Generated by JEB on 2019/08/01

PE: C:\Windows\System32\vfbasics.dll Base=0x180000000 SHA-256=B5CFC02B987FD1C2AD15506074AF781BBD4A565EAF305F9AB5863DAC85E37AEF
PDB: vfbasics.pdb GUID={3FCEDB9C-35B1-92FA-D98712A80FF749DA} Age=1

1881 located named symbols:
0x180045E2C: AVrfpAddressRangePackageInitialized
0x180005F2C: AVrfpUseAntiConvoyAlgorithm
0x180022728: "AVRF: failed to allocated a veri" ??_C@_0DA@IPOCMCMM@AVRF?3?5failed?5to?5allocated?5a?5veri@
0x180023E60: "NtRemoveIoCompletionEx" ??_C@_0BH@FFEBAHOL@NtRemoveIoCompletionEx?$AA@
0x180010064: AVrfpCheckIoStatusBlock
0x180012F30: AVrfpNtSetContextThread
0x180046C80: AVrfpGetStackTraceAddressEx
0x1800241C0: "CreateFileW" ??_C@_0M@GPOOGHPH@CreateFileW?$AA@
0x1800200BC: NtGetContextThread
0x1800046B8: CritSectUninitialize
0x180023CF8: "TpCallbackDetectedUnrecoverableE" ??_C@_0CF@KGHNHLII@TpCallbackDetectedUnrecoverableE@
0x180042C30: AVrfEventTracker
0x180012D40: AVrfpNtImpersonateThread
0x180023C00: "LdrLoadDll" ??_C@_0L@HOFGLFDL@LdrLoadDll?$AA@
0x180022898: "Stack low limit address" ??_C@_0BI@CLEOMIJB@Stack?5low?5limit?5address?$AA@
0x180021DC4: "1" ??_C@_13JGCMLPCH@?$AA1?$AA?$AA@
0x180024B58: "rtworkq.dll" ??_C@_1BI@IFOOIOGJ@?$AAr?$AAt?$AAw?$AAo?$AAr?$AAk?$AAq?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x180046CA0: g_szFullPathTo_HKEY_CLASSES_ROOT
0x18001B8E0: "public: void __cdecl _HEAP_USERDATA_OFFSETS_WALK::EncodeDecodeOffset(unsigned __int64,unsigned __int64,unsigned long) __ptr64" ?EncodeDecodeOffset@_HEAP_USERDATA_OFFSETS_WALK@@QEAAX_K0K@Z
0x18001FA80: "__cdecl _raise_securityfailure" __raise_securityfailure
0x1800215B0: "__cdecl _imp_RtlpWaitForCriticalSection" __imp_RtlpWaitForCriticalSection
0x180021178: AVrfpDeadlockSimultaneousLocksLimit
0x18001499C: AVrfpWaitForSingleObjectCommon
0x180045DC0: AVrfpDeadlockIssue
0x180014890: AVrfpKernel32CloseHandle
0x180049200: AVrfpFaultProbability
0x180019BC4: AVrfpInitOutputBuffer
0x1800036CC: AVrfpSizeHeapExceptionFilter
0x180004CE8: AVrfpVerifyInitializedCriticalSection2
0x180016840: AvrfpSetupDiOpenDevRegKey
0x180024730: "SysAllocStringByteLen" ??_C@_0BG@BODOJDJN@SysAllocStringByteLen?$AA@
0x18001B39C: "public: bool __cdecl _HEAP_ENTRY_WALK::IsExtendedBlockEntry(void)const __ptr64" ?IsExtendedBlockEntry@_HEAP_ENTRY_WALK@@QEBA_NXZ
0x1800148C0: AVrfpKernelbaseCloseHandle
0x180045748: NtSuspendThread_
0x180014C24: AVrfpWaitForSingleObjectExCommon
0x18001F5D0: AVrfpGetPageHeapBlockInformation
0x180023710: "NtPulseEvent" ??_C@_0N@JFJBFJMN@NtPulseEvent?$AA@
0x18000AAE0: AVrfpCompareForSRWLocksTree
0x18000BAAC: ULongToPtr
0x180002B40: AVrfpThreadTableRemoveEntry
0x180011640: AVrfpNtCancelIoFile
0x180024448: "RegOpenKeyA" ??_C@_0M@JBEAMLKM@RegOpenKeyA?$AA@
0x180022100: "Exceptions" ??_C@_1BG@GIDDKHAK@?$AAE?$AAx?$AAc?$AAe?$AAp?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?$AA@
0x180021370: "__cdecl _imp_RtlFreeUnicodeString" __imp_RtlFreeUnicodeString
0x18000B9B8: AVrfpSRWLockFreeMemoryChecks
0x1800235E8: "NtCreateEvent" ??_C@_0O@JODPMJML@NtCreateEvent?$AA@
0x180028BBC: "__cdecl _IMPORT_DESCRIPTOR_ntdll" __IMPORT_DESCRIPTOR_ntdll
0x180015120: AVrfpRegCreateKeyA
0x180023E10: "RtlSetTimer" ??_C@_0M@IDNNHNGE@RtlSetTimer?$AA@
0x180024018: "RtlSetSecurityObject" ??_C@_0BF@DJIFBCCO@RtlSetSecurityObject?$AA@
0x180024AE0: "AVRF: %ws @ %p: entry point @ %p" ??_C@_0CE@FLEBAHPA@AVRF?3?5?$CFws?5?$EA?5?$CFp?3?5entry?5point?5?$EA?5?$CFp@
0x180008118: AVrfpLeakIsDllAnApplication
0x180007FA0: AVrfpLeakDllInExcludeStaticList
0x1800220B0: "{F86B022F-E589-4e8f-B0DD-6B7AF9D" ??_C@_1EO@DBIGCEHH@?$AA?$HL?$AAF?$AA8?$AA6?$AAB?$AA0?$AA2?$AA2?$AAF?$AA?9?$AAE?$AA5?$AA8?$AA9?$AA?9?$AA4?$AAe?$AA8?$AAf?$AA?9?$AAB?$AA0?$AAD?$AAD?$AA?9?$AA6?$AAB?$AA7?$AAA?$AAF?$AA9?$AAD@
0x1800125F0: AVrfpOpenEventA
0x18000F9FC: AVrfpIoFreeFileInfoForTpIo
0x180007530: AVrfpLdrUnloadDll
0x18001FFAE: RtlInitializeResource
0x180030BE8: "__cdecl _security_cookie_complement" __security_cookie_complement
0x18001AC30: "void __cdecl AVrfpDeallocReference(void * __ptr64 & __ptr64)" ?AVrfpDeallocReference@@YAXAEAPEAX@Z
0x1800225A0: "{de35a0c0-d3b8-11d9-8cd5-0800200" ??_C@_1EO@MIDHJNHB@?$AA?$HL?$AAd?$AAe?$AA3?$AA5?$AAa?$AA0?$AAc?$AA0?$AA?9?$AAd?$AA3?$AAb?$AA8?$AA?9?$AA1?$AA1?$AAd?$AA9?$AA?9?$AA8?$AAc?$AAd?$AA5?$AA?9?$AA0?$AA8?$AA0?$AA0?$AA2?$AA0?$AA0@
0x180021740: "__cdecl _imp_VerifierGetAppCallerAddress" __imp_VerifierGetAppCallerAddress
0x1800126F0: AVrfpOpenEventW
0x1800186C0: AVrfpGlobalAlloc
0x180021348: "__cdecl _imp__stricmp" __imp__stricmp
0x18000C4C8: AVrfpTpCheckBackgroundPriority
0x180023170: "AVrfpInitializeCriticalSectionCo" ??_C@_0DE@KJFLMKAL@AVrfpInitializeCriticalSectionCo@
0x180011120: AVrfpNtRemoveIoCompletion
0x18001BAB4: "long __cdecl AVrfpHeapEntryDecodedFunction(unsigned __int64,void * __ptr64,void * __ptr64,struct _HEAP_ENTRY_WALK const & __ptr64)" ?AVrfpHeapEntryDecodedFunction@@YAJ_KPEAX1AEBU_HEAP_ENTRY_WALK@@@Z
0x1800444A8: VfKernel32Size
0x1800224C8: "MAP_VIEW" ??_C@_1BC@LDKHGFLP@?$AAM?$AAA?$AAP?$AA_?$AAV?$AAI?$AAE?$AAW?$AA?$AA@
0x1800214E0: "__cdecl _imp_NtReadVirtualMemory" __imp_NtReadVirtualMemory
0x18001F604: AVrfGetPageHeapAllocationStackTrace
0x18002A890: VfProviderSRWLockLayerDescriptor
0x1800192F0: AVrfpSysAllocStringLen
0x180025B88: "Buffer start address" ??_C@_0BF@KLACCKOG@Buffer?5start?5address?$AA@
0x180046AD8: VerifierEngSetHeapPathCaller
0x180045720: NtClose_
0x18000DEF0: AVrfpRtlDeleteTimer
0x180021FE0: "Locks" ??_C@_1M@NEHCMLKP@?$AAL?$AAo?$AAc?$AAk?$AAs?$AA?$AA@
0x180006344: AVrfpCheckCriticalSectionSplayNode
0x180022628: "AVRF: Spy [%s, %u]: %X " ??_C@_0BI@BFNKGIDC@AVRF?3?5Spy?5?$FL?$CFs?0?5?$CFu?$FN?3?5?$CFX?6?$AA@
0x180023648: "NtReadFile" ??_C@_0L@FNDFCMOM@NtReadFile?$AA@
0x18000DE80: AVrfpRtlUpdateTimer
0x18002B440: AVrfpExportDlls
0x180005780: AVrfpRtlInitializeResource
0x180011DD0: AVrfpBaseCreateThreadPoolThread
0x180024AC0: "AVRF: %ws: null entry point. " ??_C@_0BO@JEFKDLGH@AVRF?3?5?$CFws?3?5null?5entry?5point?4?6?$AA@
0x1800327F0: W2K3_SP2_x64_SymbolTable
0x180012174: AVrfpHandleSanityChecks
0x1800240D0: "TlsFree" ??_C@_07MKACNHID@TlsFree?$AA@
0x18001FE52: VerifierDisableFaultInjectionExclusionRange
0x18000AA8C: AVrfpDeadlockCheckThreadConsistency
0x180042B38: AVrfMiscCheckEnabled
0x1800239D8: "NtGetWriteWatch" ??_C@_0BA@JFCABGLJ@NtGetWriteWatch?$AA@
0x180023310: "AVRF: AVrfpCheckStaticInitialize" ??_C@_0EH@MEFDMFMP@AVRF?3?5AVrfpCheckStaticInitialize@
0x1800213C0: "__cdecl _imp_RtlInitUnicodeString" __imp_RtlInitUnicodeString
0x180008B38: AVrfLeakDllLoad
0x1800202D0: "__cdecl guard_dispatch_icall_nop" _guard_dispatch_icall_nop
0x1800018B0: AVrfpEnableFaultInjectionExclusionRange
0x180024070: "HeapDestroy" ??_C@_0M@NELNNOPP@HeapDestroy?$AA@
0x180042B28: AVrfDangerousApisCheckEnabled
0x18000D700: AVrfpTpCallbackDetectedUnrecoverableError
0x180024150: "WaitForMultipleObjectsEx" ??_C@_0BJ@KEHPKCPM@WaitForMultipleObjectsEx?$AA@
0x180041AE0: VfFaultsPropertyReg
0x18000DC20: AVrfpRtlDeleteTimerQueue
0x18001AB14: "unsigned long __cdecl AVrfpGetServicePackBuildNumber(struct _UNICODE_STRING * __ptr64)" ?AVrfpGetServicePackBuildNumber@@YAKPEAU_UNICODE_STRING@@@Z
0x18001B370: "public: bool __cdecl _HEAP_ENTRY_WALK::IsBusy(void)const __ptr64" ?IsBusy@_HEAP_ENTRY_WALK@@QEBA_NXZ
0x180023EC8: "NtCancelIoFile" ??_C@_0P@GPODIPN@NtCancelIoFile?$AA@
0x18001FE94: VerifierIsLayerEnabled
0x180020122: RtlSizeHeap
0x1800215F8: "__cdecl _imp_LdrUnlockLoaderLock" __imp_LdrUnlockLoaderLock
0x180045D98: AVrfpUser32DllBase
0x180045740: NtQueryVirtualMemory_
0x18000C40C: AVrfpTpCheckForTransactions
0x180018A70: AVrfpLocalReAlloc
0x180013390: AVrfpNtSuspendProcess
0x180022F80: "Lock count" ??_C@_0L@IPONDFMI@Lock?5count?$AA@
0x1800235C8: "RtlConvertExclusiveToShared" ??_C@_0BM@GPDKLIIH@RtlConvertExclusiveToShared?$AA@
0x180017A30: AVrfpUnmapViewOfFile
0x180025040: "UxTheme.dll" ??_C@_1BI@BHLLLOBP@?$AAU?$AAx?$AAT?$AAh?$AAe?$AAm?$AAe?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x1800446F4: AVrfIoThreadTerminateCount
0x180042C40: AVrfDllLoadUnloadTracker
0x1800216F0: "__cdecl _imp_VerifierEnableFaultInjectionTargetRange" __imp_VerifierEnableFaultInjectionTargetRange
0x180024D70: "gdiplus.dll" ??_C@_1BI@BNAEGHBJ@?$AAg?$AAd?$AAi?$AAp?$AAl?$AAu?$AAs?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x1800027BC: AVrfpCleanupExceptionChecking
0x1800071A0: AVrfpDllTrackerReplaceCallback
0x180045738: RtlInitAnsiString_
0x180024280: "VirtualFree" ??_C@_0M@NFFCONOO@VirtualFree?$AA@
0x180021490: "__cdecl _imp_LdrGetDllHandle" __imp_LdrGetDllHandle
0x180022B98: "HKEY_CURRENT_CONFIG" ??_C@_1CI@BBJOACGG@?$AAH?$AAK?$AAE?$AAY?$AA_?$AAC?$AAU?$AAR?$AAR?$AAE?$AAN?$AAT?$AA_?$AAC?$AAO?$AAN?$AAF?$AAI?$AAG?$AA?$AA@
0x180022780: "Exception record. Use .exr to di" ??_C@_0CK@IBLFBAAA@Exception?5record?4?5Use?5?4exr?5to?5di@
0x1800064B8: AVrfpGetOle32Thunk
0x180011AE0: AVrfpCreateThread
0x180023980: "NtUnlockVirtualMemory" ??_C@_0BG@HFNOJHHJ@NtUnlockVirtualMemory?$AA@
0x180021358: "__cdecl _imp_wcstoul" __imp_wcstoul
0x1800259D8: "AVRF: WSPY 0x%-6Ix %6d %5d %-18s" ??_C@_0DG@OJNMDFMB@AVRF?3?5WSPY?50x?$CF?96Ix?5?$CF6d?5?$CF5d?5?$CF?918s@
0x180022AE8: "RtlFreeMemoryBlockLookaside" ??_C@_0BM@KJKMPOKB@RtlFreeMemoryBlockLookaside?$AA@
0x180045C60: AVrfpIocpWorkItemLock
0x180023758: "NtAlertResumeThread" ??_C@_0BE@IPFMANGC@NtAlertResumeThread?$AA@
0x180042C94: AVrfpTebCSCountHacks
0x180022F54: "" ??_C@_00CNPNBAHC@?$AA@
0x18001FF42: NtQueryVirtualMemory
0x1800253F8: "winspool.drv" ??_C@_1BK@IPPOJKCK@?$AAw?$AAi?$AAn?$AAs?$AAp?$AAo?$AAo?$AAl?$AA?4?$AAd?$AAr?$AAv?$AA?$AA@
0x180022438: "TimeOut" ??_C@_1BA@ODJLJJAK@?$AAT?$AAi?$AAm?$AAe?$AAO?$AAu?$AAt?$AA?$AA@
0x180025710: "PeekMessageW" ??_C@_0N@BPNBPMKA@PeekMessageW?$AA@
0x180023358: "AVRF: checking CS @ %p (debug in" ??_C@_0CK@NPFLKELI@AVRF?3?5checking?5CS?5?$EA?5?$CFp?5?$CIdebug?5in@
0x1800215C8: "__cdecl _imp_RtlConvertExclusiveToShared" __imp_RtlConvertExclusiveToShared
0x1800230F0: " AVrfpInsertCritSectInSplayTree" ??_C@_0CI@PHACJJFK@?6?6AVrfpInsertCritSectInSplayTree@
0x180023658: "NtReadFileScatter" ??_C@_0BC@PNINPEHO@NtReadFileScatter?$AA@
0x180047340: AVrfpSysBasicInfo
0x18001FEA0: VerifierRegisterLayerEx
0x180020104: NtAllocateVirtualMemory
0x180045730: NtQueryInformationProcess_
0x180023F38: "NtDuplicateObject" ??_C@_0BC@MDCBEKCC@NtDuplicateObject?$AA@
0x180030600: VfProviderTLSBreakDescriptors
0x1800224A8: "FILE" ??_C@_19GNFDFLLA@?$AAF?$AAI?$AAL?$AAE?$AA?$AA@
0x180021748: "__cdecl _imp_VerifierShouldFaultInject" __imp_VerifierShouldFaultInject
0x1800320F0: Vista_x86_SymbolTable
0x18002ACA0: VfProviderIoLayerDescriptor
0x180020174: ReadPointerNoFence
0x18002003E: RtlTryEnterCriticalSection
0x180003290: AVrfpAddFreeMemoryCallback
0x18002A000: StarUstr
0x1800444D0: VfNsiBase
0x1800416DC: VfFaultsPropertyFile
0x18002B350: VfMemoryPropertyDescriptor
0x18001FFDE: LdrQueryProcessModuleInformation
0x180045C90: AVrfpIocpWorkItemList
0x180024C08: "AVRF: failed to get dll base of " ??_C@_0CN@BFCMFDDL@AVRF?3?5failed?5to?5get?5dll?5base?5of?5@
0x1800166C0: AvrfpSetupDiCreateDevRegKeyA
0x1800227D0: "Invalid address being accessed" ??_C@_0BP@EMFKBKJG@Invalid?5address?5being?5accessed?$AA@
0x18001FEF4: RtlUpcaseUnicodeChar
0x180042C28: AVrfForcePendingIOTracker
0x180015DF0: AVrfpRegSetValueExW
0x180022A18: "RtlReleaseSRWLockExclusive" ??_C@_0BL@PDIMEKNF@RtlReleaseSRWLockExclusive?$AA@
0x180047BA0: AVrfpFaultTargetHits
0x18001B390: "public: bool __cdecl _HEAP_ENTRY_WALK::IsMetadataEntry(void)const __ptr64" ?IsMetadataEntry@_HEAP_ENTRY_WALK@@QEBA_NXZ
0x18002118C: AVrfpDeadlockReservedNodes
0x180002BB4: AVrfpThreadTableSearchEntry
0x180015C80: AVrfpRegSetValueExA
0x18001FFBA: RtlAcquireResourceExclusive
0x18000ECA4: AVrfpIsStackAddress
0x18001FE5E: VerifierEnableFaultInjectionExclusionRange
0x180045770: LdrQueryProcessModuleInformation_
0x1800241B0: "CreateFileA" ??_C@_0M@HDHGNCCA@CreateFileA?$AA@
0x1800200EC: NtCreateKey
0x1800199F0: AVrfpCoTaskMemAlloc
0x1800214F0: "__cdecl _imp_RtlEnterCriticalSection" __imp_RtlEnterCriticalSection
0x180013070: AVrfpNtTerminateThread
0x180025BA0: "Unexpected exception raised whil" ??_C@_0DO@IACKHIHP@Unexpected?5exception?5raised?5whil@
0x180013440: AVrfpNtGetNextProcess
0x180021770: "__cdecl _guard_dispatch_icall_fptr" __guard_dispatch_icall_fptr
0x18000CF00: AVrfpRtlWorkerCallback
0x18002AA80: VfProviderDirtyStacksLayerDescriptor
0x1800446B0: AVrfpEventCache
0x1800200B0: NtSetEvent
0x180016F40: AVrfpNtUnmapViewOfSectionEx
0x1800214D0: "__cdecl _imp_RtlAcquirePebLock" __imp_RtlAcquirePebLock
0x180022758: "Context record. Use .cxr to disp" ??_C@_0CI@NPEGLIFH@Context?5record?4?5Use?5?4cxr?5to?5disp@
0x180022EE0: "AVRF: ***ERROR: NtQueryInformati" ??_C@_0HE@HFDODIFL@AVRF?3?5?$CK?$CK?$CKERROR?3?5NtQueryInformati@
0x180023DA0: "RtlDeleteTimerQueueEx" ??_C@_0BG@IHFIJGOJ@RtlDeleteTimerQueueEx?$AA@
0x180023460: "RtlTryEnterCriticalSection" ??_C@_0BL@FHPLGPME@RtlTryEnterCriticalSection?$AA@
0x180022F58: "Critical section debug info addr" ??_C@_0CE@CGPKDFJK@Critical?5section?5debug?5info?5addr@
0x180021550: "__cdecl _imp__wcsnicmp" __imp__wcsnicmp
0x18000ABA0: AVrfpCompareForOwnersTree
0x18002009E: RtlQueryDepthSList
0x180007F10: AVrfpFreeHeapAllocationForTree
0x180042BF0: AVrfRtlReleaseSRWLockSharedFunction
0x1800223D0: "Stacks" ??_C@_1O@CJJKOKAI@?$AAS?$AAt?$AAa?$AAc?$AAk?$AAs?$AA?$AA@
0x180045C08: AVrfpBaseExitThreadPoolThreadOriginal
0x18002CC20: AVrfpOleaut32Thunks
0x180008780: AVrfpLeakRemoveResourceInternal
0x180021598: "__cdecl _imp_RtlSplay" __imp_RtlSplay
0x180006768: InsertTailList
0x180008D00: IsListEmpty
0x180024598: "CoInitializeEx" ??_C@_0P@KHOCNDJK@CoInitializeEx?$AA@
0x180023AB0: "NtQueryKey" ??_C@_0L@PJCPMKKH@NtQueryKey?$AA@
0x180002614: RemoveEntryList
0x180004BD8: AVrfpVerifyInitializedCriticalSection
0x180023DE0: "RtlDeleteTimer" ??_C@_0P@MOIAPODE@RtlDeleteTimer?$AA@
0x1800223E0: "Race" ??_C@_19DPENBLBM@?$AAR?$AAa?$AAc?$AAe?$AA?$AA@
0x1800233A0: "NtFreeVirtualMemory" ??_C@_0BE@KBMHLKEP@NtFreeVirtualMemory?$AA@
0x180023890: "NtSetInformationProcess" ??_C@_0BI@IMFMFAHN@NtSetInformationProcess?$AA@
0x180021F20: "{9760941A-8DA5-4dbe-843B-0EBD376" ??_C@_1EO@EMGKJHCG@?$AA?$HL?$AA9?$AA7?$AA6?$AA0?$AA9?$AA4?$AA1?$AAA?$AA?9?$AA8?$AAD?$AAA?$AA5?$AA?9?$AA4?$AAd?$AAb?$AAe?$AA?9?$AA8?$AA4?$AA3?$AAB?$AA?9?$AA0?$AAE?$AAB?$AAD?$AA3?$AA7?$AA6@
0x180046700: AVrfpThreadTable
0x18000E5E0: AVrfpPostThreadMessageA
0x1800222E0: "InputOutput" ??_C@_1BI@OCKKAFG@?$AAI?$AAn?$AAp?$AAu?$AAt?$AAO?$AAu?$AAt?$AAp?$AAu?$AAt?$AA?$AA@
0x18002B2A0: VfProviderLocksLayerDescriptor
0x18000AC54: AVrfSRWLockCheckInitialize
0x180042B90: AVrfpFirstThreadTlsStruct
0x18001FA78: ReadNoFence64
0x18001A120: AVrfp__vsnwprintf_Ntdll
0x180021F80: "Basics" ??_C@_1O@BIFEGCIO@?$AAB?$AAa?$AAs?$AAi?$AAc?$AAs?$AA?$AA@
0x18001FF48: RtlRandom
0x180021638: "__cdecl _imp_wcsstr" __imp_wcsstr
0x180023638: "RtlFreeHeap" ??_C@_0M@BBFBOFBP@RtlFreeHeap?$AA@
0x18000E844: AVrfpIoInitialize
0x18000D2D0: AVrfpTpAllocTimer
0x18001FEE8: RtlCreateHeap
0x18000E550: AVrfpPostThreadMessageW
0x180024578: "_wcsdup" ??_C@_07MGEHHLKL@_wcsdup?$AA@
0x180016510: AVrfpRegisterPowerSettingNotification
0x1800249C0: "advapi32.dll" ??_C@_1BK@JHLNAEJL@?$AAa?$AAd?$AAv?$AAa?$AAp?$AAi?$AA3?$AA2?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x180012ED0: AVrfpNtResumeThread
0x18002A93C: VfIoPropertyFillReadBuffer
0x180005B94: AVrfpInitializeStaticTreeNodes
0x18000B680: AVrfpRtlReleaseSRWLockExclusive
0x180023670: "NtWriteFile" ??_C@_0M@NBHOGDOK@NtWriteFile?$AA@
0x1800075C0: StringCbCopyW
0x180041AF8: VfFaultsPropertyVirtual
0x180023018: " " ??_C@_01CLKCMJKC@?5?$AA@
0x180024540: "??3@YAXPEAX@Z" ??_C@_0O@GLHPPNAM@?$DP?$DP3?$EAYAXPEAX?$EAZ?$AA@
0x180045D88: AVrfpMissedDirtyThread
0x1800014D0: AVrfpInitFaultInjectionSupport
0x1800215D8: "__cdecl _imp_RtlConvertSharedToExclusive" __imp_RtlConvertSharedToExclusive
0x18001FEA6: DbgPrintEx
0x180023EB0: "NtSetInformationFile" ??_C@_0BF@HIJKNMCB@NtSetInformationFile?$AA@
0x180024A68: "combase.dll" ??_C@_1BI@IDAOOPDH@?$AAc?$AAo?$AAm?$AAb?$AAa?$AAs?$AAe?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x1800080F0: AVrfpLeakExcludeDLL
0x180023A90: "NtNotifyChangeMultipleKeys" ??_C@_0BL@IIHAIJOH@NtNotifyChangeMultipleKeys?$AA@
0x1800444C8: VfRTWorkQSize
0x1800200FE: NtCreateSection
0x180013240: AVrfpNtQueryInformationProcess
0x18001F570: ??0?$OnDeleteIf@PEAXP6AXPEAX@Z$1?AVrfpDealloc@@YAX0@Z@@QEAA@PEAX@Z
0x1800216F8: "__cdecl _imp_VerifierSuspendFaultInjection" __imp_VerifierSuspendFaultInjection
0x1800244F0: "RegGetValueA" ??_C@_0N@DGDLFJKD@RegGetValueA?$AA@
0x180020080: iswspace
0x1800187C0: AVrfpGlobalReAlloc
0x180010540: AVrfpKernelbaseCreateFileA
0x180021418: "__cdecl _imp_LdrDisableThreadCalloutsForDll" __imp_LdrDisableThreadCalloutsForDll
0x18001CC28: "long __cdecl AVrfpNavigateSegmentUCRList(void * __ptr64,unsigned __int64,long (__cdecl*)(unsigned __int64,void * __ptr64,void * __ptr64),void * __ptr64)" ?AVrfpNavigateSegmentUCRList@@YAJPEAX_KP6AJ100@Z0@Z
0x180042B88: AVrfRtlReleaseSRWLockExclusiveFunction
0x180008A34: AvrfLeakRemoveHeap
0x180024FA0: "rpcss.dll" ??_C@_1BE@OCOODLNJ@?$AAr?$AAp?$AAc?$AAs?$AAs?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x180020002: RtlReleasePebLock
0x18000A3F0: AVrfpDeadlockReportIssue
0x180024F60: "framedyn.dll" ??_C@_1BK@PGNMFOHL@?$AAf?$AAr?$AAa?$AAm?$AAe?$AAd?$AAy?$AAn?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x180045E00: AVrfpDeadlockDatabaseLock
0x18001D3C4: "long __cdecl AVrfpNavigateHeap(void * __ptr64,unsigned short,unsigned short,unsigned __int64,unsigned __int64,long (__cdecl*)(unsigned __int64,void * __ptr64,void * __ptr64),void * __ptr64)" ?AVrfpNavigateHeap@@YAJPEAXGG_K1P6AJ100@Z0@Z
0x1800473A0: AVrfpFaultExcludeDlls
0x180025790: "AVRF: %ws Failed to close handle" ??_C@_0DI@MAAHLMAB@AVRF?3?5?$CFws?5Failed?5to?5close?5handle@
0x180018680: AVrfpHeapDestroy
0x1800236B0: "NtWaitForMultipleObjects" ??_C@_0BJ@BILIDCAB@NtWaitForMultipleObjects?$AA@
0x180001860: AVrfpDisableFaultInjectionTargetRange
0x180019770: AVrfpHeapReAlloc
0x180023720: "NtQueryEvent" ??_C@_0N@JEGIMGHC@NtQueryEvent?$AA@
0x180001B80: VerifierIsCurrentThreadHoldingLocks
0x180023B08: "NtCompactKeys" ??_C@_0O@MEAFNHLJ@NtCompactKeys?$AA@
0x180003244: AVrfpInitFreeMemoryCallBacks
0x180023608: "NtClose" ??_C@_07EGJLEIEB@NtClose?$AA@
0x180009B54: AVrfpDeadlockReleaseResource
0x180025758: "AVRF: %ws Failed to close event " ??_C@_0DH@BJEEGHOD@AVRF?3?5?$CFws?5Failed?5to?5close?5event?5@
0x1800037B0: AvrfpTryToVerifySamePointerSize
0x180004068: AVrfWspyHandleApiFailure
0x1800064FC: AVrfpGetThunkDescriptor
0x18001F59C: ??0?$OnDelete@PEAXP6AXPEAX@Z$1?AVrfpDealloc@@YAX0@Z@@QEAA@PEAX@Z
0x180017008: AVrfpFreeVirtualMemNotify
0x18001FEB8: "__cdecl wcsicmp" _wcsicmp
0x18001F5A4: ??1?$OnDelete@AEAPEAXP6AXAEAPEAX@Z$1?AVrfpDeallocReference@@YAX0@Z@@QEAA@XZ
0x1800200CE: NtClearEvent
0x1800256F8: "RealGetWindowClassW" ??_C@_0BE@EPOGMCLE@RealGetWindowClassW?$AA@
0x18000DC30: AVrfpRtlCreateTimer
0x180025AF0: "AVRF: WSPY 0x%-6Ix %6d %5d %-18s" ??_C@_0DD@JGNCMCDF@AVRF?3?5WSPY?50x?$CF?96Ix?5?$CF6d?5?$CF5d?5?$CF?918s@
0x180016660: AVrfpLdrGetProcedureAddress
0x180024950: "VerifierAddFreeMemoryCallback" ??_C@_0BO@KGMGGGBE@VerifierAddFreeMemoryCallback?$AA@
0x180021C94: "__cdecl _guard_iat_table" __guard_iat_table
0x1800244C0: "RegSetValueW" ??_C@_0N@EOGMNOG@RegSetValueW?$AA@
0x1800202A7: memcpy
0x180025350: "Urlmon.dll" ??_C@_1BG@KBAKBNBI@?$AAU?$AAr?$AAl?$AAm?$AAo?$AAn?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x18000A674: AVrfpDeadlockDeleteNode
0x1800245D8: "CoTaskMemAlloc" ??_C@_0P@KEDKLINL@CoTaskMemAlloc?$AA@
0x18000AA90: AVrfpDeadlockCheckNodeConsistency
0x1800037EC: AvrfpReadVirtualMemory
0x180001C00: VfIsLocksLayerEnabled
0x180021D00: "AVRF: failed to initialize call " ??_C@_0DB@PGNANOGM@AVRF?3?5failed?5to?5initialize?5call?5@
0x180010240: AVrfpNtOpenFile
0x18000DA80: AVrfpRtlCreateTimerQueue
0x18001FDC0: "__cdecl _security_init_cookie_ex" __security_init_cookie_ex
0x180031D70: W2K3_SP2_x86_SymbolTable
0x1800200D4: RtlSetThreadPoolStartFunc
0x180009EB0: AVrfpDeadlockFreeIntoPoolCache
0x180024718: "SysReAllocStringLen" ??_C@_0BE@HCAHOILI@SysReAllocStringLen?$AA@
0x18000AF10: AVrfpVerifySRWLockAcquire
0x1800214B8: "__cdecl _imp_RtlCaptureStackBackTrace" __imp_RtlCaptureStackBackTrace
0x180024A48: "kernelbase.dll" ??_C@_1BO@MFOKJHPK@?$AAk?$AAe?$AAr?$AAn?$AAe?$AAl?$AAb?$AAa?$AAs?$AAe?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x180023258: "AVrfpRtlInitializeResource (%p)," ??_C@_0CK@DOIAPFJI@AVrfpRtlInitializeResource?5?$CI?$CFp?$CJ?0@
0x18002AC98: AVrfpTlsIndex
0x180042B34: AVrfTimeRollOverCheckEnabled
0x180005680: AVrfpRtlDeleteCriticalSection
0x18002C5D0: AVrfpKernel32Thunks
0x180021540: "__cdecl _imp_memset" __imp_memset
0x18000F3D4: AVrfpPostProcessIoRequest
0x1800036B0: AVrfpSimpleAVExceptionFilter
0x1800446D8: AVrfIoApcCompletionCount
0x1800444F0: VfTpWinrtBase
0x180023700: "NtClearEvent" ??_C@_0N@EJHKHDGI@NtClearEvent?$AA@
0x180023880: "NtResumeProcess" ??_C@_0BA@PNNBPCAM@NtResumeProcess?$AA@
0x1800123D0: AVrfpCreateEventA
0x1800216B0: "__cdecl _imp_NtWaitForSingleObject" __imp_NtWaitForSingleObject
0x180021030: AVrfpFaultNumberOfTraces
0x1800124E0: AVrfpCreateEventW
0x180045BA0: AVrfpTlsTableLock
0x180004DB8: AVrfpFreeMemLockChecks
0x180042C58: AVrfCritsectDeleteTracker
0x18001FEE2: RtlDestroyHeap
0x18001FF4E: RtlEqualUnicodeString
0x180024EE0: "localspl.dll" ??_C@_1BK@KPCMMLOB@?$AAl?$AAo?$AAc?$AAa?$AAl?$AAs?$AAp?$AAl?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x180023DF0: "RtlUpdateTimer" ??_C@_0P@MIKHCGNG@RtlUpdateTimer?$AA@
0x18000CCE0: AVrfpTpWaitCallback
0x180045CC0: AVrfpIoCleanupLock
0x1800240F8: "CreateThread" ??_C@_0N@OGAMMJPI@CreateThread?$AA@
0x18001FFC6: RtlInitializeCriticalSection
0x180001BC0: VerifierAddFreeMemoryCallback
0x180025438: "WLDAP32.dll" ??_C@_1BI@NJPIIHAB@?$AAW?$AAL?$AAD?$AAA?$AAP?$AA3?$AA2?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x1800104E0: AVrfpKernel32CreateFileA
0x180023968: "NtLockVirtualMemory" ??_C@_0BE@IEPDEDO@NtLockVirtualMemory?$AA@
0x18001FF18: RtlUnhandledExceptionFilter
0x1800213D0: "__cdecl _imp_RtlSetEnvironmentVariable" __imp_RtlSetEnvironmentVariable
0x180018E80: AVrfp__wcsdup
0x180021628: "__cdecl _imp_RtlInsertElementGenericTableAvl" __imp_RtlInsertElementGenericTableAvl
0x18001FF1E: "__cdecl _C_specific_handler" __C_specific_handler
0x180021670: "__cdecl _imp_RtlDeregisterWaitEx" __imp_RtlDeregisterWaitEx
0x180024660: "PostQuitMessage" ??_C@_0BA@HKEKMKC@PostQuitMessage?$AA@
0x180006574: AVrfpCopyThunksToRelocatedDlls
0x180024528: "free" ??_C@_04LIAPHEDB@free?$AA@
0x180012C90: AVrfpNtAlertThread
0x18001FF06: RtlCaptureContext
0x180010100: AVrfpNtCreateFile
0x180023F18: "NtNotifyChangeDirectoryFile" ??_C@_0BM@MCFOHJPO@NtNotifyChangeDirectoryFile?$AA@
0x180020086: RtlLookupElementGenericTableAvl
0x180021DFC: "*" ??_C@_13BBDEGPLJ@?$AA?$CK?$AA?$AA@
0x1800240B0: "SuspendThread" ??_C@_0O@HMJOGGOE@SuspendThread?$AA@
0x180023BC0: "_vsnprintf" ??_C@_0L@NCADKPH@_vsnprintf?$AA@
0x180007DE0: AVrfpCompareForTree
0x180002E20: AvrfpThreadDetach
0x180042C18: AVrfThreadpoolTracker
0x180022A88: "RtlCreateMemoryBlockLookaside" ??_C@_0BO@KFGKLADG@RtlCreateMemoryBlockLookaside?$AA@
0x18000AD50: AVrfpRtlInitializeSRWLock
0x1800214C8: "__cdecl _imp_NtDelayExecution" __imp_NtDelayExecution
0x180046AE8: VerifierEngCheckPageHeap
0x180021468: "__cdecl _imp_LdrGetProcedureAddress" __imp_LdrGetProcedureAddress
0x180001048: "__cdecl DllMain" _DllMain
0x180025450: "wmp.dll" ??_C@_1BA@CFEFJLPI@?$AAw?$AAm?$AAp?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x180042C68: AVrfpStaticSplayNodesEnd
0x18001B210: "long __cdecl AVrfpEnumerateLinkedList(void * __ptr64,unsigned long,unsigned __int64,unsigned __int64,unsigned __int64,long (__cdecl*)(unsigned __int64,void * __ptr64,void * __ptr64),void * __ptr64,unsigned long * __ptr64)" ?AVrfpEnumerateLinkedList@@YAJPEAXK_K11P6AJ100@Z0PEAK@Z
0x180023698: "NtWaitForSingleObject" ??_C@_0BG@LHJPPGIC@NtWaitForSingleObject?$AA@
0x180044610: AVrfSRWLocks
0x180002D20: AVrfpGetVerifierTlsValue
0x180003D7C: AvrfGetRegKeyName
0x180002364: VfEnableStackVerifier
0x180021538: "__cdecl _imp_NtQueryInformationThread" __imp_NtQueryInformationThread
0x1800233D0: "NtUnmapViewOfSection" ??_C@_0BF@HJLDAPGE@NtUnmapViewOfSection?$AA@
0x1800025EC: HandleToULong
0x1800201C0: "__cdecl _GSHandlerCheckCommon" __GSHandlerCheckCommon
0x180021648: "__cdecl _imp_NtCreateEvent" __imp_NtCreateEvent
0x1800243B8: "HeapFree" ??_C@_08ICEHPNNG@HeapFree?$AA@
0x180011560: AVrfpNtSetInformationFile
0x180021400: "__cdecl _imp_RtlApplicationVerifierStop" __imp_RtlApplicationVerifierStop
0x180021528: "__cdecl _imp_RtlRemoveVectoredExceptionHandler" __imp_RtlRemoveVectoredExceptionHandler
0x18001B3C8: "public: unsigned __int64 __cdecl _HEAP_ENTRY_WALK::GetExtendedInfoSize(void)const __ptr64" ?GetExtendedInfoSize@_HEAP_ENTRY_WALK@@QEBA_KXZ
0x180017C30: AVrfpRtlAllocateHeap
0x18000C270: AVrfpCheckForOrphanedThreadMessages
0x1800241D0: "FreeLibraryAndExitThread" ??_C@_0BJ@FLEGOECN@FreeLibraryAndExitThread?$AA@
0x180044500: VfMFPlatBase
0x180005F1C: AVrfpNullDebugInfoAllowed
0x1800028C0: AVrfpVectoredExceptionHandler
0x180024748: "SysFreeString" ??_C@_0O@HGGCANLK@SysFreeString?$AA@
0x18001EE18: "long __cdecl AVrfpSuspendEnumerateAllocations(void * __ptr64,unsigned long,unsigned long (__cdecl*)(struct _AVRF_HEAP_ALLOCATION * __ptr64,void * __ptr64,unsigned long * __ptr64),void * __ptr64)" ?AVrfpSuspendEnumerateAllocations@@YAJPEAXKP6AKPEAU_AVRF_HEAP_ALLOCATION@@0PEAK@Z0@Z
0x180008D48: AVrfDeadlockResourceInitialize
0x180014D10: AVrfpKernel32WaitForSingleObjectEx
0x1800252B0: "radardt.dll" ??_C@_1BI@PPOFAEGI@?$AAr?$AAa?$AAd?$AAa?$AAr?$AAd?$AAt?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x180049280: AVrfpFaultExclusionEnd
0x18000A484: AVrfpDeadlockAddParticipant
0x180044508: AVrfpCurrentActiveThreadPoolObject
0x180020146: RtlQueryHeapInformation
0x180021700: "__cdecl _imp_VerifierSetAPIClassName" __imp_VerifierSetAPIClassName
0x180023610: "RtlAllocateHeap" ??_C@_0BA@HKDEHBAO@RtlAllocateHeap?$AA@
0x180024768: "SetupDiCreateDevRegKeyA" ??_C@_0BI@MDFKHMKC@SetupDiCreateDevRegKeyA?$AA@
0x1800200A4: NtCreateEvent
0x180012CE0: AVrfpNtGetContextThread
0x180041B14: AVrfExceptionsCheckEnabled
0x18001FF78: RtlCaptureStackBackTrace
0x180025320: "trkwks.dll" ??_C@_1BG@EGBMAGME@?$AAt?$AAr?$AAk?$AAw?$AAk?$AAs?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x1800239E8: "NtResetWriteWatch" ??_C@_0BC@KEHKHLKK@NtResetWriteWatch?$AA@
0x180021610: "__cdecl _imp_RtlDeleteElementGenericTableAvl" __imp_RtlDeleteElementGenericTableAvl
0x1800213E8: "__cdecl _imp_RtlAllocateHeap" __imp_RtlAllocateHeap
0x180021EC8: "Map view operations" ??_C@_1CI@FOKPDAAH@?$AAM?$AAa?$AAp?$AA?5?$AAv?$AAi?$AAe?$AAw?$AA?5?$AAo?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?$AA@
0x18002CDC0: AVrfpMsvcrtThunks
0x18002B5C0: AVrfpNtdllThunks
0x180006C60: AVrfpDllUnloadCallback
0x18002F3E0: VfProviderExceptionsBreakDescriptors
0x1800096C0: AVrfpDeadlockAcquireResource
0x1800175A0: AVrfpIsBadHugeWritePtr
0x180024170: "GlobalAlloc" ??_C@_0M@HMFMKMDM@GlobalAlloc?$AA@
0x180025078: "adsldp.dll" ??_C@_1BG@GEIDAMIE@?$AAa?$AAd?$AAs?$AAl?$AAd?$AAp?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x180023B38: "NtSaveKey" ??_C@_09LHHMIDJO@NtSaveKey?$AA@
0x180023920: "NtReadVirtualMemory" ??_C@_0BE@NOMFEDAI@NtReadVirtualMemory?$AA@
0x18001FF84: NtDelayExecution
0x180012C30: AVrfpNtAlertResumeThread
0x18001FFEA: "__cdecl wcsnicmp" _wcsnicmp
0x1800041D0: AVrfCreateTrackers
0x180023498: "RtlLeaveCriticalSection" ??_C@_0BI@DBAOIJAP@RtlLeaveCriticalSection?$AA@
0x180006038: AVrfpCheckCriticalSectionTree
0x18001C760: "long __cdecl AVrfpEnumerateHeapEntries(void * __ptr64,unsigned __int64,unsigned __int64,unsigned __int64 * __ptr64,long (__cdecl*)(unsigned __int64,void * __ptr64,void * __ptr64),void * __ptr64)" ?AVrfpEnumerateHeapEntries@@YAJPEAX_K1PEA_KP6AJ100@Z0@Z
0x18001FF24: NtQueryKey
0x1800221B0: "{02A5B40C-2F22-4409-BB37-7EF0D3F" ??_C@_1EO@FJDIHNFH@?$AA?$HL?$AA0?$AA2?$AAA?$AA5?$AAB?$AA4?$AA0?$AAC?$AA?9?$AA2?$AAF?$AA2?$AA2?$AA?9?$AA4?$AA4?$AA0?$AA9?$AA?9?$AAB?$AAB?$AA3?$AA7?$AA?9?$AA7?$AAE?$AAF?$AA0?$AAD?$AA3?$AAF@
0x18000F934: AVrfpIoCloseHandle
0x1800233E8: "NtUnmapViewOfSectionEx" ??_C@_0BH@JJHGFE@NtUnmapViewOfSectionEx?$AA@
0x1800188F0: AVrfpGlobalFree
0x180022E00: "HKEY_CLASSES_ROOT\" ??_C@_1CG@DHNINNNJ@?$AAH?$AAK?$AAE?$AAY?$AA_?$AAC?$AAL?$AAA?$AAS?$AAS?$AAE?$AAS?$AA_?$AAR?$AAO?$AAO?$AAT?$AA?2?$AA?$AA@
0x180024580: "_mbsdup" ??_C@_07MOLFGLIO@_mbsdup?$AA@
0x18001FFF6: RtlFindClearBitsAndSet
0x1800240E8: "TlsSetValue" ??_C@_0M@HCNBINCG@TlsSetValue?$AA@
0x1800063E4: AVrfpGetKernel32Thunk
0x180019F70: AVrfp__vsnwprintf_Msvcrt
0x1800446E4: AVrfIoCancelCount
0x1800093C8: AVrfpDeadlockCertify
0x1800162E0: AVrfpGetTickCount
0x18000A8DC: AVrfpDeadlockMergeNodes
0x180024468: "RegOpenKeyExA" ??_C@_0O@DCOGKJGG@RegOpenKeyExA?$AA@
0x180030BF0: Win7_x64_SymbolTable
0x18001D270: "long __cdecl AVrfpVirtualAllocBlockListEntryCallback(unsigned __int64,void * __ptr64,void * __ptr64)" ?AVrfpVirtualAllocBlockListEntryCallback@@YAJ_KPEAX1@Z
0x18000EAC0: AVrfpRemoveIoWorkItem
0x180025128: "diagperf.dll" ??_C@_1BK@GMPOLOPM@?$AAd?$AAi?$AAa?$AAg?$AAp?$AAe?$AAr?$AAf?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x18001AE1C: "unsigned __int64 __cdecl AVrfpResolveTraceIndexToTrace(void * __ptr64,unsigned long,unsigned __int64,unsigned long)" ?AVrfpResolveTraceIndexToTrace@@YA_KPEAXK_KK@Z
0x180025000: "GDI32.DLL" ??_C@_1BE@BMAICGKH@?$AAG?$AAD?$AAI?$AA3?$AA2?$AA?4?$AAD?$AAL?$AAL?$AA?$AA@
0x180046C88: g_ulStrLen_Registry_User_Sid
0x1800107A0: AVrfpKernelbaseCreateFileW
0x18002A020: VfFaultsPropertyTimeOut
0x180024428: "RegCreateKeyExA" ??_C@_0BA@NDHNNOGH@RegCreateKeyExA?$AA@
0x180025470: "********************************" ??_C@_0EO@JEFAIKEH@?$CK?$CK?$CK?$CK?$CK?$CK?$CK?$CK?$CK?$CK?$CK?$CK?$CK?$CK?$CK?$CK?$CK?$CK?$CK?$CK?$CK?$CK?$CK?$CK?$CK?$CK?$CK?$CK?$CK?$CK?$CK?$CK@
0x1800029C0: AVrfpGetStackPointer
0x180042B48: AVrfSRWLockCheckEnabled
0x180025090: "adsldpc.dll" ??_C@_1BI@NDBIAHJO@?$AAa?$AAd?$AAs?$AAl?$AAd?$AAp?$AAc?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x18000CAEC: AVrfpResetCallbackInstance
0x1800213D8: "__cdecl _imp_NtTerminateProcess" __imp_NtTerminateProcess
0x180021470: "__cdecl _imp_NtQueryVirtualMemory" __imp_NtQueryVirtualMemory
0x1800241A0: "LocalReAlloc" ??_C@_0N@OKNOKHCN@LocalReAlloc?$AA@
0x180001BE0: VerifierDeleteFreeMemoryCallback
0x180024E80: "DNSAPI.DLL" ??_C@_1BG@MMFNBHMC@?$AAD?$AAN?$AAS?$AAA?$AAP?$AAI?$AA?4?$AAD?$AAL?$AAL?$AA?$AA@
0x180046C78: AVrfRtlLogStackTrace
0x18000194C: InitDbgExtCompatibility
0x1800216D0: "__cdecl _imp_VerifierUnregisterLayer" __imp_VerifierUnregisterLayer
0x180042B2C: AVrfDirtyStacksCheckEnabled
0x180007CE0: AVrfpDllRangeCollectionDllLoadCallback
0x180025948: "File" ??_C@_19DDLLJDOO@?$AAF?$AAi?$AAl?$AAe?$AA?$AA@
0x180024030: "RtlSetSecurityObjectEx" ??_C@_0BH@GJAJPNDE@RtlSetSecurityObjectEx?$AA@
0x18000FD00: AVrfpIoCheckStack
0x18001FEBE: RtlInitUnicodeString
0x1800444C0: VfKernelbaseBase
0x180041AF0: VfFaultsPropertyEvent
0x18001FFCC: RtlRemoveVectoredExceptionHandler
0x180025300: "taskschd.dll" ??_C@_1BK@KBJJKLPO@?$AAt?$AAa?$AAs?$AAk?$AAs?$AAc?$AAh?$AAd?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x180024BB0: "AVRF: hooked dll entry point for" ??_C@_0CL@JBMNBDPD@AVRF?3?5hooked?5dll?5entry?5point?5for@
0x1800122D0: AVrfpNtOpenEvent
0x180025A48: "AVRF: WSPY 0x%-6Ix %6d %5d %-18s" ??_C@_0DF@PFBGNIFL@AVRF?3?5WSPY?50x?$CF?96Ix?5?$CF6d?5?$CF5d?5?$CF?918s@
0x180013BD0: AVrfpNtDeleteKey
0x180005F50: AVrfpInitCSExAllowed
0x18002006E: LdrFindEntryForAddress
0x18000C760: AVrfpCallbackEpilogCheck
0x180017FD0: AVrfpRtlReAllocateHeap
0x18001F518: ??1?$OnDelete@PEAXAEAP6AJPEAX@Z$1?NtClose_@@3P6AJ0@ZEA@@QEAA@XZ
0x180018D10: AVrfp_realloc
0x180017000: AVrfpNtOpenSection
0x180023F08: "RtlDestroyHeap" ??_C@_0P@HGJJNGEH@RtlDestroyHeap?$AA@
0x180005F60: AVrfpIsSkippedLock
0x18001A080: AVrfp__vsnprintf_Ntdll
0x18000A55C: AVrfpDeadlockTrimResources
0x180006E2C: AVrfpFindDllEntryPointInfo
0x180007E10: AVrfpCompareSizeForTree
0x180025108: "dhcpcore6.dll" ??_C@_1BM@GGMKBLID@?$AAd?$AAh?$AAc?$AAp?$AAc?$AAo?$AAr?$AAe?$AA6?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x180021520: "__cdecl _imp_RtlInitializeCriticalSection" __imp_RtlInitializeCriticalSection
0x180014330: AVrfpNtCompactKeys
0x180021570: "__cdecl _imp_RtlReleasePebLock" __imp_RtlReleasePebLock
0x180021E00: "Wait APIs" ??_C@_1BE@LGICBIBC@?$AAW?$AAa?$AAi?$AAt?$AA?5?$AAA?$AAP?$AAI?$AAs?$AA?$AA@
0x180042C20: AVrfVspaceTracker
0x1800164B0: AVrfpRtlDeleteSecurityObject
0x180041AE4: AVrfFaultsCheckEnabled
0x180021170: AVrfpDeadlockReservedThreads
0x18002A9E8: AVrfpAllowResourceConversion
0x18001F1AC: "void __cdecl AVrfpCopyHandleTraceInformationWow64(struct _AVRF_PROCESS_HANDLE_TRACING_QUERY_WOW64 * __ptr64,unsigned long (__cdecl*)(struct _AVRF_HANDLE_OPERATION * __ptr64,void * __ptr64,unsigned long * __ptr64),void * __ptr64)" ?AVrfpCopyHandleTraceInformationWow64@@YAXPEAU_AVRF_PROCESS_HANDLE_TRACING_QUERY_WOW64@@P6AKPEAU_AVRF_HANDLE_OPERATION@@PEAXPEAK@Z2@Z
0x180022418: "Include" ??_C@_1BA@EIDNBJKI@?$AAI?$AAn?$AAc?$AAl?$AAu?$AAd?$AAe?$AA?$AA@
0x180025510: "** Potential deadlock detected! " ??_C@_0EO@NGHFHOMN@?$CK?$CK?5Potential?5deadlock?5detected?$CB?5@
0x1800071B4: AVrfpLogDllTlsAlloc
0x180011D10: AVrfpStandardThreadFunction
0x18000CC40: AVrfpTpTimerCallback
0x180007008: AVrfpDllEntryPointExceptionFilter
0x180003270: AVrfpUnInitFreeMemoryCallBacks
0x18001FF36: RtlAddVectoredExceptionHandler
0x18000BE58: AVrfpInitializeThreadPoolCheck
0x180024A10: "user32.dll" ??_C@_1BG@OILDLIOJ@?$AAu?$AAs?$AAe?$AAr?$AA3?$AA2?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x1800247D0: "VerifierSetRuntimeFlags" ??_C@_0BI@PODFFDHI@VerifierSetRuntimeFlags?$AA@
0x180024698: "UnregisterPowerSettingNotificati" ??_C@_0CD@PMECEBLH@UnregisterPowerSettingNotificati@
0x18002DE10: VfProviderDangerousBreakDescriptors
0x1800477A0: AVrfpFaultIncludeDlls
0x1800319F0: WinXP_SP2_x64_SymbolTable
0x18002013A: "__cdecl stricmp" _stricmp
0x18001FFE4: RtlLeaveCriticalSection
0x180004428: AVrfDestroyTracker
0x180024E20: "licdll.dll" ??_C@_1BG@EHODKGPF@?$AAl?$AAi?$AAc?$AAd?$AAl?$AAl?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x180024DC0: "TTDWriter.dll" ??_C@_1BM@NILBJFFL@?$AAT?$AAT?$AAD?$AAW?$AAr?$AAi?$AAt?$AAe?$AAr?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x1800444B0: VfCombaseBase
0x180014480: AVrfpNtSaveKey
0x18001F52C: ??0?$OnDelete@PEAXAEAP6AJPEAX@Z$1?NtClose_@@3P6AJ0@ZEA@@QEAA@PEAX@Z
0x180025398: "wbemcons.dll" ??_C@_1BK@FNDGKCCP@?$AAw?$AAb?$AAe?$AAm?$AAc?$AAo?$AAn?$AAs?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x1800132C0: AVrfpNtResumeProcess
0x180004620: RtlInsertAsLeftChild
0x180011F50: AVrfpRtlExitUserThread
0x180019B64: AVrfpOutBuffExceptionFilter
0x180023F50: "RtlTryAcquireSRWLockExclusive" ??_C@_0BO@MNKIBJLJ@RtlTryAcquireSRWLockExclusive?$AA@
0x180007EC0: AVrfpFreeForTree
0x180019B00: AVrfpCoTaskMemFree
0x180023E78: "RtlExitUserThread" ??_C@_0BC@BGOECEEA@RtlExitUserThread?$AA@
0x18000ED64: AVrfpIoCalculateChecksum
0x180023140: " AVrfpDeleteCritSectFromSplayTr" ??_C@_0CK@NOGKACIE@?6?6AVrfpDeleteCritSectFromSplayTr@
0x180045E80: AVrfpIgnoreVirtualSpaceDlls
0x180003C50: AVrfInitializeHeapWalk
0x180021478: "__cdecl _imp_RtlRandom" __imp_RtlRandom
0x180047380: AVrfpGetStackTraceAddress
0x18000E92C: AVrfpIoUninitialize
0x1800191E0: AVrfpSysReAllocString
0x180004370: AVrfDestroyTrackers
0x180023480: "RtlEnterCriticalSection" ??_C@_0BI@GHHKEKGD@RtlEnterCriticalSection?$AA@
0x180010740: AVrfpKernel32CreateFileW
0x180023D70: "RtlDeregisterWait" ??_C@_0BC@INNACBCE@RtlDeregisterWait?$AA@
0x1800139E0: AVrfpNtFreeUserPhysicalPages
0x180013C20: AVrfpNtDeleteValueKey
0x1800215A8: "__cdecl _imp_RtlInitializeSListHead" __imp_RtlInitializeSListHead
0x180025C28: " v." ??_C@_17PODNHEBB@?$AA?5?$AAv?$AA?4?$AA?$AA@
0x180022B08: "HKEY_CLASSES_ROOT" ??_C@_1CE@PACHPJFI@?$AAH?$AAK?$AAE?$AAY?$AA_?$AAC?$AAL?$AAA?$AAS?$AAS?$AAE?$AAS?$AA_?$AAR?$AAO?$AAO?$AAT?$AA?$AA@
0x1800446DC: AVrfIoErrorCount
0x180021688: "__cdecl _imp_RtlSetThreadPoolStartFunc" __imp_RtlSetThreadPoolStartFunc
0x18000E97C: AVrfpAllocateIoWorkItem
0x180021010: RtlNtPathSeperatorString
0x1800228F0: "DLL memory base address" ??_C@_0BI@EECEDLC@DLL?5memory?5base?5address?$AA@
0x1800134D0: AVrfpNtAllocateUserPhysicalPages
0x180021E18: "Heap allocations" ??_C@_1CC@EIEBDOOM@?$AAH?$AAe?$AAa?$AAp?$AA?5?$AAa?$AAl?$AAl?$AAo?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?$AA@
0x180022A70: "RtlAcquireSRWLockShared" ??_C@_0BI@JNHJLGKK@RtlAcquireSRWLockShared?$AA@
0x180025920: "Process" ??_C@_1BA@NMDNJJOO@?$AAP?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AA?$AA@
0x18002A490: ViCoreLayerBitArray
0x180042B70: AVrfRtlCreateMemoryBlockLookaside
0x180023B18: "NtCompressKey" ??_C@_0O@HGILHNCH@NtCompressKey?$AA@
0x180021408: "__cdecl _imp_RtlUpcaseUnicodeChar" __imp_RtlUpcaseUnicodeChar
0x180001000: DllMain
0x180042C0C: AVrfTrackerIndex
0x18001B368: "public: bool __cdecl _HEAP_ENTRY_WALK::HasEntryExtraInfo(void)const __ptr64" ?HasEntryExtraInfo@_HEAP_ENTRY_WALK@@QEBA_NXZ
0x1800226B8: "RtlReportException" ??_C@_0BD@BNLLFPEJ@RtlReportException?$AA@
0x180003684: AVrfpAllocate
0x1800242F8: "WideCharToMultiByte" ??_C@_0BE@LJADKLBD@WideCharToMultiByte?$AA@
0x180004630: CritSectInitialize
0x1800179B0: AVrfpVirtualFreeEx
0x18002021C: "__cdecl _GSHandlerCheck_SEH" __GSHandlerCheck_SEH
0x180002A50: AVrfpThreadTableInitialize
0x180045728: NtResumeThread_
0x180023C50: "TpAllocTimer" ??_C@_0N@FBEJLDNM@TpAllocTimer?$AA@
0x18000D060: AVrfpTimerQueueFinalizationCallback
0x1800213B8: "__cdecl _imp__wcsicmp" __imp__wcsicmp
0x180021440: "__cdecl _imp___C_specific_handler" __imp___C_specific_handler
0x180002D68: AVrfpInitializeVerifierTlsValue
0x180014BD0: AVrfpKernel32WaitForMultipleObjects
0x18001FFC0: RtlFormatCurrentUserKeyPath
0x180004D3C: AVrfpVerifyNoWaitersCriticalSection
0x180024478: "RegOpenKeyExW" ??_C@_0O@COHOBMLB@RegOpenKeyExW?$AA@
0x180023D88: "RtlCreateTimerQueue" ??_C@_0BE@GCGODKMD@RtlCreateTimerQueue?$AA@
0x180021420: "__cdecl _imp_RtlCaptureContext" __imp_RtlCaptureContext
0x18000B3D0: AVrfpRtlTryAcquireSRWLockShared
0x1800144F0: AVrfpNtSaveKeyEx
0x18000F95C: AVrfpIoFreeFileInfoForHandle
0x180024438: "RegCreateKeyExW" ??_C@_0BA@MPOFGLLA@RegCreateKeyExW?$AA@
0x180023118: " AVrfpFindCritSectInSplayTree( " ??_C@_0CG@HIBCALNA@?6?6AVrfpFindCritSectInSplayTree?$CI?5@
0x18001FFD8: NtQueryInformationThread
0x1800457A0: AVrfpTlsTable
0x180042B3C: AVrfDeadlockCheckEnabled
0x180021040: AVrfpThreadTableEntriesNo
0x1800446D0: VfWudfhostBase
0x18000B340: AVrfpRtlTryAcquireSRWLockExclusive
0x180025BE0: "AVRF: (%x, %x) AVrfpInitOutputBu" ??_C@_0EF@DNDDDJME@AVRF?3?5?$CI?$CFx?0?5?$CFx?$CJ?5AVrfpInitOutputBu@
0x180047388: AVrfpDirtyStackCounter
0x1800238F0: "NtAllocateUserPhysicalPages" ??_C@_0BM@NODLOBEE@NtAllocateUserPhysicalPages?$AA@
0x180020008: NtResumeThread
0x18002011C: RtlFreeUnicodeString
0x180001C08: VfGetVerifierFlagsBit
0x180045C20: AVrfpIoFileInfoLock
0x180045CA0: AVrfpIoFileInfoList
0x1800240C0: "TlsAlloc" ??_C@_08IIOBDLCO@TlsAlloc?$AA@
0x1800229C0: "VerifierCheckPageHeapAllocation" ??_C@_0CA@OCDEDMKJ@VerifierCheckPageHeapAllocation?$AA@
0x180025020: "iuengine.dll" ??_C@_1BK@MHFFPKCE@?$AAi?$AAu?$AAe?$AAn?$AAg?$AAi?$AAn?$AAe?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x18001724C: AVrfpIsCurrentProcessHandle
0x1800112B0: AVrfpNtRemoveIoCompletionEx
0x1800246C0: "SetClipboardData" ??_C@_0BB@KBABLBCC@SetClipboardData?$AA@
0x180046C70: AVrfpRaceDelaySeed
0x180024D50: "MSWSOCK.DLL" ??_C@_1BI@NJHJBCCC@?$AAM?$AAS?$AAW?$AAS?$AAO?$AAC?$AAK?$AA?4?$AAD?$AAL?$AAL?$AA?$AA@
0x1800247E8: "VerifierCreateRpcPageHeap" ??_C@_0BK@IBIDKKHF@VerifierCreateRpcPageHeap?$AA@
0x1800201A0: "__cdecl _GSHandlerCheck" __GSHandlerCheck
0x18000CB10: AVrfpTpSimpleCallback
0x180012930: AVrfpNtClearEvent
0x180016B40: AVrfpNtFreeVirtualMemory
0x1800259A8: "AVRF: WSPY 0x%-6Ix %6d %5d %-18s" ??_C@_0CK@MIGMEBGE@AVRF?3?5WSPY?50x?$CF?96Ix?5?$CF6d?5?$CF5d?5?$CF?918s@
0x180042B78: AVrfRtlAcquireSRWLockSharedFunction
0x180023810: "NtSetInformationThread" ??_C@_0BH@KPLDILJD@NtSetInformationThread?$AA@
0x1800084C0: AVrfpLeakLogResource
0x180005A30: AVrfpRtlReleaseResource
0x180005F88: AVrfCheckForOrphanedCriticalSections
0x18001FEFA: NtSetInformationProcess
0x180024398: "HeapAlloc" ??_C@_09JDKINLHP@HeapAlloc?$AA@
0x1800216B8: "__cdecl _imp_NtFreeVirtualMemory" __imp_NtFreeVirtualMemory
0x180041B1C: VfIoPropertyForcePendingIo
0x180023B28: "NtRestoreKey" ??_C@_0N@PALGCJPF@NtRestoreKey?$AA@
0x18000EA68: AVrfpInsertIoWorkItem
0x180005EA0: AVrfpRtlTryEnterCriticalSection
0x180024530: "??2@YAPEAX_K@Z" ??_C@_0P@LPJKMICN@?$DP?$DP2?$EAYAPEAX_K?$EAZ?$AA@
0x1800135A0: AVrfpNtReadVirtualMemory
0x18000C018: AVrfpFinalizeRtlTpObject
0x1800252C8: "rometadata.dll" ??_C@_1BO@HCEGNJEB@?$AAr?$AAo?$AAm?$AAe?$AAt?$AAa?$AAd?$AAa?$AAt?$AAa?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x180022050: "{8A70B8A4-4FA6-41c3-85EE-595FCB3" ??_C@_1EO@JEINOJOJ@?$AA?$HL?$AA8?$AAA?$AA7?$AA0?$AAB?$AA8?$AAA?$AA4?$AA?9?$AA4?$AAF?$AAA?$AA6?$AA?9?$AA4?$AA1?$AAc?$AA3?$AA?9?$AA8?$AA5?$AAE?$AAE?$AA?9?$AA5?$AA9?$AA5?$AAF?$AAC?$AAB?$AA3@
0x1800059E0: AVrfpRtlAcquireResourceExclusive
0x180021378: "__cdecl _imp_NtMapViewOfSection" __imp_NtMapViewOfSection
0x18001FED6: RtlCompareUnicodeString
0x18000C48C: AVrfpTpCheckLanguages
0x1800233B8: "NtMapViewOfSection" ??_C@_0BD@OPIOPJOL@NtMapViewOfSection?$AA@
0x180007CD0: AVrfpDllRangeCollectionLock
0x180018FD0: AVrfp_delete
0x1800200F2: NtWaitForSingleObject
0x180015200: AVrfpRegCreateKeyW
0x180024338: "SetThreadAffinityMask" ??_C@_0BG@BGABCKFP@SetThreadAffinityMask?$AA@
0x18001FF2A: wcsnlen
0x18002AB28: g_ulWspyErrorIndex
0x180023A50: "NtEnumerateValueKey" ??_C@_0BE@IFPHOMMO@NtEnumerateValueKey?$AA@
0x180023E48: "NtRemoveIoCompletion" ??_C@_0BF@CDFPHBAL@NtRemoveIoCompletion?$AA@
0x1800184D0: AVrfpNtdllHeapFreeCallback
0x1800493E0: VfBasicsLoadedAsProvider
0x180009E7C: AVrfpDeadlockAllocateFromPoolCache
0x180018E10: AVrfp__strdup
0x1800245C8: "RoUninitialize" ??_C@_0P@LLFHBIJD@RoUninitialize?$AA@
0x18002004A: RtlRaiseStatus
0x180042B60: AVrfRtlAcquireSRWLockExclusiveFunction
0x180021508: "__cdecl _imp_swprintf_s" __imp_swprintf_s
0x180046EE8: g_ulStrLen_HKEY_CLASSES_ROOT
0x18001FE6A: VerifierRegisterFaultInjectProvider
0x18001FF8A: RtlAcquirePebLock
0x180019DD0: AVrfpWideCharToMultiByte
0x1800096A0: AVrfpDeadlockSimilarNode
0x18001FF90: RtlReleaseResource
0x18001B8F8: "long __cdecl AVrfpGetRemoteStackTrace(void * __ptr64,unsigned long,unsigned __int64,unsigned long,unsigned __int64,int,struct _AVRF_BACKTRACE_INFORMATION * __ptr64)" ?AVrfpGetRemoteStackTrace@@YAJPEAXK_KK1HPEAU_AVRF_BACKTRACE_INFORMATION@@@Z
0x180024E60: "USER32.DLL" ??_C@_1BG@GOEBHBDC@?$AAU?$AAS?$AAE?$AAR?$AA3?$AA2?$AA?4?$AAD?$AAL?$AAL?$AA?$AA@
0x18001AC10: "void __cdecl AVrfpDealloc(void * __ptr64)" ?AVrfpDealloc@@YAXPEAX@Z
0x1800013C0: AVrfpFaultsParseDllStrings
0x18000C008: AVrfpInitializeRtlTpObject
0x180021200: RtlAlternateDosPathSeperatorString
0x18000AB10: AVrfpAllocateForAvlTree
0x180023780: "NtGetContextThread" ??_C@_0BD@LHJBPAIN@NtGetContextThread?$AA@
0x18000F894: AVrfpIoRemovePendingTpIoWorkItems
0x180023450: "NtOpenKey" ??_C@_09KPFDHBKE@NtOpenKey?$AA@
0x18001FE7C: VerifierSuspendFaultInjection
0x18002CCE0: AVrfpUser32Thunks
0x18002015E: VerifierShouldFaultInject
0x1800226F8: "Dirtying stack range %p - %p for" ??_C@_0CN@DLLJDDLM@Dirtying?5stack?5range?5?$CFp?5?9?5?$CFp?5for@
0x180020190: "__cdecl guard_rf_checks_enforced" _guard_rf_checks_enforced
0x18001D2F0: "long __cdecl AVrfpHeapSegmentsListEntryCallback(unsigned __int64,void * __ptr64,void * __ptr64)" ?AVrfpHeapSegmentsListEntryCallback@@YAJ_KPEAX1@Z
0x180002D98: AvrfpThreadAttach
0x1800022FC: VfEnableHandleVerifier
0x180042B40: AVrfLeakCheckEnabled
0x180022470: "VIRTUAL_ALLOC" ??_C@_1BM@LABMIMEM@?$AAV?$AAI?$AAR?$AAT?$AAU?$AAA?$AAL?$AA_?$AAA?$AAL?$AAL?$AAO?$AAC?$AA?$AA@
0x180016FF0: AVrfpNtCreateSection
0x1800242C0: "OpenEventA" ??_C@_0L@PONCCAH@OpenEventA?$AA@
0x18000B240: AVrfpRtlAcquireSRWLockExclusive
0x180024520: "realloc" ??_C@_07EOOHGPEI@realloc?$AA@
0x180007284: AVrfpCheckAndFreeDllLeakedTlsSlots
0x180021680: "__cdecl _imp_NtClearEvent" __imp_NtClearEvent
0x180021340: "__cdecl _imp_VerSetConditionMask" __imp_VerSetConditionMask
0x1800083C8: AVrfIsLeakInitialized
0x18002A938: VfHandlesPropertyTraces
0x18001A20C: UnscrambleTlsIndex
0x180004A60: AVrfpFindCritSectInSplayTree
0x180021320: "__cdecl _imp_LdrQueryProcessModuleInformation" __imp_LdrQueryProcessModuleInformation
0x180021530: "__cdecl _imp_RtlFreeHeap" __imp_RtlFreeHeap
0x180021500: "__cdecl _imp_RtlInitializeResource" __imp_RtlInitializeResource
0x18001F680: AVrfValidatePageHeapAllocation
0x18002AD70: VfProviderThreadpoolLayerDescriptor
0x18000A8BC: AVrfpDeadlockSimilarNodes
0x1800466A8: AVrfpCsTraversalMaxDepthHits
0x180024C38: "AVRF: TLS slot %x allocated by c" ??_C@_0CM@BHKBPNKJ@AVRF?3?5TLS?5slot?5?$CFx?5allocated?5by?5c@
0x1800198C0: AVrfpHeapFree
0x18000A5A0: AVrfpDeadlockForgetResourceHistory
0x18001F57C: ??1?$OnDelete@PEAXP6AXPEAX@Z$1?AVrfpDealloc@@YAX0@Z@@QEAA@XZ
0x180044710: "long (__cdecl* __ptr64 NtResumeProcess_)(void * __ptr64)" ?NtResumeProcess_@@3P6AJPEAX@ZEA
0x1800063E0: AVrfpWinXPFakeGetStackTraceAddress
0x18001FECA: RtlSetEnvironmentVariable
0x180009E18: AVrfpDeadlockDeleteThread
0x180003B38: AVrfInitializeMemoryBlockLookasideFunctionPointers
0x180041B04: VfTpCheckingAsyncCallOnPersistentThread
0x180025930: "Section" ??_C@_1BA@LHDKDEEN@?$AAS?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x180024828: "VerifierEnableFaultInjectionTarg" ??_C@_0CI@KNEJPOKF@VerifierEnableFaultInjectionTarg@
0x18000E040: AVrfpRtlSetTimer
0x180021CD0: "\" ??_C@_13FPGAJAPJ@?$AA?2?$AA?$AA@
0x180024290: "VirtualFreeEx" ??_C@_0O@IPPBCJCA@VirtualFreeEx?$AA@
0x180012E40: AVrfpNtQueueApcThread
0x180016920: AVrfpNtAllocateVirtualMemory
0x18002AB30: VfHandlesPropertyDescriptor
0x1800231A8: "AVRF: InitializeCriticalSection " ??_C@_0DG@HNKBPOAC@AVRF?3?5InitializeCriticalSection?5@
0x180024418: "RegCreateKeyW" ??_C@_0O@NNILLHLD@RegCreateKeyW?$AA@
0x18000C380: AVrfpInitializeThreadPoolCallbackInstance
0x180005990: AVrfpRtlAcquireResourceShared
0x180023538: "RtlDeleteResource" ??_C@_0BC@NHCHPEDN@RtlDeleteResource?$AA@
0x18002A02C: VfTimeRollOverPropertyDelay
0x1800242B0: "CreateEventW" ??_C@_0N@PFDOPFFB@CreateEventW?$AA@
0x18000801C: AVrfpLeakDllInExcludeDynamicList
0x180017600: AVrfpIsBadCodePtr
0x18000BAE4: TpSetCallbackFinalizationCallback
0x18000CDA0: AVrfpTpIoCallback
0x180025910: "Thread" ??_C@_1O@CDOGJPJJ@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAd?$AA?$AA@
0x180023910: "NtExtendSection" ??_C@_0BA@CNFIHPK@NtExtendSection?$AA@
0x1800245E8: "CoTaskMemRealloc" ??_C@_0BB@GONMDNGK@CoTaskMemRealloc?$AA@
0x1800165A0: AVrfpUnregisterPowerSettingNotification
0x1800174E0: AVrfpIsBadHugeReadPtr
0x18000371C: AVrfpSanityCheckAddressRange
0x180001A40: VerifierSetRuntimeFlags
0x1800223C0: "Heaps" ??_C@_1M@OLGCJFDM@?$AAH?$AAe?$AAa?$AAp?$AAs?$AA?$AA@
0x180022CC0: "***ERROR: NtQueryKey for HKEY 0x" ??_C@_1MI@ICFKOJJO@?$AA?$CK?$AA?$CK?$AA?$CK?$AAE?$AAR?$AAR?$AAO?$AAR?$AA?3?$AA?5?$AAN?$AAt?$AAQ?$AAu?$AAe?$AAr?$AAy?$AAK?$AAe?$AAy?$AA?5?$AAf?$AAo?$AAr?$AA?5?$AAH?$AAK?$AAE?$AAY?$AA?5?$AA0?$AAx@
0x180023BE0: "_snprintf" ??_C@_09NNCDOCJF@_snprintf?$AA@
0x180004628: RtlInsertAsRightChild
0x180045790: AVrfpDebuggerReadMemoryRoutine64
0x180021618: "__cdecl _imp_iswspace" __imp_iswspace
0x180021EB0: "Event APIs" ??_C@_1BG@BJHDKCEG@?$AAE?$AAv?$AAe?$AAn?$AAt?$AA?5?$AAA?$AAP?$AAI?$AAs?$AA?$AA@
0x1800117D0: AVrfpExitThread
0x1800042E0: AVrfCreateTracker
0x18001A060: AVrfp__snwprintf_Msvcrt
0x180025380: "wab32.dll" ??_C@_1BE@EMICJMMA@?$AAw?$AAa?$AAb?$AA3?$AA2?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x180044704: AVrfIoThreadPoolCompletionCount
0x180016EB0: AVrfpNtUnmapViewOfSection
0x18000369C: AVrfpFree
0x1800200DA: NtOpenEvent
0x180042B4C: AVrfpLargeAddressAware
0x1800230B8: "================================" ??_C@_0DC@OEKGBEFC@?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN@
0x1800237F8: "NtSetContextThread" ??_C@_0BD@NDMIEODP@NtSetContextThread?$AA@
0x18002A9F0: VfIoPropertyDescriptor
0x180014400: AVrfpNtRestoreKey
0x180024BE0: "AVRF: dll entry @ %p (%ws, %x) " ??_C@_0CB@OELAPCEJ@AVRF?3?5dll?5entry?5?$EA?5?$CFp?5?$CI?$CFws?0?5?$CFx?$CJ?5?6@
0x1800226D0: "AVRF: Exception %x from address " ??_C@_0CE@OAPAGNDE@AVRF?3?5Exception?5?$CFx?5from?5address?5@
0x1800023A0: VerifierStopMessage
0x1800025F0: NtCurrentTeb
0x180008E0C: AVrfpDeadlockDatabaseHash
0x18001FF9C: NtClose
0x18000B4A8: AVrfpVerifySRWLockRelease
0x18002B140: VfProviderMemoryLayerDescriptor
0x1800251A0: "fxsst.dll" ??_C@_1BE@MJCLACLI@?$AAf?$AAx?$AAs?$AAs?$AAt?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x180024F40: "asfsipc.dll" ??_C@_1BI@FOMLCIM@?$AAa?$AAs?$AAf?$AAs?$AAi?$AAp?$AAc?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x180022170: "DirtyStacks" ??_C@_1BI@DNFBBNPM@?$AAD?$AAi?$AAr?$AAt?$AAy?$AAS?$AAt?$AAa?$AAc?$AAk?$AAs?$AA?$AA@
0x180023FF0: "RtlFreeSid" ??_C@_0L@PDJOOPFI@RtlFreeSid?$AA@
0x180012B10: AVrfpNtResetEvent
0x180022A38: "RtlReleaseSRWLockShared" ??_C@_0BI@GLBCJCFC@RtlReleaseSRWLockShared?$AA@
0x180030820: VfProviderHandlesBreakDescriptors
0x180045D28: AVrfpRealGetWindowClassW
0x180005320: AVrfpRtlLeaveCriticalSection
0x18001F534: ??1?$OnDeleteIf@PEAXP6AXPEAX@Z$1?AVrfpDealloc@@YAX0@Z@@QEAA@XZ
0x18000E9A8: AVrfpFreeIoWorkItem
0x180021480: "__cdecl _imp_RtlEqualUnicodeString" __imp_RtlEqualUnicodeString
0x180023BD0: "_vsnwprintf" ??_C@_0M@HGBOHNDJ@_vsnwprintf?$AA@
0x18001FF72: LdrLoadDll
0x180024510: "malloc" ??_C@_06GLDDLHNF@malloc?$AA@
0x1800213F8: "__cdecl _imp_RtlCreateHeap" __imp_RtlCreateHeap
0x180009584: AVrfpDeadlockAddResource
0x18000C560: AVrfpCallbackPrologCheck
0x180021630: "__cdecl _imp_RtlEnumerateGenericTableWithoutSplayingAvl" __imp_RtlEnumerateGenericTableWithoutSplayingAvl
0x18001FC84: "__cdecl _report_securityfailureEx" __report_securityfailureEx
0x18001A040: AVrfp__snprintf_Msvcrt
0x180046C08: g_ulStrLen_Registry_User_Sid_Classes
0x180018510: AVrfpHeapCreate
0x180020020: RtlSplay
0x180024000: "RtlExitUserProcess" ??_C@_0BD@JDDPIELM@RtlExitUserProcess?$AA@
0x1800239C0: "NtFreeUserPhysicalPages" ??_C@_0BI@GAGFKGFE@NtFreeUserPhysicalPages?$AA@
0x180023EF0: "RtlDeleteSecurityObject" ??_C@_0BI@GHKHEAKE@RtlDeleteSecurityObject?$AA@
0x180024270: "IsBadStringPtrW" ??_C@_0BA@BADANCFI@IsBadStringPtrW?$AA@
0x180032B70: Win7_x86_SymbolTable
0x180007E40: AVrfpAllocateForTree
0x18001FA20: "__cdecl DllMainCRTStartupForGS" _DllMainCRTStartupForGS
0x180021188: AVrfpDeadlockReservedResources
0x180016780: AvrfpSetupDiCreateDevRegKeyW
0x180025560: "** Type !avrf -dlck in the debug" ??_C@_0EO@DDFMBGOH@?$CK?$CK?5Type?5?$CBavrf?5?9dlck?5in?5the?5debug@
0x18001FF54: NtSuspendThread
0x180004944: AVrfpInsertCritSectInSplayTree
0x18000D020: AVrfpTimerFinalizationCallback
0x180002D44: AVrfpSetVerifierTlsValue
0x180045788: CurrentSymbols
0x180017C00: AVrfpLeaveHeapCall
0x18002005C: RtlInterlockedPopEntrySList
0x18000A7DC: AVrfpDeadlockCheckDuplicatesAmongChildren
0x180021768: "__cdecl _guard_check_icall_fptr" __guard_check_icall_fptr
0x1800200B6: RtlRegisterWait
0x180007420: AVrfpLdrLoadDll
0x18001FF0C: RtlLookupFunctionEntry
0x180024500: "RegGetValueW" ??_C@_0N@CKKDOMHE@RegGetValueW?$AA@
0x180020152: VerifierHandleVerifierStopException
0x180003C2C: AVrfpIsDebuggerPresent
0x1800143B0: AVrfpNtCompressKey
0x18000A4B0: AVrfpDeadlockDeleteResource
0x180024600: "CoTaskMemFree" ??_C@_0O@MIBPKJDN@CoTaskMemFree?$AA@
0x180021DC8: "AVRF: failed to define OANOCACHE" ??_C@_0DC@IAKGMCMB@AVRF?3?5failed?5to?5define?5OANOCACHE@
0x180023550: "RtlAcquireResourceShared" ??_C@_0BJ@EGOPEGEM@RtlAcquireResourceShared?$AA@
0x180046EF8: AVrfpVectoredExceptionPointer
0x18001B358: "public: bool __cdecl _HEAP_ENTRY_WALK::IsInternalEntry(void)const __ptr64" ?IsInternalEntry@_HEAP_ENTRY_WALK@@QEBA_NXZ
0x180041AF4: VfFaultsPropertyWait
0x180021E98: "File APIs" ??_C@_1BE@KFJGCGHB@?$AAF?$AAi?$AAl?$AAe?$AA?5?$AAA?$AAP?$AAI?$AAs?$AA?$AA@
0x180044708: "long (__cdecl* __ptr64 NtSuspendProcess_)(void * __ptr64)" ?NtSuspendProcess_@@3P6AJPEAX@ZEA
0x18000A7C8: AVrfpDeadlockNodeLevel
0x1800246D8: "SysAllocString" ??_C@_0P@DMOFHADO@SysAllocString?$AA@
0x180042B50: AVrfRtlExtendMemoryBlockLookaside
0x180042C10: AVrfpExceptionLog
0x1800236D0: "RtlSetThreadPoolStartFunc" ??_C@_0BK@MNAIDIIL@RtlSetThreadPoolStartFunc?$AA@
0x180020092: RtlEnumerateGenericTableWithoutSplayingAvl
0x180023E90: "RtlSetIoCompletionCallback" ??_C@_0BL@NBCIPLM@RtlSetIoCompletionCallback?$AA@
0x1800466E8: AVrfpCsTraversalMillionsOfLocks
0x180024FE0: "catsrv.dll" ??_C@_1BG@JJPHJEOB@?$AAc?$AAa?$AAt?$AAs?$AAr?$AAv?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x180018560: AVrfpRtlCreateHeap
0x180008174: AVrfpCheckDllLeaks
0x180007378: AVrfpGetDllImageName
0x180044510: AVrfLeaks
0x18001FED0: NtTerminateProcess
0x180008444: AVrfpLeakUnlock
0x180021558: "__cdecl _imp_RtlNtStatusToDosError" __imp_RtlNtStatusToDosError
0x180042C70: AVrfpCSWithoutTreeNode
0x180024640: "PostMessageW" ??_C@_0N@GFAAMACM@PostMessageW?$AA@
0x180006788: AVrfpDllInitialize
0x180005660: AVrfpRtlInitializeCriticalSection
0x180024588: "CoInitialize" ??_C@_0N@JGHNIJDF@CoInitialize?$AA@
0x180025148: "esent.dll" ??_C@_1BE@PPKLCHFB@?$AAe?$AAs?$AAe?$AAn?$AAt?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x180045F80: AVrfpCombaseThunks
0x18002A024: VfFaultsPropertyOle
0x180015410: AVrfpRegCreateKeyExW
0x1800196E0: AVrfpHeapAlloc
0x180045D40: AVrfpTpObjectLock
0x18002007A: RtlDeleteElementGenericTableAvl
0x180042C90: AVrfpNtdllUpdatesTeb
0x180014D40: AVrfpKernelbaseWaitForSingleObjectEx
0x180021458: "__cdecl _imp_NtOpenThread" __imp_NtOpenThread
0x180041B10: VfFaultsPropertyStacks
0x18000A848: AVrfpDeadlockCheckDuplicatesAmongRoots
0x1800224E0: "OLE_ALLOC" ??_C@_1BE@BMFMGNNB@?$AAO?$AAL?$AAE?$AA_?$AAA?$AAL?$AAL?$AAO?$AAC?$AA?$AA@
0x180023E38: "NtFsControlFile" ??_C@_0BA@ONAKNLNL@NtFsControlFile?$AA@
0x18000E050: AVrfpCoInitialize
0x180046B00: AVrfpBreak
0x18000D760: AVrfpRtlQueueWorkItem
0x180022BF0: "HKEY_DYN_DATA" ??_C@_1BM@HAGMMHIA@?$AAH?$AAK?$AAE?$AAY?$AA_?$AAD?$AAY?$AAN?$AA_?$AAD?$AAA?$AAT?$AAA?$AA?$AA@
0x180017E10: AVrfpRtlFreeHeap
0x18001FE9A: VerifierUnregisterLayer
0x1800163E0: AVrfpSetProcessWorkingSetSizeEx
0x180024B30: "threadpoolwinrt.dll" ??_C@_1CI@CLJBMIKA@?$AAt?$AAh?$AAr?$AAe?$AAa?$AAd?$AAp?$AAo?$AAo?$AAl?$AAw?$AAi?$AAn?$AAr?$AAt?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x1800229A0: "verifier.dll" ??_C@_1BK@GKAGNDBG@?$AAv?$AAe?$AAr?$AAi?$AAf?$AAi?$AAe?$AAr?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x18000CF90: AVrfpWaitOrTimerCallback
0x180005650: AVrfpRtlInitializeCriticalSectionAndSpinCount
0x18001FE76: VerifierSetAPIClassName
0x18000388C: AVrfInitializeVerifierFunctionPointers
0x180023A00: "NtFlushInstructionCache" ??_C@_0BI@NEMBHADC@NtFlushInstructionCache?$AA@
0x180013B60: AVrfpNtFlushInstructionCache
0x18001FA60: NtGetTickCount
0x18001CF28: "long __cdecl AVrfpFixupLookAside(void * __ptr64,unsigned long,unsigned __int64,struct _LOOKASIDE_ENUM * __ptr64 * __ptr64)" ?AVrfpFixupLookAside@@YAJPEAXK_KPEAPEAU_LOOKASIDE_ENUM@@@Z
0x1800258D8: "AVRF: conditional breakpoint %X " ??_C@_0CG@EEAEJNIM@AVRF?3?5conditional?5breakpoint?5?$CFX?5@
0x18001FF6C: RtlDeleteResource
0x180023A40: "NtEnumerateKey" ??_C@_0P@NOBPPJGE@NtEnumerateKey?$AA@
0x180013FB0: AVrfpNtQueryKey
0x180025A10: "AVRF: WSPY 0x%-6Ix %6d %5d %-18s" ??_C@_0DH@MCCHACBB@AVRF?3?5WSPY?50x?$CF?96Ix?5?$CF6d?5?$CF5d?5?$CF?918s@
0x180017820: AVrfpVirtualAlloc
0x180024970: "VerifierDeleteFreeMemoryCallback" ??_C@_0CB@MNKEONL@VerifierDeleteFreeMemoryCallback@
0x180023400: "NtCreateSection" ??_C@_0BA@MANLHNBJ@NtCreateSection?$AA@
0x180022B58: "HKEY_LOCAL_MACHINE" ??_C@_1CG@GFBEANJL@?$AAH?$AAK?$AAE?$AAY?$AA_?$AAL?$AAO?$AAC?$AAA?$AAL?$AA_?$AAM?$AAA?$AAC?$AAH?$AAI?$AAN?$AAE?$AA?$AA@
0x180045F70: DllLoadListHead
0x180013840: AVrfpNtProtectVirtualMemory
0x180045D70: AVrfpTpObjectList
0x180020116: NtMapViewOfSection
0x180014AB0: AVrfpKernelbaseWaitForSingleObject
0x180024EA0: "mswsock.dll" ??_C@_1BI@HEAIIGKD@?$AAm?$AAs?$AAw?$AAs?$AAo?$AAc?$AAk?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x18002C430: AVrfpAdvapi32Thunks
0x1800215E8: "__cdecl _imp_RtlInterlockedPopEntrySList" __imp_RtlInterlockedPopEntrySList
0x18000EB10: AVrfpWorkItemInPendingList
0x180023798: "NtImpersonateThread" ??_C@_0BE@GLOPHGCD@NtImpersonateThread?$AA@
0x180014EE0: AVrfpNtWaitForSingleObject
0x1800312F0: Win8_x86_SymbolTable
0x1800046E0: AVrfpVerifyCriticalSectionOwner
0x1800446EC: AVrfIoPendingTpIoRemoveCount
0x1800444D8: VfNsiSize
0x18002A940: VfProviderTlsLayerDescriptor
0x180024FC0: "ODBC32.dll" ??_C@_1BG@KGKOLEHA@?$AAO?$AAD?$AAB?$AAC?$AA3?$AA2?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x180004830: AVrfpDumpCritSectTreeRecursion
0x180023570: "RtlAcquireResourceExclusive" ??_C@_0BM@MDGMEKDI@RtlAcquireResourceExclusive?$AA@
0x1800248E0: "VerifierSetFaultInjectionProbabi" ??_C@_0CF@LPJBHNDI@VerifierSetFaultInjectionProbabi@
0x18000AB90: AVrfpFreeForSRWLocksTree
0x180023850: "NtGetNextThread" ??_C@_0BA@KFLOHNAA@NtGetNextThread?$AA@
0x180024C90: "AVRF: WSPY 0x%-6Ix %6d %5d %-18s" ??_C@_0CG@FEFAHKMB@AVRF?3?5WSPY?50x?$CF?96Ix?5?$CF6d?5?$CF5d?5?$CF?918s@
0x180045E28: AVrfpDeadlockState
0x180021338: "__cdecl _imp_RtlQueryHeapInformation" __imp_RtlQueryHeapInformation
0x1800223B0: "SRWLock" ??_C@_1BA@JDFJCMEA@?$AAS?$AAR?$AAW?$AAL?$AAo?$AAc?$AAk?$AA?$AA@
0x180023770: "NtAlertThread" ??_C@_0O@BKPBINIP@NtAlertThread?$AA@
0x18000B8E0: AVrfpCheckActiveSRWLocksInFreedMemory
0x180025750: "" ??_C@_11LOCGONAA@?$AA?$AA@
0x180008D5C: AVrfDeadlockResourceDelete
0x18001F2AC: "void __cdecl AVrfpCopyHandleTraceInformation(struct _PROCESS_HANDLE_TRACING_QUERY * __ptr64,unsigned long (__cdecl*)(struct _AVRF_HANDLE_OPERATION * __ptr64,void * __ptr64,unsigned long * __ptr64),void * __ptr64)" ?AVrfpCopyHandleTraceInformation@@YAXPEAU_PROCESS_HANDLE_TRACING_QUERY@@P6AKPEAU_AVRF_HANDLE_OPERATION@@PEAXPEAK@Z2@Z
0x180024388: "VirtualAlloc" ??_C@_0N@LLPNHGPB@VirtualAlloc?$AA@
0x1800214B0: "__cdecl _imp_LdrLoadDll" __imp_LdrLoadDll
0x180021448: "__cdecl _imp_NtQueryKey" __imp_NtQueryKey
0x180021044: AVrfpRaceProbability
0x18001FBE8: "__cdecl _report_rangecheckfailure" __report_rangecheckfailure
0x180010330: AVrfpCreateFileACommon
0x18001FFFC: NtQueryObject
0x18001A1E0: AVrfp__snwprintf_Ntdll
0x180042B80: AVrfpExceptionLogCurrentIndex
0x18001FE4C: VerifierRegisterProvider
0x180014760: AVrfpNtLockRegistryKey
0x180024908: "VerifierIsDllEntryActive" ??_C@_0BJ@JMDLDPGC@VerifierIsDllEntryActive?$AA@
0x18000540C: AVrfpInitializeCriticalSectionCommon
0x18000B2C0: AVrfpRtlAcquireSRWLockShared
0x180013DF0: AVrfpNtNotifyChangeKey
0x1800133E0: AVrfpNtTerminateProcess
0x180022448: "WAIT" ??_C@_19MOLCALJK@?$AAW?$AAA?$AAI?$AAT?$AA?$AA@
0x1800200F8: NtFreeVirtualMemory
0x18000C464: AVrfpTpCheckLdrLockHeld
0x180021560: "__cdecl _imp_RtlFindClearBitsAndSet" __imp_RtlFindClearBitsAndSet
0x180023AE8: "NtReplaceKey" ??_C@_0N@PONAJFMN@NtReplaceKey?$AA@
0x18001A200: ScrambleTlsIndex
0x180023ED8: "NtCancelIoFileEx" ??_C@_0BB@BIKHJNEF@NtCancelIoFileEx?$AA@
0x180025688: "AVRF: deadlock: stop: %p %p %p %" ??_C@_0CD@LAPJNACG@AVRF?3?5deadlock?3?5stop?3?5?$CFp?5?$CFp?5?$CFp?5?$CF@
0x18002A028: VfFaultsPropertyHeap
0x180023288: "AVrfpRtlDeleteResource (%p), CS " ??_C@_0CG@NELIHFDH@AVrfpRtlDeleteResource?5?$CI?$CFp?$CJ?0?5CS?5@
0x180021CE0: "oleaut32.dll" ??_C@_1BK@LEFPDCAJ@?$AAo?$AAl?$AAe?$AAa?$AAu?$AAt?$AA3?$AA2?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x18000F600: AVrfpIoThreadPoolApcCallback
0x1800224B8: "EVENT" ??_C@_1M@IIKADABP@?$AAE?$AAV?$AAE?$AAN?$AAT?$AA?$AA@
0x180021578: "__cdecl _imp_NtResumeThread" __imp_NtResumeThread
0x1800200C8: RtlWalkFrameChain
0x180042C50: AVrfOutbuffTracker
0x180021660: "__cdecl _imp_RtlRegisterWait" __imp_RtlRegisterWait
0x1800215B8: "__cdecl _imp_RtlInitializeCriticalSectionAndSpinCount" __imp_RtlInitializeCriticalSectionAndSpinCount
0x18000BF3C: AVrfpGetWaitEvent
0x1800253D0: "wercplsupport.dll" ??_C@_1CE@DCCNAGG@?$AAw?$AAe?$AAr?$AAc?$AAp?$AAl?$AAs?$AAu?$AAp?$AAp?$AAo?$AAr?$AAt?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x1800158C0: AVrfpRegOpenKeyExW
0x180024850: "VerifierDisableFaultInjectionTar" ??_C@_0CJ@CAFNMNKB@VerifierDisableFaultInjectionTar@
0x1800214C0: "__cdecl _imp_RtlAcquireResourceShared" __imp_RtlAcquireResourceShared
0x180023F70: "RtlAcquireReleaseSRWLockExclusiv" ??_C@_0CC@KPHNELAK@RtlAcquireReleaseSRWLockExclusiv@
0x1800213E0: "__cdecl _imp_RtlCompareUnicodeString" __imp_RtlCompareUnicodeString
0x180020134: RtlVerifyVersionInfo
0x180007B78: AVrfpDllRangeCollectionInit
0x18001AC50: "long __cdecl AVrfpLoadSuspendResumeFunctions(void)" ?AVrfpLoadSuspendResumeFunctions@@YAJXZ
0x1800129B0: AVrfpNtPulseEvent
0x180021180: AVrfpDeadlockResourceTypeInfo
0x180014AD0: AVrfpWaitForMultipleObjectsCommon
0x180022908: "Unloading DLL inside current thr" ??_C@_0DK@JOPCDIJA@Unloading?5DLL?5inside?5current?5thr@
0x18001FA00: "__cdecl _security_check_cookie" __security_check_cookie
0x18002014C: VerifierIsInsideVerifierStop
0x180042C60: AVrfpCSWithoutDebugInfo
0x1800142D0: AVrfpNtRenameKey
0x180045798: AVrfpTargetPageSize
0x180001F24: VfUnregisterBasicsLayers
0x1800493E4: AVrfpSPNumber
0x180046060: AVrfpKernelbaseThunks
0x18000EEE4: AVrfpPreProcessIoRequest
0x18000E220: AVrfpRoInitialize
0x180014EB0: AVrfpKernelbaseWaitForMultipleObjectsEx
0x180024A80: "AVRF: internal error: we do not " ??_C@_0EA@IALLCOJI@AVRF?3?5internal?5error?3?5we?5do?5not?5@
0x180024F20: "netlogon.dll" ??_C@_1BK@MPKCLLON@?$AAn?$AAe?$AAt?$AAl?$AAo?$AAg?$AAo?$AAn?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x180021728: "__cdecl _imp_VerifierRegisterFaultInjectProvider" __imp_VerifierRegisterFaultInjectProvider
0x180018EF0: AVrfp__mbsdup
0x180025220: "mpssvc.dll" ??_C@_1BG@LLNNGHJB@?$AAm?$AAp?$AAs?$AAs?$AAv?$AAc?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x180014260: AVrfpNtReplaceKey
0x18000DB40: AVrfpRtlDeleteTimerQueueEx
0x180023FB8: "RtlSleepConditionVariableSRW" ??_C@_0BN@NPANPNDI@RtlSleepConditionVariableSRW?$AA@
0x180004AFC: AVrfpDeleteCritSectFromSplayTree
0x1800216E8: "__cdecl _imp_VerifierQueryGlobalProperties" __imp_VerifierQueryGlobalProperties
0x180018420: AVrfpRtlSetSecurityObjectEx
0x180024210: "IsBadHugeReadPtr" ??_C@_0BB@DJBFFGHH@IsBadHugeReadPtr?$AA@
0x180049100: AVrfpFaultExcludeDllUstr
0x180017AD0: AVrfpUnmapViewOfFileEx
0x18000C120: AVrfpCheckForOrphanedThreadWindowsCallback
0x18002CFA0: AVrfpOle32Thunks
0x180015BB0: AVrfpRegSetValueW
0x180015F60: AVrfpRegGetValueA
0x1800446F0: AVrfIoIocpCompletionCount
0x18002FCF0: VfProviderLocksBreakDescriptors
0x18001FE64: VerifierDisableFaultInjectionTargetRange
0x180016600: AVrfpSetClipboardData
0x180023C40: "TpAllocWork" ??_C@_0M@MCIKBKOO@TpAllocWork?$AA@
0x180008D2C: ULongLongAdd
0x180016120: AVrfpRegGetValueW
0x180025650: "AVRF: Overflow for BytesAllocate" ??_C@_0DE@BCAGKAOG@AVRF?3?5Overflow?5for?5BytesAllocate@
0x180025368: "VSSAPI.DLL" ??_C@_1BG@BNGNDJIL@?$AAV?$AAS?$AAS?$AAA?$AAP?$AAI?$AA?4?$AAD?$AAL?$AAL?$AA?$AA@
0x180001810: AVrfpEnableFaultInjectionTargetRange
0x180015AE0: AVrfpRegSetValueA
0x18002F820: VfProviderSRWLockBreakDescriptors
0x180004070: AVrfWspyInitialize
0x18000265C: AVrfCreateVerifierHeap
0x180041B00: AVrfHandlesCheckEnabled
0x1800240D8: "TlsGetValue" ??_C@_0M@IDPNJOFL@TlsGetValue?$AA@
0x1800127F0: AVrfpNtClose
0x180013310: AVrfpNtSetInformationProcess
0x18002AED0: VfTimeRollOverPropertyDescriptor
0x180022A00: "RtlInitializeSRWLock" ??_C@_0BF@LLADCPGN@RtlInitializeSRWLock?$AA@
0x180045760: NtReadVirtualMemory_
0x18000FEC4: AVrfpFreeMemIoChecks
0x18001C710: "long __cdecl AVrfpHeapEntryFunction(unsigned __int64,void * __ptr64,void * __ptr64)" ?AVrfpHeapEntryFunction@@YAJ_KPEAX1@Z
0x18000ED30: AVrfpIoGetStackData
0x180023D20: "RtlQueueWorkItem" ??_C@_0BB@JIPPAPJF@RtlQueueWorkItem?$AA@
0x1800214D8: "__cdecl _imp_RtlReleaseResource" __imp_RtlReleaseResource
0x180022B30: "HKEY_CURRENT_USER" ??_C@_1CE@HLHNCBPM@?$AAH?$AAK?$AAE?$AAY?$AA_?$AAC?$AAU?$AAR?$AAR?$AAE?$AAN?$AAT?$AA_?$AAU?$AAS?$AAE?$AAR?$AA?$AA@
0x180021760: vrfcore_NULL_THUNK_DATA
0x1800228D8: "DLL memory range size" ??_C@_0BG@OICIDLIG@DLL?5memory?5range?5size?$AA@
0x180022678: "AVRF: failed to create verifier " ??_C@_0CI@JDHJINGN@AVRF?3?5failed?5to?5create?5verifier?5@
0x180023730: "NtResetEvent" ??_C@_0N@OCFHEDJC@NtResetEvent?$AA@
0x18001FEB2: RtlDllShutdownInProgress
0x18000A104: AVrfpDeadlockTrimPoolCache
0x180014680: AVrfpNtUnloadKeyEx
0x1800416D4: BasicsApiClassBase
0x1800202A1: "__cdecl _chkstk" __chkstk
0x1800249F8: "ole32.dll" ??_C@_1BE@DPMNNGMJ@?$AAo?$AAl?$AAe?$AA3?$AA2?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x1800145F0: AVrfpNtSetValueKey
0x18001F8A8: AVrfPopulateSymbolTable
0x18000BAF0: TpDestroyCallbackEnviron
0x180045D80: AVrfpPeekMessageW
0x180025270: "Perftrack.dll" ??_C@_1BM@LJGGIONE@?$AAP?$AAe?$AAr?$AAf?$AAt?$AAr?$AAa?$AAc?$AAk?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x18001A1C0: AVrfp__snprintf_Ntdll
0x180021518: "__cdecl _imp_RtlFormatCurrentUserKeyPath" __imp_RtlFormatCurrentUserKeyPath
0x18002000E: NtQuerySystemTime
0x18001FA7C: ReadULong64NoFence
0x18002AFE0: VfProviderExceptionsLayerDescriptor
0x180023E00: "RtlCancelTimer" ??_C@_0P@FIKHLJOI@RtlCancelTimer?$AA@
0x180024EC0: "SPOOLSS.DLL" ??_C@_1BI@PHHDOFKI@?$AAS?$AAP?$AAO?$AAO?$AAL?$AAS?$AAS?$AA?4?$AAD?$AAL?$AAL?$AA?$AA@
0x18000D220: AVrfpTpAllocWork
0x180005D3C: AVrfpCheckStaticInitializedCriticalSection
0x1800214F8: "__cdecl _imp_RtlInitAnsiString" __imp_RtlInitAnsiString
0x180023C20: "RtlInitializeCriticalSectionEx" ??_C@_0BP@DDGAOBPE@RtlInitializeCriticalSectionEx?$AA@
0x180042B84: AVrfpLoggingStopSupportInitialized
0x180022EB8: "%s\" ??_C@_17CHCGIDNB@?$AA?$CF?$AAs?$AA?2?$AA?$AA@
0x180023AC0: "NtQueryValueKey" ??_C@_0BA@DHHCHOHP@NtQueryValueKey?$AA@
0x18001A320: AVrfpTlsAlloc
0x180042B24: AVrfThreadpoolCheckEnabled
0x180020062: LdrLockLoaderLock
0x1800030F8: AVrfpCheckFirstChanceException
0x1800067B0: AVrfpDllLoadCallback
0x1800025FC: RtlFailFast
0x1800249E0: "msvcrt.dll" ??_C@_1BG@HHIFPOEK@?$AAm?$AAs?$AAv?$AAc?$AAr?$AAt?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x180022570: "Low Resource Simulation" ??_C@_1DA@OOOMBBPP@?$AAL?$AAo?$AAw?$AA?5?$AAR?$AAe?$AAs?$AAo?$AAu?$AAr?$AAc?$AAe?$AA?5?$AAS?$AAi?$AAm?$AAu?$AAl?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x18000D0E0: AVrfpWaitFinalizationCallback
0x1800444E8: VfTpWinrtSize
0x180012BB0: AVrfpNtSetEventBoostPriority
0x18000EDB0: AVrfpIoEventCompletionCallback
0x180047FC0: AVrfpFaultBreak
0x1800146E0: AVrfpNtSetInformationKey
0x1800227F0: "first chance access violation fo" ??_C@_0DG@LPEFMGFG@first?5chance?5access?5violation?5fo@
0x180024120: "WaitForMultipleObjects" ??_C@_0BH@LBENJJIP@WaitForMultipleObjects?$AA@
0x180008DA4: AVrfDeadlockResourceAcquire
0x180025860: "AVRF: %ws Failed to create event" ??_C@_0DD@MMIOEPEA@AVRF?3?5?$CFws?5Failed?5to?5create?5event@
0x180020056: DbgPrint
0x180045C10: AVrfpIoCleanupList
0x18000DA70: AVrfpRtlDeregisterWait
0x180014F90: AVrfpNtCreateKey
0x180022610: "VfRegisterBasicsLayers" ??_C@_0BH@PLICGAND@VfRegisterBasicsLayers?$AA@
0x180024D90: "TTTraceWriter.dll" ??_C@_1CE@LJFBBPDK@?$AAT?$AAT?$AAT?$AAr?$AAa?$AAc?$AAe?$AAW?$AAr?$AAi?$AAt?$AAe?$AAr?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x180022FE0: "Number of critical sections owne" ??_C@_0DF@NNCOCAHD@Number?5of?5critical?5sections?5owne@
0x180011480: AVrfpRtlSetIoCompletionCallback
0x180009D34: AVrfpDeadlockSearchThread
0x1800248B0: "VerifierDisableFaultInjectionExc" ??_C@_0CM@EEFCIOMB@VerifierDisableFaultInjectionExc@
0x1800238C0: "NtTerminateProcess" ??_C@_0BD@LGANCOHC@NtTerminateProcess?$AA@
0x180001B40: VerifierIsDllEntryActive
0x180010E80: AVrfpNtFsControlFile
0x180022188: "Miscellaneous" ??_C@_1BM@MINOEMIN@?$AAM?$AAi?$AAs?$AAc?$AAe?$AAl?$AAl?$AAa?$AAn?$AAe?$AAo?$AAu?$AAs?$AA?$AA@
0x1800253B8: "webclnt.dll" ??_C@_1BI@NOACIIOI@?$AAw?$AAe?$AAb?$AAc?$AAl?$AAn?$AAt?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x18000360C: AVrfpFreeMemNotify
0x180019100: AVrfpSysAllocString
0x180024378: "LocalFree" ??_C@_09FHKJECCN@LocalFree?$AA@
0x180017BB4: AVrfpSetHeapPathStackTrace
0x1800242A0: "CreateEventA" ??_C@_0N@OJKGEAIG@CreateEventA?$AA@
0x180024A28: "setupapi.dll" ??_C@_1BK@CKNJELDA@?$AAs?$AAe?$AAt?$AAu?$AAp?$AAa?$AAp?$AAi?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x180022968: "AVRF: Read just %Ix out of %Ix b" ??_C@_0DB@GBOCIEIG@AVRF?3?5Read?5just?5?$CFIx?5out?5of?5?$CFIx?5b@
0x180023B70: "NtSetValueKey" ??_C@_0O@OMDJGLHA@NtSetValueKey?$AA@
0x1800237B0: "NtQueryInformationThread" ??_C@_0BJ@HKKELGGC@NtQueryInformationThread?$AA@
0x1800082B0: AVrfpInitializeResourceTracker
0x180013010: AVrfpNtSuspendThread
0x180022428: "Exclude" ??_C@_1BA@HBGPLNLK@?$AAE?$AAx?$AAc?$AAl?$AAu?$AAd?$AAe?$AA?$AA@
0x180042B58: AVrfpRtlReportException
0x180015530: AVrfpRegOpenKeyA
0x18002117C: AVrfpDeadlockAgeWindow
0x180024368: "GlobalFree" ??_C@_0L@KDCAJEJF@GlobalFree?$AA@
0x1800237D0: "NtQueueApcThread" ??_C@_0BB@NNNBNIDF@NtQueueApcThread?$AA@
0x180021778: "__cdecl _guard_fids_table" __guard_fids_table
0x1800444B8: VfKernel32Base
0x180024798: "SetupDiOpenDevRegKey" ??_C@_0BF@KHGIADJA@SetupDiOpenDevRegKey?$AA@
0x180041B08: VfMemoryExecutableMemory
0x180014E70: AVrfpKernel32WaitForMultipleObjectsEx
0x18002AD48: AVrfTrackerSizes
0x180042C08: AVrfpStopInitialized
0x1800240A0: "TerminateThread" ??_C@_0BA@HECAEFLP@TerminateThread?$AA@
0x180024238: "IsBadHugeWritePtr" ??_C@_0BC@JNJNKIBB@IsBadHugeWritePtr?$AA@
0x180016C90: AVrfpNtMapViewOfSection
0x180023C88: "TpReleaseIoCompletion" ??_C@_0BG@BGLINALK@TpReleaseIoCompletion?$AA@
0x18000F5A0: AVrfpIoApcRoutine
0x180021220: "__cdecl load_config_used" _load_config_used
0x18001FE8E: VerifierStopMessageEx
0x1800242D0: "OpenEventW" ??_C@_0L@BDHFJHNA@OpenEventW?$AA@
0x180021738: "__cdecl _imp_VerifierHandleVerifierStopException" __imp_VerifierHandleVerifierStopException
0x1800131A0: AVrfpNtGetNextThread
0x180024F00: "NETAPI32.DLL" ??_C@_1BK@ECNDHJLG@?$AAN?$AAE?$AAT?$AAA?$AAP?$AAI?$AA3?$AA2?$AA?4?$AAD?$AAL?$AAL?$AA?$AA@
0x180024808: "VerifierDestroyRpcPageHeap" ??_C@_0BL@DKIGCEPO@VerifierDestroyRpcPageHeap?$AA@
0x180014090: AVrfpNtQueryValueKey
0x18002001A: RtlInterlockedPushEntrySList
0x18000D990: AVrfpRtlDeregisterWaitEx
0x18002E360: VfProviderMemoryBreakDescriptors
0x180024B20: "nsi.dll" ??_C@_1BA@CCIBBFDJ@?$AAn?$AAs?$AAi?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x1800250E8: "dhcpcore.dll" ??_C@_1BK@IFABPGEL@?$AAd?$AAh?$AAc?$AAp?$AAc?$AAo?$AAr?$AAe?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x180023C10: "LdrUnloadDll" ??_C@_0N@FIGJGHFN@LdrUnloadDll?$AA@
0x180042C38: AVrfThreadTracker
0x180046AD0: g_ulStrLen_Registry_User
0x18000D570: AVrfpTpReleaseIoCompletion
0x180024260: "IsBadStringPtrA" ??_C@_0BA@MKIGHIP@IsBadStringPtrA?$AA@
0x1800444E0: VfMFPlatSize
0x180020140: VerSetConditionMask
0x1800200AA: RtlDeregisterWait
0x18002CF40: AVrfpSetupApiThunks
0x180024B70: "AVRF: low memory: will not verif" ??_C@_0DJ@OCNPCNGF@AVRF?3?5low?5memory?3?5will?5not?5verif@
0x180008FC0: AVrfpDeadlockDetectionCleanup
0x180023D48: "RtlRegisterWait" ??_C@_0BA@IACDKNFH@RtlRegisterWait?$AA@
0x18001FFB4: swprintf_s
0x180022520: "{d030d0fd-3cda-4435-8f62-c2690fd" ??_C@_1EO@OJNCIJHF@?$AA?$HL?$AAd?$AA0?$AA3?$AA0?$AAd?$AA0?$AAf?$AAd?$AA?9?$AA3?$AAc?$AAd?$AAa?$AA?9?$AA4?$AA4?$AA3?$AA5?$AA?9?$AA8?$AAf?$AA6?$AA2?$AA?9?$AAc?$AA2?$AA6?$AA9?$AA0?$AAf?$AAd@
0x180023B80: "NtUnloadKeyEx" ??_C@_0O@OACFJBHA@NtUnloadKeyEx?$AA@
0x180046F80: g_szFullPathTo_HKEY_CURRENT_USER
0x180025C30: "ntdll.dll" ??_C@_09FLKFJBLM@ntdll?4dll?$AA@
0x180024518: "calloc" ??_C@_06DLAMMMII@calloc?$AA@
0x1800215A0: "__cdecl _imp_RtlDelete" __imp_RtlDelete
0x18001FEC4: RtlImageNtHeader
0x1800148F0: AVrfpNtDuplicateObject
0x180023AF8: "NtRenameKey" ??_C@_0M@EJHKOLLI@NtRenameKey?$AA@
0x18000FDFC: AVrfpCheckAndCopyCompletionStatus
0x180024880: "VerifierEnableFaultInjectionExcl" ??_C@_0CL@KNOKJHNN@VerifierEnableFaultInjectionExcl@
0x180024488: "RegNotifyChangeKeyValue" ??_C@_0BI@ILHBFDHH@RegNotifyChangeKeyValue?$AA@
0x1800466EC: g_ulStrLen_HKEY_USERS
0x1800195E0: AVrfpSysFreeString
0x1800243C8: "SetProcessWorkingSetSizeEx" ??_C@_0BL@LCMMMGHN@SetProcessWorkingSetSizeEx?$AA@
0x180021210: RtlDosPathSeperatorsString
0x18001ABF0: "void * __ptr64 __cdecl AVrfpAlloc(unsigned __int64)" ?AVrfpAlloc@@YAPEAX_K@Z
0x180021608: "__cdecl _imp_RtlInitializeGenericTableAvl" __imp_RtlInitializeGenericTableAvl
0x18001A4E0: AVrfpTlsGetValue
0x180041AFC: AVrfMemoryCheckEnabled
0x180020110: NtOpenSection
0x18002A030: VfFaultsPropertyIncludeDlls
0x180021410: "__cdecl _imp_NtSetInformationProcess" __imp_NtSetInformationProcess
0x18002A010: AVrfpFaultIncludeDllUstrPtr
0x18001A280: CheckTlsIndex
0x180048000: AVrfpFaultTrace
0x180024080: "CloseHandle" ??_C@_0M@JHJNLFGC@CloseHandle?$AA@
0x18002002C: RtlInitializeSListHead
0x180044700: AVrfIoEventCompletionCount
0x180007CD8: AVrfpDllRangeCollectionUnlock
0x18001A6C0: AVrfpReadFieldFromLocalStruct
0x180020128: RtlRaiseException
0x180024628: "PostThreadMessageA" ??_C@_0BD@IMCDNBBG@PostThreadMessageA?$AA@
0x18001A580: AVrfpTlsSetValue
0x180021450: "__cdecl _imp_wcsnlen" __imp_wcsnlen
0x1800446E8: AVrfIoRequestCount
0x180022EA8: "ERROR" ??_C@_1M@BJACCECO@?$AAE?$AAR?$AAR?$AAO?$AAR?$AA?$AA@
0x18001FEAC: NtQuerySystemInformation
0x18002D610: VfProviderThreadpoolBreakDescriptors
0x18000D120: AVrfpTpFinalizationCallback
0x180024108: "WaitForSingleObject" ??_C@_0BE@CLKLPNNG@WaitForSingleObject?$AA@
0x180046C74: AVrfpRaceDelayInitialSeed
0x180018BA0: AVrfpLocalFree
0x180013AF0: AVrfpNtResetWriteWatch
0x1800251D0: "iessetup.dll" ??_C@_1BK@GCCHLCHJ@?$AAi?$AAe?$AAs?$AAs?$AAe?$AAt?$AAu?$AAp?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x180032470: WinXP_SP2_x86_SymbolTable
0x180024408: "RegCreateKeyA" ??_C@_0O@MBBDACGE@RegCreateKeyA?$AA@
0x1800242E0: "MultiByteToWideChar" ??_C@_0BE@HCIKGJGE@MultiByteToWideChar?$AA@
0x180024E40: "Sbscrdll.dll" ??_C@_1BK@DOEBKIIC@?$AAS?$AAb?$AAs?$AAc?$AAr?$AAd?$AAl?$AAl?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x180013540: AVrfpNtExtendSection
0x1800247B0: "VerifierQueryRuntimeFlags" ??_C@_0BK@BAMLPMAB@VerifierQueryRuntimeFlags?$AA@
0x180021498: "__cdecl _imp_NtQueryInformationProcess" __imp_NtQueryInformationProcess
0x18001FFD2: RtlFreeHeap
0x1800252E8: "ShimEng.dll" ??_C@_1BI@CBIFPKFD@?$AAS?$AAh?$AAi?$AAm?$AAE?$AAn?$AAg?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x1800200E6: NtWaitForMultipleObjects
0x1800214E8: "__cdecl _imp_NtClose" __imp_NtClose
0x18001FF66: NtQueryPerformanceCounter
0x180015070: AVrfpNtOpenKey
0x180022508: "Seed" ??_C@_19DKCAPKKA@?$AAS?$AAe?$AAe?$AAd?$AA?$AA@
0x18000FC64: AVrfpIoCopyStatus
0x180042CA0: AVrfpStaticSplayNodes
0x18001B7B0: "public: long __cdecl _HEAP_ENTRY_WALK::GetAllocationSize(void * __ptr64,unsigned __int64,unsigned long,unsigned __int64 * __ptr64,unsigned __int64 * __ptr64)const __ptr64" ?GetAllocationSize@_HEAP_ENTRY_WALK@@QEBAJPEAX_KKPEA_K2@Z
0x180045758: NtQuerySystemInformation_
0x180022828: "AVRF: failed to add free memory " ??_C@_0DA@JBEIGECD@AVRF?3?5failed?5to?5add?5free?5memory?5@
0x180023680: "NtWriteFileGather" ??_C@_0BC@INDHKBIF@NtWriteFileGather?$AA@
0x180022E28: "\REGISTRY\USER\" ??_C@_1CA@BAGEJGFP@?$AA?2?$AAR?$AAE?$AAG?$AAI?$AAS?$AAT?$AAR?$AAY?$AA?2?$AAU?$AAS?$AAE?$AAR?$AA?2?$AA?$AA@
0x180020014: RtlDeleteCriticalSection
0x1800094A4: AVrfpDeadlockSearchResource
0x180019630: AVrfpVariantClear
0x180019ED0: AVrfp__vsnprintf_Msvcrt
0x1800107F0: AVrfpNtReadFile
0x180025740: "UNKNOWN" ??_C@_1BA@HABJOAEE@?$AAU?$AAN?$AAK?$AAN?$AAO?$AAW?$AAN?$AA?$AA@
0x180025B30: "AVrfpFreeVirtualMemNotify: NtQue" ??_C@_0EB@HLIBDNNB@AVrfpFreeVirtualMemNotify?3?5NtQue@
0x18000BF18: AVrfpUninitializeThreadPoolCheck
0x180021034: AVrfpFaultTraceSize
0x180024D00: "sppsvc.exe" ??_C@_1BG@BKPLIDKL@?$AAs?$AAp?$AAp?$AAs?$AAv?$AAc?$AA?4?$AAe?$AAx?$AAe?$AA?$AA@
0x1800471A0: AVrfpFreeMemoryCallbacks
0x180021428: "__cdecl _imp_RtlLookupFunctionEntry" __imp_RtlLookupFunctionEntry
0x18001F14C: "long __cdecl AVrfpEnumerateHeapAllocations(void * __ptr64,unsigned long,unsigned long (__cdecl*)(struct _AVRF_HEAP_ALLOCATION * __ptr64,void * __ptr64,unsigned long * __ptr64),void * __ptr64)" ?AVrfpEnumerateHeapAllocations@@YAJPEAXKP6AKPEAU_AVRF_HEAP_ALLOCATION@@0PEAK@Z0@Z
0x180023938: "NtWriteVirtualMemory" ??_C@_0BF@HCBMBPOD@NtWriteVirtualMemory?$AA@
0x180021388: "__cdecl _imp_NtUnmapViewOfSection" __imp_NtUnmapViewOfSection
0x180021708: "__cdecl _imp_VerifierSetFaultInjectionProbability" __imp_VerifierSetFaultInjectionProbability
0x1800249A0: "kernel32.dll" ??_C@_1BK@MGMFAEKH@?$AAk?$AAe?$AAr?$AAn?$AAe?$AAl?$AA3?$AA2?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x180028BA8: "__cdecl _IMPORT_DESCRIPTOR_vrfcore" __IMPORT_DESCRIPTOR_vrfcore
0x180023D58: "RtlDeregisterWaitEx" ??_C@_0BE@CMDGMAPN@RtlDeregisterWaitEx?$AA@
0x1800444F8: VfRTWorkQBase
0x180022200: "DangerousAPIs" ??_C@_1BM@BCAFNPJE@?$AAD?$AAa?$AAn?$AAg?$AAe?$AAr?$AAo?$AAu?$AAs?$AAA?$AAP?$AAI?$AAs?$AA?$AA@
0x180030F70: Win8_x64_SymbolTable
0x180024320: "UnmapViewOfFileEx" ??_C@_0BC@MNAHABI@UnmapViewOfFileEx?$AA@
0x180021600: "__cdecl _imp_LdrFindEntryForAddress" __imp_LdrFindEntryForAddress
0x18001F568: ?dismiss@?$OnDeleteIf@PEAXP6AXPEAX@Z$1?AVrfpDealloc@@YAX0@Z@@QEAAX_N@Z
0x180022D88: "\REGISTRY\MACHINE\" ??_C@_1CG@GOLKLNMC@?$AA?2?$AAR?$AAE?$AAG?$AAI?$AAS?$AAT?$AAR?$AAY?$AA?2?$AAM?$AAA?$AAC?$AAH?$AAI?$AAN?$AAE?$AA?2?$AA?$AA@
0x18001A214: IsTlsIndexScrambled
0x180023860: "NtQueryInformationProcess" ??_C@_0BK@EGDDIFMK@NtQueryInformationProcess?$AA@
0x180024550: "??_U@YAPEAX_K@Z" ??_C@_0BA@EFNPBGJ@?$DP?$DP_U?$EAYAPEAX_K?$EAZ?$AA@
0x18000D380: AVrfpTpAllocWait
0x180022120: "{970bd287-2e5a-4a06-9084-9e394d4" ??_C@_1EO@DPJOPJCN@?$AA?$HL?$AA9?$AA7?$AA0?$AAb?$AAd?$AA2?$AA8?$AA7?$AA?9?$AA2?$AAe?$AA5?$AAa?$AA?9?$AA4?$AAa?$AA0?$AA6?$AA?9?$AA9?$AA0?$AA8?$AA4?$AA?9?$AA9?$AAe?$AA3?$AA9?$AA4?$AAd?$AA4@
0x1800215D0: "__cdecl _imp_RtlRaiseStatus" __imp_RtlRaiseStatus
0x180009D88: AVrfpDeadlockAddThread
0x180025940: "Key" ??_C@_17KACEIPNC@?$AAK?$AAe?$AAy?$AA?$AA@
0x180023520: "RtlInitializeResource" ??_C@_0BG@MFGNELHJ@RtlInitializeResource?$AA@
0x180019CE0: AVrfpMultiByteToWideChar
0x180024560: "??_V@YAXPEAX@Z" ??_C@_0P@ELDKCECG@?$DP?$DP_V?$EAYAXPEAX?$EAZ?$AA@
0x18000C064: AVrfpPostRtlTpFinalizationCallback
0x180025238: "mscories.dll" ??_C@_1BK@CMCOBBGC@?$AAm?$AAs?$AAc?$AAo?$AAr?$AAi?$AAe?$AAs?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x1800182A0: AVrfpRtlFreeUnicodeString
0x18000E030: AVrfpRtlCancelTimer
0x1800091A4: AVrfpDeadlockAnalyze
0x180021548: "__cdecl _imp_RtlLeaveCriticalSection" __imp_RtlLeaveCriticalSection
0x1800446C4: AVrfpTPCheckForUser32Ready
0x18001A7A8: AVrfpReadPointer
0x180024700: "SysAllocStringLen" ??_C@_0BC@LFAKAPMA@SysAllocStringLen?$AA@
0x180049240: AVrfpFaultFalse
0x18000ABFC: AVrfpInitializeSRWTracker
0x180014A80: AVrfpKernel32WaitForSingleObject
0x180021690: "__cdecl _imp_NtOpenEvent" __imp_NtOpenEvent
0x18000CBA0: AVrfpTpWorkCallback
0x18000BC10: AVrfpTpCleanupGroupCancelCallback
0x18000FA90: AVrfpIoInsertFileInfo
0x1800147A8: AVrfpCloseHandleCommon
0x180002804: AVrfpLogException
0x180021430: "__cdecl _imp_RtlVirtualUnwind" __imp_RtlVirtualUnwind
0x180021020: AVrfpThreadName
0x18001FEDC: RtlAllocateHeap
0x180023620: "RtlReAllocateHeap" ??_C@_0BC@KCCBPNDF@RtlReAllocateHeap?$AA@
0x180045F00: AVrfpIgnoreAvDlls
0x18002AE20: VfProviderLeakLayerDescriptor
0x18002AF30: VfProviderFaultsLayerDescriptor
0x180023410: "NtOpenSection" ??_C@_0O@LPFPADAK@NtOpenSection?$AA@
0x18002D080: AVrfpVerifierThunks
0x18000ACF0: AVrfIsSRWLockCheckInitialized
0x1800250A8: "detours.dll" ??_C@_1BI@ICOIGFIJ@?$AAd?$AAe?$AAt?$AAo?$AAu?$AAr?$AAs?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x180001AD0: VerifierCreateRpcPageHeap
0x1800200E0: NtOpenKey
0x180017710: AVrfpIsBadStringPtrW
0x18002AB90: VfTpPropertyDescriptor
0x180013740: AVrfpNtLockVirtualMemory
0x180023B90: "NtSetInformationKey" ??_C@_0BE@GMAINBDC@NtSetInformationKey?$AA@
0x180021488: "__cdecl _imp_NtSuspendThread" __imp_NtSuspendThread
0x1800238A8: "NtSuspendProcess" ??_C@_0BB@ELOHAJKJ@NtSuspendProcess?$AA@
0x180020170: "__cdecl guard_check_icall_nop" _guard_check_icall_nop
0x180021750: "__cdecl _imp_VerifierSetFaultInjectionSeed" __imp_VerifierSetFaultInjectionSeed
0x180008DFC: AVrfpDeadlockDetectionUnlock
0x180013900: AVrfpNtQuerySection
0x1800255B0: "Deadlock detection: Must release" ??_C@_0DN@HFKEJOAN@Deadlock?5detection?3?5Must?5release@
0x1800234D0: "RtlInitializeCriticalSectionAndS" ??_C@_0CJ@MPODIBJB@RtlInitializeCriticalSectionAndS@
0x180025258: "msfeeds.dll" ??_C@_1BI@EKBMHNLD@?$AAm?$AAs?$AAf?$AAe?$AAe?$AAd?$AAs?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x180007D68: AVrfpDllRangeIsAddressIncluded
0x180021460: "__cdecl _imp_RtlAddVectoredExceptionHandler" __imp_RtlAddVectoredExceptionHandler
0x180022EC0: "%s_Classes\" ??_C@_1BI@DEECIMON@?$AA?$CF?$AAs?$AA_?$AAC?$AAl?$AAa?$AAs?$AAs?$AAe?$AAs?$AA?2?$AA?$AA@
0x18002AE18: AVrfpBreakForInvalidTlsValue
0x1800058D0: AVrfpRtlDeleteResource
0x180024200: "IsBadReadPtr" ??_C@_0N@MMKCCACD@IsBadReadPtr?$AA@
0x180025720: "wudfhost.exe" ??_C@_1BK@EHPNMMJC@?$AAw?$AAu?$AAd?$AAf?$AAh?$AAo?$AAs?$AAt?$AA?4?$AAe?$AAx?$AAe?$AA?$AA@
0x180025B78: "Buffer size" ??_C@_0M@HJGHFIEO@Buffer?5size?$AA@
0x180002C34: AVrfpAllocateVerifierTlsSlot
0x1800227B0: "Code performing invalid access" ??_C@_0BP@HLBJDECI@Code?5performing?5invalid?5access?$AA@
0x180023C70: "TpAllocIoCompletion" ??_C@_0BE@DADOJNLD@TpAllocIoCompletion?$AA@
0x18001B384: "public: bool __cdecl _HEAP_ENTRY_WALK::IsVirtualAllocEntry(void)const __ptr64" ?IsVirtualAllocEntry@_HEAP_ENTRY_WALK@@QEBA_NXZ
0x18000F700: AVrfpIoThreadPoolApcCallbackNew
0x180014C00: AVrfpKernelbaseWaitForMultipleObjects
0x18002A590: VfLeakPropertyDescriptor
0x1800244E0: "RegSetValueExW" ??_C@_0P@LIPJIDOO@RegSetValueExW?$AA@
0x18000A058: AVrfpDeadlockFree
0x1800251B8: "ieframe.dll" ??_C@_1BI@KONDFOIK@?$AAi?$AAe?$AAf?$AAr?$AAa?$AAm?$AAe?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x1800173B8: AVrfpProbeMemoryBlockChecks
0x1800088B0: AVrfpLeakRemoveResource
0x180021FF0: "{EDDA96DB-D216-467d-BE3C-8603745" ??_C@_1EO@NNHOJKJI@?$AA?$HL?$AAE?$AAD?$AAD?$AAA?$AA9?$AA6?$AAD?$AAB?$AA?9?$AAD?$AA2?$AA1?$AA6?$AA?9?$AA4?$AA6?$AA7?$AAd?$AA?9?$AAB?$AAE?$AA3?$AAC?$AA?9?$AA8?$AA6?$AA0?$AA3?$AA7?$AA4?$AA5@
0x180024060: "HeapCreate" ??_C@_0L@ICEGIJOB@HeapCreate?$AA@
0x180021174: AVrfpDeadlockTrimThreshold
0x180045750: NtOpenThread_
0x180007BB0: AVrfpDllRangeCollectionAdd
0x180021568: "__cdecl _imp_NtQueryObject" __imp_NtQueryObject
0x180014F30: AVrfpNtWaitForMultipleObjects
0x1800255F0: "Resource %p acquired before reso" ??_C@_0FP@DPMANEOE@Resource?5?$CFp?5acquired?5before?5reso@
0x180018380: AVrfpRtlSetSecurityObject
0x180023F98: "RtlTryAcquireSRWLockShared" ??_C@_0BL@KNPIJDAN@RtlTryAcquireSRWLockShared?$AA@
0x180025A80: "AVRF: WSPY 0x%-6Ix %6d %5d %-18s" ??_C@_0DC@MCELDIDH@AVRF?3?5WSPY?50x?$CF?96Ix?5?$CF6d?5?$CF5d?5?$CF?918s@
0x1800084A0: AVrfpLeakGetLock
0x1800244B0: "RegSetValueA" ??_C@_0N@BIHOHIDB@RegSetValueA?$AA@
0x180020032: RtlpWaitForCriticalSection
0x18001B3A8: "public: bool __cdecl _HEAP_ENTRY_WALK::HasExtendedInfo(void)const __ptr64" ?HasExtendedInfo@_HEAP_ENTRY_WALK@@QEBA_NXZ
0x1800444A0: VfCombaseSize
0x1800026C4: AVrfpInitializeExceptionChecking
0x180041AEC: VfFaultsPropertyMapView
0x180020098: wcsstr
0x18000AD18: AVrfpIsSRWLockOnStack
0x180045CB0: AVrfpIoPendingWorkItemList
0x1800231E0: "AVRF: InitializeCriticalSection " ??_C@_0FA@HMDIALCC@AVRF?3?5InitializeCriticalSection?5@
0x180024B08: "mfplat.dll" ??_C@_1BG@CGIMEHHI@?$AAm?$AAf?$AAp?$AAl?$AAa?$AAt?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x1800232E8: "current thread doesn't own locks" ??_C@_0CB@LLJDEAEG@current?5thread?5doesn?8t?5own?5locks@
0x180012DC0: AVrfpNtQueryInformationThread
0x18001FF30: NtOpenThread
0x180021730: "__cdecl _imp_VerifierIsInsideVerifierStop" __imp_VerifierIsInsideVerifierStop
0x1800032D8: AVrfpDeleteFreeMemoryCallback
0x18001FFA2: RtlEnterCriticalSection
0x18000E7E0: AVrfpPostQuitMessage
0x180047328: g_ulStrLen_HKEY_CURRENT_USER
0x180003374: AVrfpCallFreeMemoryCallbacks
0x1800225F0: "TimeRollOver" ??_C@_1BK@BKBIFGNH@?$AAT?$AAi?$AAm?$AAe?$AAR?$AAo?$AAl?$AAl?$AAO?$AAv?$AAe?$AAr?$AA?$AA@
0x180008C38: AVrfLeakDllUnload
0x180014D60: AVrfpWaitForMultipleObjectsExCommon
0x18002008C: RtlInsertElementGenericTableAvl
0x180023E20: "NtDeviceIoControlFile" ??_C@_0BG@PCMBHBNE@NtDeviceIoControlFile?$AA@
0x180047188: g_ulStrLen_Registry_Machine
0x18000BAB0: TpInitializeCallbackEnviron
0x180045D00: AVrfpIoPendingIoLock
0x180025460: "," ??_C@_13DEFPDAGF@?$AA?0?$AA?$AA@
0x180024F80: "iac25_32.ax" ??_C@_1BI@MJPKLG@?$AAi?$AAa?$AAc?$AA2?$AA5?$AA_?$AA3?$AA2?$AA?4?$AAa?$AAx?$AA?$AA@
0x180018310: AVrfpRtlFreeSid
0x180021678: "__cdecl _imp_RtlWalkFrameChain" __imp_RtlWalkFrameChain
0x18002F4F0: VfProviderIOBreakDescriptors
0x180024138: "WaitForSingleObjectEx" ??_C@_0BG@IFNJHLEG@WaitForSingleObjectEx?$AA@
0x18002012E: wcstoul
0x180042C00: AVrfRtlInitializeSRWLockFunction
0x180023B58: "NtSaveMergedKeys" ??_C@_0BB@BNJINEEL@NtSaveMergedKeys?$AA@
0x180042B20: AVrfTlsCheckEnabled
0x1800213C8: "__cdecl _imp_RtlImageNtHeader" __imp_RtlImageNtHeader
0x180022350: "Leak" ??_C@_19CPHHHCIF@?$AAL?$AAe?$AAa?$AAk?$AA?$AA@
0x180015620: AVrfpRegOpenKeyW
0x180021E40: "Virtual space allocations" ??_C@_1DE@JJFNFIJF@?$AAV?$AAi?$AAr?$AAt?$AAu?$AAa?$AAl?$AA?5?$AAs?$AAp?$AAa?$AAc?$AAe?$AA?5?$AAa?$AAl?$AAl?$AAo?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?$AA@
0x180045E40: AVrfpIgnoreOutbufDlls
0x18001B3F8: "public: long __cdecl _HEAP_ENTRY_WALK::DecodeRead(void * __ptr64,unsigned long,struct _HEAP_ENCODE * __ptr64,unsigned long) __ptr64" ?DecodeRead@_HEAP_ENTRY_WALK@@QEAAJPEAXKPEAU_HEAP_ENCODE@@K@Z
0x18000205C: VfSetVerifierBitsForBasicsLayers
0x180021438: "__cdecl _imp_RtlUnhandledExceptionFilter" __imp_RtlUnhandledExceptionFilter
0x18000D690: AVrfpTpCallbackLeaveCriticalSectionOnCompletion
0x1800214A8: "__cdecl _imp_RtlDeleteResource" __imp_RtlDeleteResource
0x180023AD0: "NtQueryMultipleValueKey" ??_C@_0BI@IPAGEEED@NtQueryMultipleValueKey?$AA@
0x180025978: "AVRF: WSPY 0x%-6Ix %6d %5d %-18s" ??_C@_0CJ@KCDBGHEP@AVRF?3?5WSPY?50x?$CF?96Ix?5?$CF6d?5?$CF5d?5?$CF?918s@
0x180022AA8: "RtlExtendMemoryBlockLookaside" ??_C@_0BO@DGLPNAFO@RtlExtendMemoryBlockLookaside?$AA@
0x180024190: "LocalAlloc" ??_C@_0L@LJBCBOFE@LocalAlloc?$AA@
0x180023B48: "NtSaveKeyEx" ??_C@_0M@KMEHOKH@NtSaveKeyEx?$AA@
0x180022290: "{5FE32372-CE71-43f9-B75D-6AD4B1B" ??_C@_1EO@GODIJEJM@?$AA?$HL?$AA5?$AAF?$AAE?$AA3?$AA2?$AA3?$AA7?$AA2?$AA?9?$AAC?$AAE?$AA7?$AA1?$AA?9?$AA4?$AA3?$AAf?$AA9?$AA?9?$AAB?$AA7?$AA5?$AAD?$AA?9?$AA6?$AAA?$AAD?$AA4?$AAB?$AA1?$AAB@
0x1800216C0: ntdll_NULL_THUNK_DATA
0x180021328: "__cdecl _imp_memcpy" __imp_memcpy
0x180018620: AVrfpRtlDestroyHeap
0x180024350: "SetThreadPriority" ??_C@_0BC@OBKMMAOI@SetThreadPriority?$AA@
0x180021CD4: "\/" ??_C@_15MNCACJLI@?$AA?2?$AA?1?$AA?$AA@
0x180023420: "NtCreateFile" ??_C@_0N@KPMLACHP@NtCreateFile?$AA@
0x180002AC8: AVrfpThreadTableAddEntry
0x1800029C8: AVrfpDirtyThreadStack
0x180023230: "AVrfpRtlDeleteCriticalSection (%" ??_C@_0CE@EDIFADPA@AVrfpRtlDeleteCriticalSection?5?$CI?$CF@
0x180049380: AVrfpFaultTrue
0x18000D820: AVrfpRtlRegisterWait
0x180021650: "__cdecl _imp_RtlDeregisterWait" __imp_RtlDeregisterWait
0x18001B3A4: "public: unsigned char __cdecl _HEAP_ENTRY_WALK::GetSmallTagIndex(void)const __ptr64" ?GetSmallTagIndex@_HEAP_ENTRY_WALK@@QEBAEXZ
0x18001C918: "long __cdecl AVrfpNavigateSegment(void * __ptr64,unsigned __int64,long (__cdecl*)(unsigned __int64,void * __ptr64,void * __ptr64),void * __ptr64)" ?AVrfpNavigateSegment@@YAJPEAX_KP6AJ100@Z0@Z
0x180046F00: AVrfpFreeCallBackResource
0x1800466C0: CriticalSectionLock
0x180021038: g_ulWspyBreakAfterNErrors
0x180023D38: "RtlCreateHeap" ??_C@_0O@EKNIFGJP@RtlCreateHeap?$AA@
0x180021580: "__cdecl _imp_NtQuerySystemTime" __imp_NtQuerySystemTime
0x1800237E8: "NtResumeThread" ??_C@_0P@JDJEHDNH@NtResumeThread?$AA@
0x180021718: "__cdecl _imp_VerifierDisableFaultInjectionTargetRange" __imp_VerifierDisableFaultInjectionTargetRange
0x180042B44: VfDangerousPropertyLoadLibraryCheck
0x180024780: "SetupDiCreateDevRegKeyW" ??_C@_0BI@NPMCMJHF@SetupDiCreateDevRegKeyW?$AA@
0x1800446C0: AVrfpFailureOfCleanup
0x180002EE8: AVrfpVerifyLegalWait
0x180021720: "__cdecl _imp_VerifierEnableFaultInjectionExclusionRange" __imp_VerifierEnableFaultInjectionExclusionRange
0x1800446F8: AVrfIoForcePendingCount
0x18001A718: AVrfpReadFieldFromRemoteStruct
0x180003078: AVrfpCreateRandomDelay
0x180023388: "NtAllocateVirtualMemory" ??_C@_0BI@BKMFFNKN@NtAllocateVirtualMemory?$AA@
0x18000260C: FatalListEntryError
0x18000D5C0: AVrfpTpAllocAlpcCompletion
0x18000FFE0: AVrfpIoTerminateThreadChecks
0x180045D90: AVrfpEnumThreadWindows
0x18001FF00: LdrDisableThreadCalloutsForDll
0x1800070CC: AVrfpDllTrackerAdd
0x180007238: AVrfpFreeDllTlsSlot
0x180021360: "__cdecl _imp_RtlRaiseException" __imp_RtlRaiseException
0x180030BE0: "__cdecl _security_cookie" __security_cookie
0x180011BEC: AVrfpThreadFunctionExceptionFilter
0x180045DA0: AVrfpDeadlockDebug
0x1800416E0: VfFaultsPropertyExcludeDlls
0x180020068: LdrUnlockLoaderLock
0x180023FD8: "RtlFreeUnicodeString" ??_C@_0BF@GENHDPCD@RtlFreeUnicodeString?$AA@
0x180025160: "firewall.cpl" ??_C@_1BK@CPCFGIIJ@?$AAf?$AAi?$AAr?$AAe?$AAw?$AAa?$AAl?$AAl?$AA?4?$AAc?$AAp?$AAl?$AA?$AA@
0x18000E100: AVrfpCoInitializeEx
0x180016320: AVrfpSetProcessWorkingSetSize
0x180046C20: AVrfpMostRecentRemovedThreadEntry
0x18001F5C8: ??0?$OnDelete@AEAPEAXP6AXAEAPEAX@Z$1?AVrfpDeallocReference@@YAX0@Z@@QEAA@AEAPEAX@Z
0x18002A5F0: VfFaultsPropertyDescriptor
0x180024758: "VariantClear" ??_C@_0N@HKBLDJLE@VariantClear?$AA@
0x180021D40: "AVRF: Verifier Provider failed t" ??_C@_0GL@NGKFCOEG@AVRF?3?5Verifier?5Provider?5failed?5t@
0x180041B0C: AVrfWspyErrorLoggingEnabled
0x180023CB8: "TpSimpleTryPost" ??_C@_0BA@IOIIOJEH@TpSimpleTryPost?$AA@
0x1800238D8: "NtGetNextProcess" ??_C@_0BB@OFFAJPHF@NtGetNextProcess?$AA@
0x180046C00: AVrfRtlReleaseStackTrace
0x180005AB0: AVrfpRtlConvertExclusiveToShared
0x180005BE4: AVrfpAllocateTreeNode
0x18001E52C: "void * __ptr64 __cdecl AVrfpStackBacktraceDatabase(void * __ptr64)" ?AVrfpStackBacktraceDatabase@@YAPEAXPEAX@Z
0x1800493D0: AVrfpThreadObjectName
0x180023CA0: "TpAllocAlpcCompletion" ??_C@_0BG@HNIJBEPE@TpAllocAlpcCompletion?$AA@
0x180005EE0: AVrfpRtlEnterCriticalSection
0x180010980: AVrfpNtReadFileScatter
0x18002D1D0: VfProviderLeakBreakDescriptors
0x18000BAF4: AVrfpTpThreadDetachCleanUp
0x180042C74: CriticalSectionLockInitialized
0x1800050A8: AVrfpRtlEnterCriticalSection1
0x180006E70: AVrfpStandardDllEntryPointRoutine
0x18001F3AC: "long __cdecl AVrfpEnumerateHandleTraceInformation(void * __ptr64,unsigned long,unsigned long (__cdecl*)(struct _AVRF_HANDLE_OPERATION * __ptr64,void * __ptr64,unsigned long * __ptr64),void * __ptr64)" ?AVrfpEnumerateHandleTraceInformation@@YAJPEAXKP6AKPEAU_AVRF_HANDLE_OPERATION@@0PEAK@Z0@Z
0x180005DC8: AVrfpRtlEnterCriticalSection2
0x180022270: "Threadpool" ??_C@_1BG@BIODMGPP@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAd?$AAp?$AAo?$AAo?$AAl?$AA?$AA@
0x180017540: AVrfpIsBadWritePtr
0x180020158: VerifierGetAppCallerAddress
0x180021640: "__cdecl _imp_RtlQueryDepthSList" __imp_RtlQueryDepthSList
0x18000AA94: AVrfpDeadlockCheckResourceConsistency
0x180021380: "__cdecl _imp_NtOpenSection" __imp_NtOpenSection
0x18001B378: "public: bool __cdecl _HEAP_ENTRY_WALK::IsLastEntry(void)const __ptr64" ?IsLastEntry@_HEAP_ENTRY_WALK@@QEBA_NXZ
0x180025208: "logger.ocx" ??_C@_1BG@NJJIPHDN@?$AAl?$AAo?$AAg?$AAg?$AAe?$AAr?$AA?4?$AAo?$AAc?$AAx?$AA?$AA@
0x1800216D8: "__cdecl _imp_VerifierIsLayerEnabled" __imp_VerifierIsLayerEnabled
0x1800083E8: AVrfpLeakLock
0x1800229E0: "VerifierGetProviderHelper" ??_C@_0BK@KHOIHPEE@VerifierGetProviderHelper?$AA@
0x180008E3C: AVrfDeadlockDetectionInitialize
0x1800234B0: "RtlInitializeCriticalSection" ??_C@_0BN@PMMLABHK@RtlInitializeCriticalSection?$AA@
0x180025180: "firewallapi.dll" ??_C@_1CA@NPNOIGBB@?$AAf?$AAi?$AAr?$AAe?$AAw?$AAa?$AAl?$AAl?$AAa?$AAp?$AAi?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x180024650: "PostMessageA" ??_C@_0N@HJJIHFPL@PostMessageA?$AA@
0x1800254C0: "** " ??_C@_0EO@CFOLKCFD@?$CK?$CK?5?5?5?5?5?5?5?5?5?5?5?5?5?5?5?5?5?5?5?5?5?5?5?5?5?5?5?5?5?5@
0x18001729C: AVrfpProbeMemExceptionFilter
0x180045C88: AVrfForcePendingIoSeed
0x18001FF3C: LdrGetProcedureAddress
0x1800213A0: "__cdecl _imp_DbgPrintEx" __imp_DbgPrintEx
0x1800257D0: "AVRF: %ws Failed to close event " ??_C@_0FE@IMJIPAMH@AVRF?3?5?$CFws?5Failed?5to?5close?5event?5@
0x180012A50: AVrfpNtQueryEvent
0x1800236F0: "NtSetEvent" ??_C@_0L@IPCKNBF@NtSetEvent?$AA@
0x18000BDE8: AVrfpTpFreeThreadPoolBlock
0x1800214A0: "__cdecl _imp_NtQueryPerformanceCounter" __imp_NtQueryPerformanceCounter
0x180005670: AVrfpRtlInitializeCriticalSectionEx
0x180012890: AVrfpNtSetEvent
0x18002103C: AVrfpExceptionLogEntriesNo
0x1800224F8: "STACKS" ??_C@_1O@CABOPKHO@?$AAS?$AAT?$AAA?$AAC?$AAK?$AAS?$AA?$AA@
0x180024250: "IsBadCodePtr" ??_C@_0N@LFGOPGNL@IsBadCodePtr?$AA@
0x1800416D8: AVrfpFaultInitialized
0x180023A18: "NtDeleteKey" ??_C@_0M@PBHJGKCK@NtDeleteKey?$AA@
0x180022B80: "HKEY_USERS" ??_C@_1BG@BGODANIO@?$AAH?$AAK?$AAE?$AAY?$AA_?$AAU?$AAS?$AAE?$AAR?$AAS?$AA?$AA@
0x180025898: "AVRF: %ws Failed to register wai" ??_C@_0DN@EJFPGOHC@AVRF?3?5?$CFws?5Failed?5to?5register?5wai@
0x180020026: RtlDelete
0x18002A018: AVrfpFaultExcludeDllUstrPtr
0x180022FB0: "critical section over-released o" ??_C@_0CM@IGPADOA@critical?5section?5over?9released?5o@
0x180019030: AVrfp_newarray
0x180023020: "%p (CS = %p, DebugInfo = %p), le" ??_C@_0DM@CCDELHGF@?$CFp?5?$CICS?5?$DN?5?$CFp?0?5DebugInfo?5?$DN?5?$CFp?$CJ?0?5le@
0x180041AE8: VfFaultsPropertySeed
0x18001FF96: NtReadVirtualMemory
0x18000BC30: AVrfpTpAllocateThreadPoolBlock
0x180046AE0: g_ulStrLen_HKEY_LOCAL_MACHINE
0x18001FFF0: RtlNtStatusToDosError
0x1800118C0: AVrfpFreeLibraryAndExitThread
0x180021390: "__cdecl _imp_NtAllocateVirtualMemory" __imp_NtAllocateVirtualMemory
0x1800216C8: "__cdecl _imp_VerifierRegisterLayerEx" __imp_VerifierRegisterLayerEx
0x180011710: AVrfpNtCancelIoFileEx
0x1800172DC: AVrfpVerifyReadAccess
0x180024610: "PostThreadMessageW" ??_C@_0BD@JALLGEMB@PostThreadMessageW?$AA@
0x18000D430: AVrfpTpAllocIoCompletion
0x1800245A8: "CoUninitialize" ??_C@_0P@EGMOFMDE@CoUninitialize?$AA@
0x180017B7C: AVrfpEnterHeapCall
0x18000B6F0: AVrfpRtlReleaseSRWLockShared
0x180021758: "__cdecl _imp_VerifierDisableFaultInjectionExclusionRange" __imp_VerifierDisableFaultInjectionExclusionRange
0x1800168F0: AVrfpRtlExitUserProcess
0x180022458: "HEAP_ALLOC" ??_C@_1BG@PAGNMOCG@?$AAH?$AAE?$AAA?$AAP?$AA_?$AAA?$AAL?$AAL?$AAO?$AAC?$AA?$AA@
0x180024670: "RegisterPowerSettingNotification" ??_C@_0CB@PCJNAGOL@RegisterPowerSettingNotification@
0x1800215E0: "__cdecl _imp_DbgPrint" __imp_DbgPrint
0x18000263C: InsertHeadList
0x180022858: "AVRF: attempt to delete invalid " ??_C@_0DM@EHFDBJCJ@AVRF?3?5attempt?5to?5delete?5invalid?5@
0x180020038: RtlInitializeCriticalSectionAndSpinCount
0x18001FE82: VerifierEnableFaultInjectionTargetRange
0x180021EF0: "OLE string allocations" ??_C@_1CO@IICBPDEB@?$AAO?$AAL?$AAE?$AA?5?$AAs?$AAt?$AAr?$AAi?$AAn?$AAg?$AA?5?$AAa?$AAl?$AAl?$AAo?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?$AA@
0x180024228: "IsBadWritePtr" ??_C@_0O@PBGOIKIK@IsBadWritePtr?$AA@
0x180009170: AVrfpDeadlockCanProceed
0x18000A188: AVrfpDeadlockTrimPoolCacheWorker
0x1800223F0: "DeadLock" ??_C@_1BC@LPFFKGKC@?$AAD?$AAe?$AAa?$AAd?$AAL?$AAo?$AAc?$AAk?$AA?$AA@
0x18001E644: AVrfpEnumerateHeapAllocationsWorker2
0x180020178: "__cdecl guard_icall_checks_enforced" _guard_icall_checks_enforced
0x180021620: "__cdecl _imp_RtlLookupElementGenericTableAvl" __imp_RtlLookupElementGenericTableAvl
0x180018F60: AVrfp_new
0x180017650: AVrfpIsBadStringPtrA
0x18001DC1C: "long __cdecl AVrfpNavigatePageHeapLH(void * __ptr64,unsigned __int64,long (__cdecl*)(unsigned __int64,void * __ptr64,void * __ptr64),void * __ptr64)" ?AVrfpNavigatePageHeapLH@@YAJPEAX_KP6AJ100@Z0@Z
0x18001FD7C: "__cdecl _security_init_cookie" __security_init_cookie
0x180013C80: AVrfpNtEnumerateKey
0x180021330: "__cdecl _imp___chkstk" __imp___chkstk
0x180005C70: AVrfpRtlTryEnterCriticalSection2
0x18001AF0C: "long __cdecl AVrfpTraceAddressToBackTrace(void * __ptr64,unsigned long,unsigned __int64,struct _AVRF_BACKTRACE_INFORMATION * __ptr64,int)" ?AVrfpTraceAddressToBackTrace@@YAJPEAXK_KPEAU_AVRF_BACKTRACE_INFORMATION@@H@Z
0x1800244D0: "RegSetValueExA" ??_C@_0P@KEGBDGDJ@RegSetValueExA?$AA@
0x180042C98: VfKernelbaseSize
0x180022C10: "***ERROR: NtQueryKey for HKEY 0x" ??_C@_1KG@JGAJBKOF@?$AA?$CK?$AA?$CK?$AA?$CK?$AAE?$AAR?$AAR?$AAO?$AAR?$AA?3?$AA?5?$AAN?$AAt?$AAQ?$AAu?$AAe?$AAr?$AAy?$AAK?$AAe?$AAy?$AA?5?$AAf?$AAo?$AAr?$AA?5?$AAH?$AAK?$AAE?$AAY?$AA?5?$AA0?$AAx@
0x1800213A8: "__cdecl _imp_NtQuerySystemInformation" __imp_NtQuerySystemInformation
0x180024570: "_strdup" ??_C@_07BBLLEECL@_strdup?$AA@
0x180001B10: VerifierDestroyRpcPageHeap
0x1800178B0: AVrfpVirtualFree
0x1800048D4: AVrfpDumpCritSectTree
0x18000951C: AVrfpDeadlockResourceInitialize
0x1800246E8: "SysReAllocString" ??_C@_0BB@CHDCJMAC@SysReAllocString?$AA@
0x1800232B0: "Number of critical sections owne" ??_C@_0DE@DJLJKGBG@Number?5of?5critical?5sections?5owne@
0x1800213F0: "__cdecl _imp_RtlDestroyHeap" __imp_RtlDestroyHeap
0x180023440: "NtCreateKey" ??_C@_0M@DAAEGBND@NtCreateKey?$AA@
0x1800243E8: "SetProcessWorkingSetSize" ??_C@_0BJ@HKGGIFCD@SetProcessWorkingSetSize?$AA@
0x1800177DC: AVrfVirtualFreeSanityChecks
0x18001FF7E: RtlAcquireResourceShared
0x180011EF0: AVrfpRtlSetThreadPoolStartFunc
0x180017480: AVrfpIsBadReadPtr
0x1800235A8: "RtlConvertSharedToExclusive" ??_C@_0BM@IBOJKJLG@RtlConvertSharedToExclusive?$AA@
0x180023430: "NtOpenFile" ??_C@_0L@GBDFLBPA@NtOpenFile?$AA@
0x180020074: RtlInitializeGenericTableAvl
0x180046EC0: AVrfpThreadTableLock
0x1800239B0: "NtQuerySection" ??_C@_0P@GFGDHPCO@NtQuerySection?$AA@
0x180024DE0: "licwmi.dll" ??_C@_1BG@INKALKPP@?$AAl?$AAi?$AAc?$AAw?$AAm?$AAi?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x180045EC0: AVrfpPrivateLocksDlls
0x180022DB0: "HKEY_LOCAL_MACHINE\" ??_C@_1CI@GNNPPKGC@?$AAH?$AAK?$AAE?$AAY?$AA_?$AAL?$AAO?$AAC?$AAA?$AAL?$AA_?$AAM?$AAA?$AAC?$AAH?$AAI?$AAN?$AAE?$AA?2?$AA?$AA@
0x180001A80: VerifierQueryRuntimeFlags
0x180045768: RtlFreeHeap_
0x1800152F0: AVrfpRegCreateKeyExA
0x180004464: AVrfLogInTracker
0x18000B450: AVrfpRtlAcquireReleaseSRWLockExclusive
0x1800243A8: "HeapReAlloc" ??_C@_0M@HHKAEGMB@HeapReAlloc?$AA@
0x180042B30: AVrfLocksCheckEnabled
0x180024CB8: "AVRF: AVrfpLdrUnLoadDll (%p) " ??_C@_0BO@JCNIKAP@AVRF?3?5AVrfpLdrUnLoadDll?5?$CI?$CFp?$CJ?6?$AA@
0x180021398: "__cdecl _imp_NtCreateSection" __imp_NtCreateSection
0x180042BF8: AVrfRtlAllocateMemoryBlockLookaside
0x18000C220: AVrfpCheckForOrphanedThreadWindows
0x180021698: "__cdecl _imp_NtOpenKey" __imp_NtOpenKey
0x18001FFA8: RtlInitAnsiString
0x1800245B8: "RoInitialize" ??_C@_0N@PPOMPGGK@RoInitialize?$AA@
0x18000E2B0: AVrfpRoUninitialize
0x180022F90: "Critical section address" ??_C@_0BJ@OGOHHGLD@Critical?5section?5address?$AA@
0x180023C60: "TpAllocWait" ??_C@_0M@PPHMCPNC@TpAllocWait?$AA@
0x180042C78: CritSectSplayRoot
0x18002B090: VfProviderTimeRollOverLayerDescriptor
0x180022AC8: "RtlAllocateMemoryBlockLookaside" ??_C@_0CA@IADONPIA@RtlAllocateMemoryBlockLookaside?$AA@
0x180005A70: AVrfpRtlConvertSharedToExclusive
0x18001FE58: VerifierSetFaultInjectionSeed
0x1800235F8: "NtOpenEvent" ??_C@_0M@ODPGKJMJ@NtOpenEvent?$AA@
0x18001FF12: RtlVirtualUnwind
0x180008170: AVrfpFreeForDllTree
0x180024310: "UnmapViewOfFile" ??_C@_0BA@GLKNLELN@UnmapViewOfFile?$AA@
0x1800121C0: AVrfpNtCreateEvent
0x1800228B0: "DLL name address. Use du to dump" ??_C@_0CF@PILOKAPD@DLL?5name?5address?4?5Use?5du?5to?5dump@
0x180008D08: RemoveHeadList
0x180003410: AVrfpFreeMemSanityChecks
0x18000E330: AVrfpRegNotifyChangeKeyValue
0x180021710: "__cdecl _imp_VerifierRegisterProvider" __imp_VerifierRegisterProvider
0x180023A68: "NtFlushKey" ??_C@_0L@KDHIDOEG@NtFlushKey?$AA@
0x18000D170: AVrfpTpSimpleTryPost
0x1800194F0: AVrfpSysAllocStringByteLen
0x180022300: "{81EEC8DA-0E61-4942-8037-9A6C4A8" ??_C@_1EO@CIDBPELH@?$AA?$HL?$AA8?$AA1?$AAE?$AAE?$AAC?$AA8?$AAD?$AAA?$AA?9?$AA0?$AAE?$AA6?$AA1?$AA?9?$AA4?$AA9?$AA4?$AA2?$AA?9?$AA8?$AA0?$AA3?$AA7?$AA?9?$AA9?$AAA?$AA6?$AAC?$AA4?$AAA?$AA8@
0x1800416D9: BasicsFaultsInitialized
0x180021190: AVrfpObjectTypeNames
0x180012F90: AVrfpNtSetInformationThread
0x180047E20: AVrfpFaultStartTime
0x180011F14: AVrfpCheckThreadTermination
0x180045F40: DllLoadListLock
0x180023DB8: "RtlDeleteTimerQueue" ??_C@_0BE@DGPMBIBH@RtlDeleteTimerQueue?$AA@
0x1800493C4: VfBasicsInitialized
0x180022360: "{6335D1CF-7955-414e-8C6A-1A40AC9" ??_C@_1EO@FEMBAFJI@?$AA?$HL?$AA6?$AA3?$AA3?$AA5?$AAD?$AA1?$AAC?$AAF?$AA?9?$AA7?$AA9?$AA5?$AA5?$AA?9?$AA4?$AA1?$AA4?$AAe?$AA?9?$AA8?$AAC?$AA6?$AAA?$AA?9?$AA1?$AAA?$AA4?$AA0?$AAA?$AAC?$AA9@
0x180046C60: AVrfpTlsListHead
0x18001FF60: NtQueryInformationProcess
0x180022E60: "AVRF: ***ERROR: RtlFormatCurrent" ??_C@_0EH@MHMJDADH@AVRF?3?5?$CK?$CK?$CKERROR?3?5RtlFormatCurrent@
0x180008DCC: AVrfDeadlockResourceRelease
0x180021588: "__cdecl _imp_RtlDeleteCriticalSection" __imp_RtlDeleteCriticalSection
0x180042B68: AVrfRtlFreeMemoryBlockLookaside
0x18002ABF0: VfProviderHandlesLayerDescriptor
0x180022E48: "HKEY_USERS\" ??_C@_1BI@FKGKGPIB@?$AAH?$AAK?$AAE?$AAY?$AA_?$AAU?$AAS?$AAE?$AAR?$AAS?$AA?2?$AA?$AA@
0x180047E40: AVrfpFaultExclusionHits
0x18000E730: AVrfpPostMessageA
0x180021CDC: "/" ??_C@_13CGOKJPIL@?$AA?1?$AA?$AA@
0x180045C00: AVrfpBaseCreateThreadPoolThreadOriginal
0x180014180: AVrfpNtQueryMultipleValueKey
0x1800076B4: AVrfpAddrRangeInitialize
0x18000CE60: AVrfpTpAlpcCallback
0x180013DA0: AVrfpNtFlushKey
0x180023590: "RtlReleaseResource" ??_C@_0BD@BOLHMPA@RtlReleaseResource?$AA@
0x18001FAA0: "__cdecl _report_gsfailure" __report_gsfailure
0x1800220A0: "Memory" ??_C@_1O@BFPJGEIB@?$AAM?$AAe?$AAm?$AAo?$AAr?$AAy?$AA?$AA@
0x180021DB0: "OANOCACHE" ??_C@_1BE@CLBFNNAM@?$AAO?$AAA?$AAN?$AAO?$AAC?$AAA?$AAC?$AAH?$AAE?$AA?$AA@
0x180046F60: AVrfpFreeCallBackResourceInitialized
0x18000E680: AVrfpPostMessageW
0x180018C90: AVrfp_calloc
0x18002A430: VfDangerousPropertyDescriptor
0x180021E78: "Registry APIs" ??_C@_1BM@FKAMFMKO@?$AAR?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAy?$AA?5?$AAA?$AAP?$AAI?$AAs?$AA?$AA@
0x180012068: AVrfpCheckObjectType
0x180042C64: AVrfpCSCountHacks
0x180018DB0: AVrfp_free
0x18001A258: AVrfpTlsTableRemoveEntry
0x180045778: RtlAllocateHeap_
0x18000638C: AVrfStackTraceFromIndex
0x18000B760: AVrfpRtlSleepConditionVariableSRW
0x18001A220: AVrfpTlsTableAddEntry
0x1800216E0: "__cdecl _imp_VerifierStopMessageEx" __imp_VerifierStopMessageEx
0x180022490: "REGISTRY" ??_C@_1BC@KAILKFFG@?$AAR?$AAE?$AAG?$AAI?$AAS?$AAT?$AAR?$AAY?$AA?$AA@
0x180022220: "{F15FC24E-53A0-444D-8D28-F7697ED" ??_C@_1EO@BPPDHJEG@?$AA?$HL?$AAF?$AA1?$AA5?$AAF?$AAC?$AA2?$AA4?$AAE?$AA?9?$AA5?$AA3?$AAA?$AA0?$AA?9?$AA4?$AA4?$AA4?$AAD?$AA?9?$AA8?$AAD?$AA2?$AA8?$AA?9?$AAF?$AA7?$AA6?$AA9?$AA7?$AAE?$AAD@
0x180010A40: AVrfpNtWriteFile
0x180025958: "EventOrProcess" ??_C@_1BO@KOGDIEFC@?$AAE?$AAv?$AAe?$AAn?$AAt?$AAO?$AAr?$AAP?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AA?$AA@
0x1800215C0: "__cdecl _imp_RtlTryEnterCriticalSection" __imp_RtlTryEnterCriticalSection
0x180009ED8: AVrfpDeadlockAllocate
0x18002B1F0: VfProviderDangerousLayerDescriptor
0x180021F90: "{159D60EC-F459-456b-A27B-1076AD5" ??_C@_1EO@IPGCNDP@?$AA?$HL?$AA1?$AA5?$AA9?$AAD?$AA6?$AA0?$AAE?$AAC?$AA?9?$AAF?$AA4?$AA5?$AA9?$AA?9?$AA4?$AA5?$AA6?$AAb?$AA?9?$AAA?$AA2?$AA7?$AAB?$AA?9?$AA1?$AA0?$AA7?$AA6?$AAA?$AAD?$AA5@
0x180023A78: "NtNotifyChangeKey" ??_C@_0BC@OBDOKPKL@NtNotifyChangeKey?$AA@
0x180013A50: AVrfpNtGetWriteWatch
0x18000AA98: AVrfpDeadlockCheckThreadReferences
0x1800226A0: "ntdll.dll" ??_C@_1BE@GJOFHIHD@?$AAn?$AAt?$AAd?$AAl?$AAl?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x180004F04: AVrfpRtlTryEnterCriticalSection1
0x180021350: "__cdecl _imp_RtlVerifyVersionInfo" __imp_RtlVerifyVersionInfo
0x180020044: RtlConvertExclusiveToShared
0x180010590: AVrfpCreateFileWCommon
0x180025060: "WINHTTP.DLL" ??_C@_1BI@JKMHJLLF@?$AAW?$AAI?$AAN?$AAH?$AAT?$AAT?$AAP?$AA?4?$AAD?$AAL?$AAL?$AA?$AA@
0x1800416D0: AVrfpDllMainException
0x18000FAE8: AVrfpIoCreateFileInfoForDuplicateObject
0x180025900: "Event" ??_C@_1M@JJBFPLJB@?$AAE?$AAv?$AAe?$AAn?$AAt?$AA?$AA@
0x180049000: AVrfpFaultIncludeDllUstr
0x180008DEC: AVrfpDeadlockDetectionLock
0x18001D944: "long __cdecl AVrfpEnumerateBalancedLinks(unsigned __int64,struct ENUM_AVL_TREE_DATA * __ptr64,unsigned short)" ?AVrfpEnumerateBalancedLinks@@YAJ_KPEAUENUM_AVL_TREE_DATA@@G@Z
0x1800256B0: "Application verifier deadlock/re" ??_C@_0CN@OGHIJLBA@Application?5verifier?5deadlock?1re@
0x180047C20: AVrfpFaultExclusionStart
0x18001FE70: VerifierSetFaultInjectionProbability
0x180024CE0: "winlogon.exe" ??_C@_1BK@HLMOGDAH@?$AAw?$AAi?$AAn?$AAl?$AAo?$AAg?$AAo?$AAn?$AA?4?$AAe?$AAx?$AAe?$AA?$AA@
0x18002010A: NtUnmapViewOfSection
0x180045DE0: AVrfpDeadlockGlobals
0x180010C60: AVrfpNtDeviceIoControlFile
0x180047220: AVrfpCounter
0x180010BA0: AVrfpNtWriteFileGather
0x180023740: "NtSetEventBoostPriority" ??_C@_0BI@NFGLIKAP@NtSetEventBoostPriority?$AA@
0x18000B0F0: AVrfpTrackOwnerForSRWLockAcquire
0x180018C20: AVrfp_malloc
0x1800039D4: AVrfInitializeSRWFunctionPointers
0x18000EB3C: AVrfpIoUpdateOrRemoveWorkItems
0x1800256E0: "EnumThreadWindows" ??_C@_0BC@HKDKPPPE@EnumThreadWindows?$AA@
0x18001AB5C: AVrfpInitializeFieldOffset
0x180025290: "pwrshsip.dll" ??_C@_1BK@IJCMCPAH@?$AAp?$AAw?$AAr?$AAs?$AAh?$AAs?$AAi?$AAp?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x180023838: "NtTerminateThread" ??_C@_0BC@ELJMEKPC@NtTerminateThread?$AA@
0x180006110: AVrfpCheckCriticalSection
0x18001FE88: VerifierQueryGlobalProperties
0x180001900: AVrfpDisableFaultInjectionExclusionRange
0x180021F70: "Handles" ??_C@_1BA@OAGDIMDD@?$AAH?$AAa?$AAn?$AAd?$AAl?$AAe?$AAs?$AA?$AA@
0x180011A70: AVrfpSuspendThread
0x18000BB08: AVrfpInitialTPCheckForUser32
0x180024180: "GlobalReAlloc" ??_C@_0O@GCJFFBGM@GlobalReAlloc?$AA@
0x180010FF0: AVrfpNtNotifyChangeDirectoryFile
0x180047EC0: AVrfpFaultTargetStart
0x180015710: AVrfpRegOpenKeyExA
0x18000C528: AVrfpCallbackInSpecialDll
0x18001F66C: AVrfDecodeLocalStackTrace
0x180023828: "NtSuspendThread" ??_C@_0BA@MDECOLOI@NtSuspendThread?$AA@
0x18001DFDC: "long __cdecl AVrfpNavigatePageHeap(void * __ptr64,unsigned __int64,long (__cdecl*)(unsigned __int64,void * __ptr64,void * __ptr64),void * __ptr64)" ?AVrfpNavigatePageHeap@@YAJPEAX_KP6AJ100@Z0@Z
0x18000ECD0: AVrfpIoGetStackPointer
0x180025418: "wintypes.dll" ??_C@_1BK@FELHABPG@?$AAw?$AAi?$AAn?$AAt?$AAy?$AAp?$AAe?$AAs?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x180022BC0: "HKEY_PERFORMANCE_DATA" ??_C@_1CM@KHNNAOIC@?$AAH?$AAK?$AAE?$AAY?$AA_?$AAP?$AAE?$AAR?$AAF?$AAO?$AAR?$AAM?$AAA?$AAN?$AAC?$AAE?$AA_?$AAD?$AAA?$AAT?$AAA?$AA?$AA@
0x180013630: AVrfpNtWriteVirtualMemory
0x18000C4F0: AVrfpTpGetProcessAffinity
0x180047D20: AVrfpFaultTargetEnd
0x1800250C0: "deviceaccess.dll" ??_C@_1CC@LFIAMFBE@?$AAd?$AAe?$AAv?$AAi?$AAc?$AAe?$AAa?$AAc?$AAc?$AAe?$AAs?$AAs?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x18001B8D0: "private: static unsigned long __cdecl _HEAP_USERDATA_OFFSETS_WALK::EncodeDecodeOffset(unsigned long,unsigned __int64,unsigned __int64,unsigned long)" ?EncodeDecodeOffset@_HEAP_USERDATA_OFFSETS_WALK@@CAKK_K0K@Z
0x1800216A0: "__cdecl _imp_NtWaitForMultipleObjects" __imp_NtWaitForMultipleObjects
0x180023998: "NtProtectVirtualMemory" ??_C@_0BH@EDMKDLIP@NtProtectVirtualMemory?$AA@
0x180022040: "TLS" ??_C@_17OKJDLHPB@?$AAT?$AAL?$AAS?$AA?$AA@
0x180021048: AVrfpNtdllName
0x180041B18: AVrfIoCheckEnabled
0x180021510: "__cdecl _imp_RtlAcquireResourceExclusive" __imp_RtlAcquireResourceExclusive
0x1800026AC: AVrfpInitializeLoggingStopSupport
0x1800190A0: AVrfp_deletearray
0x18001A648: AVrfpReadMemory
0x180042C48: AVrfHeapTracker
0x180019A60: AVrfpCoTaskMemRealloc
0x18000E1A0: AVrfpCoUninitialize
0x180021668: "__cdecl _imp_NtGetContextThread" __imp_NtGetContextThread
0x180002604: InitializeListHead
0x180014570: AVrfpNtSaveMergedKeys
0x180013EC0: AVrfpNtNotifyChangeMultipleKeys
0x180001C80: VfRegisterBasicsLayers
0x1800216A8: "__cdecl _imp_NtCreateKey" __imp_NtCreateKey
0x180024048: "LdrGetProcedureAddress" ??_C@_0BH@GKPJJDBO@LdrGetProcedureAddress?$AA@
0x18001A400: AVrfpTlsFree
0x180024090: "ExitThread" ??_C@_0L@PKHAGNPO@ExitThread?$AA@
0x180022A50: "RtlAcquireSRWLockExclusive" ??_C@_0BL@GDNDDBDN@RtlAcquireSRWLockExclusive?$AA@
0x180011F20: AVrfpCheckCurrentThreadTermination
0x180020050: RtlConvertSharedToExclusive
0x1800082FC: AVrfLeakInitialize
0x180018970: AVrfpLocalAlloc
0x180011E90: AVrfpBaseExitThreadPoolThread
0x180022948: "AVRF: Couldn't read %s @ %p " ??_C@_0BN@HBMENKHK@AVRF?3?5Couldn?8t?5read?5?$CFs?5?$EA?5?$CFp?6?$AA@
0x18001A7BC: "long __cdecl ULongLongMult(unsigned __int64,unsigned __int64,unsigned __int64 * __ptr64)" ?ULongLongMult@@YAJ_K0PEA_K@Z
0x18001B720: "public: long __cdecl _HEAP_ENTRY_WALK::GetUnusedBytes(void * __ptr64,unsigned __int64,unsigned long,unsigned __int64 * __ptr64)const __ptr64" ?GetUnusedBytes@_HEAP_ENTRY_WALK@@QEBAJPEAX_KKPEA_K@Z
0x1800244A0: "RegCloseKey" ??_C@_0M@HLOHPNFA@RegCloseKey?$AA@
0x1800251F0: "jscript.dll" ??_C@_1BI@DDKHEFJH@?$AAj?$AAs?$AAc?$AAr?$AAi?$AAp?$AAt?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x180011950: AVrfpTerminateThread
0x180023BA8: "NtLockRegistryKey" ??_C@_0BC@OMIIFJMM@NtLockRegistryKey?$AA@
0x1800200C2: RtlDeregisterWaitEx
0x180042C80: AVrfpSplayNodesSList
0x180022640: "AVRF: failed to enable handle la" ??_C@_0DC@JEMIJJPK@AVRF?3?5failed?5to?5enable?5handle?5la@
0x180023BF0: "_snwprintf" ??_C@_0L@NFHCHOJF@_snwprintf?$AA@
0x1800493C0: AVrfpBuildNumber
0x180031670: Vista_x64_SymbolTable
0x1800446E0: AVrfIoCompletionCount
0x180024458: "RegOpenKeyW" ??_C@_0M@INNIHOHL@RegOpenKeyW?$AA@
0x180021368: "__cdecl _imp_RtlSizeHeap" __imp_RtlSizeHeap
0x18001E63C: "long __cdecl AVrfpEnumerateHeapAllocationsWorker(void * __ptr64,unsigned short,unsigned short,struct _UNICODE_STRING * __ptr64,unsigned __int64,unsigned __int64,unsigned __int64,unsigned long,void * __ptr64,void * __ptr64)" ?AVrfpEnumerateHeapAllocationsWorker@@YAJPEAXGGPEAU_UNICODE_STRING@@_K22K00@Z
0x180025828: "AVRF: %ws Failed to clear event " ??_C@_0DH@PLBBLDAH@AVRF?3?5?$CFws?5Failed?5to?5clear?5event?5@
0x18000B7F8: AVrfpSRWLockTerminateThreadChecks
0x180021590: "__cdecl _imp_RtlInterlockedPushEntrySList" __imp_RtlInterlockedPushEntrySList
0x180046EF0: g_CurrentProcessId
0x180023CC8: "TpCallbackLeaveCriticalSectionOn" ??_C@_0CL@LGAOEOKE@TpCallbackLeaveCriticalSectionOn@
0x18001FEEE: RtlApplicationVerifierStop
0x180015A70: AVrfpRegCloseKey
0x18000E410: AVrfpSetThreadAffinityMask
0x180023950: "NtFlushVirtualMemory" ??_C@_0BF@CIMJBHF@NtFlushVirtualMemory?$AA@
0x18000BFB4: AVrfpFreeWaitEvent
0x180024E00: "dpcdll.dll" ??_C@_1BG@OGNKMGCE@?$AAd?$AAp?$AAc?$AAd?$AAl?$AAl?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x18000E4B0: AVrfpSetThreadPriority
0x1800241F0: "GetTickCount" ??_C@_0N@JOMACIEF@GetTickCount?$AA@
0x180047320: AVrfpHeap
0x180021658: "__cdecl _imp_NtSetEvent" __imp_NtSetEvent
0x1800193E0: AVrfpSysReAllocStringLen
0x1800213B0: "__cdecl _imp_RtlDllShutdownInProgress" __imp_RtlDllShutdownInProgress
0x180024928: "VerifierIsCurrentThreadHoldingLo" ??_C@_0CE@NDPKCFNO@VerifierIsCurrentThreadHoldingLo@
0x180023DD0: "RtlCreateTimer" ??_C@_0P@JMCMLMDF@RtlCreateTimer?$AA@
0x1800136C0: AVrfpNtFlushVirtualMemory
0x180013D10: AVrfpNtEnumerateValueKey
0x18002B3F0: AVrfpProvider
0x180005AE8: AVrfpIncrementOwnedCriticalSections
0x1800137C0: AVrfpNtUnlockVirtualMemory
0x180022DD8: "HKEY_CURRENT_USER\" ??_C@_1CG@HFLLHFII@?$AAH?$AAK?$AAE?$AAY?$AA_?$AAC?$AAU?$AAR?$AAR?$AAE?$AAN?$AAT?$AA_?$AAU?$AAS?$AAE?$AAR?$AA?2?$AA?$AA@
0x180025AB8: "AVRF: WSPY 0x%-6Ix %6d %5d %-18s" ??_C@_0DH@ELFDMHC@AVRF?3?5WSPY?50x?$CF?96Ix?5?$CF6d?5?$CF5d?5?$CF?918s@
0x1800446C8: VfWudfhostSize
0x18001FA48: "__cdecl DllMainCRTStartupForGS2" _DllMainCRTStartupForGS2
0x1800446FC: AVrfIoSyncCompletionCount
0x180041B20: VfLeakPropertyExcludedDlls
0x180023500: "RtlDeleteCriticalSection" ??_C@_0BJ@EPEACOEM@RtlDeleteCriticalSection?$AA@
0x180005C34: AVrfpFreeTreeNode
0x1800215F0: "__cdecl _imp_LdrLockLoaderLock" __imp_LdrLockLoaderLock
0x180023A28: "NtDeleteValueKey" ??_C@_0BB@JDIHMLFD@NtDeleteValueKey?$AA@
0x1800202AD: memset
0x180028BD0: "__cdecl _NULL_IMPORT_DESCRIPTOR" __NULL_IMPORT_DESCRIPTOR
0x18001FBFC: "__cdecl _report_securityfailure" __report_securityfailure
0x180024D20: "OESpamFilter.dll" ??_C@_1CC@KLDEMPJM@?$AAO?$AAE?$AAS?$AAp?$AAa?$AAm?$AAF?$AAi?$AAl?$AAt?$AAe?$AAr?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x180024C68: "AVRF: AVrfpLdrLoadDll (%p, %ws) " ??_C@_0CB@CIKEPDGA@AVRF?3?5AVrfpLdrLoadDll?5?$CI?$CFp?0?5?$CFws?$CJ?6@
0x180006444: AVrfpGetAdvapi32Thunk
0x18000ABC0: AVrfpFreeForOwnersTree
0x180023060: "================================" ??_C@_0FC@OGCAGGIO@?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN?$DN@
0x18001FF5A: LdrGetDllHandle
0x180022408: "LowRes" ??_C@_1O@DNOLOIFM@?$AAL?$AAo?$AAw?$AAR?$AAe?$AAs?$AA?$AA@
0x18001AB60: AVrfpInitializeFieldOffsetEx
0x180025338: "UNTFS.dll" ??_C@_1BE@EIDLHHFH@?$AAU?$AAN?$AAT?$AAF?$AAS?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@

[JEB Decompiler by PNF Software]