq.dll" ??_C@_1BI@IFOOIOGJ@?$AAr?$AAt?$AAw?$AAo?$AAr?$AAk?$AAq?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x180040600: g_szFullPathTo_HKEY_CLASSES_ROOT
0x180026D24: "__cdecl _raise_securityfailure" __raise_securityfailure
0x1800286D8: "__cdecl _imp_RtlpWaitForCriticalSection" __imp_RtlpWaitForCriticalSection
0x1800212D4: AVrfpWaitForSingleObjectCommon
0x18003F820: AVrfpDeadlockIssue
0x1800211B0: AVrfpKernel32CloseHandle
0x18004C120: AVrfpFaultProbability
0x18002619C: AVrfpInitOutputBuffer
0x180010280: AVrfpSizeHeapExceptionFilter
0x180011BE4: AVrfpVerifyInitializedCriticalSection2
0x180022FC0: AvrfpSetupDiOpenDevRegKey
0x180009CC8: DllMainWithoutVerifierEnabled
0x18002C3A8: "SysAllocStringByteLen" ??_C@_0BG@BODOJDJN@SysAllocStringByteLen?$AA@
0x18002A340: "CritsectDeleteTrackerSize" ??_C@_1DE@EGLCCOKH@?$AAC?$AAr?$AAi?$AAt?$AAs?$AAe?$AAc?$AAt?$AAD?$AAe?$AAl?$AAe?$AAt?$AAe?$AAT?$AAr?$AAa?$AAc?$AAk?$AAe?$AAr?$AAS?$AAi?$AAz?$AAe?$AA?$AA@
0x180029028: "FaultInjectionProbability" ??_C@_1DE@MLOIHLDL@?$AAF?$AAa?$AAu?$AAl?$AAt?$AAI?$AAn?$AAj?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAP?$AAr?$AAo?$AAb?$AAa?$AAb?$AAi?$AAl?$AAi?$AAt?$AAy?$AA?$AA@
0x1800211F0: AVrfpKernelbaseCloseHandle
0x18003E9D8: NtSuspendThread_
0x180021548: AVrfpWaitForSingleObjectExCommon
0x18002B3E0: "NtPulseEvent" ??_C@_0N@JFJBFJMN@NtPulseEvent?$AA@
0x180014A10: AVrfpCompareForSRWLocksTree
0x18000FA0C: AVrfpThreadTableRemoveEntry
0x18001DEF0: AVrfpNtCancelIoFile
0x18002C0E0: "RegOpenKeyA" ??_C@_0M@JBEAMLKM@RegOpenKeyA?$AA@
0x180029D60: "Exceptions" ??_C@_1BG@GIDDKHAK@?$AAE?$AAx?$AAc?$AAe?$AAp?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?$AA@
0x180028528: "__cdecl _imp_LdrAccessResource" __imp_LdrAccessResource
0x180005518: AVrfpDphCheckNormalFreeHeapBlock
0x180028800: "__cdecl _imp_RtlFreeUnicodeString" __imp_RtlFreeUnicodeString
0x180017E78: AVrfpSRWLockFreeMemoryChecks
0x18000A730: VerifierGetPropertyValueByName
0x18002B2B8: "NtCreateEvent" ??_C@_0O@JODPMJML@NtCreateEvent?$AA@
0x18002FED4: "__cdecl _IMPORT_DESCRIPTOR_ntdll" __IMPORT_DESCRIPTOR_ntdll
0x1800219F0: AVrfpRegCreateKeyA
0x18002BAB8: "RtlSetTimer" ??_C@_0M@IDNNHNGE@RtlSetTimer?$AA@
0x180004E4C: AVrfpDphReportCorruptedBlock
0x180040E70: VerifierAnsiStringStopMessage2
0x18002BCC0: "RtlSetSecurityObject" ??_C@_0BF@DJIFBCCO@RtlSetSecurityObject?$AA@
0x18002C9C8: "AVRF: %ws @ %p: entry point @ %p" ??_C@_0CE@FLEBAHPA@AVRF?3?5?$CFws?5?$EA?5?$CFp?3?5entry?5point?5?$EA?5?$CFp@
0x1800055F8: AVrfpDphWriteNormalHeapBlockInformation
0x180029D10: "{F86B022F-E589-4e8f-B0DD-6B7AF9D" ??_C@_1EO@DBIGCEHH@?$AA?$HL?$AAF?$AA8?$AA6?$AAB?$AA0?$AA2?$AA2?$AAF?$AA?9?$AAE?$AA5?$AA8?$AA9?$AA?9?$AA4?$AAe?$AA8?$AAf?$AA?9?$AAB?$AA0?$AAD?$AAD?$AA?9?$AA6?$AAB?$AA7?$AAA?$AAF?$AA9?$AAD@
0x18001EEA0: AVrfpOpenEventA
0x1800141E0: AVrfpLdrUnloadDll
0x180038388: "__cdecl _security_cookie_complement" __security_cookie_complement
0x180029E80: "{de35a0c0-d3b8-11d9-8cd5-0800200" ??_C@_1EO@MIDHJNHB@?$AA?$HL?$AAd?$AAe?$AA3?$AA5?$AAa?$AA0?$AAc?$AA0?$AA?9?$AAd?$AA3?$AAb?$AA8?$AA?9?$AA1?$AA1?$AAd?$AA9?$AA?9?$AA8?$AAc?$AAd?$AA5?$AA?9?$AA0?$AA8?$AA0?$AA0?$AA2?$AA0?$AA0@
0x18001EF80: AVrfpOpenEventW
0x180006370: VerifierRedirectStopFunctions
0x180024E10: AVrfpGlobalAlloc
0x1800285D0: "__cdecl _imp__stricmp" __imp__stricmp
0x18003D908: AVrfpWinSqmAddToStreamEx
0x180040F80: AVrfpStopData
0x1800020CC: DphReserveMemoryForPageHeap
0x180040E88: VerifierStringTerminateProcessFailed
0x18002C770: "AVrfpInitializeCriticalSectionCo" ??_C@_0DE@KJFLMKAL@AVrfpInitializeCriticalSectionCo@
0x18001D9D0: AVrfpNtRemoveIoCompletion
0x180002594: AVrfpDphPlaceOnUnusedList
0x18000B800: "long __cdecl AVrfpHeapEntryDecodedFunction(unsigned __int64,void * __ptr64,void * __ptr64,struct _HEAP_ENTRY_WALK const & __ptr64)" ?AVrfpHeapEntryDecodedFunction@@YAJ_KPEAX1AEBU_HEAP_ENTRY_WALK@@@Z
0x18003BE60: VfKernel32Size
0x180028440: "__cdecl _imp_NtReadVirtualMemory" __imp_NtReadVirtualMemory
0x180032090: VfProviderSRWLockLayerDescriptor
0x180029950: "AVRF: Failed to initialize loggi" ??_C@_0DE@PGGGJPND@AVRF?3?5Failed?5to?5initialize?5loggi@
0x180025960: AVrfpSysAllocStringLen
0x18002DC18: "Buffer start address" ??_C@_0BF@KLACCKOG@Buffer?5start?5address?$AA@
0x18001B194: AVrfpHandleSelfhostSupport
0x180040558: VerifierEngSetHeapPathCaller
0x18003E9B0: NtClose_
0x18001A330: AVrfpRtlDeleteTimer
0x180029C40: "Locks" ??_C@_1M@NEHCMLKP@?$AAL?$AAo?$AAc?$AAk?$AAs?$AA?$AA@
0x1800295E8: "AVRF: Spy [%s, %u]: %X " ??_C@_0BI@BFNKGIDC@AVRF?3?5Spy?5?$FL?$CFs?0?5?$CFu?$FN?3?5?$CFX?6?$AA@
0x18002B318: "NtReadFile" ??_C@_0L@FNDFCMOM@NtReadFile?$AA@
0x18001A2B0: AVrfpRtlUpdateTimer
0x180032D10: AVrfpExportDlls
0x180012700: AVrfpRtlInitializeResource
0x180029910: "AVRF: Invalid Stop code 0x%X pas" ??_C@_0DN@GHPELBKF@AVRF?3?5Invalid?5Stop?5code?50x?$CFX?5pas@
0x18001E6F0: AVrfpBaseCreateThreadPoolThread
0x1800037D0: AVrfDebugPageHeapCreate
0x18002C9A8: "AVRF: %ws: null entry point. " ??_C@_0BO@JEFKDLGH@AVRF?3?5?$CFws?3?5null?5entry?5point?4?6?$AA@
0x180039190: W2K3_SP2_x64_SymbolTable
0x18001EAA0: AVrfpHandleSanityChecks
0x18002BD78: "TlsFree" ??_C@_07MKACNHID@TlsFree?$AA@
0x18002A630: "AVRF: Failed to initialize verif" ??_C@_0EL@FJGFHBNH@AVRF?3?5Failed?5to?5initialize?5verif@
0x180001D00: VerifierDisableFaultInjectionExclusionRange
0x18002B680: "NtGetWriteWatch" ??_C@_0BA@JFCABGLJ@NtGetWriteWatch?$AA@
0x18002C910: "AVRF: AVrfpCheckStaticInitialize" ??_C@_0EH@MEFDMFMP@AVRF?3?5AVrfpCheckStaticInitialize@
0x180028368: "__cdecl _imp_RtlInitUnicodeString" __imp_RtlInitUnicodeString
0x1800271F0: "__cdecl guard_dispatch_icall_nop" _guard_dispatch_icall_nop
0x18002BD18: "HeapDestroy" ??_C@_0M@NELNNOPP@HeapDestroy?$AA@
0x180029B4C: "%x" ??_C@_02NJNOFBBI@?$CFx?$AA@
0x18003BD44: AVrfDangerousApisCheckEnabled
0x180019AF0: AVrfpTpCallbackDetectedUnrecoverableError
0x18002BDF8: "WaitForMultipleObjectsEx" ??_C@_0BJ@KEHPKCPM@WaitForMultipleObjectsEx?$AA@
0x180003680: AVrfpDphAllocateNodeForTable
0x18001ACEC: AVrfpAppendCurrentUserSid
0x18002A1F8: "PageHeapTargetDlls" ??_C@_1CG@ILGGFBG@?$AAP?$AAa?$AAg?$AAe?$AAH?$AAe?$AAa?$AAp?$AAT?$AAa?$AAr?$AAg?$AAe?$AAt?$AAD?$AAl?$AAl?$AAs?$AA?$AA@
0x18001A050: AVrfpRtlDeleteTimerQueue
0x18002D6E0: "\Registry\Machine\Software\Micro" ??_C@_1LK@EFMJHDBH@?$AA?2?$AAR?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAy?$AA?2?$AAM?$AAa?$AAc?$AAh?$AAi?$AAn?$AAe?$AA?2?$AAS?$AAo?$AAf?$AAt?$AAw?$AAa?$AAr?$AAe?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo@
0x180028FC0: "FaultInjectionExcludeDlls" ??_C@_1DE@FKCEGGGA@?$AAF?$AAa?$AAu?$AAl?$AAt?$AAI?$AAn?$AAj?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAE?$AAx?$AAc?$AAl?$AAu?$AAd?$AAe?$AAD?$AAl?$AAl?$AAs?$AA?$AA@
0x18002BB70: "NtCancelIoFile" ??_C@_0P@GPODIPN@NtCancelIoFile?$AA@
0x18002DD18: "__cdecl TraceLoggingMetadata" _TraceLoggingMetadata
0x1800284C0: "__cdecl _imp_LdrUnlockLoaderLock" __imp_LdrUnlockLoaderLock
0x18003F7F8: AVrfpUser32DllBase
0x18003E9D0: NtQueryVirtualMemory_
0x180018870: AVrfpTpCheckForTransactions
0x180025170: AVrfpLocalReAlloc
0x18001FC60: AVrfpNtSuspendProcess
0x18002C578: "Lock count" ??_C@_0L@IPONDFMI@Lock?5count?$AA@
0x18002B298: "RtlConvertExclusiveToShared" ??_C@_0BM@GPDKLIIH@RtlConvertExclusiveToShared?$AA@
0x180024140: AVrfpUnmapViewOfFile
0x18002CF20: "UxTheme.dll" ??_C@_1BI@BHLLLOBP@?$AAU?$AAx?$AAT?$AAh?$AAe?$AAm?$AAe?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x18003D988: AVrfIoThreadTerminateCount
0x18003BEA8: AVrfDllLoadUnloadTracker
0x18002CC50: "gdiplus.dll" ??_C@_1BI@BNAEGHBJ@?$AAg?$AAd?$AAi?$AAp?$AAl?$AAu?$AAs?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x18000F5A8: AVrfpCleanupExceptionChecking
0x180013F90: AVrfpDllTrackerReplaceCallback
0x18003E9C8: RtlInitAnsiString_
0x18002BF28: "VirtualFree" ??_C@_0M@NFFCONOO@VirtualFree?$AA@
0x180028618: "__cdecl _imp_LdrGetDllHandle" __imp_LdrGetDllHandle
0x18002AC90: "HKEY_CURRENT_CONFIG" ??_C@_1CI@BBJOACGG@?$AAH?$AAK?$AAE?$AAY?$AA_?$AAC?$AAU?$AAR?$AAR?$AAE?$AAN?$AAT?$AA_?$AAC?$AAO?$AAN?$AAF?$AAI?$AAG?$AA?$AA@
0x18002A8D8: "Exception record. Use .exr to di" ??_C@_0CK@IBLFBAAA@Exception?5record?4?5Use?5?4exr?5to?5di@
0x18001E3E0: AVrfpCreateThread
0x18002B628: "NtUnlockVirtualMemory" ??_C@_0BG@HFNOJHHJ@NtUnlockVirtualMemory?$AA@
0x1800285B8: "__cdecl _imp_wcstoul" __imp_wcstoul
0x18002DA68: "AVRF: WSPY 0x%-6Ix %6d %5d %-18s" ??_C@_0DG@OJNMDFMB@AVRF?3?5WSPY?50x?$CF?96Ix?5?$CF6d?5?$CF5d?5?$CF?918s@
0x18002ABE0: "RtlFreeMemoryBlockLookaside" ??_C@_0BM@KJKMPOKB@RtlFreeMemoryBlockLookaside?$AA@
0x18003EF00: AVrfpIocpWorkItemLock
0x18002B428: "NtAlertResumeThread" ??_C@_0BE@IPFMANGC@NtAlertResumeThread?$AA@
0x18003BEEC: AVrfpTebCSCountHacks
0x1800290BE: "" ??_C@_00CNPNBAHC@?$AA@
0x18002A168: "PageHeapRandomProbability" ??_C@_1DE@GPFCNNBA@?$AAP?$AAa?$AAg?$AAe?$AAH?$AAe?$AAa?$AAp?$AAR?$AAa?$AAn?$AAd?$AAo?$AAm?$AAP?$AAr?$AAo?$AAb?$AAa?$AAb?$AAi?$AAl?$AAi?$AAt?$AAy?$AA?$AA@
0x18002D2D8: "winspool.drv" ??_C@_1BK@IPPOJKCK@?$AAw?$AAi?$AAn?$AAs?$AAp?$AAo?$AAo?$AAl?$AA?4?$AAd?$AAr?$AAv?$AA?$AA@
0x18002D5F0: "PeekMessageW" ??_C@_0N@BPNBPMKA@PeekMessageW?$AA@
0x18002C958: "AVRF: checking CS @ %p (debug in" ??_C@_0CK@NPFLKELI@AVRF?3?5checking?5CS?5?$EA?5?$CFp?5?$CIdebug?5in@
0x1800286F0: "__cdecl _imp_RtlConvertExclusiveToShared" __imp_RtlConvertExclusiveToShared
0x18002C6F0: " AVrfpInsertCritSectInSplayTree" ??_C@_0CI@PHACJJFK@?6?6AVrfpInsertCritSectInSplayTree@
0x18002B328: "NtReadFileScatter" ??_C@_0BC@PNINPEHO@NtReadFileScatter?$AA@
0x180040CA0: AVrfpSysBasicInfo
0x1800291C8: "Page heap: pid 0x%X: page heap e" ??_C@_0DJ@GFNLJGHM@Page?5heap?3?5pid?50x?$CFX?3?5page?5heap?5e@
0x180004240: AVrfDebugPageHeapFree
0x18003E9C0: NtQueryInformationProcess_
0x18002BBE0: "NtDuplicateObject" ??_C@_0BC@MDCBEKCC@NtDuplicateObject?$AA@
0x180037D60: VfProviderTLSBreakDescriptors
0x1800296B0: "This verifier stop is not contin" ??_C@_0GL@NHGAAMBA@This?5verifier?5stop?5is?5not?5contin@
0x180028520: "__cdecl _imp_RtlUnicodeStringToAnsiString" __imp_RtlUnicodeStringToAnsiString
0x180032380: VfProviderIoLayerDescriptor
0x180032000: StarUstr
0x18003D708: VfNsiBase
0x180032C60: VfMemoryPropertyDescriptor
0x18003EF30: AVrfpIocpWorkItemList
0x18002A718: "PayloadRestrictions.dll" ??_C@_1DA@EHADAKIB@?$AAP?$AAa?$AAy?$AAl?$AAo?$AAa?$AAd?$AAR?$AAe?$AAs?$AAt?$AAr?$AAi?$AAc?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x18002CAF0: "AVRF: failed to get dll base of " ??_C@_0CN@BFCMFDDL@AVRF?3?5failed?5to?5get?5dll?5base?5of?5@
0x180022E20: AvrfpSetupDiCreateDevRegKeyA
0x18002A928: "Invalid address being accessed" ??_C@_0BP@EMFKBKJG@Invalid?5address?5being?5accessed?$AA@
0x18003BE90: AVrfForcePendingIOTracker
0x180004330: AVrfDebugPageHeapReAllocate
0x180022590: AVrfpRegSetValueExW
0x18002AB10: "RtlReleaseSRWLockExclusive" ??_C@_0BL@PDIMEKNF@RtlReleaseSRWLockExclusive?$AA@
0x180042E40: AVrfpFaultTargetHits
0x18000FA88: AVrfpThreadTableSearchEntry
0x180022440: AVrfpRegSetValueExA
0x180001C50: VerifierEnableFaultInjectionExclusionRange
0x18003EA00: LdrQueryProcessModuleInformation_
0x18002BE58: "CreateFileA" ??_C@_0M@HDHGNCCA@CreateFileA?$AA@
0x180029250: "extreme size request" ??_C@_0BF@JILDNEIM@extreme?5size?5request?$AA@
0x180026020: AVrfpCoTaskMemAlloc
0x180028378: "__cdecl _imp_RtlEnterCriticalSection" __imp_RtlEnterCriticalSection
0x18001F920: AVrfpNtTerminateThread
0x180001090: "__cdecl TlgWrite" _TlgWrite
0x18002DC30: "Unexpected exception raised whil" ??_C@_0DO@IACKHIHP@Unexpected?5exception?5raised?5whil@
0x18001FD10: AVrfpNtGetNextProcess
0x180028830: "__cdecl _guard_dispatch_icall_fptr" __guard_dispatch_icall_fptr
0x180019280: AVrfpRtlWorkerCallback
0x180032220: VfProviderDirtyStacksLayerDescriptor
0x18003D8E0: AVrfpEventCache
0x1800283C8: "__cdecl _imp_RtlInitializeSRWLock" __imp_RtlInitializeSRWLock
0x180029508: "list head" ??_C@_09PHAEBHPM@list?5head?$AA@
0x1800236A0: AVrfpNtUnmapViewOfSectionEx
0x180028638: "__cdecl _imp_RtlAcquirePebLock" __imp_RtlAcquirePebLock
0x180028448: "__cdecl _imp_RtlEnumerateGenericTableAvl" __imp_RtlEnumerateGenericTableAvl
0x18002A8B0: "Context record. Use .cxr to disp" ??_C@_0CI@NPEGLIFH@Context?5record?4?5Use?5?4cxr?5to?5disp@
0x18002AFE0: "AVRF: ***ERROR: NtQueryInformati" ??_C@_0HE@HFDODIFL@AVRF?3?5?$CK?$CK?$CKERROR?3?5NtQueryInformati@
0x18002BA48: "RtlDeleteTimerQueueEx" ??_C@_0BG@IHFIJGOJ@RtlDeleteTimerQueueEx?$AA@
0x18002B130: "RtlTryEnterCriticalSection" ??_C@_0BL@FHPLGPME@RtlTryEnterCriticalSection?$AA@
0x18002C550: "Critical section debug info addr" ??_C@_0CE@CGPKDFJK@Critical?5section?5debug?5info?5addr@
0x180028688: "__cdecl _imp__wcsnicmp" __imp__wcsnicmp
0x1800170E0: AVrfpCompareForOwnersTree
0x180014B60: AVrfpFreeHeapAllocationForTree
0x18003BE30: AVrfRtlReleaseSRWLockSharedFunction
0x180028488: "__cdecl _imp_RtlFlushSecureMemoryCache" __imp_RtlFlushSecureMemoryCache
0x18003EEA8: AVrfpBaseExitThreadPoolThreadOriginal
0x1800344D0: AVrfpOleaut32Thunks
0x180004930: AVrfDebugPageHeapCompact
0x180015364: AVrfpLeakRemoveResourceInternal
0x1800286C0: "__cdecl _imp_RtlSplay" __imp_RtlSplay
0x18002A6D0: "AVRF: Exception during verifier." ??_C@_0ED@LHCBNEEO@AVRF?3?5Exception?5during?5verifier?4@
0x1800029B4: AVrfpDphRemoveFromFreeList
0x18002C210: "CoInitializeEx" ??_C@_0P@KHOCNDJK@CoInitializeEx?$AA@
0x18002B758: "NtQueryKey" ??_C@_0L@PJCPMKKH@NtQueryKey?$AA@
0x180042090: AVrfpDphDllRangeEnd
0x180011AD0: AVrfpVerifyInitializedCriticalSection
0x18002BA88: "RtlDeleteTimer" ??_C@_0P@MOIAPODE@RtlDeleteTimer?$AA@
0x18002B070: "NtFreeVirtualMemory" ??_C@_0BE@KBMHLKEP@NtFreeVirtualMemory?$AA@
0x18002B550: "NtSetInformationProcess" ??_C@_0BI@IMFMFAHN@NtSetInformationProcess?$AA@
0x180029B80: "{9760941A-8DA5-4dbe-843B-0EBD376" ??_C@_1EO@EMGKJHCG@?$AA?$HL?$AA9?$AA7?$AA6?$AA0?$AA9?$AA4?$AA1?$AAA?$AA?9?$AA8?$AAD?$AAA?$AA5?$AA?9?$AA4?$AAd?$AAb?$AAe?$AA?9?$AA8?$AA4?$AA3?$AAB?$AA?9?$AA0?$AAE?$AAB?$AAD?$AA3?$AA7?$AA6@
0x180040180: AVrfpThreadTable
0x18001AA80: AVrfpPostThreadMessageA
0x180008F50: AVrfpLdrQueryImageFileExecutionOptionsEx
0x180029FB0: "InputOutput" ??_C@_1BI@OCKKAFG@?$AAI?$AAn?$AAp?$AAu?$AAt?$AAO?$AAu?$AAt?$AAp?$AAu?$AAt?$AA?$AA@
0x180032870: VfProviderLocksLayerDescriptor
0x1800171B0: AVrfSRWLockCheckInitialize
0x18003BDD0: AVrfpFirstThreadTlsStruct
0x18003EA20: AVrfpOaNoCacheDefined
0x180026720: AVrfp__vsnwprintf_Ntdll
0x180029BE0: "Basics" ??_C@_1O@BIFEGCIO@?$AAB?$AAa?$AAs?$AAi?$AAc?$AAs?$AA?$AA@
0x1800285C8: "__cdecl _imp_wcsstr" __imp_wcsstr
0x18002B308: "RtlFreeHeap" ??_C@_0M@BBFBOFBP@RtlFreeHeap?$AA@
0x180042070: AVrfpDphDllRangeStart
0x180019690: AVrfpTpAllocTimer
0x18001A9E0: AVrfpPostThreadMessageW
0x18002C1F0: "_wcsdup" ??_C@_07MGEHHLKL@_wcsdup?$AA@
0x180022C60: AVrfpRegisterPowerSettingNotification
0x180029A00: "advapi32.dll" ??_C@_1BK@JHLNAEJL@?$AAa?$AAd?$AAv?$AAa?$AAp?$AAi?$AA3?$AA2?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x18001F780: AVrfpNtResumeThread
0x180032218: VfIoPropertyFillReadBuffer
0x180029A80: "SOFTWARE\Microsoft\Windows NT\Cu" ??_C@_1JG@FCFPPGIA@?$AAS?$AAO?$AAF?$AAT?$AAW?$AAA?$AAR?$AAE?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?5?$AAN?$AAT?$AA?2?$AAC?$AAu@
0x180017BF0: AVrfpRtlReleaseSRWLockExclusive
0x18002B340: "NtWriteFile" ??_C@_0M@NBHOGDOK@NtWriteFile?$AA@
0x18002C610: " " ??_C@_01CLKCMJKC@?5?$AA@
0x18002C1B8: "??3@YAXPEAX@Z" ??_C@_0O@GLHPPNAM@?$DP?$DP3?$EAYAXPEAX?$EAZ?$AA@
0x18003F7E8: AVrfpMissedDirtyThread
0x180028700: "__cdecl _imp_RtlConvertSharedToExclusive" __imp_RtlConvertSharedToExclusive
0x18002BB58: "NtSetInformationFile" ??_C@_0BF@HIJKNMCB@NtSetInformationFile?$AA@
0x18002C4F8: "combase.dll" ??_C@_1BI@IDAOOPDH@?$AAc?$AAo?$AAm?$AAb?$AAa?$AAs?$AAe?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x18002B738: "NtNotifyChangeMultipleKeys" ??_C@_0BL@IIHAIJOH@NtNotifyChangeMultipleKeys?$AA@
0x18003D700: VfRTWorkQSize
0x180040EE0: VerifierAnsiStringStopMessage
0x18001FB00: AVrfpNtQueryInformationProcess
0x18000A690: VerifierIsPerUserSettingsEnabled
0x180007410: VerifierSetFlags
0x18002C168: "RegGetValueA" ??_C@_0N@DGDLFJKD@RegGetValueA?$AA@
0x180028418: "__cdecl _imp_RtlAcquireSRWLockExclusive" __imp_RtlAcquireSRWLockExclusive
0x180024EF0: AVrfpGlobalReAlloc
0x180005FE4: VerifierUnregisterBasicsLayers
0x18001CDD0: AVrfpKernelbaseCreateFileA
0x18002A450: "AVRF: Ignoring payload restricti" ??_C@_0GE@JHIPCFBB@AVRF?3?5Ignoring?5payload?5restricti@
0x18000C8E0: "long __cdecl AVrfpNavigateSegmentUCRList(void * __ptr64,unsigned __int64,long (__cdecl*)(unsigned __int64,void * __ptr64,void * __ptr64),void * __ptr64)" ?AVrfpNavigateSegmentUCRList@@YAJPEAX_KP6AJ100@Z0@Z
0x18003BDC8: AVrfRtlReleaseSRWLockExclusiveFunction
0x180015624: AvrfLeakRemoveHeap
0x18002CE80: "rpcss.dll" ??_C@_1BE@OCOODLNJ@?$AAr?$AAp?$AAc?$AAs?$AAs?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x18003E9A8: RtlNtStatusToDosError_
0x180028758: "__cdecl _imp_RtlAppendUnicodeStringToString" __imp_RtlAppendUnicodeStringToString
0x18002A408: "EventTrackerSize" ??_C@_1CC@DEGAGCD@?$AAE?$AAv?$AAe?$AAn?$AAt?$AAT?$AAr?$AAa?$AAc?$AAk?$AAe?$AAr?$AAS?$AAi?$AAz?$AAe?$AA?$AA@
0x180016B80: AVrfpDeadlockReportIssue
0x180032028: AVrfpDphPageHeapListLock
0x18002CE40: "framedyn.dll" ??_C@_1BK@PGNMFOHL@?$AAf?$AAr?$AAa?$AAm?$AAe?$AAd?$AAy?$AAn?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x1800292B8: "Actual count" ??_C@_0N@FCNPKOJH@Actual?5count?$AA@
0x18003F860: AVrfpDeadlockDatabaseLock
0x18000D08C: "long __cdecl AVrfpNavigateHeap(void * __ptr64,unsigned short,unsigned short,unsigned __int64,unsigned __int64,long (__cdecl*)(unsigned __int64,void * __ptr64,void * __ptr64),void * __ptr64)" ?AVrfpNavigateHeap@@YAJPEAXGG_K1P6AJ100@Z0@Z
0x180042620: AVrfpFaultExcludeDlls
0x18002D828: "AVRF: %ws Failed to close handle" ??_C@_0DI@MAAHLMAB@AVRF?3?5?$CFws?5Failed?5to?5close?5handle@
0x180024DD0: AVrfpHeapDestroy
0x18002B380: "NtWaitForMultipleObjects" ??_C@_0BJ@BILIDCAB@NtWaitForMultipleObjects?$AA@
0x180025DA0: AVrfpHeapReAlloc
0x18002B3F0: "NtQueryEvent" ??_C@_0N@JEGIMGHC@NtQueryEvent?$AA@
0x18000A160: VerifierIsCurrentThreadHoldingLocks
0x18002B7B0: "NtCompactKeys" ??_C@_0O@MEAFNHLJ@NtCompactKeys?$AA@
0x180004850: AVrfDebugPageHeapGetProcessHeaps
0x18000FF2C: AVrfpInitFreeMemoryCallBacks
0x18002B2D8: "NtClose" ??_C@_07EGJLEIEB@NtClose?$AA@
0x180028788: "__cdecl _imp_NtSetValueKey" __imp_NtSetValueKey
0x180016410: AVrfpDeadlockReleaseResource
0x18002D7F0: "AVRF: %ws Failed to close event " ??_C@_0DH@BJEEGHOD@AVRF?3?5?$CFws?5Failed?5to?5close?5event?5@
0x180010370: AvrfpTryToVerifySamePointerSize
0x180008224: VerifierLoadString
0x180004980: AVrfDebugPageHeapValidate
0x180010CBC: AVrfpGetThunkDescriptor
0x180023770: AVrfpFreeVirtualMemNotify
0x18002D5D8: "RealGetWindowClassW" ??_C@_0BE@EPOGMCLE@RealGetWindowClassW?$AA@
0x18001A060: AVrfpRtlCreateTimer
0x180001FBC: AVrfpDphGetActualSizeForAllocation
0x18002DB80: "AVRF: WSPY 0x%-6Ix %6d %5d %-18s" ??_C@_0DD@JGNCMCDF@AVRF?3?5WSPY?50x?$CF?96Ix?5?$CF6d?5?$CF5d?5?$CF?918s@
0x180022DC0: AVrfpLdrGetProcedureAddress
0x180028F3C: "__cdecl _guard_iat_table" __guard_iat_table
0x18002C148: "RegSetValueW" ??_C@_0N@EOGMNOG@RegSetValueW?$AA@
0x1800294B0: "corrupted heap block" ??_C@_0BF@GLMHDNCM@corrupted?5heap?5block?$AA@
0x1800271B7: memcpy
0x18002D230: "Urlmon.dll" ??_C@_1BG@KBAKBNBI@?$AAU?$AAr?$AAl?$AAm?$AAo?$AAn?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x180016DB0: AVrfpDeadlockDeleteNode
0x18002C250: "CoTaskMemAlloc" ??_C@_0P@KEDKLINL@CoTaskMemAlloc?$AA@
0x1800103B0: AvrfpReadVirtualMemory
0x180028770: "__cdecl _imp_RtlConvertSidToUnicodeString" __imp_RtlConvertSidToUnicodeString
0x18002A4B8: "AVRF: failed to initialize call " ??_C@_0DB@PGNANOGM@AVRF?3?5failed?5to?5initialize?5call?5@
0x18001CAF0: AVrfpNtOpenFile
0x180019E90: AVrfpRtlCreateTimerQueue
0x180026F94: "__cdecl _security_init_cookie_ex" __security_init_cookie_ex
0x1800287C0: "__cdecl _imp_RtlCheckForOrphanedCriticalSections" __imp_RtlCheckForOrphanedCriticalSections
0x18002C390: "SysReAllocStringLen" ??_C@_0BE@HCAHOILI@SysReAllocStringLen?$AA@
0x180017470: AVrfpVerifySRWLockAcquire
0x180028370: "__cdecl _imp_RtlCaptureStackBackTrace" __imp_RtlCaptureStackBackTrace
0x18002C4D8: "kernelbase.dll" ??_C@_1BO@MFOKJHPK@?$AAk?$AAe?$AAr?$AAn?$AAe?$AAl?$AAb?$AAa?$AAs?$AAe?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x18002C858: "AVrfpRtlInitializeResource (%p)," ??_C@_0CK@DOIAPFJI@AVrfpRtlInitializeResource?5?$CI?$CFp?$CJ?0@
0x180032428: AVrfpTlsIndex
0x18003BD54: AVrfTimeRollOverCheckEnabled
0x1800125D0: AVrfpRtlDeleteCriticalSection
0x180033E80: AVrfpKernel32Thunks
0x180028818: "__cdecl _imp_memset" __imp_memset
0x18001BD28: AVrfpPostProcessIoRequest
0x18003D92C: AVrfIoApcCompletionCount
0x18003D728: VfTpWinrtBase
0x18002B3D0: "NtClearEvent" ??_C@_0N@EJHKHDGI@NtClearEvent?$AA@
0x18002A7A0: "NtResumeProcess" ??_C@_0BA@PNNBPCAM@NtResumeProcess?$AA@
0x18001ECC0: AVrfpCreateEventA
0x18000369C: AVrfpDphProcessStartupInitialization
0x1800287D8: "__cdecl _imp_NtWaitForSingleObject" __imp_NtWaitForSingleObject
0x180029B50: "0x%08X" ??_C@_1O@GNPNAMOC@?$AA0?$AAx?$AA?$CF?$AA0?$AA8?$AAX?$AA?$AA@
0x180028010: AVrfpFaultNumberOfTraces
0x18001EDB0: AVrfpCreateEventW
0x18003EE40: AVrfpTlsTableLock
0x180011CC0: AVrfpFreeMemLockChecks
0x18003BEC0: AVrfCritsectDeleteTracker
0x180001130: VerifierRegisterBreaks
0x18002CDC0: "localspl.dll" ??_C@_1BK@KPCMMLOB@?$AAl?$AAo?$AAc?$AAa?$AAl?$AAs?$AAp?$AAl?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x180004AB0: AVrfDebugPageHeapSetUserValue
0x18002BA98: "RtlUpdateTimer" ??_C@_0P@MIKHCGNG@RtlUpdateTimer?$AA@
0x1800190F0: AVrfpTpWaitCallback
0x180042A20: AVrfpFaultTargetMaximumIndex
0x18003EF60: AVrfpIoCleanupLock
0x180004BB0: AVrfDebugPageHeapGetUserInfo
0x18002BDA0: "CreateThread" ??_C@_0N@OGAMMJPI@CreateThread?$AA@
0x18000A1A0: VerifierAddFreeMemoryCallback
0x18002D318: "WLDAP32.dll" ??_C@_1BI@NJPIIHAB@?$AAW?$AAL?$AAD?$AAA?$AAP?$AA3?$AA2?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x18001CD60: AVrfpKernel32CreateFileA
0x180003DE0: AVrfDebugPageHeapAllocate
0x18002B610: "NtLockVirtualMemory" ??_C@_0BE@IEPDEDO@NtLockVirtualMemory?$AA@
0x180027076: RtlUnhandledExceptionFilter
0x180028550: "__cdecl _imp_RtlSetEnvironmentVariable" __imp_RtlSetEnvironmentVariable
0x180025580: AVrfp__wcsdup
0x180028428: "__cdecl _imp_RtlInsertElementGenericTableAvl" __imp_RtlInsertElementGenericTableAvl
0x180027082: "__cdecl _C_specific_handler" __C_specific_handler
0x1800287A0: "__cdecl _imp_RtlDeregisterWaitEx" __imp_RtlDeregisterWaitEx
0x180040ED0: VerifierAnsiStringTerminatingProcess
0x18002C2D8: "PostQuitMessage" ??_C@_0BA@HKEKMKC@PostQuitMessage?$AA@
0x180010E0C: AVrfpCopyThunksToRelocatedDlls
0x18002C1A0: "free" ??_C@_04LIAPHEDB@free?$AA@
0x18001F530: AVrfpNtAlertThread
0x180027046: RtlCaptureContext
0x18001C9D0: AVrfpNtCreateFile
0x18002BBC0: "NtNotifyChangeDirectoryFile" ??_C@_0BM@MCFOHJPO@NtNotifyChangeDirectoryFile?$AA@
0x180028F88: "FaultInjectionIncludeDlls" ??_C@_1DE@DKCJNEEA@?$AAF?$AAa?$AAu?$AAl?$AAt?$AAI?$AAn?$AAj?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAI?$AAn?$AAc?$AAl?$AAu?$AAd?$AAe?$AAD?$AAl?$AAl?$AAs?$AA?$AA@
0x180028F84: "*" ??_C@_13BBDEGPLJ@?$AA?$CK?$AA?$AA@
0x18002BD58: "SuspendThread" ??_C@_0O@HMJOGGOE@SuspendThread?$AA@
0x180001EE0: AVrfpDphRaiseException
0x1800271C3: memmove
0x18002B868: "_vsnprintf" ??_C@_0L@NCADKPH@_vsnprintf?$AA@
0x180014A10: AVrfpCompareForTree
0x18000FC2C: AvrfpThreadDetach
0x18003BE80: AVrfThreadpoolTracker
0x18002AB80: "RtlCreateMemoryBlockLookaside" ??_C@_0BO@KFGKLADG@RtlCreateMemoryBlockLookaside?$AA@
0x1800299B0: " AVRF:Failed to save message int" ??_C@_0CN@BOCJMFFB@?6AVRF?3Failed?5to?5save?5message?5int@
0x180017290: AVrfpRtlInitializeSRWLock
0x180029220: "attempt to destroy process heap" ??_C@_0CA@EEEBDDCH@attempt?5to?5destroy?5process?5heap?$AA@
0x180028630: "__cdecl _imp_NtDelayExecution" __imp_NtDelayExecution
0x180040568: VerifierEngCheckPageHeap
0x1800284E0: "__cdecl _imp_LdrGetProcedureAddress" __imp_LdrGetProcedureAddress
0x180009428: "__cdecl DllMain" _DllMain
0x180029240: "Size requested" ??_C@_0P@FEPMOHMO@Size?5requested?$AA@
0x18002D330: "wmp.dll" ??_C@_1BA@CFEFJLPI@?$AAw?$AAm?$AAp?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x180007A00: AVrfQueryVerifierOptions
0x180028430: "__cdecl _imp_RtlAcquireSRWLockShared" __imp_RtlAcquireSRWLockShared
0x18000A580: VerifierForceNormalHeap
0x1800420A0: AVrfpDphTargetDllNamesAnsi
0x18003BED0: AVrfpStaticSplayNodesEnd
0x180009F10: VerifierEnumerateResource
0x18000AF68: "long __cdecl AVrfpEnumerateLinkedList(void * __ptr64,unsigned long,unsigned __int64,unsigned __int64,unsigned __int64,long (__cdecl*)(unsigned __int64,void * __ptr64,void * __ptr64),void * __ptr64,unsigned long * __ptr64)" ?AVrfpEnumerateLinkedList@@YAJPEAXK_K11P6AJ100@Z0PEAK@Z
0x18002B368: "NtWaitForSingleObject" ??_C@_0BG@LHJPPGIC@NtWaitForSingleObject?$AA@
0x18003D840: AVrfSRWLocks
0x18000FC00: AVrfpGetVerifierTlsValue
0x180002A40: AVrfpDphPublishVirtualBlock
0x180010868: AvrfGetRegKeyName
0x180040E40: AVrfEngineNtdllHeapFreeCallback
0x180028678: "__cdecl _imp_NtQueryInformationThread" __imp_NtQueryInformationThread
0x18002B0A0: "NtUnmapViewOfSection" ??_C@_0BF@HJLDAPGE@NtUnmapViewOfSection?$AA@
0x180028778: "__cdecl _imp_NtQueryInformationToken" __imp_NtQueryInformationToken
0x1800270BC: "__cdecl _GSHandlerCheckCommon" __GSHandlerCheckCommon
0x180028730: "__cdecl _imp_NtCreateEvent" __imp_NtCreateEvent
0x18002C060: "HeapFree" ??_C@_08ICEHPNNG@HeapFree?$AA@
0x18001DE10: AVrfpNtSetInformationFile
0x180028670: "__cdecl _imp_RtlRemoveVectoredExceptionHandler" __imp_RtlRemoveVectoredExceptionHandler
0x18000B0A0: "public: unsigned __int64 __cdecl _HEAP_ENTRY_WALK::GetExtendedInfoSize(void)const __ptr64" ?GetExtendedInfoSize@_HEAP_ENTRY_WALK@@QEBA_KXZ
0x180024390: AVrfpRtlAllocateHeap
0x18001875C: AVrfpCheckForOrphanedThreadMessages
0x18002BE78: "FreeLibraryAndExitThread" ??_C@_0BJ@FLEGOECN@FreeLibraryAndExitThread?$AA@
0x180040EA0: VerifierAnsiStringStopContinuable
0x18003D738: VfMFPlatBase
0x18000F600: AVrfpVectoredExceptionHandler
0x18002C3C0: "SysFreeString" ??_C@_0O@HGGCANLK@SysFreeString?$AA@
0x18000EC50: "long __cdecl AVrfpSuspendEnumerateAllocations(void * __ptr64,unsigned long,unsigned long (__cdecl*)(struct _AVRF_HEAP_ALLOCATION * __ptr64,void * __ptr64,unsigned long * __ptr64),void * __ptr64)" ?AVrfpSuspendEnumerateAllocations@@YAJPEAXKP6AKPEAU_AVRF_HEAP_ALLOCATION@@0PEAK@Z0@Z
0x180021620: AVrfpKernel32WaitForSingleObjectEx
0x18002D190: "radardt.dll" ??_C@_1BI@PPOFAEGI@?$AAr?$AAa?$AAd?$AAa?$AAr?$AAd?$AAt?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x18004C1A0: AVrfpFaultExclusionEnd
0x18002A748: "MitLibInitialize" ??_C@_0BB@LMGIOJL@MitLibInitialize?$AA@
0x18002B2E0: "RtlAllocateHeap" ??_C@_0BA@HKDEHBAO@RtlAllocateHeap?$AA@
0x180028FF8: "FaultInjectionTimeOut" ??_C@_1CM@ICOCFELO@?$AAF?$AAa?$AAu?$AAl?$AAt?$AAI?$AAn?$AAj?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAT?$AAi?$AAm?$AAe?$AAO?$AAu?$AAt?$AA?$AA@
0x180028478: "__cdecl _imp_RtlSetUserValueHeap" __imp_RtlSetUserValueHeap
0x18002C3E0: "SetupDiCreateDevRegKeyA" ??_C@_0BI@MDFKHMKC@SetupDiCreateDevRegKeyA?$AA@
0x18002A220: "PageHeapVirtualMemoryPercent" ??_C@_1DK@ENKHPLNN@?$AAP?$AAa?$AAg?$AAe?$AAH?$AAe?$AAa?$AAp?$AAV?$AAi?$AAr?$AAt?$AAu?$AAa?$AAl?$AAM?$AAe?$AAm?$AAo?$AAr?$AAy?$AAP?$AAe?$AAr?$AAc?$AAe?$AAn?$AAt?$AA?$AA@
0x18001F580: AVrfpNtGetContextThread
0x180001E48: AVrfpDphEnterHeapPath
0x18002D200: "trkwks.dll" ??_C@_1BG@EGBMAGME@?$AAt?$AAr?$AAk?$AAw?$AAk?$AAs?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x180028450: "__cdecl _imp_RtlInitializeCriticalSectionEx" __imp_RtlInitializeCriticalSectionEx
0x18002B690: "NtResetWriteWatch" ??_C@_0BC@KEHKHLKK@NtResetWriteWatch?$AA@
0x18003D918: AVrfpSystemTimeStart
0x1800283E0: "__cdecl _imp_RtlDeleteElementGenericTableAvl" __imp_RtlDeleteElementGenericTableAvl
0x180028350: "__cdecl _imp_RtlAllocateHeap" __imp_RtlAllocateHeap
0x180034670: AVrfpMsvcrtThunks
0x180032E70: AVrfpNtdllThunks
0x180013940: AVrfpDllUnloadCallback
0x180036B40: VfProviderExceptionsBreakDescriptors
0x180015DE0: AVrfpDeadlockAcquireResource
0x180028568: "__cdecl _imp_NtWriteVirtualMemory" __imp_NtWriteVirtualMemory
0x180023C70: AVrfpIsBadHugeWritePtr
0x18002BE18: "GlobalAlloc" ??_C@_0M@HMFMKMDM@GlobalAlloc?$AA@
0x18002CF58: "adsldp.dll" ??_C@_1BG@GEIDAMIE@?$AAa?$AAd?$AAs?$AAl?$AAd?$AAp?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x1800294D8: "heap block" ??_C@_0L@NHHHNPOM@heap?5block?$AA@
0x18002B7E0: "NtSaveKey" ??_C@_09LHHMIDJO@NtSaveKey?$AA@
0x18002B5C8: "NtReadVirtualMemory" ??_C@_0BE@NOMFEDAI@NtReadVirtualMemory?$AA@
0x18001F4D0: AVrfpNtAlertResumeThread
0x180010FB8: AVrfCreateTrackers
0x18002B168: "RtlLeaveCriticalSection" ??_C@_0BI@DBAOIJAP@RtlLeaveCriticalSection?$AA@
0x1800030FC: AVrfpDphFindAvailableMemory
0x180012EB4: AVrfpCheckCriticalSectionTree
0x18000C414: "long __cdecl AVrfpEnumerateHeapEntries(void * __ptr64,unsigned __int64,unsigned __int64,unsigned __int64 * __ptr64,long (__cdecl*)(unsigned __int64,void * __ptr64,void * __ptr64),void * __ptr64)" ?AVrfpEnumerateHeapEntries@@YAJPEAX_K1PEA_KP6AJ100@Z0@Z
0x180029E10: "{02A5B40C-2F22-4409-BB37-7EF0D3F" ??_C@_1EO@FJDIHNFH@?$AA?$HL?$AA0?$AA2?$AAA?$AA5?$AAB?$AA4?$AA0?$AAC?$AA?9?$AA2?$AAF?$AA2?$AA2?$AA?9?$AA4?$AA4?$AA0?$AA9?$AA?9?$AAB?$AAB?$AA3?$AA7?$AA?9?$AA7?$AAE?$AAF?$AA0?$AAD?$AA3?$AAF@
0x18001C30C: AVrfpIoCloseHandle
0x18002B0B8: "NtUnmapViewOfSectionEx" ??_C@_0BH@JJHGFE@NtUnmapViewOfSectionEx?$AA@
0x180025000: AVrfpGlobalFree
0x18002AF00: "HKEY_CLASSES_ROOT\" ??_C@_1CG@DHNINNNJ@?$AAH?$AAK?$AAE?$AAY?$AA_?$AAC?$AAL?$AAA?$AAS?$AAS?$AAE?$AAS?$AA_?$AAR?$AAO?$AAO?$AAT?$AA?2?$AA?$AA@
0x18002C1F8: "_mbsdup" ??_C@_07MOLFGLIO@_mbsdup?$AA@
0x18002BD90: "TlsSetValue" ??_C@_0M@HCNBINCG@TlsSetValue?$AA@
0x180026550: AVrfp__vsnwprintf_Msvcrt
0x180029398: "Heap owning the block" ??_C@_0BG@GIMLCNDP@Heap?5owning?5the?5block?$AA@
0x18001B058: AVrfpUpdateSelfhostCount
0x180001FE4: DphCommitMemoryForPageHeap
0x18003D978: AVrfIoCancelCount
0x180015B60: AVrfpDeadlockCertify
0x180022A20: AVrfpGetTickCount
0x180028040: AVrfpCrashDumpRanges
0x180016EB0: AVrfpDeadlockMergeNodes
0x18002C100: "RegOpenKeyExA" ??_C@_0O@DCOGKJGG@RegOpenKeyExA?$AA@
0x180029B30: "AVRF: settings: result %u " ??_C@_0BM@CJFGNPPH@AVRF?3?5settings?3?5result?5?$CFu?5?6?$AA@
0x180038390: Win7_x64_SymbolTable
0x180028408: "__cdecl _imp_RtlReleaseSRWLockExclusive" __imp_RtlReleaseSRWLockExclusive
0x18000CF20: "long __cdecl AVrfpVirtualAllocBlockListEntryCallback(unsigned __int64,void * __ptr64,void * __ptr64)" ?AVrfpVirtualAllocBlockListEntryCallback@@YAJ_KPEAX1@Z
0x18001B420: AVrfpRemoveIoWorkItem
0x18002D008: "diagperf.dll" ??_C@_1BK@GMPOLOPM@?$AAd?$AAi?$AAa?$AAg?$AAp?$AAe?$AAr?$AAf?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x18002A0A8: "LdrGetProcedureAddressForCaller" ??_C@_0CA@KLODKFOL@LdrGetProcedureAddressForCaller?$AA@
0x18000326C: AVrfpDphAddNewPool
0x18002CEE0: "GDI32.DLL" ??_C@_1BE@BMAICGKH@?$AAG?$AAD?$AAI?$AA3?$AA2?$AA?4?$AAD?$AAL?$AAL?$AA?$AA@
0x1800405E0: g_ulStrLen_Registry_User_Sid
0x18001D030: AVrfpKernelbaseCreateFileW
0x180032BB0: AVrfpHeapTable
0x18002C0D0: "RegCreateKeyExA" ??_C@_0BA@NDHNNOGH@RegCreateKeyExA?$AA@
0x18002D350: "********************************" ??_C@_0EO@JEFAIKEH@?$CK?$CK?$CK?$CK?$CK?$CK?$CK?$CK?$CK?$CK?$CK?$CK?$CK?$CK?$CK?$CK?$CK?$CK?$CK?$CK?$CK?$CK?$CK?$CK?$CK?$CK?$CK?$CK?$CK?$CK?$CK?$CK@
0x18000F8F4: AVrfpGetStackPointer
0x18003BD68: AVrfSRWLockCheckEnabled
0x18002CF70: "adsldpc.dll" ??_C@_1BI@NDBIAHJO@?$AAa?$AAd?$AAs?$AAl?$AAd?$AAp?$AAc?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x18003F2C0: AVrfpHkcuIfeoPath
0x1800284D8: "__cdecl _imp_NtTerminateProcess" __imp_NtTerminateProcess
0x1800283D8: "__cdecl _imp_NtQueryVirtualMemory" __imp_NtQueryVirtualMemory
0x18002BE48: "LocalReAlloc" ??_C@_0N@OKNOKHCN@LocalReAlloc?$AA@
0x18000A210: VerifierDeleteFreeMemoryCallback
0x18002CD60: "DNSAPI.DLL" ??_C@_1BG@MMFNBHMC@?$AAD?$AAN?$AAS?$AAA?$AAP?$AAI?$AA?4?$AAD?$AAL?$AAL?$AA?$AA@
0x1800405D8: AVrfRtlLogStackTrace
0x18001490C: AVrfpDllRangeCollectionDllLoadCallback
0x18002D9D8: "File" ??_C@_19DDLLJDOO@?$AAF?$AAi?$AAl?$AAe?$AA?$AA@
0x18002BCD8: "RtlSetSecurityObjectEx" ??_C@_0BH@GJAJPNDE@RtlSetSecurityObjectEx?$AA@
0x18001C598: AVrfpIoCheckStack
0x180005CAC: VerifierRegisterLayer
0x18000A4E0: VerifierGetMemoryForDump
0x180029988: " AVRF:bogus string length, overf" ??_C@_0CF@ICHJGKL@?6AVRF?3bogus?5string?5length?0?5overf@
0x18003BE78: VfKernelbaseBase
0x18002D1E0: "taskschd.dll" ??_C@_1BK@KBJJKLPO@?$AAt?$AAa?$AAs?$AAk?$AAs?$AAc?$AAh?$AAd?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x1800285B0: "__cdecl _imp_sscanf_s" __imp_sscanf_s
0x18002CA98: "AVRF: hooked dll entry point for" ??_C@_0CL@JBMNBDPD@AVRF?3?5hooked?5dll?5entry?5point?5for@
0x18001EBE0: AVrfpNtOpenEvent
0x18002DAD8: "AVRF: WSPY 0x%-6Ix %6d %5d %-18s" ??_C@_0DF@PFBGNIFL@AVRF?3?5WSPY?50x?$CF?96Ix?5?$CF6d?5?$CF5d?5?$CF?918s@
0x1800204B0: AVrfpNtDeleteKey
0x180018BA8: AVrfpCallbackEpilogCheck
0x180024720: AVrfpRtlReAllocateHeap
0x180025400: AVrfp_realloc
0x180023760: AVrfpNtOpenSection
0x18002BBB0: "RtlDestroyHeap" ??_C@_0P@HGJJNGEH@RtlDestroyHeap?$AA@
0x180026680: AVrfp__vsnprintf_Ntdll
0x180016CB4: AVrfpDeadlockTrimResources
0x180013C08: AVrfpFindDllEntryPointInfo
0x180014A50: AVrfpCompareSizeForTree
0x18002CFE8: "dhcpcore6.dll" ??_C@_1BM@GGMKBLID@?$AAd?$AAh?$AAc?$AAp?$AAc?$AAo?$AAr?$AAe?$AA6?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x180028380: "__cdecl _imp_RtlInitializeCriticalSection" __imp_RtlInitializeCriticalSection
0x180020C20: AVrfpNtCompactKeys
0x1800286A8: "__cdecl _imp_RtlReleasePebLock" __imp_RtlReleasePebLock
0x18003BE88: AVrfVspaceTracker
0x180022C00: AVrfpRtlDeleteSecurityObject
0x1800013C4: VerifierUnregisterBreaks
0x1800322C8: AVrfpAllowResourceConversion
0x18000EF8C: "void __cdecl AVrfpCopyHandleTraceInformationWow64(struct _AVRF_PROCESS_HANDLE_TRACING_QUERY_WOW64 * __ptr64,unsigned long (__cdecl*)(struct _AVRF_HANDLE_OPERATION * __ptr64,void * __ptr64,unsigned long * __ptr64),void * __ptr64)" ?AVrfpCopyHandleTraceInformationWow64@@YAXPEAU_AVRF_PROCESS_HANDLE_TRACING_QUERY_WOW64@@P6AKPEAU_AVRF_HANDLE_OPERATION@@PEAXPEAK@Z2@Z
0x18002D3F0: "** Potential deadlock detected! " ??_C@_0EO@NGHFHOMN@?$CK?$CK?5Potential?5deadlock?5detected?$CB?5@
0x18001E620: AVrfpStandardThreadFunction
0x180019040: AVrfpTpTimerCallback
0x180029590: "heap list entry" ??_C@_0BA@PBODPIAF@heap?5list?5entry?$AA@
0x180013DF0: AVrfpDllEntryPointExceptionFilter
0x18001836C: AVrfpInitializeThreadPoolCheck
0x18002C480: "user32.dll" ??_C@_1BG@OILDLIOJ@?$AAu?$AAs?$AAe?$AAr?$AA3?$AA2?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x18002C310: "UnregisterPowerSettingNotificati" ??_C@_0CD@PMECEBLH@UnregisterPowerSettingNotificati@
0x180035570: VfProviderDangerousBreakDescriptors
0x180042A40: AVrfpFaultIncludeDlls
0x180038E10: WinXP_SP2_x64_SymbolTable
0x180011220: AVrfDestroyTracker
0x180028438: "__cdecl _imp_RtlReleaseSRWLockShared" __imp_RtlReleaseSRWLockShared
0x18002CD00: "licdll.dll" ??_C@_1BG@EHODKGPF@?$AAl?$AAi?$AAc?$AAd?$AAl?$AAl?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x18002CCA0: "TTDWriter.dll" ??_C@_1BM@NILBJFFL@?$AAT?$AAT?$AAD?$AAW?$AAr?$AAi?$AAt?$AAe?$AAr?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x18003BE68: VfCombaseBase
0x18002A3D0: "ForcePendingIOTrackerSize" ??_C@_1DE@FDGCOBNB@?$AAF?$AAo?$AAr?$AAc?$AAe?$AAP?$AAe?$AAn?$AAd?$AAi?$AAn?$AAg?$AAI?$AAO?$AAT?$AAr?$AAa?$AAc?$AAk?$AAe?$AAr?$AAS?$AAi?$AAz?$AAe?$AA?$AA@
0x180020D80: AVrfpNtSaveKey
0x18002D278: "wbemcons.dll" ??_C@_1BK@FNDGKCCP@?$AAw?$AAb?$AAe?$AAm?$AAc?$AAo?$AAn?$AAs?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x18001FB90: AVrfpNtResumeProcess
0x180028780: "__cdecl _imp_NtDeleteValueKey" __imp_NtDeleteValueKey
0x18001E860: AVrfpRtlExitUserThread
0x18002BBF8: "RtlTryAcquireSRWLockExclusive" ??_C@_0BO@MNKIBJLJ@RtlTryAcquireSRWLockExclusive?$AA@
0x180014B10: AVrfpFreeForTree
0x180026130: AVrfpCoTaskMemFree
0x180002554: AVrfpDphRemoveFromUnusedList
0x18002BB20: "RtlExitUserThread" ??_C@_0BC@BGOECEEA@RtlExitUserThread?$AA@
0x18001B5CC: AVrfpIoCalculateChecksum
0x18002C740: " AVrfpDeleteCritSectFromSplayTr" ??_C@_0CK@NOGKACIE@?6?6AVrfpDeleteCritSectFromSplayTr@
0x18003F8E0: AVrfpIgnoreVirtualSpaceDlls
0x1800106C0: AVrfInitializeHeapWalk
0x180028358: "__cdecl _imp_RtlRandom" __imp_RtlRandom
0x180040CE0: AVrfpGetStackTraceAddress
0x180025870: AVrfpSysReAllocString
0x180011164: AVrfDestroyTrackers
0x18002B150: "RtlEnterCriticalSection" ??_C@_0BI@GHHKEKGD@RtlEnterCriticalSection?$AA@
0x18002A680: "AVRF: verifier.dll provider init" ??_C@_0EB@PEHNOHMD@AVRF?3?5verifier?4dll?5provider?5init@
0x18001CFC0: AVrfpKernel32CreateFileW
0x18002BA18: "RtlDeregisterWait" ??_C@_0BC@INNACBCE@RtlDeregisterWait?$AA@
0x180003660: AVrfpDphCompareNodeForTable
0x1800202C0: AVrfpNtFreeUserPhysicalPages
0x18002A378: "OutbuffTrackerSize" ??_C@_1CG@ECAKFDMP@?$AAO?$AAu?$AAt?$AAb?$AAu?$AAf?$AAf?$AAT?$AAr?$AAa?$AAc?$AAk?$AAe?$AAr?$AAS?$AAi?$AAz?$AAe?$AA?$AA@
0x1800293C8: "corrupted heap pointer or using " ??_C@_0CL@EGKODJON@corrupted?5heap?5pointer?5or?5using?5@
0x180020500: AVrfpNtDeleteValueKey
0x1800286D0: "__cdecl _imp_RtlInitializeSListHead" __imp_RtlInitializeSListHead
0x1800025CC: AVrfpDphFindBusyMemoryNoCheck
0x18002AC00: "HKEY_CLASSES_ROOT" ??_C@_1CE@PACHPJFI@?$AAH?$AAK?$AAE?$AAY?$AA_?$AAC?$AAL?$AAA?$AAS?$AAS?$AAE?$AAS?$AA_?$AAR?$AAO?$AAO?$AAT?$AA?$AA@
0x18003D970: AVrfIoErrorCount
0x1800287B8: "__cdecl _imp_RtlSetThreadPoolStartFunc" __imp_RtlSetThreadPoolStartFunc
0x18002AA48: "DLL memory base address" ??_C@_0BI@EECEDLC@DLL?5memory?5base?5address?$AA@
0x180039AB0: RedirectedVerifierStopFunction
0x1800283B8: "__cdecl _imp_RtlValidateHeap" __imp_RtlValidateHeap
0x18001FDA0: AVrfpNtAllocateUserPhysicalPages
0x18002AB68: "RtlAcquireSRWLockShared" ??_C@_0BI@JNHJLGKK@RtlAcquireSRWLockShared?$AA@
0x18002D9B0: "Process" ??_C@_1BA@NMDNJJOO@?$AAP?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AA?$AA@
0x18003BDB0: AVrfRtlCreateMemoryBlockLookaside
0x18002B7C0: "NtCompressKey" ??_C@_0O@HGILHNCH@NtCompressKey?$AA@
0x1800283F8: "__cdecl _imp_RtlUpcaseUnicodeChar" __imp_RtlUpcaseUnicodeChar
0x180009C80: DllMain
0x180029530: "AVRF: Reached the end of heap li" ??_C@_0FM@BEPBGPGA@AVRF?3?5Reached?5the?5end?5of?5heap?5li@
0x18003BDC4: AVrfTrackerIndex
0x18002A810: "RtlReportException" ??_C@_0BD@BNLLFPEJ@RtlReportException?$AA@
0x18002BFA0: "WideCharToMultiByte" ??_C@_0BE@LJADKLBD@WideCharToMultiByte?$AA@
0x180011424: CritSectInitialize
0x180039AA8: ProcessVirtualMemorySize
0x180005C04: VerifierGetProviderImageName
0x1800240A0: AVrfpVirtualFreeEx
0x180027120: "__cdecl _GSHandlerCheck_SEH" __GSHandlerCheck_SEH
0x18003E9B8: NtResumeThread_
0x18002B8F8: "TpAllocTimer" ??_C@_0N@FBEJLDNM@TpAllocTimer?$AA@
0x1800193F0: AVrfpTimerQueueFinalizationCallback
0x1800285A0: "__cdecl _imp__wcsicmp" __imp__wcsicmp
0x180028590: "__cdecl _imp___C_specific_handler" __imp___C_specific_handler
0x1800214E0: AVrfpKernel32WaitForMultipleObjects
0x1800024D4: AVrfpDphGetAlignedSizeOfProtectedPageSpace
0x180011C40: AVrfpVerifyNoWaitersCriticalSection
0x18002C110: "RegOpenKeyExW" ??_C@_0O@COHOBMLB@RegOpenKeyExW?$AA@
0x18002BA30: "RtlCreateTimerQueue" ??_C@_0BE@GCGODKMD@RtlCreateTimerQueue?$AA@
0x1800284C8: "__cdecl _imp_RtlCaptureContext" __imp_RtlCaptureContext
0x180017930: AVrfpRtlTryAcquireSRWLockShared
0x18000A7A0: MitLibInitialize
0x180020DF0: AVrfpNtSaveKeyEx
0x180029A20: "RegCreateKeyExW" ??_C@_0BA@MPOFGLLA@RegCreateKeyExW?$AA@
0x18002C718: " AVrfpFindCritSectInSplayTree( " ??_C@_0CG@HIBCALNA@?6?6AVrfpFindCritSectInSplayTree?$CI?5@
0x180003BC0: AVrfDebugPageHeapDestroy
0x18003EA40: AVrfpTlsTable
0x18003BD58: AVrfDeadlockCheckEnabled
0x18003D900: VfWudfhostBase
0x1800178A0: AVrfpRtlTryAcquireSRWLockExclusive
0x18002DC70: "AVRF: (%x, %x) AVrfpInitOutputBu" ??_C@_0EF@DNDDDJME@AVRF?3?5?$CI?$CFx?0?5?$CFx?$CJ?5AVrfpInitOutputBu@
0x180040E3C: AVrfpDirtyStackCounter
0x18002B598: "NtAllocateUserPhysicalPages" ??_C@_0BM@NODLOBEE@NtAllocateUserPhysicalPages?$AA@
0x18003EEC0: AVrfpIoFileInfoLock
0x18002A308: "DllLoadUnloadTrackerSize" ??_C@_1DC@GDCMPPEF@?$AAD?$AAl?$AAl?$AAL?$AAo?$AAa?$AAd?$AAU?$AAn?$AAl?$AAo?$AAa?$AAd?$AAT?$AAr?$AAa?$AAc?$AAk?$AAe?$AAr?$AAS?$AAi?$AAz?$AAe?$AA?$AA@
0x180004DD0: AVrfDebugPageHeapSerialize
0x18003EF40: AVrfpIoFileInfoList
0x18002BD68: "TlsAlloc" ??_C@_08IIOBDLCO@TlsAlloc?$AA@
0x18002CF00: "iuengine.dll" ??_C@_1BK@MHFFPKCE@?$AAi?$AAu?$AAe?$AAn?$AAg?$AAi?$AAn?$AAe?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x1800297B0: "================================" ??_C@_0HN@FJJHNACI@?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN@
0x18001DB60: AVrfpNtRemoveIoCompletionEx
0x18002C338: "SetClipboardData" ??_C@_0BB@KBABLBCC@SetClipboardData?$AA@
0x1800405D0: AVrfpRaceDelaySeed
0x18002CC30: "MSWSOCK.DLL" ??_C@_1BI@NJHJBCCC@?$AAM?$AAS?$AAW?$AAS?$AAO?$AAC?$AAK?$AA?4?$AAD?$AAL?$AAL?$AA?$AA@
0x180027098: "__cdecl _GSHandlerCheck" __GSHandlerCheck
0x180018FA0: AVrfpTpSimpleCallback
0x18001F1A0: AVrfpNtClearEvent
0x1800232C0: AVrfpNtFreeVirtualMemory
0x18002DA38: "AVRF: WSPY 0x%-6Ix %6d %5d %-18s" ??_C@_0CK@MIGMEBGE@AVRF?3?5WSPY?50x?$CF?96Ix?5?$CF6d?5?$CF5d?5?$CF?918s@
0x18003BDB8: AVrfRtlAcquireSRWLockSharedFunction
0x18002B4E0: "NtSetInformationThread" ??_C@_0BH@KPLDILJD@NtSetInformationThread?$AA@
0x18001509C: AVrfpLeakLogResource
0x180041000: VrfDbgOutputBuffer
0x1800129B0: AVrfpRtlReleaseResource
0x180012E18: AVrfCheckForOrphanedCriticalSections
0x18002C040: "HeapAlloc" ??_C@_09JDKINLHP@HeapAlloc?$AA@
0x1800294C8: "heap signature" ??_C@_0P@OMKLOHDM@heap?5signature?$AA@
0x1800283A0: "__cdecl _imp_NtFreeVirtualMemory" __imp_NtFreeVirtualMemory
0x180002AC8: AVrfpDphCoalesceNodeIntoAvailable
0x180029518: "list count" ??_C@_0L@NDEKLKO@list?5count?$AA@
0x18003AD38: VfIoPropertyForcePendingIo
0x18002B7D0: "NtRestoreKey" ??_C@_0N@PALGCJPF@NtRestoreKey?$AA@
0x18001B3C4: AVrfpInsertIoWorkItem
0x180012D60: AVrfpRtlTryEnterCriticalSection
0x180028530: "__cdecl _imp_LdrQueryImageFileKeyOption" __imp_LdrQueryImageFileKeyOption
0x18002C1A8: "??2@YAPEAX_K@Z" ??_C@_0P@LPJKMICN@?$DP?$DP2?$EAYAPEAX_K?$EAZ?$AA@
0x18001FE70: AVrfpNtReadVirtualMemory
0x180040FC0: AVrfpStopDataLock
0x180018490: AVrfpFinalizeRtlTpObject
0x18002D1A8: "rometadata.dll" ??_C@_1BO@HCEGNJEB@?$AAr?$AAo?$AAm?$AAe?$AAt?$AAa?$AAd?$AAa?$AAt?$AAa?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x180029CB0: "{8A70B8A4-4FA6-41c3-85EE-595FCB3" ??_C@_1EO@JEINOJOJ@?$AA?$HL?$AA8?$AAA?$AA7?$AA0?$AAB?$AA8?$AAA?$AA4?$AA?9?$AA4?$AAF?$AAA?$AA6?$AA?9?$AA4?$AA1?$AAc?$AA3?$AA?9?$AA8?$AA5?$AAE?$AAE?$AA?9?$AA5?$AA9?$AA5?$AAF?$AAC?$AAB?$AA3@
0x180012960: AVrfpRtlAcquireResourceExclusive
0x180008F60: AVrfAPILookupCallback
0x1800287F8: "__cdecl _imp_NtMapViewOfSection" __imp_NtMapViewOfSection
0x18002D630: "(null)" ??_C@_1O@CEDCILHN@?$AA?$CI?$AAn?$AAu?$AAl?$AAl?$AA?$CJ?$AA?$AA@
0x18002B088: "NtMapViewOfSection" ??_C@_0BD@OPIOPJOL@NtMapViewOfSection?$AA@
0x180025660: AVrfp_delete
0x180029280: "Page heap: freeing a null pointe" ??_C@_0CC@IKLPCAC@Page?5heap?3?5freeing?5a?5null?5pointe@
0x180021AC0: AVrfpRegCreateKeyW
0x18002BFE0: "SetThreadAffinityMask" ??_C@_0BG@BGABCKFP@SetThreadAffinityMask?$AA@
0x180032378: g_ulWspyErrorIndex
0x18002B6F8: "NtEnumerateValueKey" ??_C@_0BE@IFPHOMMO@NtEnumerateValueKey?$AA@
0x180028518: "__cdecl _imp_LdrFindResource_U" __imp_LdrFindResource_U
0x18002BAF0: "NtRemoveIoCompletion" ??_C@_0BF@CDFPHBAL@NtRemoveIoCompletion?$AA@
0x18002A528: "AVRF: VerifierRegisterBasicsLaye" ??_C@_0CM@PCLPEJEC@AVRF?3?5VerifierRegisterBasicsLaye@
0x180024C00: AVrfpNtdllHeapFreeCallback
0x180025510: AVrfp__strdup
0x18002C240: "RoUninitialize" ??_C@_0P@LLFHBIJD@RoUninitialize?$AA@
0x180029090: "AVRF:FINJ: invalid fault injecti" ??_C@_0CO@CPEDCAHI@AVRF?3FINJ?3?5invalid?5fault?5injecti@
0x18003BDA0: AVrfRtlAcquireSRWLockExclusiveFunction
0x180028658: "__cdecl _imp_swprintf_s" __imp_swprintf_s
0x180040848: g_ulStrLen_HKEY_CLASSES_ROOT
0x1800263B0: AVrfpWideCharToMultiByte
0x18000B5B0: "long __cdecl AVrfpGetRemoteStackTrace(void * __ptr64,unsigned long,unsigned __int64,unsigned long,unsigned __int64,int,struct _AVRF_BACKTRACE_INFORMATION * __ptr64)" ?AVrfpGetRemoteStackTrace@@YAJPEAXK_KK1HPEAU_AVRF_BACKTRACE_INFORMATION@@@Z
0x18002CD40: "USER32.DLL" ??_C@_1BG@GOEBHBDC@?$AAU?$AAS?$AAE?$AAR?$AA3?$AA2?$AA?4?$AAD?$AAL?$AAL?$AA?$AA@
0x1800014DC: AVrfpFaultsParseDllStrings
0x180017050: AVrfpAllocateForAvlTree
0x18003D910: AVrfpVerifierSelfhostApp
0x18000A6B0: VerifierGetProviderHelper
0x18002B450: "NtGetContextThread" ??_C@_0BD@LHJBPAIN@NtGetContextThread?$AA@
0x18001C1F8: AVrfpIoRemovePendingTpIoWorkItems
0x18002B120: "NtOpenKey" ??_C@_09KPFDHBKE@NtOpenKey?$AA@
0x180034590: AVrfpUser32Thunks
0x1800294E8: "virtual storage list entry" ??_C@_0BL@OMADAAOA@virtual?5storage?5list?5entry?$AA@
0x180040EB8: VerifierStringStopNotContinuable
0x18002A850: "Dirtying stack range %p - %p for" ??_C@_0CN@DLLJDDLM@Dirtying?5stack?5range?5?$CFp?5?9?5?$CFp?5for@
0x18000CFB0: "long __cdecl AVrfpHeapSegmentsListEntryCallback(unsigned __int64,void * __ptr64,void * __ptr64)" ?AVrfpHeapSegmentsListEntryCallback@@YAJ_KPEAX1@Z
0x18003BD60: AVrfLeakCheckEnabled
0x180023750: AVrfpNtCreateSection
0x18002BF68: "OpenEventA" ??_C@_0L@PONCCAH@OpenEventA?$AA@
0x1800177A0: AVrfpRtlAcquireSRWLockExclusive
0x1800076D8: AVrfpOpenImageKey
0x18002C198: "realloc" ??_C@_07EOOHGPEI@realloc?$AA@
0x180013FAC: AVrfpCheckAndFreeDllLeakedTlsSlots
0x1800287B0: "__cdecl _imp_NtClearEvent" __imp_NtClearEvent
0x1800285D8: "__cdecl _imp_VerSetConditionMask" __imp_VerSetConditionMask
0x18003AD3C: VfHandlesPropertyTraces
0x180029660: "This verifier stop is continuabl" ??_C@_0EN@BNHNGMKD@This?5verifier?5stop?5is?5continuabl@
0x180011918: AVrfpFindCritSectInSplayTree
0x180028680: "__cdecl _imp_LdrQueryProcessModuleInformation" __imp_LdrQueryProcessModuleInformation
0x180028480: "__cdecl _imp_RtlFreeHeap" __imp_RtlFreeHeap
0x180028650: "__cdecl _imp_RtlInitializeResource" __imp_RtlInitializeResource
0x1800298C0: "AVRF: Invalid LayerDescriptor or" ??_C@_0EK@OOALNOOM@AVRF?3?5Invalid?5LayerDescriptor?5or@
0x180032430: VfProviderThreadpoolLayerDescriptor
0x18003F9E0: AVrfpCsTraversalMaxDepthHits
0x18002CB20: "AVRF: TLS slot %x allocated by c" ??_C@_0CM@BHKBPNKJ@AVRF?3?5TLS?5slot?5?$CFx?5allocated?5by?5c@
0x180025EF0: AVrfpHeapFree
0x18004C5A0: AVrfpFaultInjectionLock
0x18003BD80: "long (__cdecl* __ptr64 NtResumeProcess_)(void * __ptr64)" ?NtResumeProcess_@@3P6AJPEAX@ZEA
0x18001664C: AVrfpDeadlockDeleteThread
0x1800105C4: AVrfInitializeMemoryBlockLookasideFunctionPointers
0x18003AD28: VfTpCheckingAsyncCallOnPersistentThread
0x18002D9C0: "Section" ??_C@_1BA@LHDKDEEN@?$AAS?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x18001A480: AVrfpRtlSetTimer
0x18002BF38: "VirtualFreeEx" ??_C@_0O@IPPBCJCA@VirtualFreeEx?$AA@
0x18001F6F0: AVrfpNtQueueApcThread
0x1800230C0: AVrfpNtAllocateVirtualMemory
0x180029B18: "GlobalFlag" ??_C@_1BG@OGBFMEDC@?$AAG?$AAl?$AAo?$AAb?$AAa?$AAl?$AAF?$AAl?$AAa?$AAg?$AA?$AA@
0x180032A90: VfHandlesPropertyDescriptor
0x18002C7A8: "AVRF: InitializeCriticalSection " ??_C@_0DG@HNKBPOAC@AVRF?3?5InitializeCriticalSection?5@
0x18002C0C0: "RegCreateKeyW" ??_C@_0O@NNILLHLD@RegCreateKeyW?$AA@
0x180012910: AVrfpRtlAcquireResourceShared
0x18002B208: "RtlDeleteResource" ??_C@_0BC@NHCHPEDN@RtlDeleteResource?$AA@
0x180032084: VfTimeRollOverPropertyDelay
0x18002BF58: "CreateEventW" ??_C@_0N@PFDOPFFB@CreateEventW?$AA@
0x180042008: HighCommitConditionEvent
0x180023CD0: AVrfpIsBadCodePtr
0x18000567C: AVrfpDphNormalHeapAllocate
0x1800191B0: AVrfpTpIoCallback
0x18003D928: AVrfpSqmInfoLogged
0x18002D9A0: "Thread" ??_C@_1O@CDOGJPJJ@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAd?$AA?$AA@
0x18002B5B8: "NtExtendSection" ??_C@_0BA@CNFIHPK@NtExtendSection?$AA@
0x18002C260: "CoTaskMemRealloc" ??_C@_0BB@GONMDNGK@CoTaskMemRealloc?$AA@
0x180022D00: AVrfpUnregisterPowerSettingNotification
0x180040FA8: AVrfOriginalStopCode
0x180042068: AVrfpDphBreakOptions
0x180040F08: FnRegSetValue
0x180023BB0: AVrfpIsBadHugeReadPtr
0x1800102D8: AVrfpSanityCheckAddressRange
0x18000A010: VerifierSetRuntimeFlags
0x18002ADC0: "***ERROR: NtQueryKey for HKEY 0x" ??_C@_1MI@ICFKOJJO@?$AA?$CK?$AA?$CK?$AA?$CK?$AAE?$AAR?$AAR?$AAO?$AAR?$AA?3?$AA?5?$AAN?$AAt?$AAQ?$AAu?$AAe?$AAr?$AAy?$AAK?$AAe?$AAy?$AA?5?$AAf?$AAo?$AAr?$AA?5?$AAH?$AAK?$AAE?$AAY?$AA?5?$AA0?$AAx@
0x18003221C: AVrfpProcessAttachResult
0x18002B888: "_snprintf" ??_C@_09NNCDOCJF@_snprintf?$AA@
0x180040E00: AVrfpDebuggerReadMemoryRoutine64
0x180028718: "__cdecl _imp_iswspace" __imp_iswspace
0x1800023FC: AVrfpDphSetProtectionsAfterUse
0x18001E090: AVrfpExitThread
0x180040EB0: VerifierStringFormatMessageFailed
0x1800110CC: AVrfCreateTracker
0x180026650: AVrfp__snwprintf_Msvcrt
0x18002D260: "wab32.dll" ??_C@_1BE@EMICJMMA@?$AAw?$AAa?$AAb?$AA3?$AA2?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x18003D998: AVrfIoThreadPoolCompletionCount
0x180023610: AVrfpNtUnmapViewOfSection
0x18001AEC4: AVrfpOpenImageOptionsKey
0x18003BD8C: AVrfpLargeAddressAware
0x18002C6B8: "================================" ??_C@_0DC@OEKGBEFC@?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN@
0x180001894: AVrfpShouldFaultInject
0x18002B4C8: "NtSetContextThread" ??_C@_0BD@NDMIEODP@NtSetContextThread?$AA@
0x1800329F0: VfIoPropertyDescriptor
0x180020D00: AVrfpNtRestoreKey
0x18002CAC8: "AVRF: dll entry @ %p (%ws, %x) " ??_C@_0CB@OELAPCEJ@AVRF?3?5dll?5entry?5?$EA?5?$CFp?5?$CI?$CFws?0?5?$CFx?$CJ?5?6@
0x18002A828: "AVRF: Exception %x from address " ??_C@_0CE@OAPAGNDE@AVRF?3?5Exception?5?$CFx?5from?5address?5@
0x180006380: VerifierStopMessage
0x180017A1C: AVrfpVerifySRWLockRelease
0x180032710: VfProviderMemoryLayerDescriptor
0x18002D080: "fxsst.dll" ??_C@_1BE@MJCLACLI@?$AAf?$AAx?$AAs?$AAs?$AAt?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x18002CE20: "asfsipc.dll" ??_C@_1BI@FOMLCIM@?$AAa?$AAs?$AAf?$AAs?$AAi?$AAp?$AAc?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x180029DD0: "DirtyStacks" ??_C@_1BI@DNFBBNPM@?$AAD?$AAi?$AAr?$AAt?$AAy?$AAS?$AAt?$AAa?$AAc?$AAk?$AAs?$AA?$AA@
0x18002BC98: "RtlFreeSid" ??_C@_0L@PDJOOPFI@RtlFreeSid?$AA@
0x18001F3A0: AVrfpNtResetEvent
0x18002AB30: "RtlReleaseSRWLockShared" ??_C@_0BI@GLBCJCFC@RtlReleaseSRWLockShared?$AA@
0x180037F80: VfProviderHandlesBreakDescriptors
0x18003F780: AVrfpRealGetWindowClassW
0x180012230: AVrfpRtlLeaveCriticalSection
0x18001B2FC: AVrfpFreeIoWorkItem
0x180028608: "__cdecl _imp_RtlEqualUnicodeString" __imp_RtlEqualUnicodeString
0x18002B878: "_vsnwprintf" ??_C@_0M@HGBOHNDJ@_vsnwprintf?$AA@
0x180029830: "AVRF: Noncontinuable verifier st" ??_C@_0EO@OFGKEDEK@AVRF?3?5Noncontinuable?5verifier?5st@
0x18002C188: "malloc" ??_C@_06GLDDLHNF@malloc?$AA@
0x180028498: "__cdecl _imp_RtlCreateHeap" __imp_RtlCreateHeap
0x180015CC0: AVrfpDeadlockAddResource
0x18001890C: AVrfpCallbackPrologCheck
0x180028720: "__cdecl _imp_RtlEnumerateGenericTableWithoutSplayingAvl" __imp_RtlEnumerateGenericTableWithoutSplayingAvl
0x180026620: AVrfp__snprintf_Msvcrt
0x180040578: g_ulStrLen_Registry_User_Sid_Classes
0x180024C50: AVrfpHeapCreate
0x18002BCA8: "RtlExitUserProcess" ??_C@_0BD@JDDPIELM@RtlExitUserProcess?$AA@
0x18002B668: "NtFreeUserPhysicalPages" ??_C@_0BI@GAGFKGFE@NtFreeUserPhysicalPages?$AA@
0x18002BB98: "RtlDeleteSecurityObject" ??_C@_0BI@GHKHEAKE@RtlDeleteSecurityObject?$AA@
0x18002BF18: "IsBadStringPtrW" ??_C@_0BA@BADANCFI@IsBadStringPtrW?$AA@
0x180014A80: AVrfpAllocateForTree
0x180007384: StringCchPrintfW
0x180022EF0: AvrfpSetupDiCreateDevRegKeyW
0x18002D440: "** Type !avrf -dlck in the debug" ??_C@_0EO@DDFMBGOH@?$CK?$CK?5Type?5?$CBavrf?5?9dlck?5in?5the?5debug@
0x18001178C: AVrfpInsertCritSectInSplayTree
0x1800193B0: AVrfpTimerFinalizationCallback
0x18001ADFC: AVrfpOpenImageOptionsKeyFromHkcu
0x18000724C: AVrfAddStorageBlock
0x18003EA18: CurrentSymbols
0x180024358: AVrfpLeaveHeapCall
0x180032088: AVrfLdrQueryImageFileExecutionOptionsEx
0x180029600: "VerifierRegisterBasicsLayers" ??_C@_0BN@LAAPLNNP@VerifierRegisterBasicsLayers?$AA@
0x180028828: "__cdecl _guard_check_icall_fptr" __guard_check_icall_fptr
0x180040F18: FnRegCreateKey
0x1800140C0: AVrfpLdrLoadDll
0x18002705E: RtlLookupFunctionEntry
0x18002C178: "RegGetValueW" ??_C@_0N@CKKDOMHE@RegGetValueW?$AA@
0x180020CB0: AVrfpNtCompressKey
0x180016C18: AVrfpDeadlockDeleteResource
0x18002C278: "CoTaskMemFree" ??_C@_0O@MIBPKJDN@CoTaskMemFree?$AA@
0x18002A5F8: "AVRF: failed to define OANOCACHE" ??_C@_0DC@IAKGMCMB@AVRF?3?5failed?5to?5define?5OANOCACHE@
0x18002B220: "RtlAcquireResourceShared" ??_C@_0BJ@EGOPEGEM@RtlAcquireResourceShared?$AA@
0x180040858: AVrfpVectoredExceptionPointer
0x18003BD78: "long (__cdecl* __ptr64 NtSuspendProcess_)(void * __ptr64)" ?NtSuspendProcess_@@3P6AJPEAX@ZEA
0x18002C350: "SysAllocString" ??_C@_0P@DMOFHADO@SysAllocString?$AA@
0x18003BD90: AVrfRtlExtendMemoryBlockLookaside
0x18003BE48: AVrfpExceptionLog
0x180042094: AVrfpDphSizeRangeEnd
0x18002B3A0: "RtlSetThreadPoolStartFunc" ??_C@_0BK@MNAIDIIL@RtlSetThreadPoolStartFunc?$AA@
0x180028760: "__cdecl _imp_RtlAppendUnicodeToString" __imp_RtlAppendUnicodeToString
0x18002BB38: "RtlSetIoCompletionCallback" ??_C@_0BL@NBCIPLM@RtlSetIoCompletionCallback?$AA@
0x180042060: AVrfpDphNDelayFreeSize
0x18003FA28: AVrfpCsTraversalMillionsOfLocks
0x18002CEC0: "catsrv.dll" ??_C@_1BG@JJPHJEOB@?$AAc?$AAa?$AAt?$AAs?$AAr?$AAv?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x18000A440: VerifierGetInfoForException
0x180024CB0: AVrfpRtlCreateHeap
0x180014BF4: AVrfpCheckDllLeaks
0x180005C04: AVrfpGetDllImageName
0x180028560: "__cdecl _imp_EtwEventRegister" __imp_EtwEventRegister
0x18003D740: AVrfLeaks
0x180027052: NtTerminateProcess
0x180040E30: AVrfEngineSetProcessDebugInformation
0x18001503C: AVrfpLeakUnlock
0x180028690: "__cdecl _imp_RtlNtStatusToDosError" __imp_RtlNtStatusToDosError
0x18003BED8: AVrfpCSWithoutTreeNode
0x180029620: "VerifierUnregisterLayer" ??_C@_0BI@CAHGCAGB@VerifierUnregisterLayer?$AA@
0x18002C2B8: "PostMessageW" ??_C@_0N@GFAAMACM@PostMessageW?$AA@
0x180039AC0: AVrfpLogEntryMessageEx
0x1800125B0: AVrfpRtlInitializeCriticalSection
0x18002C200: "CoInitialize" ??_C@_0N@JGHNIJDF@CoInitialize?$AA@
0x18002D028: "esent.dll" ??_C@_1BE@PPKLCHFB@?$AAe?$AAs?$AAe?$AAn?$AAt?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x18003FA40: AVrfpCombaseThunks
0x180021C90: AVrfpRegCreateKeyExW
0x180025D10: AVrfpHeapAlloc
0x18003F7A0: AVrfpTpObjectLock
0x18003BEE8: AVrfpNtdllUpdatesTeb
0x180021650: AVrfpKernelbaseWaitForSingleObjectEx
0x1800285F8: "__cdecl _imp_NtOpenThread" __imp_NtOpenThread
0x1800329E0: AvrfpCallerAwareNtdllGPAName
0x18002BAE0: "NtFsControlFile" ??_C@_0BA@ONAKNLNL@NtFsControlFile?$AA@
0x18001A490: AVrfpCoInitialize
0x180040D00: AVrfpBreak
0x180019B60: AVrfpRtlQueueWorkItem
0x18002ACE8: "HKEY_DYN_DATA" ??_C@_1BM@HAGMMHIA@?$AAH?$AAK?$AAE?$AAY?$AA_?$AAD?$AAY?$AAN?$AA_?$AAD?$AAA?$AAT?$AAA?$AA?$AA@
0x180024550: AVrfpRtlFreeHeap
0x180005F58: VerifierUnregisterLayer
0x180022B30: AVrfpSetProcessWorkingSetSizeEx
0x18002CA18: "threadpoolwinrt.dll" ??_C@_1CI@CLJBMIKA@?$AAt?$AAh?$AAr?$AAe?$AAa?$AAd?$AAp?$AAo?$AAo?$AAl?$AAw?$AAi?$AAn?$AAr?$AAt?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x180019310: AVrfpWaitOrTimerCallback
0x1800125A0: AVrfpRtlInitializeCriticalSectionAndSpinCount
0x180004E10: AVrfDebugPageHeapZero
0x18002B6A8: "NtFlushInstructionCache" ??_C@_0BI@NEMBHADC@NtFlushInstructionCache?$AA@
0x180020440: AVrfpNtFlushInstructionCache
0x180002280: AVrfpDphProtectVm
0x18000A5F0: VerifierCheckPageHeapAllocation
0x18000CBE0: "long __cdecl AVrfpFixupLookAside(void * __ptr64,unsigned long,unsigned __int64,struct _LOOKASIDE_ENUM * __ptr64 * __ptr64)" ?AVrfpFixupLookAside@@YAJPEAXK_KPEAPEAU_LOOKASIDE_ENUM@@@Z
0x180002304: AVrfpDphSetProtectionsBeforeUse
0x18002D968: "AVRF: conditional breakpoint %X " ??_C@_0CG@EEAEJNIM@AVRF?3?5conditional?5breakpoint?5?$CFX?5@
0x180043A80: AVrfpFaultPeriodTimeInMsecs
0x18002B6E8: "NtEnumerateKey" ??_C@_0P@NOBPPJGE@NtEnumerateKey?$AA@
0x1800208A0: AVrfpNtQueryKey
0x1800283A8: "__cdecl _imp_RtlGetUserInfoHeap" __imp_RtlGetUserInfoHeap
0x18002DAA0: "AVRF: WSPY 0x%-6Ix %6d %5d %-18s" ??_C@_0DH@MCCHACBB@AVRF?3?5WSPY?50x?$CF?96Ix?5?$CF6d?5?$CF5d?5?$CF?918s@
0x180023EE0: AVrfpVirtualAlloc
0x18002B0D0: "NtCreateSection" ??_C@_0BA@MANLHNBJ@NtCreateSection?$AA@
0x18003D930: AVrfpSqmStreamEntry
0x18002AC50: "HKEY_LOCAL_MACHINE" ??_C@_1CG@GFBEANJL@?$AAH?$AAK?$AAE?$AAY?$AA_?$AAL?$AAO?$AAC?$AAA?$AAL?$AA_?$AAM?$AAA?$AAC?$AAH?$AAI?$AAN?$AAE?$AA?$AA@
0x18003F9D0: DllLoadListHead
0x180020110: AVrfpNtProtectVirtualMemory
0x18002A590: "AVRF: NtQuerySystemInformation (" ??_C@_0EM@KDCEOKCN@AVRF?3?5NtQuerySystemInformation?5?$CI@
0x18003F7D0: AVrfpTpObjectList
0x18001B244: AVrfpSqmUpload
0x1800213D0: AVrfpKernelbaseWaitForSingleObject
0x18002CD80: "mswsock.dll" ??_C@_1BI@HEAIIGKD@?$AAm?$AAs?$AAw?$AAs?$AAo?$AAc?$AAk?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x180033CE0: AVrfpAdvapi32Thunks
0x180028708: "__cdecl _imp_RtlInterlockedPopEntrySList" __imp_RtlInterlockedPopEntrySList
0x18002B468: "NtImpersonateThread" ??_C@_0BE@GLOPHGCD@NtImpersonateThread?$AA@
0x1800217E0: AVrfpNtWaitForSingleObject
0x1800114F0: AVrfpVerifyCriticalSectionOwner
0x18003D980: AVrfIoPendingTpIoRemoveCount
0x180005A44: AVrfpDphIsAddressInPageHeap
0x18003D710: VfNsiSize
0x180032170: VfProviderTlsLayerDescriptor
0x180032024: AVrfpDphMaxSystemWideCommitPercent
0x18002CEA0: "ODBC32.dll" ??_C@_1BG@KGKOLEHA@?$AAO?$AAD?$AAB?$AAC?$AA3?$AA2?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x180011670: AVrfpDumpCritSectTreeRecursion
0x180042604: AVrfpDphRandomProbability
0x18002B240: "RtlAcquireResourceExclusive" ??_C@_0BM@MDGMEKDI@RtlAcquireResourceExclusive?$AA@
0x180003690: AVrfpFreeForSRWLocksTree
0x18002B520: "NtGetNextThread" ??_C@_0BA@KFLOHNAA@NtGetNextThread?$AA@
0x18002A430: "DelayFreeSizeMB" ??_C@_1CA@DGLDGGCL@?$AAD?$AAe?$AAl?$AAa?$AAy?$AAF?$AAr?$AAe?$AAe?$AAS?$AAi?$AAz?$AAe?$AAM?$AAB?$AA?$AA@
0x18002CB78: "AVRF: WSPY 0x%-6Ix %6d %5d %-18s" ??_C@_0CG@FEFAHKMB@AVRF?3?5WSPY?50x?$CF?96Ix?5?$CF6d?5?$CF5d?5?$CF?918s@
0x18003F888: AVrfpDeadlockState
0x1800285E0: "__cdecl _imp_RtlQueryHeapInformation" __imp_RtlQueryHeapInformation
0x18002A080: "SRWLock" ??_C@_1BA@JDFJCMEA@?$AAS?$AAR?$AAW?$AAL?$AAo?$AAc?$AAk?$AA?$AA@
0x180004E20: AVrfDebugPageHeapIsLocked
0x18002B440: "NtAlertThread" ??_C@_0O@BKPBINIP@NtAlertThread?$AA@
0x180028F80: "" ??_C@_11LOCGONAA@?$AA?$AA@
0x18000EF8C: "void __cdecl AVrfpCopyHandleTraceInformation(struct _PROCESS_HANDLE_TRACING_QUERY * __ptr64,unsigned long (__cdecl*)(struct _AVRF_HANDLE_OPERATION * __ptr64,void * __ptr64,unsigned long * __ptr64),void * __ptr64)" ?AVrfpCopyHandleTraceInformation@@YAXPEAU_PROCESS_HANDLE_TRACING_QUERY@@P6AKPEAU_AVRF_HANDLE_OPERATION@@PEAXPEAK@Z2@Z
0x18002C030: "VirtualAlloc" ??_C@_0N@LLPNHGPB@VirtualAlloc?$AA@
0x1800284F0: "__cdecl _imp_LdrLoadDll" __imp_LdrLoadDll
0x180001010: "__cdecl TlgEnableCallback" _TlgEnableCallback
0x1800285E8: "__cdecl _imp_NtQueryKey" __imp_NtQueryKey
0x180028050: AVrfpRaceProbability
0x180004750: AVrfDebugPageHeapSize
0x180026EA0: "__cdecl _report_rangecheckfailure" __report_rangecheckfailure
0x180007174: AvrfpGetVerifierStopForException
0x18001CBC4: AVrfpCreateFileACommon
0x1800267F0: AVrfp__snwprintf_Ntdll
0x18003BDC0: AVrfpExceptionLogCurrentIndex
0x180021080: AVrfpNtLockRegistryKey
0x180012324: AVrfpInitializeCriticalSectionCommon
0x180017820: AVrfpRtlAcquireSRWLockShared
0x1800206D0: AVrfpNtNotifyChangeKey
0x18001FCB0: AVrfpNtTerminateProcess
0x180028698: "__cdecl _imp_RtlFindClearBitsAndSet" __imp_RtlFindClearBitsAndSet
0x1800034BC: AVrfpDphShouldAllocateInPageHeap
0x18002B790: "NtReplaceKey" ??_C@_0N@PONAJFMN@NtReplaceKey?$AA@
0x1800290D0: "Current thread using the heap" ??_C@_0BO@LJOCHKGH@Current?5thread?5using?5the?5heap?$AA@
0x180002468: AVrfpDphGetBusyBlockData
0x18002BB80: "NtCancelIoFileEx" ??_C@_0BB@BIKHJNEF@NtCancelIoFileEx?$AA@
0x18002D568: "AVRF: deadlock: stop: %p %p %p %" ??_C@_0CD@LAPJNACG@AVRF?3?5deadlock?3?5stop?3?5?$CFp?5?$CFp?5?$CFp?5?$CF@
0x18002C888: "AVrfpRtlDeleteResource (%p), CS " ??_C@_0CG@NELIHFDH@AVrfpRtlDeleteResource?5?$CI?$CFp?$CJ?0?5CS?5@
0x18002C4B8: "oleaut32.dll" ??_C@_1BK@LEFPDCAJ@?$AAo?$AAl?$AAe?$AAa?$AAu?$AAt?$AA3?$AA2?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x18001BF60: AVrfpIoThreadPoolApcCallback
0x18003BD70: MitLibHandle
0x1800286B0: "__cdecl _imp_NtResumeThread" __imp_NtResumeThread
0x180029760: "VERIFIER STOP %p: pid 0x%X: %s " ??_C@_0EG@JFPAFBBK@VERIFIER?5STOP?5?$CFp?3?5pid?50x?$CFX?3?5?$CFs?5?6@
0x18003BEB8: AVrfOutbuffTracker
0x180029984: "%s" ??_C@_02DKCKIIND@?$CFs?$AA@
0x180028748: "__cdecl _imp_RtlRegisterWait" __imp_RtlRegisterWait
0x1800286E0: "__cdecl _imp_RtlInitializeCriticalSectionAndSpinCount" __imp_RtlInitializeCriticalSectionAndSpinCount
0x18002D2B0: "wercplsupport.dll" ??_C@_1CE@DCCNAGG@?$AAw?$AAe?$AAr?$AAc?$AAp?$AAl?$AAs?$AAu?$AAp?$AAp?$AAo?$AAr?$AAt?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x1800220C0: AVrfpRegOpenKeyExW
0x180028628: "__cdecl _imp_RtlAcquireResourceShared" __imp_RtlAcquireResourceShared
0x18002BC18: "RtlAcquireReleaseSRWLockExclusiv" ??_C@_0CC@KPHNELAK@RtlAcquireReleaseSRWLockExclusiv@
0x180028340: "__cdecl _imp_RtlCompareUnicodeString" __imp_RtlCompareUnicodeString
0x18003BD5C: AVrfpProcessAttachCalled
0x180042600: AVrfpDphPageHeapListInitialized
0x18001473C: AVrfpDllRangeCollectionInit
0x180028790: "__cdecl _imp_NtQueryValueKey" __imp_NtQueryValueKey
0x18000AA88: "long __cdecl AVrfpLoadSuspendResumeFunctions(void)" ?AVrfpLoadSuspendResumeFunctions@@YAJXZ
0x1800285A8: "__cdecl _imp__vsnprintf" __imp__vsnprintf
0x18001F230: AVrfpNtPulseEvent
0x180028188: AVrfpDeadlockResourceTypeInfo
0x1800213F4: AVrfpWaitForMultipleObjectsCommon
0x18002AA60: "Unloading DLL inside current thr" ??_C@_0DK@JOPCDIJA@Unloading?5DLL?5inside?5current?5thr@
0x18002A138: "PageHeapSizeRangeEnd" ??_C@_1CK@KHBAODFH@?$AAP?$AAa?$AAg?$AAe?$AAH?$AAe?$AAa?$AAp?$AAS?$AAi?$AAz?$AAe?$AAR?$AAa?$AAn?$AAg?$AAe?$AAE?$AAn?$AAd?$AA?$AA@
0x180026D00: "__cdecl _security_check_cookie" __security_check_cookie
0x18003BEC8: AVrfpCSWithoutDebugInfo
0x180020BC0: AVrfpNtRenameKey
0x18003E9A0: AVrfpTargetPageSize
0x180040E38: AVrfpSPNumber
0x18003FB20: AVrfpKernelbaseThunks
0x18001B74C: AVrfpPreProcessIoRequest
0x18001A680: AVrfpRoInitialize
0x1800217B0: AVrfpKernelbaseWaitForMultipleObjectsEx
0x18002A2E0: "VspaceTrackerSize" ??_C@_1CE@HJHOIDKO@?$AAV?$AAs?$AAp?$AAa?$AAc?$AAe?$AAT?$AAr?$AAa?$AAc?$AAk?$AAe?$AAr?$AAS?$AAi?$AAz?$AAe?$AA?$AA@
0x18002C510: "AVRF: internal error: we do not " ??_C@_0EA@IALLCOJI@AVRF?3?5internal?5error?3?5we?5do?5not?5@
0x18002CE00: "netlogon.dll" ??_C@_1BK@MPKCLLON@?$AAn?$AAe?$AAt?$AAl?$AAo?$AAg?$AAo?$AAn?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x180025510: AVrfp__mbsdup
0x1800284A8: "__cdecl _imp_RtlLockHeap" __imp_RtlLockHeap
0x18002D100: "mpssvc.dll" ??_C@_1BG@LLNNGHJB@?$AAm?$AAp?$AAs?$AAs?$AAv?$AAc?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x180020B50: AVrfpNtReplaceKey
0x180019F60: AVrfpRtlDeleteTimerQueueEx
0x180029478: "Exception code" ??_C@_0P@MFIDOPLE@Exception?5code?$AA@
0x18002BC60: "RtlSleepConditionVariableSRW" ??_C@_0BN@NPANPNDI@RtlSleepConditionVariableSRW?$AA@
0x1800119BC: AVrfpDeleteCritSectFromSplayTree
0x180024B50: AVrfpRtlSetSecurityObjectEx
0x18002BEB8: "IsBadHugeReadPtr" ??_C@_0BB@DJBFFGHH@IsBadHugeReadPtr?$AA@
0x18004C020: AVrfpFaultExcludeDllUstr
0x1800241E0: AVrfpUnmapViewOfFileEx
0x180018600: AVrfpCheckForOrphanedThreadWindowsCallback
0x180028510: "__cdecl _imp_RtlFreeAnsiString" __imp_RtlFreeAnsiString
0x180029448: "corrupted start stamp" ??_C@_0BG@GIEEJDNP@corrupted?5start?5stamp?$AA@
0x180034850: AVrfpOle32Thunks
0x180022380: AVrfpRegSetValueW
0x1800226E0: AVrfpRegGetValueA
0x18003D984: AVrfIoIocpCompletionCount
0x180037450: VfProviderLocksBreakDescriptors
0x180001B80: VerifierDisableFaultInjectionTargetRange
0x180022D60: AVrfpSetClipboardData
0x18002B8E8: "TpAllocWork" ??_C@_0M@MCIKBKOO@TpAllocWork?$AA@
0x180022880: AVrfpRegGetValueW
0x18002D530: "AVRF: Overflow for BytesAllocate" ??_C@_0DE@BCAGKAOG@AVRF?3?5Overflow?5for?5BytesAllocate@
0x18002D248: "VSSAPI.DLL" ??_C@_1BG@BNGNDJIL@?$AAV?$AAS?$AAS?$AAA?$AAP?$AAI?$AA?4?$AAD?$AAL?$AAL?$AA?$AA@
0x1800222C0: AVrfpRegSetValueA
0x1800293F8: "corrupted suffix pattern" ??_C@_0BJ@DDPECLBE@corrupted?5suffix?5pattern?$AA@
0x1800070B4: AVrfpIsCurrentStopDisabled
0x180036F80: VfProviderSRWLockBreakDescriptors
0x180010B54: AVrfWspyInitialize
0x18002DDBF: "__cdecl TraceLoggingMetadataEnd" _TraceLoggingMetadataEnd
0x18002BD80: "TlsGetValue" ??_C@_0M@IDPNJOFL@TlsGetValue?$AA@
0x18001F060: AVrfpNtClose
0x18001FBE0: AVrfpNtSetInformationProcess
0x180032B50: VfTimeRollOverPropertyDescriptor
0x180007584: AVrfpGetRegistryInterfaces
0x18002AAF8: "RtlInitializeSRWLock" ??_C@_0BF@LLADCPGN@RtlInitializeSRWLock?$AA@
0x18003E9F0: NtReadVirtualMemory_
0x18001C824: AVrfpFreeMemIoChecks
0x18000C3C0: "long __cdecl AVrfpHeapEntryFunction(unsigned __int64,void * __ptr64,void * __ptr64)" ?AVrfpHeapEntryFunction@@YAJ_KPEAX1@Z
0x18002B9C8: "RtlQueueWorkItem" ??_C@_0BB@JIPPAPJF@RtlQueueWorkItem?$AA@
0x180028640: "__cdecl _imp_RtlReleaseResource" __imp_RtlReleaseResource
0x18002AC28: "HKEY_CURRENT_USER" ??_C@_1CE@HLHNCBPM@?$AAH?$AAK?$AAE?$AAY?$AA_?$AAC?$AAU?$AAR?$AAR?$AAE?$AAN?$AAT?$AA_?$AAU?$AAS?$AAE?$AAR?$AA?$AA@
0x18002AA30: "DLL memory range size" ??_C@_0BG@OICIDLIG@DLL?5memory?5range?5size?$AA@
0x18002A7B0: "AVRF: failed to create verifier " ??_C@_0CI@JDHJINGN@AVRF?3?5failed?5to?5create?5verifier?5@
0x180002518: AVrfpDphGetProtectedPageSpaceAddress
0x18002B400: "NtResetEvent" ??_C@_0N@OCFHEDJC@NtResetEvent?$AA@
0x18000A73C: MitLibQueryMitigations
0x18003AD20: AVrfSystemDllBase
0x180020FA0: AVrfpNtUnloadKeyEx
0x180039AA0: BasicsApiClassBase
0x1800271AB: "__cdecl _chkstk" __chkstk
0x18002C468: "ole32.dll" ??_C@_1BE@DPMNNGMJ@?$AAo?$AAl?$AAe?$AA3?$AA2?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x180020F00: AVrfpNtSetValueKey
0x18003F7E0: AVrfpPeekMessageW
0x18002D150: "Perftrack.dll" ??_C@_1BM@LJGGIONE@?$AAP?$AAe?$AAr?$AAf?$AAt?$AAr?$AAa?$AAc?$AAk?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x1800267C0: AVrfp__snprintf_Ntdll
0x180028668: "__cdecl _imp_RtlFormatCurrentUserKeyPath" __imp_RtlFormatCurrentUserKeyPath
0x1800325B0: VfProviderExceptionsLayerDescriptor
0x18002BAA8: "RtlCancelTimer" ??_C@_0P@FIKHLJOI@RtlCancelTimer?$AA@
0x18002CDA0: "SPOOLSS.DLL" ??_C@_1BI@PHHDOFKI@?$AAS?$AAP?$AAO?$AAO?$AAL?$AAS?$AAS?$AA?4?$AAD?$AAL?$AAL?$AA?$AA@
0x1800195D0: AVrfpTpAllocWork
0x180012BF4: AVrfpCheckStaticInitializedCriticalSection
0x180028500: "__cdecl _imp_RtlInitAnsiString" __imp_RtlInitAnsiString
0x18002B8C8: "RtlInitializeCriticalSectionEx" ??_C@_0BP@DDGAOBPE@RtlInitializeCriticalSectionEx?$AA@
0x18003BD6C: AVrfpLoggingStopSupportInitialized
0x18002AFB8: "%s\" ??_C@_17CHCGIDNB@?$AA?$CF?$AAs?$AA?2?$AA?$AA@
0x180040F20: FnRegCloseKey
0x18002B768: "NtQueryValueKey" ??_C@_0BA@DHHCHOHP@NtQueryValueKey?$AA@
0x18002A108: "PageHeapSizeRangeStart" ??_C@_1CO@MGPALBKA@?$AAP?$AAa?$AAg?$AAe?$AAH?$AAe?$AAa?$AAp?$AAS?$AAi?$AAz?$AAe?$AAR?$AAa?$AAn?$AAg?$AAe?$AAS?$AAt?$AAa?$AAr?$AAt?$AA?$AA@
0x1800268B0: AVrfpTlsAlloc
0x18003BD40: AVrfThreadpoolCheckEnabled
0x180013250: AVrfpDllLoadCallback
0x18002C450: "msvcrt.dll" ??_C@_1BG@HHIFPOEK@?$AAm?$AAs?$AAv?$AAc?$AAr?$AAt?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x180019480: AVrfpWaitFinalizationCallback
0x180040F40: AVrfpPreviousStopData
0x18003D720: VfTpWinrtSize
0x18001F440: AVrfpNtSetEventBoostPriority
0x18001B620: AVrfpIoEventCompletionCallback
0x180043EC0: AVrfpFaultBreak
0x180021000: AVrfpNtSetInformationKey
0x18002A948: "first chance access violation fo" ??_C@_0DG@LPEFMGFG@first?5chance?5access?5violation?5fo@
0x18002BDC8: "WaitForMultipleObjects" ??_C@_0BH@LBENJJIP@WaitForMultipleObjects?$AA@
0x18002A1A0: "PageHeapDllRangeStart" ??_C@_1CM@JOOPGANI@?$AAP?$AAa?$AAg?$AAe?$AAH?$AAe?$AAa?$AAp?$AAD?$AAl?$AAl?$AAR?$AAa?$AAn?$AAg?$AAe?$AAS?$AAt?$AAa?$AAr?$AAt?$AA?$AA@
0x180040E50: AVrfEngineLogStackTrace
0x180040EF0: VerifierAnsiStringFormatMessageFailed
0x18002D8F0: "AVRF: %ws Failed to create event" ??_C@_0DD@MMIOEPEA@AVRF?3?5?$CFws?5Failed?5to?5create?5event@
0x180009E24: AVrfpSetVerifierFlagsForChecks
0x18003EEB0: AVrfpIoCleanupList
0x180019E80: AVrfpRtlDeregisterWait
0x180021890: AVrfpNtCreateKey
0x18002CC70: "TTTraceWriter.dll" ??_C@_1CE@LJFBBPDK@?$AAT?$AAT?$AAT?$AAr?$AAa?$AAc?$AAe?$AAW?$AAr?$AAi?$AAt?$AAe?$AAr?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x18002C5D8: "Number of critical sections owne" ??_C@_0DF@NNCOCAHD@Number?5of?5critical?5sections?5owne@
0x18001DD30: AVrfpRtlSetIoCompletionCallback
0x1800165F4: AVrfpDeadlockSearchThread
0x180043EA0: AVrfpFaultSeed
0x18002B568: "NtTerminateProcess" ??_C@_0BD@LGANCOHC@NtTerminateProcess?$AA@
0x18002A0C8: "AVRF: AVrfpLdrGetProcedureAddres" ??_C@_0DO@CIIBAGPL@AVRF?3?5AVrfpLdrGetProcedureAddres@
0x18000A120: VerifierIsDllEntryActive
0x18001D730: AVrfpNtFsControlFile
0x180002D48: AVrfpDphRemoveEntry
0x180029DE8: "Miscellaneous" ??_C@_1BM@MINOEMIN@?$AAM?$AAi?$AAs?$AAc?$AAe?$AAl?$AAl?$AAa?$AAn?$AAe?$AAo?$AAu?$AAs?$AA?$AA@
0x18002D298: "webclnt.dll" ??_C@_1BI@NOACIIOI@?$AAw?$AAe?$AAb?$AAc?$AAl?$AAn?$AAt?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x180010204: AVrfpFreeMemNotify
0x1800257B0: AVrfpSysAllocString
0x18002C020: "LocalFree" ??_C@_09FHKJECCN@LocalFree?$AA@
0x1800242C4: AVrfpSetHeapPathStackTrace
0x18002BF48: "CreateEventA" ??_C@_0N@OJKGEAIG@CreateEventA?$AA@
0x18002C498: "setupapi.dll" ??_C@_1BK@CKNJELDA@?$AAs?$AAe?$AAt?$AAu?$AAp?$AAa?$AAp?$AAi?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x18002AAC0: "AVRF: Read just %Ix out of %Ix b" ??_C@_0DB@GBOCIEIG@AVRF?3?5Read?5just?5?$CFIx?5out?5of?5?$CFIx?5b@
0x18002B818: "NtSetValueKey" ??_C@_0O@OMDJGLHA@NtSetValueKey?$AA@
0x18002B480: "NtQueryInformationThread" ??_C@_0BJ@HKKELGGC@NtQueryInformationThread?$AA@
0x180014ECC: AVrfpInitializeResourceTracker
0x18001F8C0: AVrfpNtSuspendThread
0x18003BD98: AVrfpRtlReportException
0x180021D90: AVrfpRegOpenKeyA
0x180028180: AVrfpDeadlockAgeWindow
0x18002C010: "GlobalFree" ??_C@_0L@KDCAJEJF@GlobalFree?$AA@
0x18002B4A0: "NtQueueApcThread" ??_C@_0BB@NNNBNIDF@NtQueueApcThread?$AA@
0x180028838: "__cdecl _guard_fids_table" __guard_fids_table
0x180029B60: "VerifierFlags" ??_C@_1BM@IADMEPHN@?$AAV?$AAe?$AAr?$AAi?$AAf?$AAi?$AAe?$AAr?$AAF?$AAl?$AAa?$AAg?$AAs?$AA?$AA@
0x18003BE70: VfKernel32Base
0x18002C410: "SetupDiOpenDevRegKey" ??_C@_0BF@KHGIADJA@SetupDiOpenDevRegKey?$AA@
0x18003AD2C: VfMemoryExecutableMemory
0x180021770: AVrfpKernel32WaitForMultipleObjectsEx
0x1800324D8: AVrfTrackerSizes
0x18003BD88: AVrfpStopInitialized
0x18002BD48: "TerminateThread" ??_C@_0BA@HECAEFLP@TerminateThread?$AA@
0x18002BEE0: "IsBadHugeWritePtr" ??_C@_0BC@JNJNKIBB@IsBadHugeWritePtr?$AA@
0x180023410: AVrfpNtMapViewOfSection
0x18002B930: "TpReleaseIoCompletion" ??_C@_0BG@BGLINALK@TpReleaseIoCompletion?$AA@
0x18001BF00: AVrfpIoApcRoutine
0x1800290C0: "Not used." ??_C@_09FFMHCDJF@Not?5used?4?$AA@
0x180028230: "__cdecl load_config_used" _load_config_used
0x1800066E8: VerifierStopMessageEx
0x18002BF78: "OpenEventW" ??_C@_0L@BDHFJHNA@OpenEventW?$AA@
0x180003690: AVrfpDphFreeNodeForTable
0x18001FA50: AVrfpNtGetNextThread
0x18002CDE0: "NETAPI32.DLL" ??_C@_1BK@ECNDHJLG@?$AAN?$AAE?$AAT?$AAA?$AAP?$AAI?$AA3?$AA2?$AA?4?$AAD?$AAL?$AAL?$AA?$AA@
0x180020980: AVrfpNtQueryValueKey
0x1800052A8: AVrfpDphCheckPageHeapBlock
0x180019D90: AVrfpRtlDeregisterWaitEx
0x180002208: AVrfpDphFreeVm
0x180028460: "__cdecl _imp_RtlSetUserFlagsHeap" __imp_RtlSetUserFlagsHeap
0x180039AB8: AvrfpVerifierDllBaseAddress
0x180035AC0: VfProviderMemoryBreakDescriptors
0x18002CA08: "nsi.dll" ??_C@_1BA@CCIBBFDJ@?$AAn?$AAs?$AAi?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x18002CFC8: "dhcpcore.dll" ??_C@_1BK@IFABPGEL@?$AAd?$AAh?$AAc?$AAp?$AAc?$AAo?$AAr?$AAe?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x18002B8B8: "LdrUnloadDll" ??_C@_0N@FIGJGHFN@LdrUnloadDll?$AA@
0x18003BEA0: AVrfThreadTracker
0x180040550: g_ulStrLen_Registry_User
0x180019960: AVrfpTpReleaseIoCompletion
0x18002BF08: "IsBadStringPtrA" ??_C@_0BA@MKIGHIP@IsBadStringPtrA?$AA@
0x18003D718: VfMFPlatSize
0x1800347F0: AVrfpSetupApiThunks
0x18002CA58: "AVRF: low memory: will not verif" ??_C@_0DJ@OCNPCNGF@AVRF?3?5low?5memory?3?5will?5not?5verif@
0x18002B9F0: "RtlRegisterWait" ??_C@_0BA@IACDKNFH@RtlRegisterWait?$AA@
0x18002B828: "NtUnloadKeyEx" ??_C@_0O@OACFJBHA@NtUnloadKeyEx?$AA@
0x1800408E0: g_szFullPathTo_HKEY_CURRENT_USER
0x18000623C: VerifierCaptureContextAndReportStop
0x18002A778: "ntdll.dll" ??_C@_09FLKFJBLM@ntdll?4dll?$AA@
0x18002C190: "calloc" ??_C@_06DLAMMMII@calloc?$AA@
0x1800286C8: "__cdecl _imp_RtlDelete" __imp_RtlDelete
0x180021220: AVrfpNtDuplicateObject
0x18002B7A0: "NtRenameKey" ??_C@_0M@EJHKOLLI@NtRenameKey?$AA@
0x18001C6D0: AVrfpCheckAndCopyCompletionStatus
0x18002C120: "RegNotifyChangeKeyValue" ??_C@_0BI@ILHBFDHH@RegNotifyChangeKeyValue?$AA@
0x180040168: g_ulStrLen_HKEY_USERS
0x180025C00: AVrfpSysFreeString
0x18002A298: "ThreadTrackerSize" ??_C@_1CE@BCINJEFF@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAd?$AAT?$AAr?$AAa?$AAc?$AAk?$AAe?$AAr?$AAS?$AAi?$AAz?$AAe?$AA?$AA@
0x18002C070: "SetProcessWorkingSetSizeEx" ??_C@_0BL@LCMMMGHN@SetProcessWorkingSetSizeEx?$AA@
0x1800283C0: "__cdecl _imp_RtlInitializeGenericTableAvl" __imp_RtlInitializeGenericTableAvl
0x180026B70: AVrfpTlsGetValue
0x180032010: AVrfpFaultIncludeDllUstrPtr
0x180026814: CheckTlsIndex
0x180002888: AVrfpDphFindBusyMemoryAndRemoveFromBusyList
0x180043F00: AVrfpFaultTrace
0x18002BD28: "CloseHandle" ??_C@_0M@JHJNLFGC@CloseHandle?$AA@
0x18003D994: AVrfIoEventCompletionCount
0x18000F284: AVrfpReadFieldFromLocalStruct
0x18002C2A0: "PostThreadMessageA" ??_C@_0BD@IMCDNBBG@PostThreadMessageA?$AA@
0x180026C20: AVrfpTlsSetValue
0x1800285F0: "__cdecl _imp_wcsnlen" __imp_wcsnlen
0x18003D97C: AVrfIoRequestCount
0x180028490: "__cdecl _imp_RtlSetHeapInformation" __imp_RtlSetHeapInformation
0x18002AFA8: "ERROR" ??_C@_1M@BJACCECO@?$AAE?$AAR?$AAR?$AAO?$AAR?$AA?$AA@
0x180029340: "block already freed" ??_C@_0BE@HFJKELDF@block?5already?5freed?$AA@
0x180034D70: VfProviderThreadpoolBreakDescriptors
0x180039AA4: AvrfpVerifierDllImageSize
0x1800194C0: AVrfpTpFinalizationCallback
0x18002BDB0: "WaitForSingleObject" ??_C@_0BE@CLKLPNNG@WaitForSingleObject?$AA@
0x1800405D4: AVrfpRaceDelayInitialSeed
0x180025280: AVrfpLocalFree
0x1800203D0: AVrfpNtResetWriteWatch
0x180006F18: AVrfpDisableCurrentStop
0x180029370: "corrupted infix pattern for free" ??_C@_0CI@KAKMNDLF@corrupted?5infix?5pattern?5for?5free@
0x18002D0B0: "iessetup.dll" ??_C@_1BK@GCCHLCHJ@?$AAi?$AAe?$AAs?$AAs?$AAe?$AAt?$AAu?$AAp?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x180028750: "__cdecl _imp_NtOpenProcessTokenEx" __imp_NtOpenProcessTokenEx
0x180032080: AVrfpDphMaxUsedVASpacePercent
0x18002C0B0: "RegCreateKeyA" ??_C@_0O@MBBDACGE@RegCreateKeyA?$AA@
0x18002BF88: "MultiByteToWideChar" ??_C@_0BE@HCIKGJGE@MultiByteToWideChar?$AA@
0x18002CD20: "Sbscrdll.dll" ??_C@_1BK@DOEBKIIC@?$AAS?$AAb?$AAs?$AAc?$AAr?$AAd?$AAl?$AAl?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x18001FE10: AVrfpNtExtendSection
0x180028400: "__cdecl _imp_NtQueryInformationProcess" __imp_NtQueryInformationProcess
0x18002D7A0: "VerifierAppLaunchCount" ??_C@_1CO@ECDDBPNI@?$AAV?$AAe?$AAr?$AAi?$AAf?$AAi?$AAe?$AAr?$AAA?$AAp?$AAp?$AAL?$AAa?$AAu?$AAn?$AAc?$AAh?$AAC?$AAo?$AAu?$AAn?$AAt?$AA?$AA@
0x18002D1C8: "ShimEng.dll" ??_C@_1BI@CBIFPKFD@?$AAS?$AAh?$AAi?$AAm?$AAE?$AAn?$AAg?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x180029638: "VerifierUnregisterBasicsLayers" ??_C@_0BP@IMICFMLL@VerifierUnregisterBasicsLayers?$AA@
0x180029880: "AVRF: Terminate process after ve" ??_C@_0DN@DPEMCANI@AVRF?3?5Terminate?5process?5after?5ve@
0x180028648: "__cdecl _imp_NtClose" __imp_NtClose
0x180004A80: AVrfDebugPageHeapUnlock
0x180021950: AVrfpNtOpenKey
0x180029318: "Heap block" ??_C@_0L@FBOLFADL@Heap?5block?$AA@
0x18003BF00: AVrfpStaticSplayNodes
0x18000B408: "public: long __cdecl _HEAP_ENTRY_WALK::GetAllocationSize(void * __ptr64,unsigned __int64,unsigned long,unsigned __int64 * __ptr64,unsigned __int64 * __ptr64)const __ptr64" ?GetAllocationSize@_HEAP_ENTRY_WALK@@QEBAJPEAX_KKPEA_K2@Z
0x18003E9E8: NtQuerySystemInformation_
0x18002A980: "AVRF: failed to add free memory " ??_C@_0DA@JBEIGECD@AVRF?3?5failed?5to?5add?5free?5memory?5@
0x18002B350: "NtWriteFileGather" ??_C@_0BC@INDHKBIF@NtWriteFileGather?$AA@
0x18002AF28: "\REGISTRY\USER\" ??_C@_1CA@BAGEJGFP@?$AA?2?$AAR?$AAE?$AAG?$AAI?$AAS?$AAT?$AAR?$AAY?$AA?2?$AAU?$AAS?$AAE?$AAR?$AA?2?$AA?$AA@
0x180015C44: AVrfpDeadlockSearchResource
0x180005850: AVrfpDphNormalHeapReAllocate
0x180025C60: AVrfpVariantClear
0x1800264B0: AVrfp__vsnprintf_Msvcrt
0x18001D090: AVrfpNtReadFile
0x18002D620: "UNKNOWN" ??_C@_1BA@HABJOAEE@?$AAU?$AAN?$AAK?$AAN?$AAO?$AAW?$AAN?$AA?$AA@
0x18002DBC0: "AVrfpFreeVirtualMemNotify: NtQue" ??_C@_0EB@HLIBDNNB@AVrfpFreeVirtualMemNotify?3?5NtQue@
0x1800292A8: "Page heap count" ??_C@_0BA@PHPAGHCF@Page?5heap?5count?$AA@
0x180028014: AVrfpFaultTraceSize
0x18002CBE0: "sppsvc.exe" ??_C@_1BG@BKPLIDKL@?$AAs?$AAp?$AAp?$AAs?$AAv?$AAc?$AA?4?$AAe?$AAx?$AAe?$AA?$AA@
0x180040B00: AVrfpFreeMemoryCallbacks
0x180028570: "__cdecl _imp_RtlLookupFunctionEntry" __imp_RtlLookupFunctionEntry
0x18002B5E0: "NtWriteVirtualMemory" ??_C@_0BF@HCBMBPOD@NtWriteVirtualMemory?$AA@
0x1800287E8: "__cdecl _imp_NtUnmapViewOfSection" __imp_NtUnmapViewOfSection
0x18002C430: "kernel32.dll" ??_C@_1BK@MGMFAEKH@?$AAk?$AAe?$AAr?$AAn?$AAe?$AAl?$AA3?$AA2?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x18002BA00: "RtlDeregisterWaitEx" ??_C@_0BE@CMDGMAPN@RtlDeregisterWaitEx?$AA@
0x18003D730: VfRTWorkQBase
0x180029E60: "DangerousAPIs" ??_C@_1BM@BCAFNPJE@?$AAD?$AAa?$AAn?$AAg?$AAe?$AAr?$AAo?$AAu?$AAs?$AAA?$AAP?$AAI?$AAs?$AA?$AA@
0x180038710: Win8_x64_SymbolTable
0x18002BFC8: "UnmapViewOfFileEx" ??_C@_0BC@MNAHABI@UnmapViewOfFileEx?$AA@
0x180028030: g_hApplicationVerifierProvider
0x180032050: AVrfpDphPageHeapListLock_DEBUG
0x180028710: "__cdecl _imp_LdrFindEntryForAddress" __imp_LdrFindEntryForAddress
0x180029A68: "RegDeleteValueW" ??_C@_0BA@GJPNJIAM@RegDeleteValueW?$AA@
0x1800423E0: TargetDlls
0x18002AE88: "\REGISTRY\MACHINE\" ??_C@_1CG@GOLKLNMC@?$AA?2?$AAR?$AAE?$AAG?$AAI?$AAS?$AAT?$AAR?$AAY?$AA?2?$AAM?$AAA?$AAC?$AAH?$AAI?$AAN?$AAE?$AA?2?$AA?$AA@
0x18003EFE0: AVrfpHklmIfeoPath
0x180008F38: "__cdecl TlgDefineProvider_annotation__Tlgg_hApplicationVerifierProviderProv" _TlgDefineProvider_annotation__Tlgg_hApplicationVerifierProviderProv
0x18002B530: "NtQueryInformationProcess" ??_C@_0BK@EGDDIFMK@NtQueryInformationProcess?$AA@
0x18002C1C8: "??_U@YAPEAX_K@Z" ??_C@_0BA@EFNPBGJ@?$DP?$DP_U?$EAYAPEAX_K?$EAZ?$AA@
0x180019750: AVrfpTpAllocWait
0x180029D80: "{970bd287-2e5a-4a06-9084-9e394d4" ??_C@_1EO@DPJOPJCN@?$AA?$HL?$AA9?$AA7?$AA0?$AAb?$AAd?$AA2?$AA8?$AA7?$AA?9?$AA2?$AAe?$AA5?$AAa?$AA?9?$AA4?$AAa?$AA0?$AA6?$AA?9?$AA9?$AA0?$AA8?$AA4?$AA?9?$AA9?$AAe?$AA3?$AA9?$AA4?$AAd?$AA4@
0x1800286F8: "__cdecl _imp_RtlRaiseStatus" __imp_RtlRaiseStatus
0x18002D9D0: "Key" ??_C@_17KACEIPNC@?$AAK?$AAe?$AAy?$AA?$AA@
0x180028508: "__cdecl _imp_RtlEncodePointer" __imp_RtlEncodePointer
0x18002B1F0: "RtlInitializeResource" ??_C@_0BG@MFGNELHJ@RtlInitializeResource?$AA@
0x1800262C0: AVrfpMultiByteToWideChar
0x18002C1D8: "??_V@YAXPEAX@Z" ??_C@_0P@ELDKCECG@?$DP?$DP_V?$EAYAXPEAX?$EAZ?$AA@
0x180029A40: "RegQueryValueExW" ??_C@_0BB@GLNAEDBD@RegQueryValueExW?$AA@
0x1800184E0: AVrfpPostRtlTpFinalizationCallback
0x18002D118: "mscories.dll" ??_C@_1BK@CMCOBBGC@?$AAm?$AAs?$AAc?$AAo?$AAr?$AAi?$AAe?$AAs?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x1800249D0: AVrfpRtlFreeUnicodeString
0x18001A470: AVrfpRtlCancelTimer
0x1800158F0: AVrfpDeadlockAnalyze
0x180028388: "__cdecl _imp_RtlLeaveCriticalSection" __imp_RtlLeaveCriticalSection
0x18003D8F4: AVrfpTPCheckForUser32Ready
0x1800295A0: "AVRF: EntryContents.Blink = %p, " ??_C@_0CN@HOMIPOJF@AVRF?3?5EntryContents?4Blink?5?$DN?5?$CFp?0?5@
0x18002C378: "SysAllocStringLen" ??_C@_0BC@LFAKAPMA@SysAllocStringLen?$AA@
0x18004C160: AVrfpFaultFalse
0x180017154: AVrfpInitializeSRWTracker
0x1800299F0: "stop code" ??_C@_09KEMIEKBH@stop?5code?$AA@
0x1800213A0: AVrfpKernel32WaitForSingleObject
0x1800283F0: "__cdecl _imp_NtOpenEvent" __imp_NtOpenEvent
0x180019040: AVrfpTpWorkCallback
0x180018110: AVrfpTpCleanupGroupCancelCallback
0x18001C3BC: AVrfpIoInsertFileInfo
0x1800210CC: AVrfpCloseHandleCommon
0x180028578: "__cdecl _imp_RtlVirtualUnwind" __imp_RtlVirtualUnwind
0x180028020: AVrfpThreadName
0x18002B2F0: "RtlReAllocateHeap" ??_C@_0BC@KCCBPNDF@RtlReAllocateHeap?$AA@
0x18003F960: AVrfpIgnoreAvDlls
0x180032500: VfProviderLeakLayerDescriptor
0x180040E90: VerifierAnsiStringStopNotContinuable
0x18002B0E0: "NtOpenSection" ??_C@_0O@LPFPADAK@NtOpenSection?$AA@
0x180017264: AVrfIsSRWLockCheckInitialized
0x18002CF88: "detours.dll" ??_C@_1BI@ICOIGFIJ@?$AAd?$AAe?$AAt?$AAo?$AAu?$AAr?$AAs?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x1800423C0: AVrfpDphBlockDistribution
0x18000A0B0: VerifierCreateRpcPageHeap
0x180023E00: AVrfpIsBadStringPtrW
0x180032AF0: VfTpPropertyDescriptor
0x180032020: AVrfDphGlobalFlags
0x180007DD0: AVrfSetVerifierOptions
0x180020010: AVrfpNtLockVirtualMemory
0x18002B838: "NtSetInformationKey" ??_C@_0BE@GMAINBDC@NtSetInformationKey?$AA@
0x180028610: "__cdecl _imp_NtSuspendThread" __imp_NtSuspendThread
0x18002A788: "NtSuspendProcess" ??_C@_0BB@ELOHAJKJ@NtSuspendProcess?$AA@
0x180003690: "__cdecl guard_check_icall_nop" _guard_check_icall_nop
0x180004A40: AVrfDebugPageHeapWalk
0x180005430: AVrfpDphCheckNormalHeapBlock
0x180005B88: DphPatternCheck
0x1800201E0: AVrfpNtQuerySection
0x18002D490: "Deadlock detection: Must release" ??_C@_0DN@HFKEJOAN@Deadlock?5detection?3?5Must?5release@
0x18002B1A0: "RtlInitializeCriticalSectionAndS" ??_C@_0CJ@MPODIBJB@RtlInitializeCriticalSectionAndS@
0x18002D138: "msfeeds.dll" ??_C@_1BI@EKBMHNLD@?$AAm?$AAs?$AAf?$AAe?$AAe?$AAd?$AAs?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x180014998: AVrfpDllRangeIsAddressIncluded
0x180028600: "__cdecl _imp_RtlAddVectoredExceptionHandler" __imp_RtlAddVectoredExceptionHandler
0x18002AFC0: "%s_Classes\" ??_C@_1BI@DEECIMON@?$AA?$CF?$AAs?$AA_?$AAC?$AAl?$AAa?$AAs?$AAs?$AAe?$AAs?$AA?2?$AA?$AA@
0x1800325A8: AVrfpBreakForInvalidTlsValue
0x180012850: AVrfpRtlDeleteResource
0x18002BEA8: "IsBadReadPtr" ??_C@_0N@MMKCCACD@IsBadReadPtr?$AA@
0x18002D600: "wudfhost.exe" ??_C@_1BK@EHPNMMJC@?$AAw?$AAu?$AAd?$AAf?$AAh?$AAo?$AAs?$AAt?$AA?4?$AAe?$AAx?$AAe?$AA?$AA@
0x18003BD48: AVrfOptionsKey
0x1800284F8: "__cdecl _imp_RtlDecodePointer" __imp_RtlDecodePointer
0x18002DC08: "Buffer size" ??_C@_0M@HJGHFIEO@Buffer?5size?$AA@
0x18000FB0C: AVrfpAllocateVerifierTlsSlot
0x1800284D0: "__cdecl _imp_RtlReportException" __imp_RtlReportException
0x18002A260: "PageHeapCommitMemoryPercent" ??_C@_1DI@GGPNHEMN@?$AAP?$AAa?$AAg?$AAe?$AAH?$AAe?$AAa?$AAp?$AAC?$AAo?$AAm?$AAm?$AAi?$AAt?$AAM?$AAe?$AAm?$AAo?$AAr?$AAy?$AAP?$AAe?$AAr?$AAc?$AAe?$AAn?$AAt?$AA?$AA@
0x18002A908: "Code performing invalid access" ??_C@_0BP@HLBJDECI@Code?5performing?5invalid?5access?$AA@
0x18002B918: "TpAllocIoCompletion" ??_C@_0BE@DADOJNLD@TpAllocIoCompletion?$AA@
0x18001C060: AVrfpIoThreadPoolApcCallbackNew
0x180021520: AVrfpKernelbaseWaitForMultipleObjects
0x180032980: VfLeakPropertyDescriptor
0x18004206C: AVrfpDphSizeRangeStart
0x180029A58: "RegSetValueExW" ??_C@_0P@LIPJIDOO@RegSetValueExW?$AA@
0x1800292C8: "process heap list count is wrong" ??_C@_0CB@DPLINGAO@process?5heap?5list?5count?5is?5wrong@
0x1800168A8: AVrfpDeadlockFree
0x18002D098: "ieframe.dll" ??_C@_1BI@KONDFOIK@?$AAi?$AAe?$AAf?$AAr?$AAa?$AAm?$AAe?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x1800239EC: AVrfpProbeMemoryBlockChecks
0x180001E10: AVrfSetHeapPathCaller
0x18001549C: AVrfpLeakRemoveResource
0x180029C50: "{EDDA96DB-D216-467d-BE3C-8603745" ??_C@_1EO@NNHOJKJI@?$AA?$HL?$AAE?$AAD?$AAD?$AAA?$AA9?$AA6?$AAD?$AAB?$AA?9?$AAD?$AA2?$AA1?$AA6?$AA?9?$AA4?$AA6?$AA7?$AAd?$AA?9?$AAB?$AAE?$AA3?$AAC?$AA?9?$AA8?$AA6?$AA0?$AA3?$AA7?$AA4?$AA5@
0x18002BD08: "HeapCreate" ??_C@_0L@ICEGIJOB@HeapCreate?$AA@
0x180028054: AVrfpDeadlockTrimThreshold
0x18003E9E0: NtOpenThread_
0x180009024: AVrfpMiniLoadAttach
0x18001477C: AVrfpDllRangeCollectionAdd
0x1800286A0: "__cdecl _imp_NtQueryObject" __imp_NtQueryObject
0x180021830: AVrfpNtWaitForMultipleObjects
0x18002D4D0: "Resource %p acquired before reso" ??_C@_0FP@DPMANEOE@Resource?5?$CFp?5acquired?5before?5reso@
0x180024AB0: AVrfpRtlSetSecurityObject
0x180040F10: FnRegQueryValue
0x18002BC40: "RtlTryAcquireSRWLockShared" ??_C@_0BL@KNPIJDAN@RtlTryAcquireSRWLockShared?$AA@
0x180029180: "\KernelObjects\HighCommitConditi" ??_C@_1EG@JCCHLBNP@?$AA?2?$AAK?$AAe?$AAr?$AAn?$AAe?$AAl?$AAO?$AAb?$AAj?$AAe?$AAc?$AAt?$AAs?$AA?2?$AAH?$AAi?$AAg?$AAh?$AAC?$AAo?$AAm?$AAm?$AAi?$AAt?$AAC?$AAo?$AAn?$AAd?$AAi?$AAt?$AAi@
0x18002DB10: "AVRF: WSPY 0x%-6Ix %6d %5d %-18s" ??_C@_0DC@MCELDIDH@AVRF?3?5WSPY?50x?$CF?96Ix?5?$CF6d?5?$CF5d?5?$CF?918s@
0x18002C138: "RegSetValueA" ??_C@_0N@BIHOHIDB@RegSetValueA?$AA@
0x18003BE58: VfCombaseSize
0x18000F474: AVrfpInitializeExceptionChecking
0x18003EF50: AVrfpIoPendingWorkItemList
0x18002C7E0: "AVRF: InitializeCriticalSection " ??_C@_0FA@HMDIALCC@AVRF?3?5InitializeCriticalSection?5@
0x18002C9F0: "mfplat.dll" ??_C@_1BG@CGIMEHHI@?$AAm?$AAf?$AAp?$AAl?$AAa?$AAt?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x18002C8E8: "current thread doesn't own locks" ??_C@_0CB@LLJDEAEG@current?5thread?5doesn?8t?5own?5locks@
0x18001F660: AVrfpNtQueryInformationThread
0x180042020: VerifierStops
0x18001AC80: AVrfpPostQuitMessage
0x180040C80: g_ulStrLen_HKEY_CURRENT_USER
0x180029308: "Block size" ??_C@_0L@DLJEKODF@Block?5size?$AA@
0x18000FF60: AVrfpCallFreeMemoryCallbacks
0x180029ED0: "TimeRollOver" ??_C@_1BK@BKBIFGNH@?$AAT?$AAi?$AAm?$AAe?$AAR?$AAo?$AAl?$AAl?$AAO?$AAv?$AAe?$AAr?$AA?$AA@
0x180021674: AVrfpWaitForMultipleObjectsExCommon
0x18002BAC8: "NtDeviceIoControlFile" ??_C@_0BG@PCMBHBNE@NtDeviceIoControlFile?$AA@
0x180040F68: AvrfStopProcessing
0x180040AE8: g_ulStrLen_Registry_Machine
0x18003EFA0: AVrfpIoPendingIoLock
0x18002D340: "," ??_C@_13DEFPDAGF@?$AA?0?$AA?$AA@
0x18002CE60: "iac25_32.ax" ??_C@_1BI@MJPKLG@?$AAi?$AAa?$AAc?$AA2?$AA5?$AA_?$AA3?$AA2?$AA?4?$AAa?$AAx?$AA?$AA@
0x180024A40: AVrfpRtlFreeSid
0x1800287A8: "__cdecl _imp_RtlWalkFrameChain" __imp_RtlWalkFrameChain
0x180036C50: VfProviderIOBreakDescriptors
0x18002BDE0: "WaitForSingleObjectEx" ??_C@_0BG@IFNJHLEG@WaitForSingleObjectEx?$AA@
0x180029328: "corrupted header" ??_C@_0BB@KFCBFGAF@corrupted?5header?$AA@
0x18003BE40: AVrfRtlInitializeSRWLockFunction
0x1800087E4: VerifierConvertStringToGuid
0x18002B800: "NtSaveMergedKeys" ??_C@_0BB@BNJINEEL@NtSaveMergedKeys?$AA@
0x180028540: "__cdecl _imp_RtlImageNtHeader" __imp_RtlImageNtHeader
0x18002A020: "Leak" ??_C@_19CPHHHCIF@?$AAL?$AAe?$AAa?$AAk?$AA?$AA@
0x18002A1D0: "PageHeapDllRangeEnd" ??_C@_1CI@NMPLGDBI@?$AAP?$AAa?$AAg?$AAe?$AAH?$AAe?$AAa?$AAp?$AAD?$AAl?$AAl?$AAR?$AAa?$AAn?$AAg?$AAe?$AAE?$AAn?$AAd?$AA?$AA@
0x180021E60: AVrfpRegOpenKeyW
0x18003F8A0: AVrfpIgnoreOutbufDlls
0x18000B0D8: "public: long __cdecl _HEAP_ENTRY_WALK::DecodeRead(void * __ptr64,unsigned long,struct _HEAP_ENCODE * __ptr64,unsigned long) __ptr64" ?DecodeRead@_HEAP_ENTRY_WALK@@QEAAJPEAXKPEAU_HEAP_ENCODE@@K@Z
0x180028580: "__cdecl _imp_RtlUnhandledExceptionFilter" __imp_RtlUnhandledExceptionFilter
0x180019A80: AVrfpTpCallbackLeaveCriticalSectionOnCompletion
0x180028620: "__cdecl _imp_RtlDeleteResource" __imp_RtlDeleteResource
0x18002B778: "NtQueryMultipleValueKey" ??_C@_0BI@IPAGEEED@NtQueryMultipleValueKey?$AA@
0x18002DA08: "AVRF: WSPY 0x%-6Ix %6d %5d %-18s" ??_C@_0CJ@KCDBGHEP@AVRF?3?5WSPY?50x?$CF?96Ix?5?$CF6d?5?$CF5d?5?$CF?918s@
0x18002ABA0: "RtlExtendMemoryBlockLookaside" ??_C@_0BO@DGLPNAFO@RtlExtendMemoryBlockLookaside?$AA@
0x18002BE38: "LocalAlloc" ??_C@_0L@LJBCBOFE@LocalAlloc?$AA@
0x18002B7F0: "NtSaveKeyEx" ??_C@_0M@KMEHOKH@NtSaveKeyEx?$AA@
0x180029F60: "{5FE32372-CE71-43f9-B75D-6AD4B1B" ??_C@_1EO@GODIJEJM@?$AA?$HL?$AA5?$AAF?$AAE?$AA3?$AA2?$AA3?$AA7?$AA2?$AA?9?$AAC?$AAE?$AA7?$AA1?$AA?9?$AA4?$AA3?$AAf?$AA9?$AA?9?$AAB?$AA7?$AA5?$AAD?$AA?9?$AA6?$AAA?$AAD?$AA4?$AAB?$AA1?$AAB@
0x180004E10: AVrfDebugPageHeapExtend
0x1800027A8: AVrfpDphPlaceOnBusyList
0x180028820: ntdll_NULL_THUNK_DATA
0x180028810: "__cdecl _imp_memcpy" __imp_memcpy
0x180024D70: AVrfpRtlDestroyHeap
0x18002BFF8: "SetThreadPriority" ??_C@_0BC@OBKMMAOI@SetThreadPriority?$AA@
0x18002B0F0: "NtCreateFile" ??_C@_0N@KPMLACHP@NtCreateFile?$AA@
0x18000F990: AVrfpThreadTableAddEntry
0x18000F900: AVrfpDirtyThreadStack
0x18002C830: "AVrfpRtlDeleteCriticalSection (%" ??_C@_0CE@EDIFADPA@AVrfpRtlDeleteCriticalSection?5?$CI?$CF@
0x18004C5E0: AVrfpFaultTrue
0x180019C20: AVrfpRtlRegisterWait
0x180028738: "__cdecl _imp_RtlDeregisterWait" __imp_RtlDeregisterWait
0x18000C5D0: "long __cdecl AVrfpNavigateSegment(void * __ptr64,unsigned __int64,long (__cdecl*)(unsigned __int64,void * __ptr64,void * __ptr64),void * __ptr64)" ?AVrfpNavigateSegment@@YAJPEAX_KP6AJ100@Z0@Z
0x180040860: AVrfpFreeCallBackResource
0x180029268: "Address" ??_C@_07EODJIPPN@Address?$AA@
0x1800284E8: "__cdecl _imp_LdrUnloadDll" __imp_LdrUnloadDll
0x18003FA00: CriticalSectionLock
0x18004C620: AVrfpFaultExclusionMaximumIndex
0x180029120: "multithreaded access in HEAP_NO_" ??_C@_0CP@EOILJAHD@multithreaded?5access?5in?5HEAP_NO_@
0x180028558: "__cdecl _imp_EtwEventUnregister" __imp_EtwEventUnregister
0x18002801C: g_ulWspyBreakAfterNErrors
0x18002B9E0: "RtlCreateHeap" ??_C@_0O@EKNIFGJP@RtlCreateHeap?$AA@
0x180028348: "__cdecl _imp_NtQuerySystemTime" __imp_NtQuerySystemTime
0x18002B4B8: "NtResumeThread" ??_C@_0P@JDJEHDNH@NtResumeThread?$AA@
0x18003BD64: VfDangerousPropertyLoadLibraryCheck
0x18002C3F8: "SetupDiCreateDevRegKeyW" ??_C@_0BI@NPMCMJHF@SetupDiCreateDevRegKeyW?$AA@
0x18003D8F0: AVrfpFailureOfCleanup
0x18000FD14: AVrfpVerifyLegalWait
0x1800292F0: "Corruption Address" ??_C@_0BD@HIEGBEPL@Corruption?5Address?$AA@
0x18003D98C: AVrfIoForcePendingCount
0x18000F2E0: AVrfpReadFieldFromRemoteStruct
0x18000FEA8: AVrfpCreateRandomDelay
0x18002B058: "NtAllocateVirtualMemory" ??_C@_0BI@BKMFFNKN@NtAllocateVirtualMemory?$AA@
0x1800199B0: AVrfpTpAllocAlpcCompletion
0x180028468: "__cdecl _imp_NtQueryEvent" __imp_NtQueryEvent
0x18001C944: AVrfpIoTerminateThreadChecks
0x180028548: "__cdecl _imp_EtwEventWriteTransfer" __imp_EtwEventWriteTransfer
0x18003F7F0: AVrfpEnumThreadWindows
0x180040F28: FnRegDeleteValue
0x180028470: "__cdecl _imp_NtProtectVirtualMemory" __imp_NtProtectVirtualMemory
0x180008384: VerifierLoadEssentialStrings
0x180013EB4: AVrfpDllTrackerAdd
0x1800284B0: "__cdecl _imp_RtlRaiseException" __imp_RtlRaiseException
0x180038380: "__cdecl _security_cookie" __security_cookie
0x18001E4F4: AVrfpThreadFunctionExceptionFilter
0x18003F800: AVrfpDeadlockDebug
0x18002BC80: "RtlFreeUnicodeString" ??_C@_0BF@GENHDPCD@RtlFreeUnicodeString?$AA@
0x1800061C0: StringCbPrintfA
0x18002D040: "firewall.cpl" ??_C@_1BK@CPCFGIIJ@?$AAf?$AAi?$AAr?$AAe?$AAw?$AAa?$AAl?$AAl?$AA?4?$AAc?$AAp?$AAl?$AA?$AA@
0x18001A540: AVrfpCoInitializeEx
0x18000292C: AVrfpDphPlaceOnFreeList
0x180022A70: AVrfpSetProcessWorkingSetSize
0x180040580: AVrfpMostRecentRemovedThreadEntry
0x180040E80: VerifierStringStopMessage2
0x18002C3D0: "VariantClear" ??_C@_0N@HKBLDJLE@VariantClear?$AA@
0x18003AD30: AVrfWspyErrorLoggingEnabled
0x18002B960: "TpSimpleTryPost" ??_C@_0BA@IOIIOJEH@TpSimpleTryPost?$AA@
0x18002B580: "NtGetNextProcess" ??_C@_0BB@OFFAJPHF@NtGetNextProcess?$AA@
0x180040570: AVrfRtlReleaseStackTrace
0x180012A30: AVrfpRtlConvertExclusiveToShared
0x18000E204: "void * __ptr64 __cdecl AVrfpStackBacktraceDatabase(void * __ptr64)" ?AVrfpStackBacktraceDatabase@@YAPEAXPEAX@Z
0x180040E20: AVrfpThreadObjectName
0x18002B948: "TpAllocAlpcCompletion" ??_C@_0BG@HNIJBEPE@TpAllocAlpcCompletion?$AA@
0x180012DC0: AVrfpRtlEnterCriticalSection
0x18001D220: AVrfpNtReadFileScatter
0x180034930: VfProviderLeakBreakDescriptors
0x180029438: "Corrupted stamp" ??_C@_0BA@IOCCJELL@Corrupted?5stamp?$AA@
0x18003EA28: AVrfPreviousOriginalStopCode
0x18003BEDC: CriticalSectionLockInitialized
0x180011FB8: AVrfpRtlEnterCriticalSection1
0x180013C50: AVrfpStandardDllEntryPointRoutine
0x180028538: "__cdecl _imp_LdrQueryImageFileExecutionOptions" __imp_LdrQueryImageFileExecutionOptions
0x18000F090: "long __cdecl AVrfpEnumerateHandleTraceInformation(void * __ptr64,unsigned long,unsigned long (__cdecl*)(struct _AVRF_HANDLE_OPERATION * __ptr64,void * __ptr64,unsigned long * __ptr64),void * __ptr64)" ?AVrfpEnumerateHandleTraceInformation@@YAJPEAXKP6AKPEAU_AVRF_HANDLE_OPERATION@@0PEAK@Z0@Z
0x180012C84: AVrfpRtlEnterCriticalSection2
0x180029F40: "Threadpool" ??_C@_1BG@BIODMGPP@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAd?$AAp?$AAo?$AAo?$AAl?$AA?$AA@
0x180023C10: AVrfpIsBadWritePtr
0x180029270: "HeapRoot" ??_C@_08OLBKOFBA@HeapRoot?$AA@
0x180029418: "corrupted prefix pattern" ??_C@_0BJ@PKIOIHGD@corrupted?5prefix?5pattern?$AA@
0x180040E08: AVrfEngineCommitDebugInfo
0x180028728: "__cdecl _imp_RtlQueryDepthSList" __imp_RtlQueryDepthSList
0x1800287F0: "__cdecl _imp_NtOpenSection" __imp_NtOpenSection
0x1800295D0: "VerifierRegisterLayer" ??_C@_0BG@GGLMMFHB@VerifierRegisterLayer?$AA@
0x18002D0E8: "logger.ocx" ??_C@_1BG@NJJIPHDN@?$AAl?$AAo?$AAg?$AAg?$AAe?$AAr?$AA?4?$AAo?$AAc?$AAx?$AA?$AA@
0x180014FDC: AVrfpLeakLock
0x180001F44: AVrfpDphPointerFromHandle
0x18001572C: AVrfDeadlockDetectionInitialize
0x18002B180: "RtlInitializeCriticalSection" ??_C@_0BN@PMMLABHK@RtlInitializeCriticalSection?$AA@
0x18002D060: "firewallapi.dll" ??_C@_1CA@NPNOIGBB@?$AAf?$AAi?$AAr?$AAe?$AAw?$AAa?$AAl?$AAl?$AAa?$AAp?$AAi?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x18002C2C8: "PostMessageA" ??_C@_0N@HJJIHFPL@PostMessageA?$AA@
0x180029488: "exception raised while verifying" ??_C@_0CH@EIHCICOB@exception?5raised?5while?5verifying@
0x18002D3A0: "** " ??_C@_0EO@CFOLKCFD@?$CK?$CK?5?5?5?5?5?5?5?5?5?5?5?5?5?5?5?5?5?5?5?5?5?5?5?5?5?5?5?5?5?5@
0x18003EF28: AVrfForcePendingIoSeed
0x1800283D0: "__cdecl _imp_DbgPrintEx" __imp_DbgPrintEx
0x18002D860: "AVRF: %ws Failed to close event " ??_C@_0FE@IMJIPAMH@AVRF?3?5?$CFws?5Failed?5to?5close?5event?5@
0x18001F2D0: AVrfpNtQueryEvent
0x18002B3C0: "NtSetEvent" ??_C@_0L@IPCKNBF@NtSetEvent?$AA@
0x1800182F8: AVrfpTpFreeThreadPoolBlock
0x180028360: "__cdecl _imp_NtQueryPerformanceCounter" __imp_NtQueryPerformanceCounter
0x1800125C0: AVrfpRtlInitializeCriticalSectionEx
0x18001F100: AVrfpNtSetEvent
0x180042098: AVrfpDphPageHeapListLength
0x180028038: AVrfpExceptionLogEntriesNo
0x180029460: "corrupted end stamp" ??_C@_0BE@JPCJMHGE@corrupted?5end?5stamp?$AA@
0x18002BEF8: "IsBadCodePtr" ??_C@_0N@LFGOPGNL@IsBadCodePtr?$AA@
0x18004C000: AVrfpFaultInitialized
0x18002B6C0: "NtDeleteKey" ??_C@_0M@PBHJGKCK@NtDeleteKey?$AA@
0x18002AC78: "HKEY_USERS" ??_C@_1BG@BGODANIO@?$AAH?$AAK?$AAE?$AAY?$AA_?$AAU?$AAS?$AAE?$AAR?$AAS?$AA?$AA@
0x18002D928: "AVRF: %ws Failed to register wai" ??_C@_0DN@EJFPGOHC@AVRF?3?5?$CFws?5Failed?5to?5register?5wai@
0x180032018: AVrfpFaultExcludeDllUstrPtr
0x18002C5A8: "critical section over-released o" ??_C@_0CM@IGPADOA@critical?5section?5over?9released?5o@
0x1800256D0: AVrfp_newarray
0x18002C618: "%p (CS = %p, DebugInfo = %p), le" ??_C@_0DM@CCDELHGF@?$CFp?5?$CICS?5?$DN?5?$CFp?0?5DebugInfo?5?$DN?5?$CFp?$CJ?0?5le@
0x18002A558: "AVRF: VerifierLoadEssentialStrin" ??_C@_0DH@DOIGGPBE@AVRF?3?5VerifierLoadEssentialStrin@
0x180018138: AVrfpTpAllocateThreadPoolBlock
0x180040560: g_ulStrLen_HKEY_LOCAL_MACHINE
0x180002C70: AVrfpDphRemoveFromDelayFree
0x18001E1A0: AVrfpFreeLibraryAndExitThread
0x180028420: "__cdecl _imp_NtAllocateVirtualMemory" __imp_NtAllocateVirtualMemory
0x18001DFC0: AVrfpNtCancelIoFileEx
0x18002C288: "PostThreadMessageW" ??_C@_0BD@JALLGEMB@PostThreadMessageW?$AA@
0x180019810: AVrfpTpAllocIoCompletion
0x180028598: "__cdecl _imp__vsnwprintf" __imp__vsnwprintf
0x18002C220: "CoUninitialize" ??_C@_0P@EGMOFMDE@CoUninitialize?$AA@
0x180024288: AVrfpEnterHeapCall
0x180017C70: AVrfpRtlReleaseSRWLockShared
0x180023080: AVrfpRtlExitUserProcess
0x18002C2E8: "RegisterPowerSettingNotification" ??_C@_0CB@PCJNAGOL@RegisterPowerSettingNotification@
0x180028390: "__cdecl _imp_DbgPrint" __imp_DbgPrint
0x18002A9B0: "AVRF: attempt to delete invalid " ??_C@_0DM@EHFDBJCJ@AVRF?3?5attempt?5to?5delete?5invalid?5@
0x180001AA0: VerifierEnableFaultInjectionTargetRange
0x180040E48: AVrfEngineReleaseStackTrace
0x1800284A0: "__cdecl _imp_RtlUnlockHeap" __imp_RtlUnlockHeap
0x18002BED0: "IsBadWritePtr" ??_C@_0O@PBGOIKIK@IsBadWritePtr?$AA@
0x1800158B4: AVrfpDeadlockCanProceed
0x18001693C: AVrfpDeadlockTrimPoolCacheWorker
0x18000E318: AVrfpEnumerateHeapAllocationsWorker2
0x180029358: "corruption address" ??_C@_0BD@KHLEAALJ@corruption?5address?$AA@
0x180028410: "__cdecl _imp_RtlLookupElementGenericTableAvl" __imp_RtlLookupElementGenericTableAvl
0x180040EC0: VerifierAnsiStringTerminateProcessFailed
0x1800255F0: AVrfp_new
0x180023D20: AVrfpIsBadStringPtrA
0x18000D8E8: "long __cdecl AVrfpNavigatePageHeapLH(void * __ptr64,unsigned __int64,long (__cdecl*)(unsigned __int64,void * __ptr64,void * __ptr64),void * __ptr64)" ?AVrfpNavigatePageHeapLH@@YAJPEAX_KP6AJ100@Z0@Z
0x180004CC0: AVrfDebugPageHeapSetUserFlags
0x180026F48: "__cdecl _security_init_cookie" __security_init_cookie
0x180020560: AVrfpNtEnumerateKey
0x18000A2D0: VerifierIsAddressInAnyPageHeap
0x180028808: "__cdecl _imp___chkstk" __imp___chkstk
0x180012B20: AVrfpRtlTryEnterCriticalSection2
0x18000AC5C: "long __cdecl AVrfpTraceAddressToBackTrace(void * __ptr64,unsigned long,unsigned __int64,struct _AVRF_BACKTRACE_INFORMATION * __ptr64,int)" ?AVrfpTraceAddressToBackTrace@@YAJPEAXK_KPEAU_AVRF_BACKTRACE_INFORMATION@@H@Z
0x18002C158: "RegSetValueExA" ??_C@_0P@KEGBDGDJ@RegSetValueExA?$AA@
0x18003BE50: VfKernelbaseSize
0x18002AD10: "***ERROR: NtQueryKey for HKEY 0x" ??_C@_1KG@JGAJBKOF@?$AA?$CK?$AA?$CK?$AA?$CK?$AAE?$AAR?$AAR?$AAO?$AAR?$AA?3?$AA?5?$AAN?$AAt?$AAQ?$AAu?$AAe?$AAr?$AAy?$AAK?$AAe?$AAy?$AA?5?$AAf?$AAo?$AAr?$AA?5?$AAH?$AAK?$AAE?$AAY?$AA?5?$AA0?$AAx@
0x1800283E8: "__cdecl _imp_NtQuerySystemInformation" __imp_NtQuerySystemInformation
0x18003D920: AVrfpWinSqmIsOptedIn
0x18002C1E8: "_strdup" ??_C@_07BBLLEECL@_strdup?$AA@
0x18000A0F0: VerifierDestroyRpcPageHeap
0x1800290F0: "Last thread that used the heap" ??_C@_0BP@IKAEOHNM@Last?5thread?5that?5used?5the?5heap?$AA@
0x180023F70: AVrfpVirtualFree
0x180011718: AVrfpDumpCritSectTree
0x18002C360: "SysReAllocString" ??_C@_0BB@CHDCJMAC@SysReAllocString?$AA@
0x180040E58: VerifierStringTerminatingProcess
0x1800015F4: AVrfpInitializeFaultInjectionSupport
0x18002C8B0: "Number of critical sections owne" ??_C@_0DE@DJLJKGBG@Number?5of?5critical?5sections?5owne@
0x180029060: "AVRF: fault injecting call made " ??_C@_0CK@ODBLAJKI@AVRF?3?5fault?5injecting?5call?5made?5@
0x1800283B0: "__cdecl _imp_RtlDestroyHeap" __imp_RtlDestroyHeap
0x18002B110: "NtCreateKey" ??_C@_0M@DAAEGBND@NtCreateKey?$AA@
0x180005D7C: VerifierRegisterBasicsLayers
0x18002C090: "SetProcessWorkingSetSize" ??_C@_0BJ@HKGGIFCD@SetProcessWorkingSetSize?$AA@
0x1800299E0: "StopProcessing" ??_C@_0P@NKOPIEMP@StopProcessing?$AA@
0x18001E830: AVrfpRtlSetThreadPoolStartFunc
0x180023B50: AVrfpIsBadReadPtr
0x18002B278: "RtlConvertSharedToExclusive" ??_C@_0BM@IBOJKJLG@RtlConvertSharedToExclusive?$AA@
0x180004A50: AVrfDebugPageHeapLock
0x18002B100: "NtOpenFile" ??_C@_0L@GBDFLBPA@NtOpenFile?$AA@
0x180040820: AVrfpThreadTableLock
0x18003D914: AVrfpWinSqmInitialized
0x18002B658: "NtQuerySection" ??_C@_0P@GFGDHPCO@NtQuerySection?$AA@
0x180028588: "__cdecl _imp_memmove" __imp_memmove
0x18002CCC0: "licwmi.dll" ??_C@_1BG@INKALKPP@?$AAl?$AAi?$AAc?$AAw?$AAm?$AAi?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x18003F920: AVrfpPrivateLocksDlls
0x18002AEB0: "HKEY_LOCAL_MACHINE\" ??_C@_1CI@GNNPPKGC@?$AAH?$AAK?$AAE?$AAY?$AA_?$AAL?$AAO?$AAC?$AAA?$AAL?$AA_?$AAM?$AAA?$AAC?$AAH?$AAI?$AAN?$AAE?$AA?2?$AA?$AA@
0x18000A050: VerifierQueryRuntimeFlags
0x18003E9F8: RtlFreeHeap_
0x180021B90: AVrfpRegCreateKeyExA
0x180011264: AVrfLogInTracker
0x1800179C0: AVrfpRtlAcquireReleaseSRWLockExclusive
0x18002C050: "HeapReAlloc" ??_C@_0M@HHKAEGMB@HeapReAlloc?$AA@
0x18003BD50: AVrfLocksCheckEnabled
0x18002CBA0: "AVRF: AVrfpLdrUnLoadDll (%p) " ??_C@_0BO@JCNIKAP@AVRF?3?5AVrfpLdrUnLoadDll?5?$CI?$CFp?$CJ?6?$AA@
0x1800287E0: "__cdecl _imp_NtCreateSection" __imp_NtCreateSection
0x18003BE38: AVrfRtlAllocateMemoryBlockLookaside
0x180018704: AVrfpCheckForOrphanedThreadWindows
0x180028768: "__cdecl _imp_NtOpenKey" __imp_NtOpenKey
0x18002C230: "RoInitialize" ??_C@_0N@PPOMPGGK@RoInitialize?$AA@
0x18001A710: AVrfpRoUninitialize
0x18002C588: "Critical section address" ??_C@_0BJ@OGOHHGLD@Critical?5section?5address?$AA@
0x1800024AC: AVrfpDphGetBlockInformation
0x18002B908: "TpAllocWait" ??_C@_0M@PPHMCPNC@TpAllocWait?$AA@
0x18003BEE0: CritSectSplayRoot
0x18002A4F0: "AVRF: failed to initialize FreeM" ??_C@_0DH@PJLLFOCN@AVRF?3?5failed?5to?5initialize?5FreeM@
0x180032660: VfProviderTimeRollOverLayerDescriptor
0x18002ABC0: "RtlAllocateMemoryBlockLookaside" ??_C@_0CA@IADONPIA@RtlAllocateMemoryBlockLookaside?$AA@
0x1800129F0: AVrfpRtlConvertSharedToExclusive
0x18002B2C8: "NtOpenEvent" ??_C@_0M@ODPGKJMJ@NtOpenEvent?$AA@
0x18002706A: RtlVirtualUnwind
0x180003690: AVrfpFreeForDllTree
0x18002BFB8: "UnmapViewOfFile" ??_C@_0BA@GLKNLELN@UnmapViewOfFile?$AA@
0x18001EAF0: AVrfpNtCreateEvent
0x18002AA08: "DLL name address. Use du to dump" ??_C@_0CF@PILOKAPD@DLL?5name?5address?4?5Use?5du?5to?5dump@
0x180010004: AVrfpFreeMemSanityChecks
0x180029208: "Process heap handle" ??_C@_0BE@OBDBKBPJ@Process?5heap?5handle?$AA@
0x18001A7A0: AVrfpRegNotifyChangeKeyValue
0x18002B710: "NtFlushKey" ??_C@_0L@KDHIDOEG@NtFlushKey?$AA@
0x18002A2C0: "HeapTrackerSize" ??_C@_1CA@NFOMFBPD@?$AAH?$AAe?$AAa?$AAp?$AAT?$AAr?$AAa?$AAc?$AAk?$AAe?$AAr?$AAS?$AAi?$AAz?$AAe?$AA?$AA@
0x180029110: "Heap handle" ??_C@_0M@BEMGNGIK@Heap?5handle?$AA@
0x180019520: AVrfpTpSimpleTryPost
0x180025B30: AVrfpSysAllocStringByteLen
0x180040F00: VerifierStringStopContinuable
0x180029FD0: "{81EEC8DA-0E61-4942-8037-9A6C4A8" ??_C@_1EO@CIDBPELH@?$AA?$HL?$AA8?$AA1?$AAE?$AAE?$AAC?$AA8?$AAD?$AAA?$AA?9?$AA0?$AAE?$AA6?$AA1?$AA?9?$AA4?$AA9?$AA4?$AA2?$AA?9?$AA8?$AA0?$AA3?$AA7?$AA?9?$AA9?$AAA?$AA6?$AAC?$AA4?$AAA?$AA8@
0x1800281C0: AVrfpObjectTypeNames
0x18001F840: AVrfpNtSetInformationThread
0x180043860: AVrfpFaultStartTime
0x18003F9A0: DllLoadListLock
0x18002BA60: "RtlDeleteTimerQueue" ??_C@_0BE@DGPMBIBH@RtlDeleteTimerQueue?$AA@
0x18002A030: "{6335D1CF-7955-414e-8C6A-1A40AC9" ??_C@_1EO@FEMBAFJI@?$AA?$HL?$AA6?$AA3?$AA3?$AA5?$AAD?$AA1?$AAC?$AAF?$AA?9?$AA7?$AA9?$AA5?$AA5?$AA?9?$AA4?$AA1?$AA4?$AAe?$AA?9?$AA8?$AAC?$AA6?$AAA?$AA?9?$AA1?$AAA?$AA4?$AA0?$AAA?$AAC?$AA9@
0x1800405C0: AVrfpTlsListHead
0x18002AF60: "AVRF: ***ERROR: RtlFormatCurrent" ??_C@_0EH@MHMJDADH@AVRF?3?5?$CK?$CK?$CKERROR?3?5RtlFormatCurrent@
0x180028398: "__cdecl _imp_RtlDeleteCriticalSection" __imp_RtlDeleteCriticalSection
0x18003BDA8: AVrfRtlFreeMemoryBlockLookaside
0x1800322D0: VfProviderHandlesLayerDescriptor
0x18002AF48: "HKEY_USERS\" ??_C@_1BI@FKGKGPIB@?$AAH?$AAK?$AAE?$AAY?$AA_?$AAU?$AAS?$AAE?$AAR?$AAS?$AA?2?$AA?$AA@
0x180043880: AVrfpFaultExclusionHits
0x18001ABD0: AVrfpPostMessageA
0x18003EEA0: AVrfpBaseCreateThreadPoolThreadOriginal
0x180020A70: AVrfpNtQueryMultipleValueKey
0x180014274: AVrfpAddrRangeInitialize
0x180019040: AVrfpTpAlpcCallback
0x180020680: AVrfpNtFlushKey
0x18002B260: "RtlReleaseResource" ??_C@_0BD@BOLHMPA@RtlReleaseResource?$AA@
0x180026D50: "__cdecl _report_gsfailure" __report_gsfailure
0x180007934: AVrfpWriteGlobalFlags
0x180029D00: "Memory" ??_C@_1O@BFPJGEIB@?$AAM?$AAe?$AAm?$AAo?$AAr?$AAy?$AA?$AA@
0x18002A5E0: "OANOCACHE" ??_C@_1BE@CLBFNNAM@?$AAO?$AAA?$AAN?$AAO?$AAC?$AAA?$AAC?$AAH?$AAE?$AA?$AA@
0x1800408C0: AVrfpFreeCallBackResourceInitialized
0x18001AB20: AVrfpPostMessageW
0x1800032C0: AVrfpDphAllocateNode
0x180025380: AVrfp_calloc
0x180032920: VfDangerousPropertyDescriptor
0x18001E990: AVrfpCheckObjectType
0x18003BECC: AVrfpCSCountHacks
0x1800254A0: AVrfp_free
0x18002C988: "vfbasics.dll" ??_C@_1BK@KPAKNMOL@?$AAv?$AAf?$AAb?$AAa?$AAs?$AAi?$AAc?$AAs?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x18003EA08: RtlAllocateHeap_
0x1800131F4: AVrfStackTraceFromIndex
0x180017CF0: AVrfpRtlSleepConditionVariableSRW
0x180029EF0: "{F15FC24E-53A0-444D-8D28-F7697ED" ??_C@_1EO@BPPDHJEG@?$AA?$HL?$AAF?$AA1?$AA5?$AAF?$AAC?$AA2?$AA4?$AAE?$AA?9?$AA5?$AA3?$AAA?$AA0?$AA?9?$AA4?$AA4?$AA4?$AAD?$AA?9?$AA8?$AAD?$AA2?$AA8?$AA?9?$AAF?$AA7?$AA6?$AA9?$AA7?$AAE?$AAD@
0x18001D2E0: AVrfpNtWriteFile
0x18002D9E8: "EventOrProcess" ??_C@_1BO@KOGDIEFC@?$AAE?$AAv?$AAe?$AAn?$AAt?$AAO?$AAr?$AAP?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AA?$AA@
0x1800286E8: "__cdecl _imp_RtlTryEnterCriticalSection" __imp_RtlTryEnterCriticalSection
0x1800166B4: AVrfpDeadlockAllocate
0x1800327C0: VfProviderDangerousLayerDescriptor
0x180029BF0: "{159D60EC-F459-456b-A27B-1076AD5" ??_C@_1EO@IPGCNDP@?$AA?$HL?$AA1?$AA5?$AA9?$AAD?$AA6?$AA0?$AAE?$AAC?$AA?9?$AAF?$AA4?$AA5?$AA9?$AA?9?$AA4?$AA5?$AA6?$AAb?$AA?9?$AAA?$AA2?$AA7?$AAB?$AA?9?$AA1?$AA0?$AA7?$AA6?$AAA?$AAD?$AA5@
0x18002B720: "NtNotifyChangeKey" ??_C@_0BC@OBDOKPKL@NtNotifyChangeKey?$AA@
0x180020330: AVrfpNtGetWriteWatch
0x18002A090: "ntdll.dll" ??_C@_1BE@GJOFHIHD@?$AAn?$AAt?$AAd?$AAl?$AAl?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x180011E10: AVrfpRtlTryEnterCriticalSection1
0x180042080: AVrfpDphPageHeapList
0x1800285C0: "__cdecl _imp_RtlVerifyVersionInfo" __imp_RtlVerifyVersionInfo
0x18001CE28: AVrfpCreateFileWCommon
0x180029150: "heap handle with incorrect signa" ??_C@_0CF@NIDDPNMM@heap?5handle?5with?5incorrect?5signa@
0x18002CF40: "WINHTTP.DLL" ??_C@_1BI@JKMHJLLF@?$AAW?$AAI?$AAN?$AAH?$AAT?$AAT?$AAP?$AA?4?$AAD?$AAL?$AAL?$AA?$AA@
0x18001C418: AVrfpIoCreateFileInfoForDuplicateObject
0x18002D990: "Event" ??_C@_1M@JJBFPLJB@?$AAE?$AAv?$AAe?$AAn?$AAt?$AA?$AA@
0x18004BF00: AVrfpFaultIncludeDllUstr
0x18000D614: "long __cdecl AVrfpEnumerateBalancedLinks(unsigned __int64,struct ENUM_AVL_TREE_DATA * __ptr64,unsigned short)" ?AVrfpEnumerateBalancedLinks@@YAJ_KPEAUENUM_AVL_TREE_DATA@@G@Z
0x18002D7D0: "PageHeapFlags" ??_C@_1BM@PHBMAMOE@?$AAP?$AAa?$AAg?$AAe?$AAH?$AAe?$AAa?$AAp?$AAF?$AAl?$AAa?$AAg?$AAs?$AA?$AA@
0x18002D590: "Application verifier deadlock/re" ??_C@_0CN@OGHIJLBA@Application?5verifier?5deadlock?1re@
0x180043040: AVrfpFaultExclusionStart
0x180001A30: VerifierSetFaultInjectionProbability
0x18002CBC0: "winlogon.exe" ??_C@_1BK@HLMOGDAH@?$AAw?$AAi?$AAn?$AAl?$AAo?$AAg?$AAo?$AAn?$AA?4?$AAe?$AAx?$AAe?$AA?$AA@
0x18003F840: AVrfpDeadlockGlobals
0x18001D510: AVrfpNtDeviceIoControlFile
0x180040B80: AVrfpCounter
0x18001D450: AVrfpNtWriteFileGather
0x18002B410: "NtSetEventBoostPriority" ??_C@_0BI@NFGLIKAP@NtSetEventBoostPriority?$AA@
0x180017654: AVrfpTrackOwnerForSRWLockAcquire
0x180025310: AVrfp_malloc
0x180040E60: VerifierStringStopMessage
0x180010458: AVrfInitializeSRWFunctionPointers
0x18001B474: AVrfpIoUpdateOrRemoveWorkItems
0x18002D5C0: "EnumThreadWindows" ??_C@_0BC@HKDKPPPE@EnumThreadWindows?$AA@
0x18002D170: "pwrshsip.dll" ??_C@_1BK@IJCMCPAH@?$AAp?$AAw?$AAr?$AAs?$AAh?$AAs?$AAi?$AAp?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x18002B508: "NtTerminateThread" ??_C@_0BC@ELJMEKPC@NtTerminateThread?$AA@
0x180012FC0: AVrfpCheckCriticalSection
0x180029BD0: "Handles" ??_C@_1BA@OAGDIMDD@?$AAH?$AAa?$AAn?$AAd?$AAl?$AAe?$AAs?$AA?$AA@
0x18001E370: AVrfpSuspendThread
0x18001800C: AVrfpInitialTPCheckForUser32
0x18002BE28: "GlobalReAlloc" ??_C@_0O@GCJFFBGM@GlobalReAlloc?$AA@
0x18001D8A0: AVrfpNtNotifyChangeDirectoryFile
0x180043AA0: AVrfpFaultTargetStart
0x180021F30: AVrfpRegOpenKeyExA
0x180002E8C: AVrfpDphPlaceOnDelayFree
0x180042000: AVrfpProcessBeingTerminated
0x1800188D0: AVrfpCallbackInSpecialDll
0x18002B4F8: "NtSuspendThread" ??_C@_0BA@MDECOLOI@NtSuspendThread?$AA@
0x18000DCAC: "long __cdecl AVrfpNavigatePageHeap(void * __ptr64,unsigned __int64,long (__cdecl*)(unsigned __int64,void * __ptr64,void * __ptr64),void * __ptr64)" ?AVrfpNavigatePageHeap@@YAJPEAX_KP6AJ100@Z0@Z
0x18002D2F8: "wintypes.dll" ??_C@_1BK@FELHABPG@?$AAw?$AAi?$AAn?$AAt?$AAy?$AAp?$AAe?$AAs?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x18002ACB8: "HKEY_PERFORMANCE_DATA" ??_C@_1CM@KHNNAOIC@?$AAH?$AAK?$AAE?$AAY?$AA_?$AAP?$AAE?$AAR?$AAF?$AAO?$AAR?$AAM?$AAA?$AAN?$AAC?$AAE?$AA_?$AAD?$AAA?$AAT?$AAA?$AA?$AA@
0x18001FF00: AVrfpNtWriteVirtualMemory
0x180043460: AVrfpFaultTargetEnd
0x18002CFA0: "deviceaccess.dll" ??_C@_1CC@LFIAMFBE@?$AAd?$AAe?$AAv?$AAi?$AAc?$AAe?$AAa?$AAc?$AAc?$AAe?$AAs?$AAs?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x180001DB8: AVrfpGetTargetDllIndexNoLock
0x18000B59C: "private: static unsigned long __cdecl _HEAP_USERDATA_OFFSETS_WALK::EncodeDecodeOffset(unsigned long,unsigned __int64,unsigned __int64,unsigned long)" ?EncodeDecodeOffset@_HEAP_USERDATA_OFFSETS_WALK@@CAKK_K0K@Z
0x18002A3A0: "ThreadpoolTrackerSize" ??_C@_1CM@JDDLKMAJ@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAd?$AAp?$AAo?$AAo?$AAl?$AAT?$AAr?$AAa?$AAc?$AAk?$AAe?$AAr?$AAS?$AAi?$AAz?$AAe?$AA?$AA@
0x180029720: " ==============================" ??_C@_0DP@FHFBMFOB@?6?6?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN@
0x1800287C8: "__cdecl _imp_NtWaitForMultipleObjects" __imp_NtWaitForMultipleObjects
0x18002B640: "NtProtectVirtualMemory" ??_C@_0BH@EDMKDLIP@NtProtectVirtualMemory?$AA@
0x180029CA0: "TLS" ??_C@_17OKJDLHPB@?$AAT?$AAL?$AAS?$AA?$AA@
0x180032A80: AvrfpNtdllName
0x180028058: AVrfpNtdllName
0x18003AD34: AVrfIoCheckEnabled
0x180028660: "__cdecl _imp_RtlAcquireResourceExclusive" __imp_RtlAcquireResourceExclusive
0x18000F378: AVrfpInitializeLoggingStopSupport
0x180025740: AVrfp_deletearray
0x18000F204: AVrfpReadMemory
0x18003BEB0: AVrfHeapTracker
0x180026090: AVrfpCoTaskMemRealloc
0x18001A5F0: AVrfpCoUninitialize
0x180028798: "__cdecl _imp_NtGetContextThread" __imp_NtGetContextThread
0x180020E70: AVrfpNtSaveMergedKeys
0x1800207B0: AVrfpNtNotifyChangeMultipleKeys
0x1800287D0: "__cdecl _imp_NtCreateKey" __imp_NtCreateKey
0x18002BCF0: "LdrGetProcedureAddress" ??_C@_0BH@GKPJJDBO@LdrGetProcedureAddress?$AA@
0x180026A40: AVrfpTlsFree
0x18002BD38: "ExitThread" ??_C@_0L@PKHAGNPO@ExitThread?$AA@
0x18002AB48: "RtlAcquireSRWLockExclusive" ??_C@_0BL@GDNDDBDN@RtlAcquireSRWLockExclusive?$AA@
0x18000731C: AVrfpAllocateStorage
0x180014F20: AVrfLeakInitialize
0x180025090: AVrfpLocalAlloc
0x18001E7B0: AVrfpBaseExitThreadPoolThread
0x18002AAA0: "AVRF: Couldn't read %s @ %p " ??_C@_0BN@HBMENKHK@AVRF?3?5Couldn?8t?5read?5?$CFs?5?$EA?5?$CFp?6?$AA@
0x1800057A4: AVrfpDphNormalHeapFree
0x180029A30: "RegCloseKey" ??_C@_0M@HLOHPNFA@RegCloseKey?$AA@
0x18002D0D0: "jscript.dll" ??_C@_1BI@DDKHEFJH@?$AAj?$AAs?$AAc?$AAr?$AAi?$AAp?$AAt?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x18001E250: AVrfpTerminateThread
0x18002B850: "NtLockRegistryKey" ??_C@_0BC@OMIIFJMM@NtLockRegistryKey?$AA@
0x18003BEF0: AVrfpSplayNodesSList
0x18002B898: "_snwprintf" ??_C@_0L@NFHCHOJF@_snwprintf?$AA@
0x180040E10: AVrfpBuildNumber
0x180038A90: Vista_x64_SymbolTable
0x18003D974: AVrfIoCompletionCount
0x18002C0F0: "RegOpenKeyW" ??_C@_0M@INNIHOHL@RegOpenKeyW?$AA@
0x180028458: "__cdecl _imp_RtlSizeHeap" __imp_RtlSizeHeap
0x18002D8B8: "AVRF: %ws Failed to clear event " ??_C@_0DH@PLBBLDAH@AVRF?3?5?$CFws?5Failed?5to?5clear?5event?5@
0x180017D8C: AVrfpSRWLockTerminateThreadChecks
0x1800286B8: "__cdecl _imp_RtlInterlockedPushEntrySList" __imp_RtlInterlockedPushEntrySList
0x18002A7D8: "AVRF: failed to initialize verif" ??_C@_0DH@CMFHGGBK@AVRF?3?5failed?5to?5initialize?5verif@
0x180040850: g_CurrentProcessId
0x18002B970: "TpCallbackLeaveCriticalSectionOn" ??_C@_0CL@LGAOEOKE@TpCallbackLeaveCriticalSectionOn@
0x180022250: AVrfpRegCloseKey
0x18001A880: AVrfpSetThreadAffinityMask
0x18002B5F8: "NtFlushVirtualMemory" ??_C@_0BF@CIMJBHF@NtFlushVirtualMemory?$AA@
0x180018434: AVrfpFreeWaitEvent
0x18002CCE0: "dpcdll.dll" ??_C@_1BG@OGNKMGCE@?$AAd?$AAp?$AAc?$AAd?$AAl?$AAl?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x18001A930: AVrfpSetThreadPriority
0x18002BE98: "GetTickCount" ??_C@_0N@JOMACIEF@GetTickCount?$AA@
0x180040CF0: AVrfpHeap
0x180028740: "__cdecl _imp_NtSetEvent" __imp_NtSetEvent
0x180025A30: AVrfpSysReAllocStringLen
0x180028338: "__cdecl _imp_RtlDllShutdownInProgress" __imp_RtlDllShutdownInProgress
0x18002BA78: "RtlCreateTimer" ??_C@_0P@JMCMLMDF@RtlCreateTimer?$AA@
0x18002A760: "MitLibUninitialize" ??_C@_0BD@OICOMFEL@MitLibUninitialize?$AA@
0x18001FF90: AVrfpNtFlushVirtualMemory
0x1800205F0: AVrfpNtEnumerateValueKey
0x180032CC0: AVrfpProvider
0x180012A6C: AVrfpIncrementOwnedCriticalSections
0x1800293B0: "Heap used in the call" ??_C@_0BG@MJNCMPPC@Heap?5used?5in?5the?5call?$AA@
0x18002D640: "\Software\Microsoft\Windows NT\C" ??_C@_1JI@IDAENJPE@?$AA?2?$AAS?$AAo?$AAf?$AAt?$AAw?$AAa?$AAr?$AAe?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?5?$AAN?$AAT?$AA?2?$AAC@
0x180020090: AVrfpNtUnlockVirtualMemory
0x18002AED8: "HKEY_CURRENT_USER\" ??_C@_1CG@HFLLHFII@?$AAH?$AAK?$AAE?$AAY?$AA_?$AAC?$AAU?$AAR?$AAR?$AAE?$AAN?$AAT?$AA_?$AAU?$AAS?$AAE?$AAR?$AA?2?$AA?$AA@
0x18002DB48: "AVRF: WSPY 0x%-6Ix %6d %5d %-18s" ??_C@_0DH@ELFDMHC@AVRF?3?5WSPY?50x?$CF?96Ix?5?$CF6d?5?$CF5d?5?$CF?918s@
0x18003D8F8: VfWudfhostSize
0x180027028: "__cdecl DllMainCRTStartupForGS2" _DllMainCRTStartupForGS2
0x18003D990: AVrfIoSyncCompletionCount
0x180028018: AVrfpAutomaticallyDisableStops
0x18003AD40: VfLeakPropertyExcludedDlls
0x18002B1D0: "RtlDeleteCriticalSection" ??_C@_0BJ@EPEACOEM@RtlDeleteCriticalSection?$AA@
0x1800284B8: "__cdecl _imp_LdrLockLoaderLock" __imp_LdrLockLoaderLock
0x18002B6D0: "NtDeleteValueKey" ??_C@_0BB@JDIHMLFD@NtDeleteValueKey?$AA@
0x1800271CF: memset
0x18002FEE8: "__cdecl _NULL_IMPORT_DESCRIPTOR" __NULL_IMPORT_DESCRIPTOR
0x180026EBC: "__cdecl _report_securityfailure" __report_securityfailure
0x18002CC00: "OESpamFilter.dll" ??_C@_1CC@KLDEMPJM@?$AAO?$AAE?$AAS?$AAp?$AAa?$AAm?$AAF?$AAi?$AAl?$AAt?$AAe?$AAr?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x18002CB50: "AVRF: AVrfpLdrLoadDll (%p, %ws) " ??_C@_0CB@CIKEPDGA@AVRF?3?5AVrfpLdrLoadDll?5?$CI?$CFp?0?5?$CFws?$CJ?6@
0x180017110: AVrfpFreeForOwnersTree
0x180043440: AVrfpFaultTraceIndex
0x18002C660: "================================" ??_C@_0FC@OGCAGGIO@?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN@
0x18002D218: "UNTFS.dll" ??_C@_1BE@EIDLHHFH@?$AAU?$AAN?$AAT?$AAF?$AAS?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@

[JEB Decompiler by PNF Software]