Generated by JEB on 2019/08/01

PE: C:\Windows\System32\CredDialogBroker.dll Base=0x180000000 SHA-256=C4549427A51E797DA753CA59BFE59EDA3777E9039B95F271D0A522290485BB7C
PDB: creddialogbroker.pdb GUID={F422AA9A-FC84-EDD3-49A7FCBDCD29B6F9} Age=1

1420 located named symbols:
0x18001F228: "unsigned long CallerIdentity::g_dwRuntimeBrokerProcessId" ?g_dwRuntimeBrokerProcessId@CallerIdentity@@3KA
0x180017DC8: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct Windows::Internal::Shell::PlatformExtensions::ICredUX,class Microsoft::WRL::FtmBase>::`vftable'{for `IWeakReferenceSource'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UICredUX@PlatformExtensions@Shell@Internal@Windows@@VFtmBase@23@@WRL@Microsoft@@6BIWeakReferenceSource@@@
0x18000FA70: ??_G?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAPEAXI@Z
0x1800190A0: "__cdecl _imp_EventSetInformation" __imp_EventSetInformation
0x1800174E8: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@23@V?$CMarshaledInterfaceResult@UIRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6BIWeakReferenceSource@@@
0x180018DE0: "__cdecl _imp_LockResource" __imp_LockResource
0x18001A500: "unsigned short const * const PromptOperation" ?PromptOperation@@3QBGB
0x18001F7F8: "bool (__cdecl* __ptr64 wil::g_pfnIsDebuggerPresent)(void)" ?g_pfnIsDebuggerPresent@wil@@3P6A_NXZEA
0x1800173D0: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct Windows::Internal::IComPoolTask>::`vftable'" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@UIComPoolTask@Internal@Windows@@@WRL@Microsoft@@6B@
0x18000DD4C: "public: virtual void * __ptr64 __cdecl CredUXInstance::`scalar deleting destructor'(unsigned int) __ptr64" ??_GCredUXInstance@@UEAAPEAXI@Z
0x180011060: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::Shell::PlatformExtensions::ICredUX,class Microsoft::WRL::FtmBase>::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UICredUX@PlatformExtensions@Shell@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x180011060: "[thunk]:public: virtual unsigned long __cdecl CredDialogBroker::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@CredDialogBroker@@WBA@EAAKXZ
0x180015724: "__cdecl _raise_securityfailure" __raise_securityfailure
0x18001A030: "internal\sdk\inc\wil\staging.h" ??_C@_0BP@IKPJGMBG@internal?2sdk?2inc?2wil?2staging?4h?$AA@
0x18000DC70: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct IObjectWithWindow,class Microsoft::WRL::FtmBase>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UIObjectWithWindow@@VFtmBase@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x18000A1E0: "public: virtual long __cdecl CredDialogBroker::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@CredDialogBroker@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x1800190A8: "__cdecl _imp_EventRegister" __imp_EventRegister
0x180002184: "void __cdecl wil::details::ReportFailure_Hr(void * __ptr64,unsigned int,char const * __ptr64,char const * __ptr64,char const * __ptr64,void * __ptr64,enum wil::FailureType,long)" ?ReportFailure_Hr@details@wil@@YAXPEAXIPEBD110W4FailureType@2@J@Z
0x180015AB0: "__cdecl FindPESection" _FindPESection
0x18001F990: "union _RTL_RUN_ONCE Windows::Internal::s_bIsEnvironmentCheckDone" ?s_bIsEnvironmentCheckDone@Internal@Windows@@3T_RTL_RUN_ONCE@@A
0x180019E98: "h" ??_C@_13CACJPPAP@?$AAh?$AA?$AA@
0x180010E40: "[thunk]:public: virtual void * __ptr64 __cdecl CredUXInstance::`vector deleting destructor'`adjustor{32}' (unsigned int) __ptr64" ??_ECredUXInstance@@WCA@EAAPEAXI@Z
0x18001A3C0: "__cdecl GUID_930cef4b_b829_40fc_88f4_8513e8a64738" _GUID_930cef4b_b829_40fc_88f4_8513e8a64738
0x180004A70: "public: virtual long __cdecl SafeCredUXParameterWrapper::get_UserTileImageProvider(struct Windows::Internal::UI::Logon::CredProvData::IUserTileImageProvider * __ptr64 * __ptr64) __ptr64" ?get_UserTileImageProvider@SafeCredUXParameterWrapper@@UEAAJPEAPEAUIUserTileImageProvider@CredProvData@Logon@UI@Internal@Windows@@@Z
0x18001A220: "struct _GUID const GUID_CAUSALITY_WINDOWS_PLATFORM_ID" ?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B
0x180005CE0: "public: void __cdecl wil::details_abi::RawUsageIndex::Swap(class wil::details_abi::RawUsageIndex & __ptr64) __ptr64" ?Swap@RawUsageIndex@details_abi@wil@@QEAAXAEAV123@@Z
0x180018D18: "__cdecl _imp_OutputDebugStringW" __imp_OutputDebugStringW
0x180001524: "long __cdecl StringCchCatW(unsigned short * __ptr64,unsigned __int64,unsigned short const * __ptr64)" ?StringCchCatW@@YAJPEAG_KPEBG@Z
0x180015190: "__cdecl _delayLoadHelper2" __delayLoadHelper2
0x180018EB0: "__cdecl _imp_CompareStringOrdinal" __imp_CompareStringOrdinal
0x18001D3F8: "__cdecl _IMPORT_DESCRIPTOR_ntdll" __IMPORT_DESCRIPTOR_ntdll
0x18001D31C: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-com-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-com-l1-1-0
0x180010F60: "[thunk]:public: virtual long __cdecl CredUXInstance::QueryInterface`adjustor{32}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@CredUXInstance@@WCA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180017850: "const Microsoft::WRL::RuntimeClass<struct Windows::Internal::UI::Credentials::Controller::ICredUXParameters,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$RuntimeClass@UICredUXParameters@Controller@Credentials@UI@Internal@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@12@@
0x1800182D8: "const SafeCredUXParameterWrapper::`vftable'" ??_7SafeCredUXParameterWrapper@@6B@
0x180018778: "const CActivatedEventArgsWithViewIdBase::`vftable'{for `Microsoft::WRL::Details::Selector<class CActivatedEventArgsBase,struct Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class CActivatedEventArgsBase>,struct Windows::ApplicationModel::Activation::IApplicationViewActivatedEventArgs,struct Windows::ApplicationModel::Activation::IViewSwitcherProvider,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IMultiviewActivationProperties> > >'}" ??_7CActivatedEventArgsWithViewIdBase@@6B?$Selector@VCActivatedEventArgsBase@@U?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VCActivatedEventArgsBase@@@Details@23@UIApplicationViewActivatedEventArgs@Activation@ApplicationModel@Windows@@UIViewSwitcherProvider@789@U?$CloakedIid@UIMultiviewActivationProperties@Activation@ApplicationModel@Windows@@@23@@Details@WRL@Microsoft@@@Details@WRL@Microsoft@@@
0x180017090: "const CredDialogBrokerLogger::`vftable'" ??_7CredDialogBrokerLogger@@6B@
0x18001BC81: ?_TlgEvent@?BL@??FeatureLoggingHook@details@wil@@YAXIPEBUFEATURE_LOGGED_TRAITS@@PEBUFEATURE_ERROR@@HPEBW4wil_ReportingKind@@PEBW4wil_VariantReportingKind@@E_K@Z@4U<unnamed-type-_TlgEvent>@?BL@??123@YAXI01H23E4@Z@B
0x180011B90: "[thunk]:public: virtual long __cdecl CredUXInstance::QueryInterface`adjustor{24}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@CredUXInstance@@WBI@EAAJAEBU_GUID@@PEAPEAX@Z
0x18001F9B0: "struct Microsoft::WRL::Details::FactoryCache __objectFactory__CredDialogBroker" ?__objectFactory__CredDialogBroker@@3UFactoryCache@Details@WRL@Microsoft@@A
0x180007920: "enum FEATURE_ENABLED_STATE __cdecl wil::details::WilApiImpl_GetFeatureEnabledState(unsigned int,enum FEATURE_CHANGE_TIME)" ?WilApiImpl_GetFeatureEnabledState@details@wil@@YA?AW4FEATURE_ENABLED_STATE@@IW4FEATURE_CHANGE_TIME@@@Z
0x1800185E0: "const CActivatedEventArgsWithViewIdBase::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IMultiviewActivationProperties> >'}" ??_7CActivatedEventArgsWithViewIdBase@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$CloakedIid@UIMultiviewActivationProperties@Activation@ApplicationModel@Windows@@@23@@Details@WRL@Microsoft@@@
0x18001B740: "__cdecl GUID_68c6a1b9_de39_42c3_8d28_bf40a5126541" _GUID_68c6a1b9_de39_42c3_8d28_bf40a5126541
0x180003D10: "public: virtual __cdecl Microsoft::WRL::Module<1,class Microsoft::WRL::Details::DefaultModule<1> >::~Module<1,class Microsoft::WRL::Details::DefaultModule<1> >(void) __ptr64" ??1?$Module@$00V?$DefaultModule@$00@Details@WRL@Microsoft@@@WRL@Microsoft@@UEAA@XZ
0x180015D88: IsUMgrOpenProcessTokenForQueryPresent
0x180003C20: ?RegisterWinRTObject@?$Module@$00V?$DefaultModule@$00@Details@WRL@Microsoft@@@WRL@Microsoft@@UEAAJPEBGPEAPEBGPEAPEAU<unnamed-type-RO_REGISTRATION_COOKIE>@@I@Z
0x18000B220: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Internal::UI::Credentials::Controller::ICredUXParameters,class Microsoft::WRL::FtmBase>::Release(void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UICredUXParameters@Controller@Credentials@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x180017C78: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct Microsoft::WRL::Implements<struct Windows::Internal::UI::Credentials::DialogActivation::ICredDialogActivationArgs,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete,struct Windows::Internal::UI::Logon::Callbacks::IAbortableCallback,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,class CActivatedEventArgsWithViewIdBase>,struct Windows::Foundation::ITypedEventHandler<struct Windows::Internal::Shell::ModalExperience::IModalWindowExperienceManager * __ptr64,struct Windows::Internal::Shell::ModalExperience::IModalExperienceEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,class CActivatedEventArgsWithViewIdBase>'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@U?$Implements@UICredDialogActivationArgs@DialogActivation@Credentials@UI@Internal@Windows@@UIRequestCredentialComplete@CredUX@3456@UIAbortableCallback@Callbacks@Logon@456@UILaunchActivatedEventArgs@Activation@ApplicationModel@6@VCActivatedEventArgsWithViewIdBase@@@23@U?$ITypedEventHandler@PEAUIModalWindowExperienceManager@ModalExperience@Shell@Internal@Windows@@PEAUIModalExperienceEventArgs@2345@@Foundation@Windows@@VFtmBase@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UILaunchActivatedEventArgs@Activation@ApplicationModel@Windows@@VCActivatedEventArgsWithViewIdBase@@@Details@12@@
0x18001F8A0: "long volatile `int __cdecl wil::details::RecordException(long)'::`2'::s_hrErrorLast" ?s_hrErrorLast@?1??RecordException@details@wil@@YAHJ@Z@4JC
0x18001ABC0: "Windows.ContactDataProvider" ??_C@_1DI@MOBKADFL@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAC?$AAo?$AAn?$AAt?$AAa?$AAc?$AAt?$AAD?$AAa?$AAt?$AAa?$AAP?$AAr?$AAo?$AAv?$AAi?$AAd?$AAe?$AAr?$AA?$AA@
0x180010D20: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::Internal::UI::Credentials::DialogActivation::ICredDialogActivationArgs,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete,struct Windows::Internal::UI::Logon::Callbacks::IAbortableCallback,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,class CActivatedEventArgsWithViewIdBase>,struct Windows::Foundation::ITypedEventHandler<struct Windows::Internal::Shell::ModalExperience::IModalWindowExperienceManager * __ptr64,struct Windows::Internal::Shell::ModalExperience::IModalExperienceEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::GetRuntimeClassName`adjustor{56}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UICredDialogActivationArgs@DialogActivation@Credentials@UI@Internal@Windows@@UIRequestCredentialComplete@CredUX@3456@UIAbortableCallback@Callbacks@Logon@456@UILaunchActivatedEventArgs@Activation@ApplicationModel@6@VCActivatedEventArgsWithViewIdBase@@@23@U?$ITypedEventHandler@PEAUIModalWindowExperienceManager@ModalExperience@Shell@Internal@Windows@@PEAUIModalExperienceEventArgs@2345@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WDI@EAAJPEAPEAUHSTRING__@@@Z
0x18001F210: "__cdecl _security_cookie_complement" __security_cookie_complement
0x180018F60: "__cdecl _imp_InitOnceBeginInitialize" __imp_InitOnceBeginInitialize
0x180017E28: "const Microsoft::WRL::ActivationFactory<class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::`vftable'" ??_7?$ActivationFactory@VNil@Details@WRL@Microsoft@@V1234@V1234@$0A@@WRL@Microsoft@@6B@
0x1800106A0: ??_E?$CTaskWrapper@V<lambda_86ec7d2e8e4e88f4bd88bfab919b7aad>@@@ComTaskPool@Internal@Windows@@UEAAPEAXI@Z
0x1800119E0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::Internal::UI::Credentials::DialogActivation::ICredDialogActivationArgs,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete,struct Windows::Internal::UI::Logon::Callbacks::IAbortableCallback,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,class CActivatedEventArgsWithViewIdBase>,struct Windows::Foundation::ITypedEventHandler<struct Windows::Internal::Shell::ModalExperience::IModalWindowExperienceManager * __ptr64,struct Windows::Internal::Shell::ModalExperience::IModalExperienceEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::GetRuntimeClassName`adjustor{48}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UICredDialogActivationArgs@DialogActivation@Credentials@UI@Internal@Windows@@UIRequestCredentialComplete@CredUX@3456@UIAbortableCallback@Callbacks@Logon@456@UILaunchActivatedEventArgs@Activation@ApplicationModel@6@VCActivatedEventArgsWithViewIdBase@@@23@U?$ITypedEventHandler@PEAUIModalWindowExperienceManager@ModalExperience@Shell@Internal@Windows@@PEAUIModalExperienceEventArgs@2345@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WDA@EAAJPEAPEAUHSTRING__@@@Z
0x180018D58: "__cdecl _imp_RaiseException" __imp_RaiseException
0x18000AAD0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::Internal::UI::Credentials::DialogActivation::ICredDialogActivationArgs,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete,struct Windows::Internal::UI::Logon::Callbacks::IAbortableCallback,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,class CActivatedEventArgsWithViewIdBase>,struct Windows::Foundation::ITypedEventHandler<struct Windows::Internal::Shell::ModalExperience::IModalWindowExperienceManager * __ptr64,struct Windows::Internal::Shell::ModalExperience::IModalExperienceEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UICredDialogActivationArgs@DialogActivation@Credentials@UI@Internal@Windows@@UIRequestCredentialComplete@CredUX@3456@UIAbortableCallback@Callbacks@Logon@456@UILaunchActivatedEventArgs@Activation@ApplicationModel@6@VCActivatedEventArgsWithViewIdBase@@@23@U?$ITypedEventHandler@PEAUIModalWindowExperienceManager@ModalExperience@Shell@Internal@Windows@@PEAUIModalExperienceEventArgs@2345@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x180011F40: ??_G?$CTaskWrapper@V<lambda_c2fd7731c5ae0d37e65ea73be67c0f1b>@@@ComTaskPool@Internal@Windows@@UEAAPEAXI@Z
0x18001AB50: "Windows.AppService" ??_C@_1CG@IEPJPPMM@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAA?$AAp?$AAp?$AAS?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe?$AA?$AA@
0x180010270: ?GetWeakReference@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUIWeakReference@@@Z
0x18001A050: "WilStaging_02" ??_C@_0O@BKMDNGIM@WilStaging_02?$AA@
0x18000DD20: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::SimpleSealedActivationFactory<class CredDialogBroker,0>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$SimpleSealedActivationFactory@VCredDialogBroker@@$0A@@WRL@Microsoft@@UEAAPEAXI@Z
0x18000B7D4: "private: long __cdecl Microsoft::WRL::EventSource<struct Windows::Foundation::ITypedEventHandler<struct IInspectable * __ptr64,struct IInspectable * __ptr64>,struct Microsoft::WRL::InvokeModeOptions<-2> >::AddInternal(struct Windows::Foundation::ITypedEventHandler<struct IInspectable * __ptr64,struct IInspectable * __ptr64> * __ptr64,void * __ptr64,struct EventRegistrationToken * __ptr64) __ptr64" ?AddInternal@?$EventSource@U?$ITypedEventHandler@PEAUIInspectable@@PEAU1@@Foundation@Windows@@U?$InvokeModeOptions@$0?1@WRL@Microsoft@@@WRL@Microsoft@@AEAAJPEAU?$ITypedEventHandler@PEAUIInspectable@@PEAU1@@Foundation@Windows@@PEAXPEAUEventRegistrationToken@@@Z
0x180018E40: "__cdecl _imp_GetProcessId" __imp_GetProcessId
0x180018C48: "__cdecl tls_used" _tls_used
0x180017A90: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct Microsoft::WRL::Implements<struct Windows::Internal::UI::Credentials::DialogActivation::ICredDialogActivationArgs,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete,struct Windows::Internal::UI::Logon::Callbacks::IAbortableCallback,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,class CActivatedEventArgsWithViewIdBase>,struct Windows::Foundation::ITypedEventHandler<struct Windows::Internal::Shell::ModalExperience::IModalWindowExperienceManager * __ptr64,struct Windows::Internal::Shell::ModalExperience::IModalExperienceEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::`vftable'{for `Windows::ApplicationModel::Activation::IViewSwitcherProvider'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@U?$Implements@UICredDialogActivationArgs@DialogActivation@Credentials@UI@Internal@Windows@@UIRequestCredentialComplete@CredUX@3456@UIAbortableCallback@Callbacks@Logon@456@UILaunchActivatedEventArgs@Activation@ApplicationModel@6@VCActivatedEventArgsWithViewIdBase@@@23@U?$ITypedEventHandler@PEAUIModalWindowExperienceManager@ModalExperience@Shell@Internal@Windows@@PEAUIModalExperienceEventArgs@2345@@Foundation@Windows@@VFtmBase@23@@WRL@Microsoft@@6BIViewSwitcherProvider@Activation@ApplicationModel@Windows@@@
0x18000B030: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::Internal::UI::Credentials::DialogActivation::ICredDialogActivationArgs,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete,struct Windows::Internal::UI::Logon::Callbacks::IAbortableCallback,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,class CActivatedEventArgsWithViewIdBase>,struct Windows::Foundation::ITypedEventHandler<struct Windows::Internal::Shell::ModalExperience::IModalWindowExperienceManager * __ptr64,struct Windows::Internal::Shell::ModalExperience::IModalExperienceEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::Release(void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UICredDialogActivationArgs@DialogActivation@Credentials@UI@Internal@Windows@@UIRequestCredentialComplete@CredUX@3456@UIAbortableCallback@Callbacks@Logon@456@UILaunchActivatedEventArgs@Activation@ApplicationModel@6@VCActivatedEventArgsWithViewIdBase@@@23@U?$ITypedEventHandler@PEAUIModalWindowExperienceManager@ModalExperience@Shell@Internal@Windows@@PEAUIModalExperienceEventArgs@2345@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x18001521C: "__cdecl CRT_INIT" _CRT_INIT
0x180019B50: "__cdecl _sz_ext_ms_win_session_usermgr_l1_1_0_dll" __sz_ext_ms_win_session_usermgr_l1_1_0_dll
0x180008390: "void __cdecl wil::details::RecordFeatureUsageCallback(unsigned int,enum wil_details_ServiceReportingKind,unsigned int,union wil_details_FeaturePropertyCache * __ptr64,struct wil_details_RecordUsageResult * __ptr64)" ?RecordFeatureUsageCallback@details@wil@@YAXIW4wil_details_ServiceReportingKind@@IPEATwil_details_FeaturePropertyCache@@PEAUwil_details_RecordUsageResult@@@Z
0x180018E38: "__cdecl _imp_GetCurrentThreadId" __imp_GetCurrentThreadId
0x18000239C: "void __cdecl wil::details::in1diag3::_FailFast_GetLastError(void * __ptr64,unsigned int,char const * __ptr64)" ?_FailFast_GetLastError@in1diag3@details@wil@@YAXPEAXIPEBD@Z
0x180008CE0: "public: virtual long __cdecl CredUXInstance::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@CredUXInstance@@UEAAJPEAPEAUHSTRING__@@@Z
0x180004820: "public: virtual long __cdecl SafeCredUXParameterWrapper::get_MessageText(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?get_MessageText@SafeCredUXParameterWrapper@@UEAAJPEAPEAUHSTRING__@@@Z
0x18001FA48: "__cdecl _@@_PchSym_@00@KxulyqvxgPillgKxuhsvooxlnnlmUhsvooUzfgsUzfgsfcUxivwwrzoltslhgUyilpviUoryUlyquivUznwGEUkxsOlyq@creddialogbroker" __@@_PchSym_@00@KxulyqvxgPillgKxuhsvooxlnnlmUhsvooUzfgsUzfgsfcUxivwwrzoltslhgUyilpviUoryUlyquivUznwGEUkxsOlyq@creddialogbroker
0x180005840: "public: bool __cdecl wil::details_abi::heap_buffer::ensure(unsigned __int64) __ptr64" ?ensure@heap_buffer@details_abi@wil@@QEAA_N_K@Z
0x180015E23: "__cdecl _CxxFrameHandler3" __CxxFrameHandler3
0x180012A20: "long __cdecl wil::details::NtStatusToHr(long)" ?NtStatusToHr@details@wil@@YAJJ@Z
0x180019080: api-ms-win-core-winrt-string-l1-1-0_NULL_THUNK_DATA
0x180015CDE: CoTaskMemAlloc
0x1800191E8: "__cdecl _imp_RtlInitUnicodeString" __imp_RtlInitUnicodeString
0x180011020: "[thunk]:public: virtual unsigned long __cdecl CredUXInstance::AddRef`adjustor{168}' (void) __ptr64" ?AddRef@CredUXInstance@@WKI@EAAKXZ
0x18000D994: "public: __cdecl CredUXInstance::CredUXInstance(void) __ptr64" ??0CredUXInstance@@QEAA@XZ
0x180015FE0: "__cdecl guard_dispatch_icall_nop" _guard_dispatch_icall_nop
0x180019138: "__cdecl _imp_wcscspn" __imp_wcscspn
0x180010A88: "protected: long __cdecl Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,1,struct Windows::Foundation::IAsyncOperation<class Windows::Internal::UI::Credentials::Controller::RequestCredentialsData * __ptr64>,struct Windows::Internal::IAsyncOperationLocal,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IAsyncDeferral>,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IComPoolTask>,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IAsyncFireCompletion> >::CanCastTo(struct _GUID const & __ptr64,void * __ptr64 * __ptr64,bool * __ptr64) __ptr64" ?CanCastTo@?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@UIAsyncOperationLocal@Internal@6@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@IEAAJAEBU_GUID@@PEAPEAXPEA_N@Z
0x18000F150: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAKXZ
0x18001A4B0: "__cdecl GUID_00000000_0000_0000_c000_000000000046" _GUID_00000000_0000_0000_c000_000000000046
0x18001FA20: "long (__cdecl* __ptr64 g_wil_details_pfnRtlUnsubscribeWnfNotificationWaitForCompletion)(struct __WIL__WNF_USER_SUBSCRIPTION * __ptr64)" ?g_wil_details_pfnRtlUnsubscribeWnfNotificationWaitForCompletion@@3P6AJPEAU__WIL__WNF_USER_SUBSCRIPTION@@@ZEA
0x18001B510: "Windows.PeoplePane" ??_C@_1CG@OMKPBNEH@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAP?$AAe?$AAo?$AAp?$AAl?$AAe?$AAP?$AAa?$AAn?$AAe?$AA?$AA@
0x18001FB50: ?wrapper@?1??Instance@FeatureLogging@details@wil@@KAPEAV234@XZ@4V?$static_lazy@VFeatureLogging@details@wil@@@34@A
0x1800131F8: "public: long __cdecl Windows::Internal::NativeString<class Windows::Internal::CoTaskMemPolicy<unsigned short> >::InitializeMessage(unsigned short const * __ptr64,...) __ptr64" ?InitializeMessage@?$NativeString@V?$CoTaskMemPolicy@G@Internal@Windows@@@Internal@Windows@@QEAAJPEBGZZ
0x180017898: "const SafeCredUXParameterWrapper::`vftable'{for `IWeakReferenceSource'}" ??_7SafeCredUXParameterWrapper@@6BIWeakReferenceSource@@@
0x1800171E8: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@12@@
0x18000B690: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::Credentials::CredUX::ICredUXResourceMap,class Microsoft::WRL::FtmBase>::Release(void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UICredUXResourceMap@CredUX@Credentials@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x180018740: "const CActivatedEventArgsWithViewIdBase::`vftable'{for `Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser'}" ??_7CActivatedEventArgsWithViewIdBase@@6BIActivatedEventArgsWithUser@Activation@ApplicationModel@Windows@@@
0x180011640: "[thunk]:public: virtual unsigned long __cdecl CredDialogBroker::Release`adjustor{8}' (void) __ptr64" ?Release@CredDialogBroker@@W7EAAKXZ
0x18001A210: "__cdecl GUID_49a4cace_5a8f_5942_91ed_2017ed33b076" _GUID_49a4cace_5a8f_5942_91ed_2017ed33b076
0x18000DD20: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct Windows::Internal::IComPoolTask>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@UIComPoolTask@Internal@Windows@@@WRL@Microsoft@@UEAAPEAXI@Z
0x18000FC6C: ?TryTransitionToError@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@IEAA_NJW4CancelTransitionPolicy@23@PEAX@Z
0x18001C370: "__cdecl Init_thread_epoch" _Init_thread_epoch
0x18001AB80: "Windows.AppointmentDataProvider" ??_C@_1EA@GJMLLKL@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAA?$AAp?$AAp?$AAo?$AAi?$AAn?$AAt?$AAm?$AAe?$AAn?$AAt?$AAD?$AAa?$AAt?$AAa?$AAP?$AAr?$AAo?$AAv?$AAi?$AAd?$AAe?$AAr?$AA?$AA@
0x180011C70: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::Shell::PlatformExtensions::ICredUX,class Microsoft::WRL::FtmBase>::Release`adjustor{8}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UICredUX@PlatformExtensions@Shell@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x18001B928: "__cdecl TraceLoggingMetadata" _TraceLoggingMetadata
0x18000C6F0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::Shell::PlatformExtensions::ICredUX,class Microsoft::WRL::FtmBase>::GetWeakReference(struct IWeakReference * __ptr64 * __ptr64) __ptr64" ?GetWeakReference@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UICredUX@PlatformExtensions@Shell@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUIWeakReference@@@Z
0x180014254: ??$make_unique_string_nothrow@V?$unique_any_t@V?$unique_storage@U?$resource_policy@PEAGP6AXPEAX@Z$1?CoTaskMemFree@@YAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAG$0A@$$T@details@wil@@@details@wil@@@wil@@@wil@@YA?AV?$unique_any_t@V?$unique_storage@U?$resource_policy@PEAGP6AXPEAX@Z$1?CoTaskMemFree@@YAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAG$0A@$$T@details@wil@@@details@wil@@@0@PEBG_K@Z
0x180003C20: ?UnregisterWinRTObject@?$Module@$00V?$DefaultModule@$00@Details@WRL@Microsoft@@@WRL@Microsoft@@UEAAJPEBGPEAU<unnamed-type-RO_REGISTRATION_COOKIE>@@@Z
0x18001FA4C: "__cdecl _@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivfzkUhsvooUoryUzxgrezgrlmvevmghUlyquivUznwGEUkxsOlyq@ActivationEvents" __@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivfzkUhsvooUoryUzxgrezgrlmvevmghUlyquivUznwGEUkxsOlyq@ActivationEvents
0x1800024A8: "public: long __cdecl wil::details_abi::SemaphoreValue::CreateFromPointer(unsigned short const * __ptr64,void * __ptr64) __ptr64" ?CreateFromPointer@SemaphoreValue@details_abi@wil@@QEAAJPEBGPEAX@Z
0x180012C10: "public: virtual long __cdecl Microsoft::WRL::FtmBase::ReleaseMarshalData(struct IStream * __ptr64) __ptr64" ?ReleaseMarshalData@FtmBase@WRL@Microsoft@@UEAAJPEAUIStream@@@Z
0x180004CC0: "int __cdecl wil_details_SetPropertyCacheUsageCallback(union wil_details_FeaturePropertyCache * __ptr64,void * __ptr64)" ?wil_details_SetPropertyCacheUsageCallback@@YAHPEATwil_details_FeaturePropertyCache@@PEAX@Z
0x18000DE70: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Windows::Internal::UI::Credentials::Controller::ICredUXParameters,class Microsoft::WRL::FtmBase>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$RuntimeClass@UICredUXParameters@Controller@Credentials@UI@Internal@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@UEAAPEAXI@Z
0x180014718: "long __cdecl CallerIdentity::VerifyWindowIsInCallingProcessAppContainer(struct HWND__ * __ptr64)" ?VerifyWindowIsInCallingProcessAppContainer@CallerIdentity@@YAJPEAUHWND__@@@Z
0x18001F0E0: "class wil::details_abi::ProcessLocalStorage<struct wil::details_abi::ProcessLocalData> wil::details::g_processLocalData" ?g_processLocalData@details@wil@@3V?$ProcessLocalStorage@UProcessLocalData@details_abi@wil@@@details_abi@2@A
0x180003F80: "public: virtual struct Microsoft::WRL::Details::CreatorMap const * __ptr64 * __ptr64 __cdecl Microsoft::WRL::Details::ModuleBase::GetMidEntryPointer(void)const __ptr64" ?GetMidEntryPointer@ModuleBase@Details@WRL@Microsoft@@UEBAPEAPEBUCreatorMap@234@XZ
0x1800178B8: "const Microsoft::WRL::RuntimeClass<struct Windows::Internal::UI::Credentials::Controller::ICredUXParameters,class Microsoft::WRL::FtmBase>::`vftable'" ??_7?$RuntimeClass@UICredUXParameters@Controller@Credentials@UI@Internal@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6B@
0x1800019A4: "void __cdecl wil::details::WilRaiseFailFastException(struct _EXCEPTION_RECORD * __ptr64,struct _CONTEXT * __ptr64,unsigned long)" ?WilRaiseFailFastException@details@wil@@YAXPEAU_EXCEPTION_RECORD@@PEAU_CONTEXT@@K@Z
0x18001D380: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-com-l1-1-1" __IMPORT_DESCRIPTOR_api-ms-win-core-com-l1-1-1
0x180019CC6: "" ??_C@_00CNPNBAHC@?$AA@
0x180003AF0: DllGetClassObject
0x180011780: "[thunk]:public: virtual long __cdecl CredUXInstance::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@CredUXInstance@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18000AAD0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::Credentials::CredUX::ICredUXResourceMap,class Microsoft::WRL::FtmBase>::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UICredUXResourceMap@CredUX@Credentials@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x180019170: "__cdecl _imp_memmove_s" __imp_memmove_s
0x180011410: "[thunk]:public: virtual long __cdecl CredUXInstance::QueryInterface`adjustor{40}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@CredUXInstance@@WCI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180018EE8: "__cdecl _imp_AcquireSRWLockShared" __imp_AcquireSRWLockShared
0x18001B8C8: "__cdecl _pfnDliFailureHook2" __pfnDliFailureHook2
0x180010B80: ??_E?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAPEAXI@Z
0x180011560: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::Internal::UI::Credentials::DialogActivation::ICredDialogActivationArgs,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete,struct Windows::Internal::UI::Logon::Callbacks::IAbortableCallback,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,class CActivatedEventArgsWithViewIdBase>,struct Windows::Foundation::ITypedEventHandler<struct Windows::Internal::Shell::ModalExperience::IModalWindowExperienceManager * __ptr64,struct Windows::Internal::Shell::ModalExperience::IModalExperienceEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::GetRuntimeClassName`adjustor{8}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UICredDialogActivationArgs@DialogActivation@Credentials@UI@Internal@Windows@@UIRequestCredentialComplete@CredUX@3456@UIAbortableCallback@Callbacks@Logon@456@UILaunchActivatedEventArgs@Activation@ApplicationModel@6@VCActivatedEventArgsWithViewIdBase@@@23@U?$ITypedEventHandler@PEAUIModalWindowExperienceManager@ModalExperience@Shell@Internal@Windows@@PEAUIModalExperienceEventArgs@2345@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAJPEAPEAUHSTRING__@@@Z
0x180019E70: "internal\sdk\inc\wil\Resource.h" ??_C@_0CA@JODPNKMF@internal?2sdk?2inc?2wil?2Resource?4h?$AA@
0x180018DC8: "__cdecl _imp_GetModuleFileNameA" __imp_GetModuleFileNameA
0x1800176D8: "const CredUXResourceMap::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7CredUXResourceMap@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@@
0x180019EB0: "Local\SM0:%d:%d:%hs" ??_C@_1CI@EOLMILME@?$AAL?$AAo?$AAc?$AAa?$AAl?$AA?2?$AAS?$AAM?$AA0?$AA?3?$AA?$CF?$AAd?$AA?3?$AA?$CF?$AAd?$AA?3?$AA?$CF?$AAh?$AAs?$AA?$AA@
0x180004010: "protected: virtual void __cdecl wil::TraceLoggingProvider::Initialize(void) __ptr64" ?Initialize@TraceLoggingProvider@wil@@MEAAXXZ
0x18001FA70: "class wil::details_abi::ThreadLocalStorage<class wil::details::ThreadFailureCallbackHolder * __ptr64> wil::details::g_threadFailureCallbacks" ?g_threadFailureCallbacks@details@wil@@3V?$ThreadLocalStorage@PEAVThreadFailureCallbackHolder@details@wil@@@details_abi@2@A
0x180004A30: "public: virtual long __cdecl SafeCredUXParameterWrapper::get_CredUXSecurePrompt(struct Windows::Internal::UI::Credentials::Controller::ICredUXSecurePrompt * __ptr64 * __ptr64) __ptr64" ?get_CredUXSecurePrompt@SafeCredUXParameterWrapper@@UEAAJPEAPEAUICredUXSecurePrompt@Controller@Credentials@UI@Internal@Windows@@@Z
0x180007EC8: "public: void __cdecl wil::details::EnabledStateManager::OnStateChange(void) __ptr64" ?OnStateChange@EnabledStateManager@details@wil@@QEAAXXZ
0x180011880: "[thunk]:public: virtual long __cdecl CredDialogBroker::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@CredDialogBroker@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800184E8: "const Windows::Internal::AsyncCallbackBase<class Windows::Internal::CMarshaledInterfaceResult<struct Windows::Internal::UI::Credentials::Controller::IRequestCredentialsData> >::`vftable'" ??_7?$AsyncCallbackBase@V?$CMarshaledInterfaceResult@UIRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Internal@Windows@@@Internal@Windows@@6B@
0x180003710: "public: virtual void * __ptr64 __cdecl CredDialogBrokerTelemetry::`scalar deleting destructor'(unsigned int) __ptr64" ??_GCredDialogBrokerTelemetry@@UEAAPEAXI@Z
0x18001AE80: "Windows.PrintTaskSettings" ??_C@_1DE@LEIFLACD@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAP?$AAr?$AAi?$AAn?$AAt?$AAT?$AAa?$AAs?$AAk?$AAS?$AAe?$AAt?$AAt?$AAi?$AAn?$AAg?$AAs?$AA?$AA@
0x180018DB8: api-ms-win-core-heap-l2-1-0_NULL_THUNK_DATA
0x180018700: "const CActivatedEventArgsWithViewIdBase::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal>,class Microsoft::WRL::FtmBase>'}" ??_7CActivatedEventArgsWithViewIdBase@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@23@VFtmBase@23@@Details@WRL@Microsoft@@@
0x180005BF4: "public: bool __cdecl wil::details_abi::UsageIndexProperty::Read(unsigned char * __ptr64 & __ptr64,unsigned char * __ptr64) __ptr64" ?Read@UsageIndexProperty@details_abi@wil@@QEAA_NAEAPEAEPEAE@Z
0x180010E60: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@23@V?$CMarshaledInterfaceResult@UIRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WLI@EAAKXZ
0x180019130: "__cdecl _imp_wcschr" __imp_wcschr
0x180018538: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct IWeakReference>::`vftable'" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@UIWeakReference@@@WRL@Microsoft@@6B@
0x180011AB0: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@23@V?$CMarshaledInterfaceResult@UIRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WLA@EAAKXZ
0x18000EA84: ??1?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAA@XZ
0x1800048C0: "public: virtual long __cdecl SafeCredUXParameterWrapper::get_InputBuffer(struct IInspectable * __ptr64 * __ptr64) __ptr64" ?get_InputBuffer@SafeCredUXParameterWrapper@@UEAAJPEAPEAUIInspectable@@@Z
0x18001B738: "unsigned short const * const c_szActionServiceDelimiter" ?c_szActionServiceDelimiter@@3QBGB
0x180003710: "public: virtual void * __ptr64 __cdecl wil::details::FeatureLogging::`scalar deleting destructor'(unsigned int) __ptr64" ??_GFeatureLogging@details@wil@@UEAAPEAXI@Z
0x180011110: "[thunk]:public: virtual unsigned long __cdecl CredUXInstance::AddRef`adjustor{160}' (void) __ptr64" ?AddRef@CredUXInstance@@WKA@EAAKXZ
0x180001134: "__cdecl TlgWrite" _TlgWrite
0x180011810: "[thunk]:public: virtual unsigned long __cdecl CredUXInstance::AddRef`adjustor{152}' (void) __ptr64" ?AddRef@CredUXInstance@@WJI@EAAKXZ
0x180019220: "__cdecl _guard_dispatch_icall_fptr" __guard_dispatch_icall_fptr
0x18001F928: "long volatile `int __cdecl wil::details::RecordLog(long)'::`2'::s_hrErrorLast" ?s_hrErrorLast@?1??RecordLog@details@wil@@YAHJ@Z@4JC
0x18000F500: ?Complete@?$AsyncOperation@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@23@V?$CMarshaledInterfaceResult@UIRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXJ@Z
0x18001B7C0: "onecore\shell\lib\calleridentity" ??_C@_0DE@CJAKDCPI@onecore?2shell?2lib?2calleridentity@
0x180018298: "const CredUXInstance::`vftable'{for `Windows::Internal::UI::Credentials::DialogActivation::ICredDialogActivationArgs'}" ??_7CredUXInstance@@6BICredDialogActivationArgs@DialogActivation@Credentials@UI@Internal@Windows@@@
0x18001B138: "Windows.Contact.Message" ??_C@_1DA@MHNJNMC@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAC?$AAo?$AAn?$AAt?$AAa?$AAc?$AAt?$AA?4?$AAM?$AAe?$AAs?$AAs?$AAa?$AAg?$AAe?$AA?$AA@
0x180017EB0: "const CredDialogBroker::`vftable'{for `IWeakReferenceSource'}" ??_7CredDialogBroker@@6BIWeakReferenceSource@@@
0x180019DA8: "Msg:[%ws] " ??_C@_1BG@MCLOHHAM@?$AAM?$AAs?$AAg?$AA?3?$AA?$FL?$AA?$CF?$AAw?$AAs?$AA?$FN?$AA?5?$AA?$AA@
0x180017F10: "const CredUXInstance::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7CredUXInstance@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@@
0x180011F00: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct IWeakReference>::AddRef(void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@UIWeakReference@@@Details@WRL@Microsoft@@UEAAKXZ
0x180018058: "const CredUXInstance::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7CredUXInstance@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@@
0x1800110D0: "[thunk]:public: virtual long __cdecl CredUXInstance::GetTrustLevel`adjustor{8}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@CredUXInstance@@W7EAAJPEAW4TrustLevel@@@Z
0x18001A1B0: "__cdecl GUID_0000015b_0000_0000_c000_000000000046" _GUID_0000015b_0000_0000_c000_000000000046
0x180011330: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::Internal::UI::Credentials::DialogActivation::ICredDialogActivationArgs,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete,struct Windows::Internal::UI::Logon::Callbacks::IAbortableCallback,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,class CActivatedEventArgsWithViewIdBase>,struct Windows::Foundation::ITypedEventHandler<struct Windows::Internal::Shell::ModalExperience::IModalWindowExperienceManager * __ptr64,struct Windows::Internal::Shell::ModalExperience::IModalExperienceEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::Release`adjustor{48}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UICredDialogActivationArgs@DialogActivation@Credentials@UI@Internal@Windows@@UIRequestCredentialComplete@CredUX@3456@UIAbortableCallback@Callbacks@Logon@456@UILaunchActivatedEventArgs@Activation@ApplicationModel@6@VCActivatedEventArgsWithViewIdBase@@@23@U?$ITypedEventHandler@PEAUIModalWindowExperienceManager@ModalExperience@Shell@Internal@Windows@@PEAUIModalExperienceEventArgs@2345@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WDA@EAAKXZ
0x18000FA70: ??_E?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAPEAXI@Z
0x180018E08: "__cdecl _imp_FormatMessageW" __imp_FormatMessageW
0x18001A7D8: "__cdecl GUID_00000003_0000_0000_c000_000000000046" _GUID_00000003_0000_0000_c000_000000000046
0x180002B68: "public: __cdecl wil::details_abi::ThreadLocalData::~ThreadLocalData(void) __ptr64" ??1ThreadLocalData@details_abi@wil@@QEAA@XZ
0x180005138: "long __cdecl wil_details_StagingConfig_Load(struct wil_details_StagingConfig * __ptr64,enum wil_FeatureStore,unsigned __int64,void * __ptr64,int)" ?wil_details_StagingConfig_Load@@YAJPEAUwil_details_StagingConfig@@W4wil_FeatureStore@@_KPEAXH@Z
0x180011760: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::Internal::UI::Credentials::DialogActivation::ICredDialogActivationArgs,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete,struct Windows::Internal::UI::Logon::Callbacks::IAbortableCallback,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,class CActivatedEventArgsWithViewIdBase>,struct Windows::Foundation::ITypedEventHandler<struct Windows::Internal::Shell::ModalExperience::IModalWindowExperienceManager * __ptr64,struct Windows::Internal::Shell::ModalExperience::IModalExperienceEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::Release`adjustor{56}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UICredDialogActivationArgs@DialogActivation@Credentials@UI@Internal@Windows@@UIRequestCredentialComplete@CredUX@3456@UIAbortableCallback@Callbacks@Logon@456@UILaunchActivatedEventArgs@Activation@ApplicationModel@6@VCActivatedEventArgsWithViewIdBase@@@23@U?$ITypedEventHandler@PEAUIModalWindowExperienceManager@ModalExperience@Shell@Internal@Windows@@PEAUIModalExperienceEventArgs@2345@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WDI@EAAKXZ
0x180018DC0: "__cdecl _imp_GetModuleHandleExW" __imp_GetModuleHandleExW
0x180018FC0: "__cdecl _imp_DecodePointer" __imp_DecodePointer
0x1800170B0: ??_7?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@234@@Details@WRL@Microsoft@@@
0x18000DD4C: "public: virtual void * __ptr64 __cdecl CredUXInstance::`vector deleting destructor'(unsigned int) __ptr64" ??_ECredUXInstance@@UEAAPEAXI@Z
0x18000AAD0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Internal::UI::Credentials::Controller::ICredUXParameters,class Microsoft::WRL::FtmBase>::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UICredUXParameters@Controller@Credentials@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x18001AD08: "Windows.Search" ??_C@_1BO@KHNNANF@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAS?$AAe?$AAa?$AAr?$AAc?$AAh?$AA?$AA@
0x180019048: "__cdecl _imp_WindowsGetStringRawBuffer" __imp_WindowsGetStringRawBuffer
0x18000DC70: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct IObjectWithWindow,class Microsoft::WRL::FtmBase>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UIObjectWithWindow@@VFtmBase@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x18001D010: "__cdecl _DELAY_IMPORT_DESCRIPTOR_ext_ms_win_session_usermgr_l1_1_0_dll" __DELAY_IMPORT_DESCRIPTOR_ext_ms_win_session_usermgr_l1_1_0_dll
0x180017228: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@UIAsyncOperationLocal@Internal@6@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@12@@
0x180014A30: "long __cdecl CallerIdentity::GetPackageSidFromProcess(unsigned long,void * __ptr64 * __ptr64)" ?GetPackageSidFromProcess@CallerIdentity@@YAJKPEAPEAX@Z
0x18001A480: "__cdecl GUID_5fb52445_1407_4f25_9aa4_ac25bb3a9606" _GUID_5fb52445_1407_4f25_9aa4_ac25bb3a9606
0x180007B00: "void __cdecl wil::details::WilApiImpl_SubscribeFeatureStateChangeNotification(struct FEATURE_STATE_CHANGE_SUBSCRIPTION__ * __ptr64 * __ptr64,void (__cdecl*)(void * __ptr64),void * __ptr64)" ?WilApiImpl_SubscribeFeatureStateChangeNotification@details@wil@@YAXPEAPEAUFEATURE_STATE_CHANGE_SUBSCRIPTION__@@P6AXPEAX@Z1@Z
0x18001F948: "class wil::details::static_lazy<class CredDialogBrokerTelemetry> `protected: static class CredDialogBrokerTelemetry * __ptr64 __cdecl CredDialogBrokerTelemetry::Instance(void)'::`2'::wrapper" ?wrapper@?1??Instance@CredDialogBrokerTelemetry@@KAPEAV2@XZ@4V?$static_lazy@VCredDialogBrokerTelemetry@@@details@wil@@A
0x180006C3C: "public: void __cdecl wil::details_abi::SubscriptionList::SubscribeUnderLock(struct FEATURE_STATE_CHANGE_SUBSCRIPTION__ * __ptr64 * __ptr64,void (__cdecl*)(void * __ptr64),void * __ptr64) __ptr64" ?SubscribeUnderLock@SubscriptionList@details_abi@wil@@QEAAXPEAPEAUFEATURE_STATE_CHANGE_SUBSCRIPTION__@@P6AXPEAX@Z1@Z
0x18001C378: "__cdecl tls_end" _tls_end
0x180012120: "public: static long __cdecl RpcOptionsHelper::GetRpcOptions(struct IUnknown * __ptr64,struct IRpcOptions * __ptr64 * __ptr64)" ?GetRpcOptions@RpcOptionsHelper@@SAJPEAUIUnknown@@PEAPEAUIRpcOptions@@@Z
0x180008D30: "public: virtual unsigned long __cdecl CredUXInstance::Release(void) __ptr64" ?Release@CredUXInstance@@UEAAKXZ
0x180015A96: "__cdecl XcptFilter" _XcptFilter
0x180019228: "__cdecl _xc_a" __xc_a
0x180004698: "protected: virtual __cdecl CActivatedEventArgsWithViewIdBase::~CActivatedEventArgsWithViewIdBase(void) __ptr64" ??1CActivatedEventArgsWithViewIdBase@@MEAA@XZ
0x180001090: TraceLoggingRegister
0x18001F9D8: "void (__cdecl* __ptr64 g_wil_details_apiSubscribeFeatureStateChangeNotification)(struct FEATURE_STATE_CHANGE_SUBSCRIPTION__ * __ptr64 * __ptr64,void (__cdecl*)(void * __ptr64),void * __ptr64)" ?g_wil_details_apiSubscribeFeatureStateChangeNotification@@3P6AXPEAPEAUFEATURE_STATE_CHANGE_SUBSCRIPTION__@@P6AXPEAX@Z1@ZEA
0x180004EB8: "int __cdecl wil_details_FeaturePropertyCache_ReportUsageToServiceDirect(union wil_details_FeaturePropertyCache * __ptr64,unsigned int,enum wil_details_ServiceReportingKind,unsigned int,unsigned __int64)" ?wil_details_FeaturePropertyCache_ReportUsageToServiceDirect@@YAHPEATwil_details_FeaturePropertyCache@@IW4wil_details_ServiceReportingKind@@I_K@Z
0x1800111A0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Internal::UI::Credentials::Controller::ICredUXParameters,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UICredUXParameters@Controller@Credentials@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18001F858: "void (__cdecl* __ptr64 wil::details::g_pfnOriginateCallback)(struct wil::FailureInfo const & __ptr64)" ?g_pfnOriginateCallback@details@wil@@3P6AXAEBUFailureInfo@2@@ZEA
0x180019CD8: "ReturnHr" ??_C@_08KFPKLAKH@ReturnHr?$AA@
0x1800047A0: "public: virtual long __cdecl SafeCredUXParameterWrapper::get_Flags(unsigned int * __ptr64) __ptr64" ?get_Flags@SafeCredUXParameterWrapper@@UEAAJPEAI@Z
0x180011AE0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::Internal::UI::Credentials::DialogActivation::ICredDialogActivationArgs,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete,struct Windows::Internal::UI::Logon::Callbacks::IAbortableCallback,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,class CActivatedEventArgsWithViewIdBase>,struct Windows::Foundation::ITypedEventHandler<struct Windows::Internal::Shell::ModalExperience::IModalWindowExperienceManager * __ptr64,struct Windows::Internal::Shell::ModalExperience::IModalExperienceEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::GetTrustLevel`adjustor{56}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UICredDialogActivationArgs@DialogActivation@Credentials@UI@Internal@Windows@@UIRequestCredentialComplete@CredUX@3456@UIAbortableCallback@Callbacks@Logon@456@UILaunchActivatedEventArgs@Activation@ApplicationModel@6@VCActivatedEventArgsWithViewIdBase@@@23@U?$ITypedEventHandler@PEAUIModalWindowExperienceManager@ModalExperience@Shell@Internal@Windows@@PEAUIModalExperienceEventArgs@2345@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WDI@EAAJPEAW4TrustLevel@@@Z
0x18001ABF8: "Windows.EmailDataProvider" ??_C@_1DE@FFLLEGMO@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAE?$AAm?$AAa?$AAi?$AAl?$AAD?$AAa?$AAt?$AAa?$AAP?$AAr?$AAo?$AAv?$AAi?$AAd?$AAe?$AAr?$AA?$AA@
0x180008350: "void __cdecl wil::details::RecordSRUMFeatureUsage(unsigned int,unsigned int,unsigned int)" ?RecordSRUMFeatureUsage@details@wil@@YAXIII@Z
0x18001D2CC: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-winrt-string-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-winrt-string-l1-1-0
0x18000E270: ?FireCompletion@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJXZ
0x180002DE0: "public: static bool __cdecl wil::details::ThreadFailureCallbackHolder::GetThreadContext(struct wil::FailureInfo * __ptr64,class wil::details::ThreadFailureCallbackHolder * __ptr64,char * __ptr64,unsigned __int64)" ?GetThreadContext@ThreadFailureCallbackHolder@details@wil@@SA_NPEAUFailureInfo@3@PEAV123@PEAD_K@Z
0x180011A80: "[thunk]:public: virtual long __cdecl CredUXInstance::GetIids`adjustor{160}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@CredUXInstance@@WKA@EAAJPEAKPEAPEAU_GUID@@@Z
0x180003FA0: "public: virtual struct Microsoft::WRL::Details::CreatorMap const * __ptr64 * __ptr64 __cdecl Microsoft::WRL::Details::ModuleBase::GetLastEntryPointer(void)const __ptr64" ?GetLastEntryPointer@ModuleBase@Details@WRL@Microsoft@@UEBAPEAPEBUCreatorMap@234@XZ
0x180019E18: "RaiseFailFastException" ??_C@_0BH@EEDPADAA@RaiseFailFastException?$AA@
0x180004920: "public: virtual long __cdecl SafeCredUXParameterWrapper::get_IsPromptForCredentials(unsigned char * __ptr64) __ptr64" ?get_IsPromptForCredentials@SafeCredUXParameterWrapper@@UEAAJPEAE@Z
0x18001A9E8: "__cdecl GUID_6e21e72b_b9b0_42ae_a686_983cf784edcd" _GUID_6e21e72b_b9b0_42ae_a686_983cf784edcd
0x1800116A0: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLI@EAAKXZ
0x180010D50: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKI@EAAKXZ
0x180010F40: "[thunk]:public: virtual long __cdecl CredUXInstance::GetTrustLevel`adjustor{160}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@CredUXInstance@@WKA@EAAJPEAW4TrustLevel@@@Z
0x180011620: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAKXZ
0x180011600: "[thunk]:public: virtual long __cdecl CredUXInstance::GetTrustLevel`adjustor{48}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@CredUXInstance@@WDA@EAAJPEAW4TrustLevel@@@Z
0x180011C40: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WEI@EAAKXZ
0x1800106A0: ??_G?$CTaskWrapper@V<lambda_86ec7d2e8e4e88f4bd88bfab919b7aad>@@@ComTaskPool@Internal@Windows@@UEAAPEAXI@Z
0x180017090: "const CredDialogBrokerTelemetry::`vftable'" ??_7CredDialogBrokerTelemetry@@6B@
0x180011580: "[thunk]:public: virtual long __cdecl CredUXInstance::GetTrustLevel`adjustor{16}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@CredUXInstance@@WBA@EAAJPEAW4TrustLevel@@@Z
0x18000361C: "unsigned char * __ptr64 __cdecl wil::details::WriteResultString<char const * __ptr64>(unsigned char * __ptr64,unsigned char * __ptr64,char const * __ptr64,char const * __ptr64 * __ptr64)" ??$WriteResultString@PEBD@details@wil@@YAPEAEPEAE0PEBDPEAPEBD@Z
0x180011D60: "[thunk]:public: virtual long __cdecl CredUXInstance::GetTrustLevel`adjustor{32}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@CredUXInstance@@WCA@EAAJPEAW4TrustLevel@@@Z
0x180019060: "__cdecl _imp_WindowsCreateStringReference" __imp_WindowsCreateStringReference
0x180011F40: ??_E?$CTaskWrapper@V<lambda_c2fd7731c5ae0d37e65ea73be67c0f1b>@@@ComTaskPool@Internal@Windows@@UEAAPEAXI@Z
0x18001B440: "Windows.UserDataAccountsProvider" ??_C@_1EC@KEDAGICD@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAU?$AAs?$AAe?$AAr?$AAD?$AAa?$AAt?$AAa?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AAs?$AAP?$AAr?$AAo?$AAv?$AAi?$AAd?$AAe?$AAr@
0x18000DD20: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::SimpleSealedActivationFactory<class CredDialogBroker,0>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$SimpleSealedActivationFactory@VCredDialogBroker@@$0A@@WRL@Microsoft@@UEAAPEAXI@Z
0x180018DA0: api-ms-win-core-heap-l1-1-0_NULL_THUNK_DATA
0x18001D008: "__cdecl _pobjectentrylast" __pobjectentrylast
0x180015C93: "__cdecl lock" _lock
0x18001F810: g_pfnResultLoggingCallback
0x180011AD0: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WEI@EAAKXZ
0x1800047E0: "public: virtual long __cdecl SafeCredUXParameterWrapper::get_CancelButtonText(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?get_CancelButtonText@SafeCredUXParameterWrapper@@UEAAJPEAPEAUHSTRING__@@@Z
0x180019CF0: "FailFast" ??_C@_08IAOKKAJK@FailFast?$AA@
0x180011B30: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct IObjectWithWindow,class Microsoft::WRL::FtmBase>::Release`adjustor{8}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIObjectWithWindow@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x180019200: "__cdecl _imp_RtlNtStatusToDosErrorNoTeb" __imp_RtlNtStatusToDosErrorNoTeb
0x18001AE60: "Windows.Device" ??_C@_1BO@BPMLCJEI@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAD?$AAe?$AAv?$AAi?$AAc?$AAe?$AA?$AA@
0x18000B700: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::Credentials::CredUX::ICredUXResourceMap,class Microsoft::WRL::FtmBase>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UICredUXResourceMap@CredUX@Credentials@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180015F07: "__cdecl callnewh" _callnewh
0x180019B38: "__cdecl _guard_iat_table" __guard_iat_table
0x180010F20: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::Internal::UI::Credentials::DialogActivation::ICredDialogActivationArgs,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete,struct Windows::Internal::UI::Logon::Callbacks::IAbortableCallback,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,class CActivatedEventArgsWithViewIdBase>,struct Windows::Foundation::ITypedEventHandler<struct Windows::Internal::Shell::ModalExperience::IModalWindowExperienceManager * __ptr64,struct Windows::Internal::Shell::ModalExperience::IModalExperienceEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::GetIids`adjustor{32}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UICredDialogActivationArgs@DialogActivation@Credentials@UI@Internal@Windows@@UIRequestCredentialComplete@CredUX@3456@UIAbortableCallback@Callbacks@Logon@456@UILaunchActivatedEventArgs@Activation@ApplicationModel@6@VCActivatedEventArgsWithViewIdBase@@@23@U?$ITypedEventHandler@PEAUIModalWindowExperienceManager@ModalExperience@Shell@Internal@Windows@@PEAUIModalExperienceEventArgs@2345@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WCA@EAAJPEAKPEAPEAU_GUID@@@Z
0x180018E20: api-ms-win-core-processenvironment-l1-1-0_NULL_THUNK_DATA
0x18000E9F0: ?put_Id@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJI@Z
0x180018210: "const CredUXInstance::`vftable'{for `Windows::Internal::UI::Logon::Callbacks::IAbortableCallback'}" ??_7CredUXInstance@@6BIAbortableCallback@Callbacks@Logon@UI@Internal@Windows@@@
0x18001260C: "void __cdecl Microsoft::WRL::Details::RaiseException(long,unsigned long)" ?RaiseException@Details@WRL@Microsoft@@YAXJK@Z
0x18001F828: "bool wil::details::g_resultMessageCallbackSet" ?g_resultMessageCallbackSet@details@wil@@3_NA
0x1800113C0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::Internal::UI::Credentials::DialogActivation::ICredDialogActivationArgs,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete,struct Windows::Internal::UI::Logon::Callbacks::IAbortableCallback,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,class CActivatedEventArgsWithViewIdBase>,struct Windows::Foundation::ITypedEventHandler<struct Windows::Internal::Shell::ModalExperience::IModalWindowExperienceManager * __ptr64,struct Windows::Internal::Shell::ModalExperience::IModalExperienceEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::GetIids`adjustor{40}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UICredDialogActivationArgs@DialogActivation@Credentials@UI@Internal@Windows@@UIRequestCredentialComplete@CredUX@3456@UIAbortableCallback@Callbacks@Logon@456@UILaunchActivatedEventArgs@Activation@ApplicationModel@6@VCActivatedEventArgsWithViewIdBase@@@23@U?$ITypedEventHandler@PEAUIModalWindowExperienceManager@ModalExperience@Shell@Internal@Windows@@PEAUIModalExperienceEventArgs@2345@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WCI@EAAJPEAKPEAPEAU_GUID@@@Z
0x180015FB2: memcpy
0x1800049C0: "public: virtual long __cdecl SafeCredUXParameterWrapper::get_ParentWindow(struct IInspectable * __ptr64 * __ptr64) __ptr64" ?get_ParentWindow@SafeCredUXParameterWrapper@@UEAAJPEAPEAUIInspectable@@@Z
0x180010EF0: ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJPEAPEAUHSTRING__@@@Z
0x180011B50: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::Internal::UI::Credentials::DialogActivation::ICredDialogActivationArgs,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete,struct Windows::Internal::UI::Logon::Callbacks::IAbortableCallback,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,class CActivatedEventArgsWithViewIdBase>,struct Windows::Foundation::ITypedEventHandler<struct Windows::Internal::Shell::ModalExperience::IModalWindowExperienceManager * __ptr64,struct Windows::Internal::Shell::ModalExperience::IModalExperienceEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::Release`adjustor{64}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UICredDialogActivationArgs@DialogActivation@Credentials@UI@Internal@Windows@@UIRequestCredentialComplete@CredUX@3456@UIAbortableCallback@Callbacks@Logon@456@UILaunchActivatedEventArgs@Activation@ApplicationModel@6@VCActivatedEventArgsWithViewIdBase@@@23@U?$ITypedEventHandler@PEAUIModalWindowExperienceManager@ModalExperience@Shell@Internal@Windows@@PEAUIModalExperienceEventArgs@2345@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WEA@EAAKXZ
0x1800185B8: "struct Microsoft::WRL::Details::CreatorMap const __object_CredDialogBroker" ?__object_CredDialogBroker@@3UCreatorMap@Details@WRL@Microsoft@@B
0x180002C00: "public: void __cdecl wil::details_abi::ThreadLocalData::SetLastError(struct wil::FailureInfo const & __ptr64) __ptr64" ?SetLastError@ThreadLocalData@details_abi@wil@@QEAAXAEBUFailureInfo@3@@Z
0x180019090: "__cdecl _imp_EventWriteTransfer" __imp_EventWriteTransfer
0x180019CA8: "kernelbase.dll" ??_C@_1BO@MFOKJHPK@?$AAk?$AAe?$AAr?$AAn?$AAe?$AAl?$AAb?$AAa?$AAs?$AAe?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x18001B1C0: "Windows.Contact.VideoCall" ??_C@_1DE@NEEAEHAM@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAC?$AAo?$AAn?$AAt?$AAa?$AAc?$AAt?$AA?4?$AAV?$AAi?$AAd?$AAe?$AAo?$AAC?$AAa?$AAl?$AAl?$AA?$AA@
0x1800191C8: "__cdecl _imp_memset" __imp_memset
0x18000DD20: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct Windows::Internal::IComPoolTask>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@UIComPoolTask@Internal@Windows@@@WRL@Microsoft@@UEAAPEAXI@Z
0x18001A4F0: "__cdecl GUID_1b0d3570_0877_5ec2_8a2c_3b9539506aca" _GUID_1b0d3570_0877_5ec2_8a2c_3b9539506aca
0x180018F20: "__cdecl _imp_WaitForSingleObjectEx" __imp_WaitForSingleObjectEx
0x180015C7B: "__cdecl initterm" _initterm
0x18001D308: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-sysinfo-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-sysinfo-l1-1-0
0x18001FB98: "__cdecl _dyn_tls_init_callback" __dyn_tls_init_callback
0x180003024: ?create@?$semaphore_t@V?$unique_storage@U?$resource_policy@PEAXP6AXPEAX@Z$1?CloseHandle@details@wil@@YAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAX$0A@$$T@details@wil@@@details@wil@@Uerr_returncode_policy@3@@wil@@QEAAJJJPEBGKPEAU_SECURITY_ATTRIBUTES@@@Z
0x180018F50: "__cdecl _imp_Sleep" __imp_Sleep
0x18001B4E0: "Windows.AppUriHandler" ??_C@_1CM@JMPOAPNG@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAA?$AAp?$AAp?$AAU?$AAr?$AAi?$AAH?$AAa?$AAn?$AAd?$AAl?$AAe?$AAr?$AA?$AA@
0x18000EB50: ?FireCompletion@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x180013F24: "long __cdecl CallerIdentity::GetCallingProcessHandle(unsigned long,enum RUNTIMEBROKER_CALLERIDENTITY_CHECK,void * __ptr64 * __ptr64)" ?GetCallingProcessHandle@CallerIdentity@@YAJKW4RUNTIMEBROKER_CALLERIDENTITY_CHECK@@PEAPEAX@Z
0x1800192A0: "__cdecl _xi_z" __xi_z
0x18001F91C: "long volatile `int __cdecl wil::details::RecordReturn(long)'::`2'::s_hrErrorLast" ?s_hrErrorLast@?1??RecordReturn@details@wil@@YAHJ@Z@4JC
0x18000DE70: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Windows::Internal::UI::Credentials::Controller::ICredUXParameters,class Microsoft::WRL::FtmBase>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$RuntimeClass@UICredUXParameters@Controller@Credentials@UI@Internal@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@UEAAPEAXI@Z
0x180019068: "__cdecl _imp_WindowsDeleteString" __imp_WindowsDeleteString
0x18001B680: "Windows.BarcodeScannerPreviewPro" ??_C@_1EM@GKAHBJKG@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAB?$AAa?$AAr?$AAc?$AAo?$AAd?$AAe?$AAS?$AAc?$AAa?$AAn?$AAn?$AAe?$AAr?$AAP?$AAr?$AAe?$AAv?$AAi?$AAe?$AAw?$AAP?$AAr?$AAo@
0x180018D68: "__cdecl _imp_UnhandledExceptionFilter" __imp_UnhandledExceptionFilter
0x18001F850: g_pfnThrowPlatformException
0x18000A270: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::Credentials::CredUX::ICredUXResourceMap,class Microsoft::WRL::FtmBase>::AddRef(void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UICredUXResourceMap@CredUX@Credentials@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x180017788: "const SafeWindowContainer::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7SafeWindowContainer@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@@
0x18000F190: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180011040: "[thunk]:public: virtual long __cdecl CredUXInstance::GetIids`adjustor{48}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@CredUXInstance@@WDA@EAAJPEAKPEAPEAU_GUID@@@Z
0x180002974: "public: void __cdecl wil::details_abi::ThreadLocalFailureInfo::Set(struct wil::FailureInfo const & __ptr64,unsigned int) __ptr64" ?Set@ThreadLocalFailureInfo@details_abi@wil@@QEAAXAEBUFailureInfo@3@I@Z
0x18001F920: "long volatile `void __cdecl wil::details::LogFailure(void * __ptr64,unsigned int,char const * __ptr64,char const * __ptr64,char const * __ptr64,void * __ptr64,enum wil::FailureType,long,unsigned short const * __ptr64,bool,unsigned short * __ptr64,unsigned __int64,char * __ptr64,unsigned __int64,struct wil::FailureInfo * __ptr64)'::`2'::s_failureId" ?s_failureId@?1??LogFailure@details@wil@@YAXPEAXIPEBD110W4FailureType@3@JPEBG_NPEAG_KPEAD6PEAUFailureInfo@3@@Z@4JC
0x180015C87: "__cdecl _C_specific_handler" __C_specific_handler
0x180018260: "const CredUXInstance::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete,struct Windows::Internal::UI::Logon::Callbacks::IAbortableCallback,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,class CActivatedEventArgsWithViewIdBase>'}" ??_7CredUXInstance@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UIRequestCredentialComplete@CredUX@Credentials@UI@Internal@Windows@@UIAbortableCallback@Callbacks@Logon@789@UILaunchActivatedEventArgs@Activation@ApplicationModel@9@VCActivatedEventArgsWithViewIdBase@@@Details@WRL@Microsoft@@@
0x180010EE0: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WEI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180013E34: "void __cdecl CallerIdentity::_EnsureRuntimeBrokerPID(void)" ?_EnsureRuntimeBrokerPID@CallerIdentity@@YAXXZ
0x1800116E0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::Internal::UI::Credentials::DialogActivation::ICredDialogActivationArgs,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete,struct Windows::Internal::UI::Logon::Callbacks::IAbortableCallback,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,class CActivatedEventArgsWithViewIdBase>,struct Windows::Foundation::ITypedEventHandler<struct Windows::Internal::Shell::ModalExperience::IModalWindowExperienceManager * __ptr64,struct Windows::Internal::Shell::ModalExperience::IModalExperienceEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::GetTrustLevel`adjustor{48}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UICredDialogActivationArgs@DialogActivation@Credentials@UI@Internal@Windows@@UIRequestCredentialComplete@CredUX@3456@UIAbortableCallback@Callbacks@Logon@456@UILaunchActivatedEventArgs@Activation@ApplicationModel@6@VCActivatedEventArgsWithViewIdBase@@@23@U?$ITypedEventHandler@PEAUIModalWindowExperienceManager@ModalExperience@Shell@Internal@Windows@@PEAUIModalExperienceEventArgs@2345@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WDA@EAAJPEAW4TrustLevel@@@Z
0x180010B80: ??_G?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAPEAXI@Z
0x180018F18: "__cdecl _imp_ReleaseSRWLockExclusive" __imp_ReleaseSRWLockExclusive
0x180003E28: "long __cdecl Microsoft::WRL::Details::GetCacheEntry(class Microsoft::WRL::Details::ModuleBase * __ptr64,unsigned int * __ptr64,struct _GUID const & __ptr64,struct Microsoft::WRL::Details::CreatorMap const * __ptr64,struct IUnknown * __ptr64 * __ptr64)" ?GetCacheEntry@Details@WRL@Microsoft@@YAJPEAVModuleBase@123@PEAIAEBU_GUID@@PEBUCreatorMap@123@PEAPEAUIUnknown@@@Z
0x180019E10: " " ??_C@_13LBAGMAIH@?$AA?6?$AA?$AA@
0x1800183D8: "const Microsoft::WRL::SimpleSealedActivationFactory<class CredDialogBroker,0>::`vftable'" ??_7?$SimpleSealedActivationFactory@VCredDialogBroker@@$0A@@WRL@Microsoft@@6B@
0x180018F08: "__cdecl _imp_CreateSemaphoreExW" __imp_CreateSemaphoreExW
0x180019030: "__cdecl _imp_RoGetActivationFactory" __imp_RoGetActivationFactory
0x18001F808: "bool wil::g_fIsDebuggerPresent" ?g_fIsDebuggerPresent@wil@@3_NA
0x180019000: api-ms-win-core-winrt-error-l1-1-0_NULL_THUNK_DATA
0x18000194C: "int __cdecl wil::details::RecordReturn(long)" ?RecordReturn@details@wil@@YAHJ@Z
0x180018E88: api-ms-win-core-psapi-l1-1-0_NULL_THUNK_DATA
0x180011830: "[thunk]:public: virtual long __cdecl CredUXInstance::GetIids`adjustor{32}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@CredUXInstance@@WCA@EAAJPEAKPEAPEAU_GUID@@@Z
0x18000F300: ?FireCompletion@?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x180017D40: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct Microsoft::WRL::Implements<struct Windows::Internal::UI::Credentials::DialogActivation::ICredDialogActivationArgs,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete,struct Windows::Internal::UI::Logon::Callbacks::IAbortableCallback,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,class CActivatedEventArgsWithViewIdBase>,struct Windows::Foundation::ITypedEventHandler<struct Windows::Internal::Shell::ModalExperience::IModalWindowExperienceManager * __ptr64,struct Windows::Internal::Shell::ModalExperience::IModalExperienceEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::`vftable'{for `Windows::Internal::UI::Credentials::DialogActivation::ICredDialogActivationArgs'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@U?$Implements@UICredDialogActivationArgs@DialogActivation@Credentials@UI@Internal@Windows@@UIRequestCredentialComplete@CredUX@3456@UIAbortableCallback@Callbacks@Logon@456@UILaunchActivatedEventArgs@Activation@ApplicationModel@6@VCActivatedEventArgsWithViewIdBase@@@23@U?$ITypedEventHandler@PEAUIModalWindowExperienceManager@ModalExperience@Shell@Internal@Windows@@PEAUIModalExperienceEventArgs@2345@@Foundation@Windows@@VFtmBase@23@@WRL@Microsoft@@6BICredDialogActivationArgs@DialogActivation@Credentials@UI@Internal@Windows@@@
0x18000F3E0: ?PutOnProgress@?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAUINilDelegate@23@@Z
0x180019148: "__cdecl _imp__onexit" __imp__onexit
0x180015FBE: memmove
0x180018FE8: "__cdecl _imp_RoTransformError" __imp_RoTransformError
0x180018D98: "__cdecl _imp_HeapFree" __imp_HeapFree
0x180003710: "public: virtual void * __ptr64 __cdecl CredDialogBrokerTelemetry::`vector deleting destructor'(unsigned int) __ptr64" ??_ECredDialogBrokerTelemetry@@UEAAPEAXI@Z
0x1800045C4: "protected: virtual __cdecl CActivatedEventArgsBase::~CActivatedEventArgsBase(void) __ptr64" ??1CActivatedEventArgsBase@@MEAA@XZ
0x180019020: api-ms-win-core-winrt-error-l1-1-1_NULL_THUNK_DATA
0x180010FB0: "[thunk]:public: virtual long __cdecl CredUXInstance::GetIids`adjustor{16}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@CredUXInstance@@WBA@EAAJPEAKPEAPEAU_GUID@@@Z
0x180012C64: "public: __cdecl Microsoft::WRL::FtmBase::FtmBase(void) __ptr64" ??0FtmBase@WRL@Microsoft@@QEAA@XZ
0x180019E50: "RtlDllShutdownInProgress" ??_C@_0BJ@FLFGNKIC@RtlDllShutdownInProgress?$AA@
0x180017E68: "const CredDialogBroker::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7CredDialogBroker@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@@
0x180012C40: "public: virtual long __cdecl Microsoft::WRL::FtmBase::DisconnectObject(unsigned long) __ptr64" ?DisconnectObject@FtmBase@WRL@Microsoft@@UEAAJK@Z
0x180015B93: malloc
0x180015D75: "__cdecl _imp_load_UMgrOpenProcessTokenForQuery" __imp_load_UMgrOpenProcessTokenForQuery
0x18000BDEC: "public: void __cdecl wil::details_abi::ProcessLocalStorageData<class wil::details_abi::FeatureStateData>::Release(void) __ptr64" ?Release@?$ProcessLocalStorageData@VFeatureStateData@details_abi@wil@@@details_abi@wil@@QEAAXXZ
0x180018D80: api-ms-win-core-handle-l1-1-0_NULL_THUNK_DATA
0x18001A9C8: "__cdecl GUID_130a2f65_2be7_4309_9a58_a9052ff2b61c" _GUID_130a2f65_2be7_4309_9a58_a9052ff2b61c
0x180004880: "public: virtual long __cdecl SafeCredUXParameterWrapper::get_SaveCredCheckBoxIsChecked(unsigned char * __ptr64) __ptr64" ?get_SaveCredCheckBoxIsChecked@SafeCredUXParameterWrapper@@UEAAJPEAE@Z
0x18001A780: "__cdecl GUID_67078ac7_61f1_4621_b0bb_8ccb832d9727" _GUID_67078ac7_61f1_4621_b0bb_8ccb832d9727
0x1800191E0: "__cdecl _imp_NtQueryInformationToken" __imp_NtQueryInformationToken
0x180015F38: "__cdecl _GSHandlerCheckCommon" __GSHandlerCheckCommon
0x180003710: "public: virtual void * __ptr64 __cdecl wil::details::FeatureLogging::`vector deleting destructor'(unsigned int) __ptr64" ??_EFeatureLogging@details@wil@@UEAAPEAXI@Z
0x180017290: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@234@@Details@12@@
0x18001D098: ext-ms-win-session-usermgr-l1-1-0_NULL_THUNK_DATA_DLN
0x18000F040: ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x180011770: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::Internal::UI::Credentials::DialogActivation::ICredDialogActivationArgs,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete,struct Windows::Internal::UI::Logon::Callbacks::IAbortableCallback,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,class CActivatedEventArgsWithViewIdBase>,struct Windows::Foundation::ITypedEventHandler<struct Windows::Internal::Shell::ModalExperience::IModalWindowExperienceManager * __ptr64,struct Windows::Internal::Shell::ModalExperience::IModalExperienceEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::GetIids`adjustor{16}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UICredDialogActivationArgs@DialogActivation@Credentials@UI@Internal@Windows@@UIRequestCredentialComplete@CredUX@3456@UIAbortableCallback@Callbacks@Logon@456@UILaunchActivatedEventArgs@Activation@ApplicationModel@6@VCActivatedEventArgsWithViewIdBase@@@23@U?$ITypedEventHandler@PEAUIModalWindowExperienceManager@ModalExperience@Shell@Internal@Windows@@PEAUIModalExperienceEventArgs@2345@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJPEAKPEAPEAU_GUID@@@Z
0x180011BE0: "[thunk]:public: virtual long __cdecl CredUXInstance::GetIids`adjustor{8}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@CredUXInstance@@W7EAAJPEAKPEAPEAU_GUID@@@Z
0x180011B60: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::Internal::UI::Credentials::DialogActivation::ICredDialogActivationArgs,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete,struct Windows::Internal::UI::Logon::Callbacks::IAbortableCallback,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,class CActivatedEventArgsWithViewIdBase>,struct Windows::Foundation::ITypedEventHandler<struct Windows::Internal::Shell::ModalExperience::IModalWindowExperienceManager * __ptr64,struct Windows::Internal::Shell::ModalExperience::IModalExperienceEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::GetIids`adjustor{24}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UICredDialogActivationArgs@DialogActivation@Credentials@UI@Internal@Windows@@UIRequestCredentialComplete@CredUX@3456@UIAbortableCallback@Callbacks@Logon@456@UILaunchActivatedEventArgs@Activation@ApplicationModel@6@VCActivatedEventArgsWithViewIdBase@@@23@U?$ITypedEventHandler@PEAUIModalWindowExperienceManager@ModalExperience@Shell@Internal@Windows@@PEAUIModalExperienceEventArgs@2345@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAJPEAKPEAPEAU_GUID@@@Z
0x180018E80: "__cdecl _imp_QueryFullProcessImageNameW" __imp_QueryFullProcessImageNameW
0x18001FA50: "bool CallerIdentity::g_fRuntimeBrokerProcessIdInitialize" ?g_fRuntimeBrokerProcessIdInitialize@CallerIdentity@@3_NA
0x18001A178: "Windows.Launch" ??_C@_1BO@DMAMGGMG@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAL?$AAa?$AAu?$AAn?$AAc?$AAh?$AA?$AA@
0x1800190B8: "__cdecl _imp_GetWindowBand" __imp_GetWindowBand
0x18001A200: "__cdecl GUID_b632d79c_0ff8_53ae_b1bd_636f69576fcf" _GUID_b632d79c_0ff8_53ae_b1bd_636f69576fcf
0x180003B90: DllCanUnloadNow
0x180011AF0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::Internal::UI::Credentials::DialogActivation::ICredDialogActivationArgs,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete,struct Windows::Internal::UI::Logon::Callbacks::IAbortableCallback,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,class CActivatedEventArgsWithViewIdBase>,struct Windows::Foundation::ITypedEventHandler<struct Windows::Internal::Shell::ModalExperience::IModalWindowExperienceManager * __ptr64,struct Windows::Internal::Shell::ModalExperience::IModalExperienceEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{40}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UICredDialogActivationArgs@DialogActivation@Credentials@UI@Internal@Windows@@UIRequestCredentialComplete@CredUX@3456@UIAbortableCallback@Callbacks@Logon@456@UILaunchActivatedEventArgs@Activation@ApplicationModel@6@VCActivatedEventArgsWithViewIdBase@@@23@U?$ITypedEventHandler@PEAUIModalWindowExperienceManager@ModalExperience@Shell@Internal@Windows@@PEAUIModalExperienceEventArgs@2345@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WCI@EAAJAEBU_GUID@@PEAPEAX@Z
0x18001F930: "private: static void * __ptr64 __ptr64 Microsoft::WRL::Details::ModuleBase::moduleLock_" ?moduleLock_@ModuleBase@Details@WRL@Microsoft@@0PEAXEA
0x18000D470: "public: virtual long __cdecl Microsoft::WRL::SimpleActivationFactory<class CredDialogBroker,0>::ActivateInstance(struct IInspectable * __ptr64 * __ptr64) __ptr64" ?ActivateInstance@?$SimpleActivationFactory@VCredDialogBroker@@$0A@@WRL@Microsoft@@UEAAJPEAPEAUIInspectable@@@Z
0x180010F30: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::Internal::UI::Credentials::DialogActivation::ICredDialogActivationArgs,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete,struct Windows::Internal::UI::Logon::Callbacks::IAbortableCallback,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,class CActivatedEventArgsWithViewIdBase>,struct Windows::Foundation::ITypedEventHandler<struct Windows::Internal::Shell::ModalExperience::IModalWindowExperienceManager * __ptr64,struct Windows::Internal::Shell::ModalExperience::IModalExperienceEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::AddRef`adjustor{32}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UICredDialogActivationArgs@DialogActivation@Credentials@UI@Internal@Windows@@UIRequestCredentialComplete@CredUX@3456@UIAbortableCallback@Callbacks@Logon@456@UILaunchActivatedEventArgs@Activation@ApplicationModel@6@VCActivatedEventArgsWithViewIdBase@@@23@U?$ITypedEventHandler@PEAUIModalWindowExperienceManager@ModalExperience@Shell@Internal@Windows@@PEAUIModalExperienceEventArgs@2345@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WCA@EAAKXZ
0x1800112E0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::Internal::UI::Credentials::DialogActivation::ICredDialogActivationArgs,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete,struct Windows::Internal::UI::Logon::Callbacks::IAbortableCallback,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,class CActivatedEventArgsWithViewIdBase>,struct Windows::Foundation::ITypedEventHandler<struct Windows::Internal::Shell::ModalExperience::IModalWindowExperienceManager * __ptr64,struct Windows::Internal::Shell::ModalExperience::IModalExperienceEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::Release`adjustor{16}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UICredDialogActivationArgs@DialogActivation@Credentials@UI@Internal@Windows@@UIRequestCredentialComplete@CredUX@3456@UIAbortableCallback@Callbacks@Logon@456@UILaunchActivatedEventArgs@Activation@ApplicationModel@6@VCActivatedEventArgsWithViewIdBase@@@23@U?$ITypedEventHandler@PEAUIModalWindowExperienceManager@ModalExperience@Shell@Internal@Windows@@PEAUIModalExperienceEventArgs@2345@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x180019F00: "__cdecl GUID_00000035_0000_0000_c000_000000000046" _GUID_00000035_0000_0000_c000_000000000046
0x180013AA0: "public: virtual long __cdecl CActivatedEventArgsWithViewIdBase::get_Properties(struct Windows::ApplicationModel::Activation::MultiviewActivationProperties * __ptr64) __ptr64" ?get_Properties@CActivatedEventArgsWithViewIdBase@@UEAAJPEAUMultiviewActivationProperties@Activation@ApplicationModel@Windows@@@Z
0x180019E6C: "wil" ??_C@_03KGBNGMMC@wil?$AA@
0x18001A2A8: "__cdecl GUID_00000144_0000_0000_c000_000000000046" _GUID_00000144_0000_0000_c000_000000000046
0x180011700: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::Internal::UI::Credentials::DialogActivation::ICredDialogActivationArgs,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete,struct Windows::Internal::UI::Logon::Callbacks::IAbortableCallback,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,class CActivatedEventArgsWithViewIdBase>,struct Windows::Foundation::ITypedEventHandler<struct Windows::Internal::Shell::ModalExperience::IModalWindowExperienceManager * __ptr64,struct Windows::Internal::Shell::ModalExperience::IModalExperienceEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::Release`adjustor{24}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UICredDialogActivationArgs@DialogActivation@Credentials@UI@Internal@Windows@@UIRequestCredentialComplete@CredUX@3456@UIAbortableCallback@Callbacks@Logon@456@UILaunchActivatedEventArgs@Activation@ApplicationModel@6@VCActivatedEventArgsWithViewIdBase@@@23@U?$ITypedEventHandler@PEAUIModalWindowExperienceManager@ModalExperience@Shell@Internal@Windows@@PEAUIModalExperienceEventArgs@2345@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAKXZ
0x18001F868: "void (__cdecl* __ptr64 wil::details::g_pfnThrowResultException)(struct wil::FailureInfo const & __ptr64)" ?g_pfnThrowResultException@details@wil@@3P6AXAEBUFailureInfo@2@@ZEA
0x18001FA30: "long (__cdecl* __ptr64 g_wil_details_pfnNtUpdateWnfStateData)(struct __WIL__WNF_STATE_NAME const * __ptr64,void const * __ptr64,unsigned long,struct __WIL__WNF_TYPE_ID const * __ptr64,void const * __ptr64,unsigned long,unsigned long)" ?g_wil_details_pfnNtUpdateWnfStateData@@3P6AJPEBU__WIL__WNF_STATE_NAME@@PEBXKPEBU__WIL__WNF_TYPE_ID@@1KK@ZEA
0x18000F8C0: ?OnClose@?$AsyncOperation@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@23@V?$CMarshaledInterfaceResult@UIRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x1800121F0: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct IWeakReference>::Release(void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@UIWeakReference@@@Details@WRL@Microsoft@@UEAAKXZ
0x18001A7E8: "__cdecl GUID_7ca84d06_f54c_4ba8_bd6f_9abaf9380d51" _GUID_7ca84d06_f54c_4ba8_bd6f_9abaf9380d51
0x180019FA8: "NtQueryWnfStateData" ??_C@_0BE@KACOKPLP@NtQueryWnfStateData?$AA@
0x180004740: "protected: virtual void * __ptr64 __cdecl CActivatedEventArgsWithViewIdBase::`scalar deleting destructor'(unsigned int) __ptr64" ??_GCActivatedEventArgsWithViewIdBase@@MEAAPEAXI@Z
0x180011050: "[thunk]:public: virtual long __cdecl CredUXInstance::GetRuntimeClassName`adjustor{8}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@CredUXInstance@@W7EAAJPEAPEAUHSTRING__@@@Z
0x1800112D0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::Internal::UI::Credentials::DialogActivation::ICredDialogActivationArgs,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete,struct Windows::Internal::UI::Logon::Callbacks::IAbortableCallback,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,class CActivatedEventArgsWithViewIdBase>,struct Windows::Foundation::ITypedEventHandler<struct Windows::Internal::Shell::ModalExperience::IModalWindowExperienceManager * __ptr64,struct Windows::Internal::Shell::ModalExperience::IModalExperienceEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{24}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UICredDialogActivationArgs@DialogActivation@Credentials@UI@Internal@Windows@@UIRequestCredentialComplete@CredUX@3456@UIAbortableCallback@Callbacks@Logon@456@UILaunchActivatedEventArgs@Activation@ApplicationModel@6@VCActivatedEventArgsWithViewIdBase@@@23@U?$ITypedEventHandler@PEAUIModalWindowExperienceManager@ModalExperience@Shell@Internal@Windows@@PEAUIModalExperienceEventArgs@2345@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180018460: "const SafeWindowContainer::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,1,struct IObjectWithWindow,struct IWeakReferenceSource,class Microsoft::WRL::FtmBase>'}" ??_7SafeWindowContainer@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UIObjectWithWindow@@UIWeakReferenceSource@@VFtmBase@23@@Details@WRL@Microsoft@@@
0x180011230: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::Internal::UI::Credentials::DialogActivation::ICredDialogActivationArgs,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete,struct Windows::Internal::UI::Logon::Callbacks::IAbortableCallback,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,class CActivatedEventArgsWithViewIdBase>,struct Windows::Foundation::ITypedEventHandler<struct Windows::Internal::Shell::ModalExperience::IModalWindowExperienceManager * __ptr64,struct Windows::Internal::Shell::ModalExperience::IModalExperienceEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UICredDialogActivationArgs@DialogActivation@Credentials@UI@Internal@Windows@@UIRequestCredentialComplete@CredUX@3456@UIAbortableCallback@Callbacks@Logon@456@UILaunchActivatedEventArgs@Activation@ApplicationModel@6@VCActivatedEventArgsWithViewIdBase@@@23@U?$ITypedEventHandler@PEAUIModalWindowExperienceManager@ModalExperience@Shell@Internal@Windows@@PEAUIModalExperienceEventArgs@2345@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x1800191F8: "__cdecl _imp_RtlAllocateHeap" __imp_RtlAllocateHeap
0x18001D420: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-psapi-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-psapi-l1-1-0
0x180018EB8: api-ms-win-core-string-l1-1-0_NULL_THUNK_DATA
0x180018FF0: "__cdecl _imp_RoOriginateErrorW" __imp_RoOriginateErrorW
0x180012238: "public: long __cdecl Microsoft::WRL::Details::EventTargetArray::RuntimeClassInitialize(unsigned __int64) __ptr64" ?RuntimeClassInitialize@EventTargetArray@Details@WRL@Microsoft@@QEAAJ_K@Z
0x180017BE8: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct Microsoft::WRL::Implements<struct Windows::Internal::UI::Credentials::DialogActivation::ICredDialogActivationArgs,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete,struct Windows::Internal::UI::Logon::Callbacks::IAbortableCallback,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,class CActivatedEventArgsWithViewIdBase>,struct Windows::Foundation::ITypedEventHandler<struct Windows::Internal::Shell::ModalExperience::IModalWindowExperienceManager * __ptr64,struct Windows::Internal::Shell::ModalExperience::IModalExperienceEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::`vftable'{for `Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@U?$Implements@UICredDialogActivationArgs@DialogActivation@Credentials@UI@Internal@Windows@@UIRequestCredentialComplete@CredUX@3456@UIAbortableCallback@Callbacks@Logon@456@UILaunchActivatedEventArgs@Activation@ApplicationModel@6@VCActivatedEventArgsWithViewIdBase@@@23@U?$ITypedEventHandler@PEAUIModalWindowExperienceManager@ModalExperience@Shell@Internal@Windows@@PEAUIModalExperienceEventArgs@2345@@Foundation@Windows@@VFtmBase@23@@WRL@Microsoft@@6BIActivatedEventArgsWithUser@Activation@ApplicationModel@Windows@@@
0x18001D3BC: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-security-base-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-security-base-l1-1-0
0x180017DE8: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct Windows::Internal::Shell::PlatformExtensions::ICredUX,class Microsoft::WRL::FtmBase>::`vftable'" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UICredUX@PlatformExtensions@Shell@Internal@Windows@@VFtmBase@23@@WRL@Microsoft@@6B@
0x18000401C: "protected: void __cdecl wil::TraceLoggingProvider::ReportTelemetryFailure(struct wil::FailureInfo const & __ptr64) __ptr64" ?ReportTelemetryFailure@TraceLoggingProvider@wil@@IEAAXAEBUFailureInfo@2@@Z
0x180015AA2: "__cdecl amsg_exit" _amsg_exit
0x1800055E0: "int __cdecl wil_details_StagingConfig_AreAnyFeaturesConfigured(struct wil_details_StagingConfig * __ptr64)" ?wil_details_StagingConfig_AreAnyFeaturesConfigured@@YAHPEAUwil_details_StagingConfig@@@Z
0x180019158: "__cdecl _imp__callnewh" __imp__callnewh
0x18001B770: "%SystemRoot%\System32\RuntimeBro" ??_C@_1FA@FNJMIPMB@?$AA?$CF?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AAR?$AAo?$AAo?$AAt?$AA?$CF?$AA?2?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AA3?$AA2?$AA?2?$AAR?$AAu?$AAn?$AAt?$AAi?$AAm?$AAe?$AAB?$AAr?$AAo@
0x18001AD28: "Windows.ShareTarget" ??_C@_1CI@DJGDMGME@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAS?$AAh?$AAa?$AAr?$AAe?$AAT?$AAa?$AAr?$AAg?$AAe?$AAt?$AA?$AA@
0x18001A1D0: "__cdecl GUID_7a900af8_b975_45f7_8c93_3ae17df5c5d0" _GUID_7a900af8_b975_45f7_8c93_3ae17df5c5d0
0x180011F00: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Internal::IComPoolTask>::AddRef(void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@UIComPoolTask@Internal@Windows@@@Details@WRL@Microsoft@@UEAAKXZ
0x18000FFCC: ?_Run@?$AsyncOperation@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@23@V?$CMarshaledInterfaceResult@UIRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@AEAAXW4AsyncStage@23@J@Z
0x180012350: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct IUnknown>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@UIUnknown@@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x18001516C: MicrosoftTelemetryAssertTriggeredNoArgs
0x180018FD8: "__cdecl _imp_RoOriginateError" __imp_RoOriginateError
0x18001B8C4: "__cdecl _DefaultResolveDelayLoadedAPIFlags" __DefaultResolveDelayLoadedAPIFlags
0x180011A60: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::Internal::UI::Credentials::DialogActivation::ICredDialogActivationArgs,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete,struct Windows::Internal::UI::Logon::Callbacks::IAbortableCallback,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,class CActivatedEventArgsWithViewIdBase>,struct Windows::Foundation::ITypedEventHandler<struct Windows::Internal::Shell::ModalExperience::IModalWindowExperienceManager * __ptr64,struct Windows::Internal::Shell::ModalExperience::IModalExperienceEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::GetTrustLevel`adjustor{24}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UICredDialogActivationArgs@DialogActivation@Credentials@UI@Internal@Windows@@UIRequestCredentialComplete@CredUX@3456@UIAbortableCallback@Callbacks@Logon@456@UILaunchActivatedEventArgs@Activation@ApplicationModel@6@VCActivatedEventArgsWithViewIdBase@@@23@U?$ITypedEventHandler@PEAUIModalWindowExperienceManager@ModalExperience@Shell@Internal@Windows@@PEAUIModalExperienceEventArgs@2345@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAJPEAW4TrustLevel@@@Z
0x180018D10: "__cdecl _imp_DebugBreak" __imp_DebugBreak
0x180011960: "[thunk]:public: virtual unsigned long __cdecl CredUXInstance::Release`adjustor{8}' (void) __ptr64" ?Release@CredUXInstance@@W7EAAKXZ
0x18001D45C: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-rtcore-ntuser-window-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-rtcore-ntuser-window-l1-1-0
0x180010DC0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::Internal::UI::Credentials::DialogActivation::ICredDialogActivationArgs,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete,struct Windows::Internal::UI::Logon::Callbacks::IAbortableCallback,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,class CActivatedEventArgsWithViewIdBase>,struct Windows::Foundation::ITypedEventHandler<struct Windows::Internal::Shell::ModalExperience::IModalWindowExperienceManager * __ptr64,struct Windows::Internal::Shell::ModalExperience::IModalExperienceEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::GetTrustLevel`adjustor{32}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UICredDialogActivationArgs@DialogActivation@Credentials@UI@Internal@Windows@@UIRequestCredentialComplete@CredUX@3456@UIAbortableCallback@Callbacks@Logon@456@UILaunchActivatedEventArgs@Activation@ApplicationModel@6@VCActivatedEventArgsWithViewIdBase@@@23@U?$ITypedEventHandler@PEAUIModalWindowExperienceManager@ModalExperience@Shell@Internal@Windows@@PEAUIModalExperienceEventArgs@2345@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WCA@EAAJPEAW4TrustLevel@@@Z
0x18000341C: "public: void __cdecl wil::details_abi::ProcessLocalStorageData<struct wil::details_abi::ProcessLocalData>::Release(void) __ptr64" ?Release@?$ProcessLocalStorageData@UProcessLocalData@details_abi@wil@@@details_abi@wil@@QEAAXXZ
0x18001B298: "Windows.RestrictedLaunch" ??_C@_1DC@NFAHPBEO@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAR?$AAe?$AAs?$AAt?$AAr?$AAi?$AAc?$AAt?$AAe?$AAd?$AAL?$AAa?$AAu?$AAn?$AAc?$AAh?$AA?$AA@
0x18001A8B0: "unsigned short const * const RuntimeClass_Windows_Internal_Shell_ModalExperience_ModalExperienceManager" ?RuntimeClass_Windows_Internal_Shell_ModalExperience_ModalExperienceManager@@3QBGB
0x18001F9D0: "void (__cdecl* __ptr64 g_wil_details_internalUnsubscribeFeatureStateChangeNotification)(struct FEATURE_STATE_CHANGE_SUBSCRIPTION__ * __ptr64)" ?g_wil_details_internalUnsubscribeFeatureStateChangeNotification@@3P6AXPEAUFEATURE_STATE_CHANGE_SUBSCRIPTION__@@@ZEA
0x18001B8B8: "<unknown>" ??_C@_09EEKGDCPH@?$DMunknown?$DO?$AA@
0x18001A4A0: "__cdecl GUID_b482cd93_28d0_4f19_b018_d0bd02102dcc" _GUID_b482cd93_28d0_4f19_b018_d0bd02102dcc
0x18001B820: "{9F4C2855-9F79-4B39-A8D0-E1D42DE" ??_C@_1FC@PNCODNOD@?$AA?$HL?$AA9?$AAF?$AA4?$AAC?$AA2?$AA8?$AA5?$AA5?$AA?9?$AA9?$AAF?$AA7?$AA9?$AA?9?$AA4?$AAB?$AA3?$AA9?$AA?9?$AAA?$AA8?$AAD?$AA0?$AA?9?$AAE?$AA1?$AAD?$AA4?$AA2?$AAD?$AAE@
0x180011BF0: ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJPEAW4TrustLevel@@@Z
0x180018ED8: "__cdecl _imp_ReleaseSemaphore" __imp_ReleaseSemaphore
0x180019C28: "struct std::nothrow_t const std::nothrow" ?nothrow@std@@3Unothrow_t@1@B
0x1800139C0: "public: virtual long __cdecl CActivatedEventArgsWithViewIdBase::put_ActivationViewSwitcher(struct Windows::UI::ViewManagement::IActivationViewSwitcher * __ptr64) __ptr64" ?put_ActivationViewSwitcher@CActivatedEventArgsWithViewIdBase@@UEAAJPEAUIActivationViewSwitcher@ViewManagement@UI@Windows@@@Z
0x18001AF20: "Windows.AppointmentsProvider.Add" ??_C@_1FI@ELKBIEFG@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAA?$AAp?$AAp?$AAo?$AAi?$AAn?$AAt?$AAm?$AAe?$AAn?$AAt?$AAs?$AAP?$AAr?$AAo?$AAv?$AAi?$AAd?$AAe?$AAr?$AA?4?$AAA?$AAd?$AAd@
0x1800123C0: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::Details::EventTargetArray::`vector deleting destructor'(unsigned int) __ptr64" ??_EEventTargetArray@Details@WRL@Microsoft@@UEAAPEAXI@Z
0x18001AD98: "Windows.FileOpenPicker" ??_C@_1CO@JPLBLDJF@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAi?$AAl?$AAe?$AAO?$AAp?$AAe?$AAn?$AAP?$AAi?$AAc?$AAk?$AAe?$AAr?$AA?$AA@
0x18000A1B0: "public: virtual long __cdecl CredDialogBroker::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@CredDialogBroker@@UEAAJPEAPEAUHSTRING__@@@Z
0x180018FB0: "__cdecl _imp_CloseThreadpoolTimer" __imp_CloseThreadpoolTimer
0x180019FD8: "RtlSubscribeWnfStateChangeNotifi" ??_C@_0CH@DLHFNNLE@RtlSubscribeWnfStateChangeNotifi@
0x180010F90: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::Internal::UI::Credentials::DialogActivation::ICredDialogActivationArgs,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete,struct Windows::Internal::UI::Logon::Callbacks::IAbortableCallback,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,class CActivatedEventArgsWithViewIdBase>,struct Windows::Foundation::ITypedEventHandler<struct Windows::Internal::Shell::ModalExperience::IModalWindowExperienceManager * __ptr64,struct Windows::Internal::Shell::ModalExperience::IModalExperienceEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::AddRef`adjustor{64}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UICredDialogActivationArgs@DialogActivation@Credentials@UI@Internal@Windows@@UIRequestCredentialComplete@CredUX@3456@UIAbortableCallback@Callbacks@Logon@456@UILaunchActivatedEventArgs@Activation@ApplicationModel@6@VCActivatedEventArgsWithViewIdBase@@@23@U?$ITypedEventHandler@PEAUIModalWindowExperienceManager@ModalExperience@Shell@Internal@Windows@@PEAUIModalExperienceEventArgs@2345@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WEA@EAAKXZ
0x180001B50: "void __cdecl wil::details::DebugBreak(void)" ?DebugBreak@details@wil@@YAXXZ
0x180017AC8: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct Microsoft::WRL::Implements<struct Windows::Internal::UI::Credentials::DialogActivation::ICredDialogActivationArgs,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete,struct Windows::Internal::UI::Logon::Callbacks::IAbortableCallback,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,class CActivatedEventArgsWithViewIdBase>,struct Windows::Foundation::ITypedEventHandler<struct Windows::Internal::Shell::ModalExperience::IModalWindowExperienceManager * __ptr64,struct Windows::Internal::Shell::ModalExperience::IModalExperienceEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::Selector<struct Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Windows::ApplicationModel::Activation::IApplicationViewActivatedEventArgs,struct Windows::ApplicationModel::Activation::IViewSwitcherProvider,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IMultiviewActivationProperties> >,struct Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class CActivatedEventArgsBase>,struct Windows::ApplicationModel::Activation::IApplicationViewActivatedEventArgs,struct Windows::ApplicationModel::Activation::IViewSwitcherProvider,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IMultiviewActivationProperties> > >'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@U?$Implements@UICredDialogActivationArgs@DialogActivation@Credentials@UI@Internal@Windows@@UIRequestCredentialComplete@CredUX@3456@UIAbortableCallback@Callbacks@Logon@456@UILaunchActivatedEventArgs@Activation@ApplicationModel@6@VCActivatedEventArgsWithViewIdBase@@@23@U?$ITypedEventHandler@PEAUIModalWindowExperienceManager@ModalExperience@Shell@Internal@Windows@@PEAUIModalExperienceEventArgs@2345@@Foundation@Windows@@VFtmBase@23@@WRL@Microsoft@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UIApplicationViewActivatedEventArgs@Activation@ApplicationModel@Windows@@UIViewSwitcherProvider@567@U?$CloakedIid@UIMultiviewActivationProperties@Activation@ApplicationModel@Windows@@@23@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VCActivatedEventArgsBase@@@Details@23@UIApplicationViewActivatedEventArgs@Activation@ApplicationModel@Windows@@UIViewSwitcherProvider@789@U?$CloakedIid@UIMultiviewActivationProperties@Activation@ApplicationModel@Windows@@@23@@234@@Details@12@@
0x18001A470: "__cdecl GUID_af86e2e0_b12d_4c6a_9c5a_d7aa65101e90" _GUID_af86e2e0_b12d_4c6a_9c5a_d7aa65101e90
0x1800149D4: "long __cdecl CallerIdentity::GetPackageSidFromWindow(struct HWND__ * __ptr64,void * __ptr64 * __ptr64)" ?GetPackageSidFromWindow@CallerIdentity@@YAJPEAUHWND__@@PEAPEAX@Z
0x1800174A0: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@23@V?$CMarshaledInterfaceResult@UIRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@UIAsyncOperationLocal@Internal@6@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@@
0x180010EA0: "[thunk]:public: virtual long __cdecl CredUXInstance::GetRuntimeClassName`adjustor{160}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@CredUXInstance@@WKA@EAAJPEAPEAUHSTRING__@@@Z
0x18001AAB8: "Windows.BackgroundTasks" ??_C@_1DA@EGNIAJF@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAB?$AAa?$AAc?$AAk?$AAg?$AAr?$AAo?$AAu?$AAn?$AAd?$AAT?$AAa?$AAs?$AAk?$AAs?$AA?$AA@
0x180019160: "__cdecl _imp__lock" __imp__lock
0x18001A8A0: "__cdecl GUID_074e185b_ef4b_4231_9a8e_eb1bb4ef2099" _GUID_074e185b_ef4b_4231_9a8e_eb1bb4ef2099
0x180011310: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::Internal::UI::Credentials::DialogActivation::ICredDialogActivationArgs,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete,struct Windows::Internal::UI::Logon::Callbacks::IAbortableCallback,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,class CActivatedEventArgsWithViewIdBase>,struct Windows::Foundation::ITypedEventHandler<struct Windows::Internal::Shell::ModalExperience::IModalWindowExperienceManager * __ptr64,struct Windows::Internal::Shell::ModalExperience::IModalExperienceEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::AddRef`adjustor{48}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UICredDialogActivationArgs@DialogActivation@Credentials@UI@Internal@Windows@@UIRequestCredentialComplete@CredUX@3456@UIAbortableCallback@Callbacks@Logon@456@UILaunchActivatedEventArgs@Activation@ApplicationModel@6@VCActivatedEventArgsWithViewIdBase@@@23@U?$ITypedEventHandler@PEAUIModalWindowExperienceManager@ModalExperience@Shell@Internal@Windows@@PEAUIModalExperienceEventArgs@2345@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WDA@EAAKXZ
0x18000C120: ??_E?$_Func_impl@U?$_Callable_obj@V<lambda_2f784ef15c303f2c8d3bec493a729414>@@$0A@@wistd@@V?$function_allocator@V?$_Func_class@_NPEAX_KPEAX_KIU_Nil@wistd@@U12@@wistd@@@details@2@_NPEAX_KPEAX_KIU_Nil@2@U52@@wistd@@UEAAPEAXI@Z
0x18001596C: atexit
0x180011320: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::Internal::UI::Credentials::DialogActivation::ICredDialogActivationArgs,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete,struct Windows::Internal::UI::Logon::Callbacks::IAbortableCallback,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,class CActivatedEventArgsWithViewIdBase>,struct Windows::Foundation::ITypedEventHandler<struct Windows::Internal::Shell::ModalExperience::IModalWindowExperienceManager * __ptr64,struct Windows::Internal::Shell::ModalExperience::IModalExperienceEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{56}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UICredDialogActivationArgs@DialogActivation@Credentials@UI@Internal@Windows@@UIRequestCredentialComplete@CredUX@3456@UIAbortableCallback@Callbacks@Logon@456@UILaunchActivatedEventArgs@Activation@ApplicationModel@6@VCActivatedEventArgsWithViewIdBase@@@23@U?$ITypedEventHandler@PEAUIModalWindowExperienceManager@ModalExperience@Shell@Internal@Windows@@PEAUIModalExperienceEventArgs@2345@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WDI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180018FE0: "__cdecl _imp_GetRestrictedErrorInfo" __imp_GetRestrictedErrorInfo
0x18000A270: "public: virtual unsigned long __cdecl CredDialogBroker::AddRef(void) __ptr64" ?AddRef@CredDialogBroker@@UEAAKXZ
0x180011140: "[thunk]:public: virtual unsigned long __cdecl CredUXInstance::AddRef`adjustor{232}' (void) __ptr64" ?AddRef@CredUXInstance@@WOI@EAAKXZ
0x18001FA08: "enum FEATURE_ENABLED_STATE (__cdecl* __ptr64 g_wil_details_internalGetFeatureEnabledState)(unsigned int,enum FEATURE_CHANGE_TIME)" ?g_wil_details_internalGetFeatureEnabledState@@3P6A?AW4FEATURE_ENABLED_STATE@@IW4FEATURE_CHANGE_TIME@@@ZEA
0x18001F860: "bool wil::details::g_processShutdownInProgress" ?g_processShutdownInProgress@details@wil@@3_NA
0x18001F918: "long volatile `int __cdecl wil::details::RecordException(long)'::`2'::s_cErrorCount" ?s_cErrorCount@?1??RecordException@details@wil@@YAHJ@Z@4JC
0x180004900: "public: virtual long __cdecl SafeCredUXParameterWrapper::get_Context(struct Windows::Storage::Streams::IBuffer * __ptr64 * __ptr64) __ptr64" ?get_Context@SafeCredUXParameterWrapper@@UEAAJPEAPEAUIBuffer@Streams@Storage@Windows@@@Z
0x180019BD0: "ext-ms-win-session-usermgr-l1-2-" ??_C@_1EE@POGAKNCO@?$AAe?$AAx?$AAt?$AA?9?$AAm?$AAs?$AA?9?$AAw?$AAi?$AAn?$AA?9?$AAs?$AAe?$AAs?$AAs?$AAi?$AAo?$AAn?$AA?9?$AAu?$AAs?$AAe?$AAr?$AAm?$AAg?$AAr?$AA?9?$AAl?$AA1?$AA?9?$AA2?$AA?9@
0x18001ADF8: "Windows.CachedFileUpdater" ??_C@_1DE@JGGJOJIC@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAC?$AAa?$AAc?$AAh?$AAe?$AAd?$AAF?$AAi?$AAl?$AAe?$AAU?$AAp?$AAd?$AAa?$AAt?$AAe?$AAr?$AA?$AA@
0x18001A0C0: " " ??_C@_13HOIJIPNN@?$AA?5?$AA?$AA@
0x180001968: "int __cdecl wil::details::RecordLog(long)" ?RecordLog@details@wil@@YAHJ@Z
0x180011B00: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::Internal::UI::Credentials::DialogActivation::ICredDialogActivationArgs,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete,struct Windows::Internal::UI::Logon::Callbacks::IAbortableCallback,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,class CActivatedEventArgsWithViewIdBase>,struct Windows::Foundation::ITypedEventHandler<struct Windows::Internal::Shell::ModalExperience::IModalWindowExperienceManager * __ptr64,struct Windows::Internal::Shell::ModalExperience::IModalExperienceEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::Release`adjustor{32}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UICredDialogActivationArgs@DialogActivation@Credentials@UI@Internal@Windows@@UIRequestCredentialComplete@CredUX@3456@UIAbortableCallback@Callbacks@Logon@456@UILaunchActivatedEventArgs@Activation@ApplicationModel@6@VCActivatedEventArgsWithViewIdBase@@@23@U?$ITypedEventHandler@PEAUIModalWindowExperienceManager@ModalExperience@Shell@Internal@Windows@@PEAUIModalExperienceEventArgs@2345@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WCA@EAAKXZ
0x18001A3E0: "__cdecl GUID_a9539947_10d0_4abc_bd21_09cde7b2cda5" _GUID_a9539947_10d0_4abc_bd21_09cde7b2cda5
0x180011C80: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::Internal::UI::Credentials::DialogActivation::ICredDialogActivationArgs,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete,struct Windows::Internal::UI::Logon::Callbacks::IAbortableCallback,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,class CActivatedEventArgsWithViewIdBase>,struct Windows::Foundation::ITypedEventHandler<struct Windows::Internal::Shell::ModalExperience::IModalWindowExperienceManager * __ptr64,struct Windows::Internal::Shell::ModalExperience::IModalExperienceEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{168}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UICredDialogActivationArgs@DialogActivation@Credentials@UI@Internal@Windows@@UIRequestCredentialComplete@CredUX@3456@UIAbortableCallback@Callbacks@Logon@456@UILaunchActivatedEventArgs@Activation@ApplicationModel@6@VCActivatedEventArgsWithViewIdBase@@@23@U?$ITypedEventHandler@PEAUIModalWindowExperienceManager@ModalExperience@Shell@Internal@Windows@@PEAUIModalExperienceEventArgs@2345@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WKI@EAAJAEBU_GUID@@PEAPEAX@Z
0x18001FA40: "void (__cdecl* __ptr64 g_wil_details_pfnFeatureLoggingHook)(unsigned int,struct FEATURE_LOGGED_TRAITS const * __ptr64,struct FEATURE_ERROR const * __ptr64,int,enum wil_ReportingKind const * __ptr64,enum wil_VariantReportingKind const * __ptr64,unsigned char,unsigned __int64)" ?g_wil_details_pfnFeatureLoggingHook@@3P6AXIPEBUFEATURE_LOGGED_TRAITS@@PEBUFEATURE_ERROR@@HPEBW4wil_ReportingKind@@PEBW4wil_VariantReportingKind@@E_K@ZEA
0x180011110: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::Internal::UI::Credentials::DialogActivation::ICredDialogActivationArgs,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete,struct Windows::Internal::UI::Logon::Callbacks::IAbortableCallback,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,class CActivatedEventArgsWithViewIdBase>,struct Windows::Foundation::ITypedEventHandler<struct Windows::Internal::Shell::ModalExperience::IModalWindowExperienceManager * __ptr64,struct Windows::Internal::Shell::ModalExperience::IModalExperienceEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::AddRef`adjustor{160}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UICredDialogActivationArgs@DialogActivation@Credentials@UI@Internal@Windows@@UIRequestCredentialComplete@CredUX@3456@UIAbortableCallback@Callbacks@Logon@456@UILaunchActivatedEventArgs@Activation@ApplicationModel@6@VCActivatedEventArgsWithViewIdBase@@@23@U?$ITypedEventHandler@PEAUIModalWindowExperienceManager@ModalExperience@Shell@Internal@Windows@@PEAUIModalExperienceEventArgs@2345@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WKA@EAAKXZ
0x180010E90: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::Internal::UI::Credentials::DialogActivation::ICredDialogActivationArgs,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete,struct Windows::Internal::UI::Logon::Callbacks::IAbortableCallback,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,class CActivatedEventArgsWithViewIdBase>,struct Windows::Foundation::ITypedEventHandler<struct Windows::Internal::Shell::ModalExperience::IModalWindowExperienceManager * __ptr64,struct Windows::Internal::Shell::ModalExperience::IModalExperienceEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::Release`adjustor{40}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UICredDialogActivationArgs@DialogActivation@Credentials@UI@Internal@Windows@@UIRequestCredentialComplete@CredUX@3456@UIAbortableCallback@Callbacks@Logon@456@UILaunchActivatedEventArgs@Activation@ApplicationModel@6@VCActivatedEventArgsWithViewIdBase@@@23@U?$ITypedEventHandler@PEAUIModalWindowExperienceManager@ModalExperience@Shell@Internal@Windows@@PEAUIModalExperienceEventArgs@2345@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WCI@EAAKXZ
0x180002078: "void __cdecl wil::details::ReportFailure(void * __ptr64,unsigned int,char const * __ptr64,char const * __ptr64,char const * __ptr64,void * __ptr64,enum wil::FailureType,long,unsigned short const * __ptr64,enum wil::details::ReportFailureOptions)" ?ReportFailure@details@wil@@YAXPEAXIPEBD110W4FailureType@2@JPEBGW4ReportFailureOptions@12@@Z
0x180011980: ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJPEAKPEAPEAU_GUID@@@Z
0x18000A190: "public: static unsigned short const * __ptr64 __cdecl CredDialogBroker::InternalGetRuntimeClassName(void)" ?InternalGetRuntimeClassName@CredDialogBroker@@SAPEBGXZ
0x180003C20: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct IObjectWithWindow,class Microsoft::WRL::FtmBase>::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIObjectWithWindow@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x180018EF8: "__cdecl _imp_EnterCriticalSection" __imp_EnterCriticalSection
0x18001A5C0: "unsigned short const * const RuntimeClass_Windows_Internal_UI_Credentials_DialogActivation_CredDialogActivationArgs" ?RuntimeClass_Windows_Internal_UI_Credentials_DialogActivation_CredDialogActivationArgs@@3QBGB
0x18001F800: "class wil::details_abi::ProcessLocalStorage<struct wil::details_abi::ProcessLocalData> * __ptr64 __ptr64 wil::details_abi::g_pProcessLocalData" ?g_pProcessLocalData@details_abi@wil@@3PEAV?$ProcessLocalStorage@UProcessLocalData@details_abi@wil@@@12@EA
0x180003FB0: "public: virtual struct _RTL_SRWLOCK * __ptr64 __cdecl Microsoft::WRL::Details::ModuleBase::GetLock(void)const __ptr64" ?GetLock@ModuleBase@Details@WRL@Microsoft@@UEBAPEAU_RTL_SRWLOCK@@XZ
0x180018F00: "__cdecl _imp_ReleaseSRWLockShared" __imp_ReleaseSRWLockShared
0x180011570: "[thunk]:public: virtual long __cdecl CredUXInstance::GetRuntimeClassName`adjustor{48}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@CredUXInstance@@WDA@EAAJPEAPEAUHSTRING__@@@Z
0x1800114C0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::Internal::UI::Credentials::DialogActivation::ICredDialogActivationArgs,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete,struct Windows::Internal::UI::Logon::Callbacks::IAbortableCallback,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,class CActivatedEventArgsWithViewIdBase>,struct Windows::Foundation::ITypedEventHandler<struct Windows::Internal::Shell::ModalExperience::IModalWindowExperienceManager * __ptr64,struct Windows::Internal::Shell::ModalExperience::IModalExperienceEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{152}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UICredDialogActivationArgs@DialogActivation@Credentials@UI@Internal@Windows@@UIRequestCredentialComplete@CredUX@3456@UIAbortableCallback@Callbacks@Logon@456@UILaunchActivatedEventArgs@Activation@ApplicationModel@6@VCActivatedEventArgsWithViewIdBase@@@23@U?$ITypedEventHandler@PEAUIModalWindowExperienceManager@ModalExperience@Shell@Internal@Windows@@PEAUIModalExperienceEventArgs@2345@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WJI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180015CEA: "__cdecl _imp_load_UMgrQueryUserContext" __imp_load_UMgrQueryUserContext
0x180011D00: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct IObjectWithWindow,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{24}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIObjectWithWindow@@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180010ED0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct IObjectWithWindow,class Microsoft::WRL::FtmBase>::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIObjectWithWindow@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x18001D2A4: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-util-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-util-l1-1-0
0x180018D70: api-ms-win-core-errorhandling-l1-1-0_NULL_THUNK_DATA
0x180003DF0: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::Module<1,class Microsoft::WRL::Details::DefaultModule<1> >::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$Module@$00V?$DefaultModule@$00@Details@WRL@Microsoft@@@WRL@Microsoft@@UEAAPEAXI@Z
0x18000D540: "protected: long __cdecl Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,0,struct Microsoft::WRL::Details::ImplementsMarker<struct Microsoft::WRL::Implements<struct Windows::Internal::UI::Credentials::DialogActivation::ICredDialogActivationArgs,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete,struct Windows::Internal::UI::Logon::Callbacks::IAbortableCallback,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,class CActivatedEventArgsWithViewIdBase> >,struct IWeakReferenceSource,struct Windows::Foundation::ITypedEventHandler<struct Windows::Internal::Shell::ModalExperience::IModalWindowExperienceManager * __ptr64,struct Windows::Internal::Shell::ModalExperience::IModalExperienceEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::CanCastTo(struct _GUID const & __ptr64,void * __ptr64 * __ptr64,bool * __ptr64) __ptr64" ?CanCastTo@?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$0A@U?$ImplementsMarker@U?$Implements@UICredDialogActivationArgs@DialogActivation@Credentials@UI@Internal@Windows@@UIRequestCredentialComplete@CredUX@3456@UIAbortableCallback@Callbacks@Logon@456@UILaunchActivatedEventArgs@Activation@ApplicationModel@6@VCActivatedEventArgsWithViewIdBase@@@WRL@Microsoft@@@Details@23@UIWeakReferenceSource@@U?$ITypedEventHandler@PEAUIModalWindowExperienceManager@ModalExperience@Shell@Internal@Windows@@PEAUIModalExperienceEventArgs@2345@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@IEAAJAEBU_GUID@@PEAPEAXPEA_N@Z
0x18000D440: "public: virtual unsigned long __cdecl Microsoft::WRL::ActivationFactory<class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::AddRef(void) __ptr64" ?AddRef@?$ActivationFactory@VNil@Details@WRL@Microsoft@@V1234@V1234@$0A@@WRL@Microsoft@@UEAAKXZ
0x18001F9A8: ?data@?1??GetFeaturePropertyCache@?$Feature@U__WilFeatureTraits_Feature_CredUI_NoUI_TESTHOOK@@@wil@@CAAEATwil_details_FeaturePropertyCache@@XZ@4T4@A
0x180013500: "public: virtual long __cdecl CActivatedEventArgsBase::get_IsHolographic(unsigned char * __ptr64) __ptr64" ?get_IsHolographic@CActivatedEventArgsBase@@UEAAJPEAE@Z
0x1800176D8: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct Windows::Internal::UI::Credentials::CredUX::ICredUXResourceMap,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UICredUXResourceMap@CredUX@Credentials@UI@Internal@Windows@@VFtmBase@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@12@@
0x1800187D0: "const CActivatedEventArgsBase::`vftable'" ??_7CActivatedEventArgsBase@@6B@
0x18000DD20: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct IUnknown>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@UIUnknown@@@WRL@Microsoft@@UEAAPEAXI@Z
0x1800111D0: ?GetRuntimeClassName@?$AsyncOperation@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@23@V?$CMarshaledInterfaceResult@UIRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJI@EAAJPEAPEAUHSTRING__@@@Z
0x180011290: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::Credentials::CredUX::ICredUXResourceMap,class Microsoft::WRL::FtmBase>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UICredUXResourceMap@CredUX@Credentials@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x180018E50: "__cdecl _imp_GetCurrentProcess" __imp_GetCurrentProcess
0x180015E48: "__cdecl _tailMerge_ext_ms_win_ntuser_uicontext_ext_l1_1_0_dll" __tailMerge_ext_ms_win_ntuser_uicontext_ext_l1_1_0_dll
0x180015CAB: "__cdecl _dllonexit" __dllonexit
0x18000E990: ?get_Id@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAI@Z
0x180003530: "public: void * __ptr64 __cdecl wil::details_abi::ProcessLocalStorageData<struct wil::details_abi::ProcessLocalData>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$ProcessLocalStorageData@UProcessLocalData@details_abi@wil@@@details_abi@wil@@QEAAPEAXI@Z
0x18000D7A8: "protected: long __cdecl Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class CActivatedEventArgsWithViewIdBase> >::CanCastTo(struct _GUID const & __ptr64,void * __ptr64 * __ptr64,bool * __ptr64) __ptr64" ?CanCastTo@?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VCActivatedEventArgsWithViewIdBase@@@Details@23@@Details@WRL@Microsoft@@IEAAJAEBU_GUID@@PEAPEAXPEA_N@Z
0x18000DE70: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct Windows::Internal::Shell::PlatformExtensions::ICredUX,class Microsoft::WRL::FtmBase>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UICredUX@PlatformExtensions@Shell@Internal@Windows@@VFtmBase@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x1800112C0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::Internal::UI::Credentials::DialogActivation::ICredDialogActivationArgs,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete,struct Windows::Internal::UI::Logon::Callbacks::IAbortableCallback,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,class CActivatedEventArgsWithViewIdBase>,struct Windows::Foundation::ITypedEventHandler<struct Windows::Internal::Shell::ModalExperience::IModalWindowExperienceManager * __ptr64,struct Windows::Internal::Shell::ModalExperience::IModalExperienceEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::GetTrustLevel`adjustor{40}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UICredDialogActivationArgs@DialogActivation@Credentials@UI@Internal@Windows@@UIRequestCredentialComplete@CredUX@3456@UIAbortableCallback@Callbacks@Logon@456@UILaunchActivatedEventArgs@Activation@ApplicationModel@6@VCActivatedEventArgsWithViewIdBase@@@23@U?$ITypedEventHandler@PEAUIModalWindowExperienceManager@ModalExperience@Shell@Internal@Windows@@PEAUIModalExperienceEventArgs@2345@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WCI@EAAJPEAW4TrustLevel@@@Z
0x180011650: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::Internal::UI::Credentials::DialogActivation::ICredDialogActivationArgs,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete,struct Windows::Internal::UI::Logon::Callbacks::IAbortableCallback,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,class CActivatedEventArgsWithViewIdBase>,struct Windows::Foundation::ITypedEventHandler<struct Windows::Internal::Shell::ModalExperience::IModalWindowExperienceManager * __ptr64,struct Windows::Internal::Shell::ModalExperience::IModalExperienceEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::GetTrustLevel`adjustor{16}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UICredDialogActivationArgs@DialogActivation@Credentials@UI@Internal@Windows@@UIRequestCredentialComplete@CredUX@3456@UIAbortableCallback@Callbacks@Logon@456@UILaunchActivatedEventArgs@Activation@ApplicationModel@6@VCActivatedEventArgsWithViewIdBase@@@23@U?$ITypedEventHandler@PEAUIModalWindowExperienceManager@ModalExperience@Shell@Internal@Windows@@PEAUIModalExperienceEventArgs@2345@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJPEAW4TrustLevel@@@Z
0x180003C20: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::Internal::UI::Credentials::DialogActivation::ICredDialogActivationArgs,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete,struct Windows::Internal::UI::Logon::Callbacks::IAbortableCallback,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,class CActivatedEventArgsWithViewIdBase>,struct Windows::Foundation::ITypedEventHandler<struct Windows::Internal::Shell::ModalExperience::IModalWindowExperienceManager * __ptr64,struct Windows::Internal::Shell::ModalExperience::IModalExperienceEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UICredDialogActivationArgs@DialogActivation@Credentials@UI@Internal@Windows@@UIRequestCredentialComplete@CredUX@3456@UIAbortableCallback@Callbacks@Logon@456@UILaunchActivatedEventArgs@Activation@ApplicationModel@6@VCActivatedEventArgsWithViewIdBase@@@23@U?$ITypedEventHandler@PEAUIModalWindowExperienceManager@ModalExperience@Shell@Internal@Windows@@PEAUIModalExperienceEventArgs@2345@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x180019E30: "RtlNtStatusToDosErrorNoTeb" ??_C@_0BL@JCIJNLFN@RtlNtStatusToDosErrorNoTeb?$AA@
0x1800177F0: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct IObjectWithWindow,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,1,struct IObjectWithWindow,struct IWeakReferenceSource,class Microsoft::WRL::FtmBase>'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UIObjectWithWindow@@VFtmBase@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UIObjectWithWindow@@UIWeakReferenceSource@@VFtmBase@23@@Details@12@@
0x18001FB78: "__cdecl _native_startup_lock" __native_startup_lock
0x1800077B4: "bool __cdecl wil::details::IsFeatureConfigured(struct wil_FeatureState * __ptr64,unsigned int,bool,enum wil_FeatureStore)" ?IsFeatureConfigured@details@wil@@YA_NPEAUwil_FeatureState@@I_NW4wil_FeatureStore@@@Z
0x1800112A0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::Internal::UI::Credentials::DialogActivation::ICredDialogActivationArgs,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete,struct Windows::Internal::UI::Logon::Callbacks::IAbortableCallback,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,class CActivatedEventArgsWithViewIdBase>,struct Windows::Foundation::ITypedEventHandler<struct Windows::Internal::Shell::ModalExperience::IModalWindowExperienceManager * __ptr64,struct Windows::Internal::Shell::ModalExperience::IModalExperienceEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::AddRef`adjustor{224}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UICredDialogActivationArgs@DialogActivation@Credentials@UI@Internal@Windows@@UIRequestCredentialComplete@CredUX@3456@UIAbortableCallback@Callbacks@Logon@456@UILaunchActivatedEventArgs@Activation@ApplicationModel@6@VCActivatedEventArgsWithViewIdBase@@@23@U?$ITypedEventHandler@PEAUIModalWindowExperienceManager@ModalExperience@Shell@Internal@Windows@@PEAUIModalExperienceEventArgs@2345@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WOA@EAAKXZ
0x180010CE0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::Internal::UI::Credentials::DialogActivation::ICredDialogActivationArgs,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete,struct Windows::Internal::UI::Logon::Callbacks::IAbortableCallback,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,class CActivatedEventArgsWithViewIdBase>,struct Windows::Foundation::ITypedEventHandler<struct Windows::Internal::Shell::ModalExperience::IModalWindowExperienceManager * __ptr64,struct Windows::Internal::Shell::ModalExperience::IModalExperienceEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{232}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UICredDialogActivationArgs@DialogActivation@Credentials@UI@Internal@Windows@@UIRequestCredentialComplete@CredUX@3456@UIAbortableCallback@Callbacks@Logon@456@UILaunchActivatedEventArgs@Activation@ApplicationModel@6@VCActivatedEventArgsWithViewIdBase@@@23@U?$ITypedEventHandler@PEAUIModalWindowExperienceManager@ModalExperience@Shell@Internal@Windows@@PEAUIModalExperienceEventArgs@2345@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WOI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180003BB4: DllMain
0x18001F998: "struct Windows::Foundation::Diagnostics::IAsyncCausalityTracerStatics * __ptr64 __ptr64 Microsoft::WRL::gCausality" ?gCausality@WRL@Microsoft@@3PEAUIAsyncCausalityTracerStatics@Diagnostics@Foundation@Windows@@EA
0x180018630: "const CActivatedEventArgsWithViewIdBase::`vftable'{for `Windows::ApplicationModel::Activation::IViewSwitcherProvider'}" ??_7CActivatedEventArgsWithViewIdBase@@6BIViewSwitcherProvider@Activation@ApplicationModel@Windows@@@
0x18001F890: "bool (__cdecl* __ptr64 wil::g_pfnWilFailFast)(struct wil::FailureInfo const & __ptr64)" ?g_pfnWilFailFast@wil@@3P6A_NAEBUFailureInfo@1@@ZEA
0x18001F908: "long volatile `int __cdecl wil::details::RecordLog(long)'::`2'::s_cErrorCount" ?s_cErrorCount@?1??RecordLog@details@wil@@YAHJ@Z@4JC
0x180018FD0: api-ms-win-core-util-l1-1-0_NULL_THUNK_DATA
0x18001F220: "private: static long volatile wil::details::ThreadFailureCallbackHolder::s_telemetryId" ?s_telemetryId@ThreadFailureCallbackHolder@details@wil@@0JC
0x18000B290: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Internal::UI::Credentials::Controller::ICredUXParameters,class Microsoft::WRL::FtmBase>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UICredUXParameters@Controller@Credentials@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180004A90: "public: virtual long __cdecl SafeCredUXParameterWrapper::get_HideOKButton(unsigned char * __ptr64) __ptr64" ?get_HideOKButton@SafeCredUXParameterWrapper@@UEAAJPEAE@Z
0x18001A9B8: "__cdecl GUID_4a8eac58_b652_459d_8de1_239471e8b22b" _GUID_4a8eac58_b652_459d_8de1_239471e8b22b
0x18000387C: "protected: void __cdecl CredDialogBrokerTelemetry::Create(void) __ptr64" ?Create@CredDialogBrokerTelemetry@@IEAAXXZ
0x18001A450: "__cdecl GUID_e3add5fc_628c_4af1_ac29_7947e28b8d66" _GUID_e3add5fc_628c_4af1_ac29_7947e28b8d66
0x180011590: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::Internal::UI::Credentials::DialogActivation::ICredDialogActivationArgs,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete,struct Windows::Internal::UI::Logon::Callbacks::IAbortableCallback,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,class CActivatedEventArgsWithViewIdBase>,struct Windows::Foundation::ITypedEventHandler<struct Windows::Internal::Shell::ModalExperience::IModalWindowExperienceManager * __ptr64,struct Windows::Internal::Shell::ModalExperience::IModalExperienceEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{216}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UICredDialogActivationArgs@DialogActivation@Credentials@UI@Internal@Windows@@UIRequestCredentialComplete@CredUX@3456@UIAbortableCallback@Callbacks@Logon@456@UILaunchActivatedEventArgs@Activation@ApplicationModel@6@VCActivatedEventArgsWithViewIdBase@@@23@U?$ITypedEventHandler@PEAUIModalWindowExperienceManager@ModalExperience@Shell@Internal@Windows@@PEAUIModalExperienceEventArgs@2345@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WNI@EAAJAEBU_GUID@@PEAPEAX@Z
0x18001A3A0: "__cdecl GUID_cf651713_cd08_4fd8_b697_a281b6544e2e" _GUID_cf651713_cd08_4fd8_b697_a281b6544e2e
0x18001D3E4: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-string-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-string-l1-1-0
0x180017B00: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct Microsoft::WRL::Implements<struct Windows::Internal::UI::Credentials::DialogActivation::ICredDialogActivationArgs,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete,struct Windows::Internal::UI::Logon::Callbacks::IAbortableCallback,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,class CActivatedEventArgsWithViewIdBase>,struct Windows::Foundation::ITypedEventHandler<struct Windows::Internal::Shell::ModalExperience::IModalWindowExperienceManager * __ptr64,struct Windows::Internal::Shell::ModalExperience::IModalExperienceEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@U?$Implements@UICredDialogActivationArgs@DialogActivation@Credentials@UI@Internal@Windows@@UIRequestCredentialComplete@CredUX@3456@UIAbortableCallback@Callbacks@Logon@456@UILaunchActivatedEventArgs@Activation@ApplicationModel@6@VCActivatedEventArgsWithViewIdBase@@@23@U?$ITypedEventHandler@PEAUIModalWindowExperienceManager@ModalExperience@Shell@Internal@Windows@@PEAUIModalExperienceEventArgs@2345@@Foundation@Windows@@VFtmBase@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@12@@
0x18001F8C0: "char * `char const * __ptr64 __cdecl wil::details::GetCurrentModuleName(void)'::`2'::s_szModule" ?s_szModule@?1??GetCurrentModuleName@details@wil@@YAPEBDXZ@4PADA
0x180017460: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@23@V?$CMarshaledInterfaceResult@UIRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@@
0x18001B7F8: "__cdecl GUID_660b90c8_73a9_4b58_8cae_355b7f55341b" _GUID_660b90c8_73a9_4b58_8cae_355b7f55341b
0x180008D10: "public: virtual long __cdecl CredUXInstance::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@CredUXInstance@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x180012D00: "public: long __cdecl CredUXResourceMap::RuntimeClassInitialize(void) __ptr64" ?RuntimeClassInitialize@CredUXResourceMap@@QEAAJXZ
0x180019168: "__cdecl _imp___C_specific_handler" __imp___C_specific_handler
0x180011CE0: "[thunk]:public: virtual long __cdecl CredUXInstance::GetRuntimeClassName`adjustor{32}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@CredUXInstance@@WCA@EAAJPEAPEAUHSTRING__@@@Z
0x180017420: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@23@V?$CMarshaledInterfaceResult@UIRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@@
0x180018E98: "__cdecl _imp_RtlCaptureContext" __imp_RtlCaptureContext
0x180018E00: api-ms-win-core-libraryloader-l1-2-0_NULL_THUNK_DATA
0x180011F00: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct IUnknown>::AddRef(void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@UIUnknown@@@Details@WRL@Microsoft@@UEAAKXZ
0x180011D90: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::Credentials::CredUX::ICredUXResourceMap,class Microsoft::WRL::FtmBase>::Release`adjustor{16}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UICredUXResourceMap@CredUX@Credentials@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x180019038: api-ms-win-core-winrt-l1-1-0_NULL_THUNK_DATA
0x18001D27C: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-eventing-provider-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-eventing-provider-l1-1-0
0x18000D250: "public: virtual long __cdecl Microsoft::WRL::ActivationFactory<class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$ActivationFactory@VNil@Details@WRL@Microsoft@@V1234@V1234@$0A@@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x180010A50: ??_G?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x180004C38: "int __cdecl wil_details_SetEnabledAndHasNotificationStateCallback(union wil_details_FeaturePropertyCache * __ptr64,void * __ptr64)" ?wil_details_SetEnabledAndHasNotificationStateCallback@@YAHPEATwil_details_FeaturePropertyCache@@PEAX@Z
0x18001B728: "__cdecl GUID_252e7f79_acfa_4ea2_9a7e_fa27a8a4d3d9" _GUID_252e7f79_acfa_4ea2_9a7e_fa27a8a4d3d9
0x180011510: "[thunk]:public: virtual long __cdecl CredUXInstance::GetRuntimeClassName`adjustor{16}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@CredUXInstance@@WBA@EAAJPEAPEAUHSTRING__@@@Z
0x18001A820: "unsigned short const * const RuntimeClass_Windows_Internal_Shell_ModalExperience_ModalExperienceOptions" ?RuntimeClass_Windows_Internal_Shell_ModalExperience_ModalExperienceOptions@@3QBGB
0x180007DE0: "public: void __cdecl wil::details::EnabledStateManager::SubscribeFeaturePropertyCacheToEnabledStateChanges(union wil_details_FeaturePropertyCache * __ptr64,enum wil_FeatureChangeTime) __ptr64" ?SubscribeFeaturePropertyCacheToEnabledStateChanges@EnabledStateManager@details@wil@@QEAAXPEATwil_details_FeaturePropertyCache@@W4wil_FeatureChangeTime@@@Z
0x1800112A0: "[thunk]:public: virtual unsigned long __cdecl CredUXInstance::AddRef`adjustor{224}' (void) __ptr64" ?AddRef@CredUXInstance@@WOA@EAAKXZ
0x180012AC0: "public: virtual long __cdecl Microsoft::WRL::FtmBase::GetUnmarshalClass(struct _GUID const & __ptr64,void * __ptr64,unsigned long,void * __ptr64,unsigned long,struct _GUID * __ptr64) __ptr64" ?GetUnmarshalClass@FtmBase@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAXK1KPEAU4@@Z
0x180010DA0: "[thunk]:public: virtual unsigned long __cdecl CredUXInstance::AddRef`adjustor{216}' (void) __ptr64" ?AddRef@CredUXInstance@@WNI@EAAKXZ
0x18001B300: "Windows.VoiceCommand" ??_C@_1CK@DGEKMDIN@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAV?$AAo?$AAi?$AAc?$AAe?$AAC?$AAo?$AAm?$AAm?$AAa?$AAn?$AAd?$AA?$AA@
0x18000C7C4: "public: virtual __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::Shell::PlatformExtensions::ICredUX,class Microsoft::WRL::FtmBase>::~RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::Shell::PlatformExtensions::ICredUX,class Microsoft::WRL::FtmBase>(void) __ptr64" ??1?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UICredUX@PlatformExtensions@Shell@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAA@XZ
0x180014918: "long __cdecl CallerIdentity::GetWeakWindowAppId(struct HWND__ * __ptr64,unsigned short * __ptr64 * __ptr64)" ?GetWeakWindowAppId@CallerIdentity@@YAJPEAUHWND__@@PEAPEAG@Z
0x180011340: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::Internal::UI::Credentials::DialogActivation::ICredDialogActivationArgs,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete,struct Windows::Internal::UI::Logon::Callbacks::IAbortableCallback,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,class CActivatedEventArgsWithViewIdBase>,struct Windows::Foundation::ITypedEventHandler<struct Windows::Internal::Shell::ModalExperience::IModalWindowExperienceManager * __ptr64,struct Windows::Internal::Shell::ModalExperience::IModalExperienceEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::GetIids`adjustor{8}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UICredDialogActivationArgs@DialogActivation@Credentials@UI@Internal@Windows@@UIRequestCredentialComplete@CredUX@3456@UIAbortableCallback@Callbacks@Logon@456@UILaunchActivatedEventArgs@Activation@ApplicationModel@6@VCActivatedEventArgsWithViewIdBase@@@23@U?$ITypedEventHandler@PEAUIModalWindowExperienceManager@ModalExperience@Shell@Internal@Windows@@PEAUIModalExperienceEventArgs@2345@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAJPEAKPEAPEAU_GUID@@@Z
0x1800117B0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::Internal::UI::Credentials::DialogActivation::ICredDialogActivationArgs,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete,struct Windows::Internal::UI::Logon::Callbacks::IAbortableCallback,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,class CActivatedEventArgsWithViewIdBase>,struct Windows::Foundation::ITypedEventHandler<struct Windows::Internal::Shell::ModalExperience::IModalWindowExperienceManager * __ptr64,struct Windows::Internal::Shell::ModalExperience::IModalExperienceEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::GetIids`adjustor{48}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UICredDialogActivationArgs@DialogActivation@Credentials@UI@Internal@Windows@@UIRequestCredentialComplete@CredUX@3456@UIAbortableCallback@Callbacks@Logon@456@UILaunchActivatedEventArgs@Activation@ApplicationModel@6@VCActivatedEventArgsWithViewIdBase@@@23@U?$ITypedEventHandler@PEAUIModalWindowExperienceManager@ModalExperience@Shell@Internal@Windows@@PEAUIModalExperienceEventArgs@2345@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WDA@EAAJPEAKPEAPEAU_GUID@@@Z
0x180018F58: "__cdecl _imp_SleepConditionVariableSRW" __imp_SleepConditionVariableSRW
0x180018D50: "__cdecl _imp_GetLastError" __imp_GetLastError
0x18001F7D8: "__cdecl _hmod__ext_ms_win_session_usermgr_l1_1_0_dll" __hmod__ext_ms_win_session_usermgr_l1_1_0_dll
0x180015EC8: "void * __ptr64 __cdecl operator new(unsigned __int64)" ??2@YAPEAX_K@Z
0x180018CB0: "__cdecl _imp_CreateStreamOnHGlobal" __imp_CreateStreamOnHGlobal
0x180011BA0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::Internal::UI::Credentials::DialogActivation::ICredDialogActivationArgs,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete,struct Windows::Internal::UI::Logon::Callbacks::IAbortableCallback,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,class CActivatedEventArgsWithViewIdBase>,struct Windows::Foundation::ITypedEventHandler<struct Windows::Internal::Shell::ModalExperience::IModalWindowExperienceManager * __ptr64,struct Windows::Internal::Shell::ModalExperience::IModalExperienceEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::GetIids`adjustor{56}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UICredDialogActivationArgs@DialogActivation@Credentials@UI@Internal@Windows@@UIRequestCredentialComplete@CredUX@3456@UIAbortableCallback@Callbacks@Logon@456@UILaunchActivatedEventArgs@Activation@ApplicationModel@6@VCActivatedEventArgsWithViewIdBase@@@23@U?$ITypedEventHandler@PEAUIModalWindowExperienceManager@ModalExperience@Shell@Internal@Windows@@PEAUIModalExperienceEventArgs@2345@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WDI@EAAJPEAKPEAPEAU_GUID@@@Z
0x1800190B0: api-ms-win-eventing-provider-l1-1-0_NULL_THUNK_DATA
0x180004790: "public: virtual long __cdecl SafeWindowContainer::GetWindow(struct HWND__ * __ptr64 * __ptr64) __ptr64" ?GetWindow@SafeWindowContainer@@UEAAJPEAPEAUHWND__@@@Z
0x180004A50: "public: virtual long __cdecl SafeCredUXParameterWrapper::get_Style(enum Windows::Internal::UI::Credentials::Controller::CredUIStyle * __ptr64) __ptr64" ?get_Style@SafeCredUXParameterWrapper@@UEAAJPEAW4CredUIStyle@Controller@Credentials@UI@Internal@Windows@@@Z
0x1800075F0: ?EnsureSubscribedToStateChangesUnderLock@FeatureStateManager@details@wil@@CAXAEAV?$unique_any_t@V?$unique_storage@U?$resource_policy@PEAU__WIL__WNF_USER_SUBSCRIPTION@@P6AXPEAU1@@Z$1?UnsubscribeWilWnf@details@wil@@YAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAU1@$0A@$$T@details@wil@@@details@wil@@@3@U__WIL__WNF_STATE_NAME@@PEAX@Z
0x18001A4C0: "__cdecl GUID_00000037_0000_0000_c000_000000000046" _GUID_00000037_0000_0000_c000_000000000046
0x18001F204: "__cdecl _native_dllmain_reason" __native_dllmain_reason
0x180015F14: "__cdecl _GSHandlerCheck" __GSHandlerCheck
0x180018F28: "__cdecl _imp_OpenSemaphoreW" __imp_OpenSemaphoreW
0x18001F7D0: "__cdecl tls_index" _tls_index
0x180004740: "protected: virtual void * __ptr64 __cdecl CActivatedEventArgsWithViewIdBase::`vector deleting destructor'(unsigned int) __ptr64" ??_ECActivatedEventArgsWithViewIdBase@@MEAAPEAXI@Z
0x180014B58: "long __cdecl CallerIdentity::GetPackageSidFromProcessToken(void * __ptr64,void * __ptr64 * __ptr64)" ?GetPackageSidFromProcessToken@CallerIdentity@@YAJPEAXPEAPEAX@Z
0x180019150: "__cdecl _imp_memcmp" __imp_memcmp
0x180003C20: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::Shell::PlatformExtensions::ICredUX,class Microsoft::WRL::FtmBase>::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UICredUX@PlatformExtensions@Shell@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x18000A8F0: "private: long __cdecl CredDialogBroker::VerifyCaller(struct Windows::Internal::UI::Credentials::Controller::ICredUXParameters * __ptr64) __ptr64" ?VerifyCaller@CredDialogBroker@@AEAAJPEAUICredUXParameters@Controller@Credentials@UI@Internal@Windows@@@Z
0x180011E80: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Internal::IComPoolTask>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@UIComPoolTask@Internal@Windows@@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x18001C36C: "__cdecl tls_start" _tls_start
0x18000C7C4: "public: virtual __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Internal::UI::Credentials::Controller::ICredUXParameters,class Microsoft::WRL::FtmBase>::~RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Internal::UI::Credentials::Controller::ICredUXParameters,class Microsoft::WRL::FtmBase>(void) __ptr64" ??1?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UICredUXParameters@Controller@Credentials@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAA@XZ
0x180011220: "[thunk]:public: virtual unsigned long __cdecl CredUXInstance::Release`adjustor{56}' (void) __ptr64" ?Release@CredUXInstance@@WDI@EAAKXZ
0x1800192B0: "__cdecl _xl_z" __xl_z
0x180017F98: "const CredUXInstance::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IMultiviewActivationProperties> >'}" ??_7CredUXInstance@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$CloakedIid@UIMultiviewActivationProperties@Activation@ApplicationModel@Windows@@@23@@Details@WRL@Microsoft@@@
0x180004780: "public: virtual long __cdecl SafeWindowContainer::SetWindow(struct HWND__ * __ptr64) __ptr64" ?SetWindow@SafeWindowContainer@@UEAAJPEAUHWND__@@@Z
0x18001FAD0: "private: static bool Microsoft::WRL::Module<1,class Microsoft::WRL::Details::DefaultModule<1> >::isInitialized" ?isInitialized@?$Module@$00V?$DefaultModule@$00@Details@WRL@Microsoft@@@WRL@Microsoft@@0_NA
0x18001B250: "Windows.ContactsProvider.AddCont" ??_C@_1EI@FEJKPCID@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAC?$AAo?$AAn?$AAt?$AAa?$AAc?$AAt?$AAs?$AAP?$AAr?$AAo?$AAv?$AAi?$AAd?$AAe?$AAr?$AA?4?$AAA?$AAd?$AAd?$AAC?$AAo?$AAn?$AAt@
0x180018C90: "__cdecl _imp_GlobalGetAtomNameW" __imp_GlobalGetAtomNameW
0x18001F22E: g_header_init_InitializeStagingHeaderInternalApi
0x180013900: "public: virtual long __cdecl CActivatedEventArgsWithViewIdBase::get_CurrentlyShownApplicationViewId(int * __ptr64) __ptr64" ?get_CurrentlyShownApplicationViewId@CActivatedEventArgsWithViewIdBase@@UEAAJPEAH@Z
0x18001D498: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-delayload-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-delayload-l1-1-0
0x180010FA0: "[thunk]:public: virtual long __cdecl CredUXInstance::QueryInterface`adjustor{64}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@CredUXInstance@@WEA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180018E28: "__cdecl _imp_GetCurrentProcessId" __imp_GetCurrentProcessId
0x180018EC0: "__cdecl _imp_WaitForSingleObject" __imp_WaitForSingleObject
0x18001D078: ext-ms-win-ntuser-uicontext-ext-l1-1-0_NULL_THUNK_DATA_DLN
0x180018C98: api-ms-win-core-atoms-l1-1-0_NULL_THUNK_DATA
0x18001B190: "Windows.Contact.Post" ??_C@_1CK@CAPMAINA@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAC?$AAo?$AAn?$AAt?$AAa?$AAc?$AAt?$AA?4?$AAP?$AAo?$AAs?$AAt?$AA?$AA@
0x180018FF8: "__cdecl _imp_SetRestrictedErrorInfo" __imp_SetRestrictedErrorInfo
0x18001D128: ext-ms-win-ntuser-uicontext-ext-l1-1-0_NULL_THUNK_DATA_DLB
0x180011BD0: "[thunk]:public: virtual long __cdecl CredUXInstance::QueryInterface`adjustor{56}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@CredUXInstance@@WDI@EAAJAEBU_GUID@@PEAPEAX@Z
0x18001B5D0: "Windows.PrintWorkflowForegroundT" ??_C@_1EI@ENMCPPED@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAP?$AAr?$AAi?$AAn?$AAt?$AAW?$AAo?$AAr?$AAk?$AAf?$AAl?$AAo?$AAw?$AAF?$AAo?$AAr?$AAe?$AAg?$AAr?$AAo?$AAu?$AAn?$AAd?$AAT@
0x1800094D0: "public: virtual long __cdecl CredUXInstance::get_TileId(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?get_TileId@CredUXInstance@@UEAAJPEAPEAUHSTRING__@@@Z
0x180021008: ext-ms-win-ntuser-uicontext-ext-l1-1-0_NULL_THUNK_DATA_DLA
0x18000C840: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct IObjectWithWindow,class Microsoft::WRL::FtmBase>::GetWeakReference(struct IWeakReference * __ptr64 * __ptr64) __ptr64" ?GetWeakReference@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIObjectWithWindow@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUIWeakReference@@@Z
0x180006F68: "public: void __cdecl wil::details_abi::FeatureStateData::RecordUsage(void) __ptr64" ?RecordUsage@FeatureStateData@details_abi@wil@@QEAAXXZ
0x18000A1D0: "public: virtual long __cdecl CredDialogBroker::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@CredDialogBroker@@UEAAJPEAW4TrustLevel@@@Z
0x18001AAE8: "Windows.PreInstalledConfigTask" ??_C@_1DO@JPEHICHI@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAP?$AAr?$AAe?$AAI?$AAn?$AAs?$AAt?$AAa?$AAl?$AAl?$AAe?$AAd?$AAC?$AAo?$AAn?$AAf?$AAi?$AAg?$AAT?$AAa?$AAs?$AAk?$AA?$AA@
0x18000A250: "public: virtual long __cdecl CredDialogBroker::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@CredDialogBroker@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180004980: "public: virtual long __cdecl SafeCredUXParameterWrapper::get_IsPromptForConsent(unsigned char * __ptr64) __ptr64" ?get_IsPromptForConsent@SafeCredUXParameterWrapper@@UEAAJPEAE@Z
0x180011190: "[thunk]:public: virtual unsigned long __cdecl CredUXInstance::Release`adjustor{24}' (void) __ptr64" ?Release@CredUXInstance@@WBI@EAAKXZ
0x180008D20: "public: virtual long __cdecl CredUXInstance::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@CredUXInstance@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180004940: "public: virtual long __cdecl SafeCredUXParameterWrapper::get_IsUAC(unsigned char * __ptr64) __ptr64" ?get_IsUAC@SafeCredUXParameterWrapper@@UEAAJPEAE@Z
0x18000D160: "long __cdecl Microsoft::WRL::Details::MakeAndInitialize<class Microsoft::WRL::Details::EventTargetArray,class Microsoft::WRL::Details::EventTargetArray,unsigned __int64 & __ptr64>(class Microsoft::WRL::Details::EventTargetArray * __ptr64 * __ptr64,unsigned __int64 & __ptr64)" ??$MakeAndInitialize@VEventTargetArray@Details@WRL@Microsoft@@V1234@AEA_K@Details@WRL@Microsoft@@YAJPEAPEAVEventTargetArray@012@AEA_K@Z
0x180011D30: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::Internal::UI::Credentials::DialogActivation::ICredDialogActivationArgs,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete,struct Windows::Internal::UI::Logon::Callbacks::IAbortableCallback,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,class CActivatedEventArgsWithViewIdBase>,struct Windows::Foundation::ITypedEventHandler<struct Windows::Internal::Shell::ModalExperience::IModalWindowExperienceManager * __ptr64,struct Windows::Internal::Shell::ModalExperience::IModalExperienceEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::GetRuntimeClassName`adjustor{24}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UICredDialogActivationArgs@DialogActivation@Credentials@UI@Internal@Windows@@UIRequestCredentialComplete@CredUX@3456@UIAbortableCallback@Callbacks@Logon@456@UILaunchActivatedEventArgs@Activation@ApplicationModel@6@VCActivatedEventArgsWithViewIdBase@@@23@U?$ITypedEventHandler@PEAUIModalWindowExperienceManager@ModalExperience@Shell@Internal@Windows@@PEAUIModalExperienceEventArgs@2345@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAJPEAPEAUHSTRING__@@@Z
0x18001B8C4: "__cdecl _ResolveDelayLoadedAPIFlags" __ResolveDelayLoadedAPIFlags
0x1800094B0: "public: virtual long __cdecl CredUXInstance::get_Arguments(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?get_Arguments@CredUXInstance@@UEAAJPEAPEAUHSTRING__@@@Z
0x180011930: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::Internal::UI::Credentials::DialogActivation::ICredDialogActivationArgs,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete,struct Windows::Internal::UI::Logon::Callbacks::IAbortableCallback,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,class CActivatedEventArgsWithViewIdBase>,struct Windows::Foundation::ITypedEventHandler<struct Windows::Internal::Shell::ModalExperience::IModalWindowExperienceManager * __ptr64,struct Windows::Internal::Shell::ModalExperience::IModalExperienceEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::GetRuntimeClassName`adjustor{16}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UICredDialogActivationArgs@DialogActivation@Credentials@UI@Internal@Windows@@UIRequestCredentialComplete@CredUX@3456@UIAbortableCallback@Callbacks@Logon@456@UILaunchActivatedEventArgs@Activation@ApplicationModel@6@VCActivatedEventArgsWithViewIdBase@@@23@U?$ITypedEventHandler@PEAUIModalWindowExperienceManager@ModalExperience@Shell@Internal@Windows@@PEAUIModalExperienceEventArgs@2345@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJPEAPEAUHSTRING__@@@Z
0x18000B620: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::Credentials::CredUX::ICredUXResourceMap,class Microsoft::WRL::FtmBase>::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UICredUXResourceMap@CredUX@Credentials@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x180015B60: "__cdecl ValidateImageBase" _ValidateImageBase
0x18000CCC4: "public: virtual __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::Internal::UI::Credentials::DialogActivation::ICredDialogActivationArgs,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete,struct Windows::Internal::UI::Logon::Callbacks::IAbortableCallback,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,class CActivatedEventArgsWithViewIdBase>,struct Windows::Foundation::ITypedEventHandler<struct Windows::Internal::Shell::ModalExperience::IModalWindowExperienceManager * __ptr64,struct Windows::Internal::Shell::ModalExperience::IModalExperienceEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::~RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::Internal::UI::Credentials::DialogActivation::ICredDialogActivationArgs,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete,struct Windows::Internal::UI::Logon::Callbacks::IAbortableCallback,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,class CActivatedEventArgsWithViewIdBase>,struct Windows::Foundation::ITypedEventHandler<struct Windows::Internal::Shell::ModalExperience::IModalWindowExperienceManager * __ptr64,struct Windows::Internal::Shell::ModalExperience::IModalExperienceEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>(void) __ptr64" ??1?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UICredDialogActivationArgs@DialogActivation@Credentials@UI@Internal@Windows@@UIRequestCredentialComplete@CredUX@3456@UIAbortableCallback@Callbacks@Logon@456@UILaunchActivatedEventArgs@Activation@ApplicationModel@6@VCActivatedEventArgsWithViewIdBase@@@23@U?$ITypedEventHandler@PEAUIModalWindowExperienceManager@ModalExperience@Shell@Internal@Windows@@PEAUIModalExperienceEventArgs@2345@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAA@XZ
0x180012704: "long __cdecl UserAwareCallerIdentity::GetCallingProcessUserContext(unsigned __int64 * __ptr64)" ?GetCallingProcessUserContext@UserAwareCallerIdentity@@YAJPEA_K@Z
0x180011A00: "[thunk]:public: virtual unsigned long __cdecl CredUXInstance::Release`adjustor{40}' (void) __ptr64" ?Release@CredUXInstance@@WCI@EAAKXZ
0x180003C70: "public: virtual unsigned long __cdecl Microsoft::WRL::Module<1,class Microsoft::WRL::Details::DefaultModule<1> >::IncrementObjectCount(void) __ptr64" ?IncrementObjectCount@?$Module@$00V?$DefaultModule@$00@Details@WRL@Microsoft@@@WRL@Microsoft@@UEAAKXZ
0x18001B6D0: "unsigned short const * const RuntimeClass_Windows_System_Internal_UserManager" ?RuntimeClass_Windows_System_Internal_UserManager@@3QBGB
0x180015DF0: "void * __ptr64 __cdecl operator new(unsigned __int64,struct std::nothrow_t const & __ptr64)" ??2@YAPEAX_KAEBUnothrow_t@std@@@Z
0x1800123C0: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::Details::EventTargetArray::`scalar deleting destructor'(unsigned int) __ptr64" ??_GEventTargetArray@Details@WRL@Microsoft@@UEAAPEAXI@Z
0x18000607C: "private: unsigned char * __ptr64 __cdecl wil::details_abi::RawUsageIndex::FindInsertionPointOrIncrement(struct wil::details_abi::UsageIndexProperty & __ptr64,unsigned char * __ptr64,void * __ptr64,unsigned __int64,unsigned int) __ptr64" ?FindInsertionPointOrIncrement@RawUsageIndex@details_abi@wil@@AEAAPEAEAEAUUsageIndexProperty@23@PEAEPEAX_KI@Z
0x18001F820: "class wil::details_abi::ThreadLocalStorage<class wil::details::ThreadFailureCallbackHolder * __ptr64> * __ptr64 __ptr64 wil::details::g_pThreadFailureCallbacks" ?g_pThreadFailureCallbacks@details@wil@@3PEAV?$ThreadLocalStorage@PEAVThreadFailureCallbackHolder@details@wil@@@details_abi@2@EA
0x1800170B0: "const CActivatedEventArgsWithViewIdBase::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7CActivatedEventArgsWithViewIdBase@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@@
0x180011CF0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Internal::UI::Credentials::Controller::ICredUXParameters,class Microsoft::WRL::FtmBase>::Release`adjustor{8}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UICredUXParameters@Controller@Credentials@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x1800116C0: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@23@V?$CMarshaledInterfaceResult@UIRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WKI@EAAKXZ
0x180017550: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@23@V?$CMarshaledInterfaceResult@UIRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@Details@23@@Details@WRL@Microsoft@@@
0x18001AD50: "Windows.File" ??_C@_1BK@POBLDAGN@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAi?$AAl?$AAe?$AA?$AA@
0x1800049A0: "public: virtual long __cdecl SafeCredUXParameterWrapper::get_IsSecurePromptRequired(unsigned char * __ptr64) __ptr64" ?get_IsSecurePromptRequired@SafeCredUXParameterWrapper@@UEAAJPEAE@Z
0x18000C914: "public: virtual __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct IObjectWithWindow,class Microsoft::WRL::FtmBase>::~RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct IObjectWithWindow,class Microsoft::WRL::FtmBase>(void) __ptr64" ??1?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIObjectWithWindow@@VFtmBase@23@@Details@WRL@Microsoft@@UEAA@XZ
0x180011260: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@23@V?$CMarshaledInterfaceResult@UIRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WKA@EAAKXZ
0x180001B60: "void __cdecl wil::details::WilDynamicLoadRaiseFailFastException(struct _EXCEPTION_RECORD * __ptr64,struct _CONTEXT * __ptr64,unsigned long)" ?WilDynamicLoadRaiseFailFastException@details@wil@@YAXPEAU_EXCEPTION_RECORD@@PEAU_CONTEXT@@K@Z
0x18001A588: "internal\onecoreuapbase\inc\user" ??_C@_0DG@LIMKLIKK@internal?2onecoreuapbase?2inc?2user@
0x1800191D8: "__cdecl _imp_RtlFreeHeap" __imp_RtlFreeHeap
0x180013B38: "long __cdecl wil::details::in1diag3::Return_Win32(void * __ptr64,unsigned int,char const * __ptr64,unsigned long)" ?Return_Win32@in1diag3@details@wil@@YAJPEAXIPEBDK@Z
0x18000F6F0: ?SetProgress@?$AsyncOperation@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@23@V?$CMarshaledInterfaceResult@UIRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJH@Z
0x18001F9E8: "void (__cdecl* __ptr64 g_wil_details_RecordSRUMFeatureUsage)(unsigned int,unsigned int,unsigned int)" ?g_wil_details_RecordSRUMFeatureUsage@@3P6AXIII@ZEA
0x180017508: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@23@V?$CMarshaledInterfaceResult@UIRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@234@@Details@WRL@Microsoft@@@
0x18001D290: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-winrt-error-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-winrt-error-l1-1-0
0x18000C120: ??_G?$_Func_impl@U?$_Callable_obj@V<lambda_2f784ef15c303f2c8d3bec493a729414>@@$0A@@wistd@@V?$function_allocator@V?$_Func_class@_NPEAX_KPEAX_KIU_Nil@wistd@@U12@@wistd@@@details@2@_NPEAX_KPEAX_KIU_Nil@2@U52@@wistd@@UEAAPEAXI@Z
0x18001A000: "RtlUnsubscribeWnfNotificationWai" ??_C@_0CP@IJFJHHED@RtlUnsubscribeWnfNotificationWai@
0x180019D40: "(caller: %p) " ??_C@_1BM@EAHLIJPA@?$AA?$CI?$AAc?$AAa?$AAl?$AAl?$AAe?$AAr?$AA?3?$AA?5?$AA?$CF?$AAp?$AA?$CJ?$AA?5?$AA?$AA@
0x18001D1DC: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-libraryloader-l1-2-0" __IMPORT_DESCRIPTOR_api-ms-win-core-libraryloader-l1-2-0
0x180007FA0: "private: void __cdecl wil::details::EnabledStateManager::RecordCachedUsageUnderLock(void) __ptr64" ?RecordCachedUsageUnderLock@EnabledStateManager@details@wil@@AEAAXXZ
0x18001A230: "unsigned short const * const RuntimeClass_Windows_Foundation_Diagnostics_AsyncCausalityTracer" ?RuntimeClass_Windows_Foundation_Diagnostics_AsyncCausalityTracer@@3QBGB
0x1800114E0: "[thunk]:public: virtual unsigned long __cdecl CredUXInstance::Release`adjustor{216}' (void) __ptr64" ?Release@CredUXInstance@@WNI@EAAKXZ
0x18000EF20: ?PutOnComplete@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAU?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@3@@Z
0x180009420: "public: virtual long __cdecl CredUXInstance::Invoke(struct Windows::Internal::Shell::ModalExperience::IModalWindowExperienceManager * __ptr64,struct Windows::Internal::Shell::ModalExperience::IModalExperienceEventArgs * __ptr64) __ptr64" ?Invoke@CredUXInstance@@UEAAJPEAUIModalWindowExperienceManager@ModalExperience@Shell@Internal@Windows@@PEAUIModalExperienceEventArgs@3456@@Z
0x18001A1C0: "__cdecl GUID_00000036_0000_0000_c000_000000000046" _GUID_00000036_0000_0000_c000_000000000046
0x180018D90: "__cdecl _imp_HeapAlloc" __imp_HeapAlloc
0x18000F760: ?Run@?$AsyncOperation@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@23@V?$CMarshaledInterfaceResult@UIRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x180019E90: "_p0" ??_C@_17ONNCDEJM@?$AA_?$AAp?$AA0?$AA?$AA@
0x180011840: ?GetTrustLevel@?$AsyncOperation@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@23@V?$CMarshaledInterfaceResult@UIRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJI@EAAJPEAW4TrustLevel@@@Z
0x180018F30: "__cdecl _imp_AcquireSRWLockExclusive" __imp_AcquireSRWLockExclusive
0x18001D050: "__cdecl _NULL_DELAY_IMPORT_DESCRIPTOR" __NULL_DELAY_IMPORT_DESCRIPTOR
0x1800066E0: "void __cdecl wil::details_abi::RecordWnfUsageIndex(struct __WIL__WNF_STATE_NAME const * __ptr64,unsigned __int64,class wil::details_abi::RawUsageIndex const & __ptr64)" ?RecordWnfUsageIndex@details_abi@wil@@YAXPEBU__WIL__WNF_STATE_NAME@@_KAEBVRawUsageIndex@12@@Z
0x18000AAD0: "public: virtual long __cdecl Microsoft::WRL::ActivationFactory<class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::ActivateInstance(struct IInspectable * __ptr64 * __ptr64) __ptr64" ?ActivateInstance@?$ActivationFactory@VNil@Details@WRL@Microsoft@@V1234@V1234@$0A@@WRL@Microsoft@@UEAAJPEAPEAUIInspectable@@@Z
0x180017A00: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct Microsoft::WRL::Implements<struct Windows::Internal::UI::Credentials::DialogActivation::ICredDialogActivationArgs,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete,struct Windows::Internal::UI::Logon::Callbacks::IAbortableCallback,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,class CActivatedEventArgsWithViewIdBase>,struct Windows::Foundation::ITypedEventHandler<struct Windows::Internal::Shell::ModalExperience::IModalWindowExperienceManager * __ptr64,struct Windows::Internal::Shell::ModalExperience::IModalExperienceEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::`vftable'{for `Windows::Foundation::ITypedEventHandler<struct Windows::Internal::Shell::ModalExperience::IModalWindowExperienceManager * __ptr64,struct Windows::Internal::Shell::ModalExperience::IModalExperienceEventArgs * __ptr64>'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@U?$Implements@UICredDialogActivationArgs@DialogActivation@Credentials@UI@Internal@Windows@@UIRequestCredentialComplete@CredUX@3456@UIAbortableCallback@Callbacks@Logon@456@UILaunchActivatedEventArgs@Activation@ApplicationModel@6@VCActivatedEventArgsWithViewIdBase@@@23@U?$ITypedEventHandler@PEAUIModalWindowExperienceManager@ModalExperience@Shell@Internal@Windows@@PEAUIModalExperienceEventArgs@2345@@Foundation@Windows@@VFtmBase@23@@WRL@Microsoft@@6B?$ITypedEventHandler@PEAUIModalWindowExperienceManager@ModalExperience@Shell@Internal@Windows@@PEAUIModalExperienceEventArgs@2345@@Foundation@Windows@@@
0x18000240C: "public: void __cdecl wil::details_abi::SemaphoreValue::Destroy(void) __ptr64" ?Destroy@SemaphoreValue@details_abi@wil@@QEAAXXZ
0x18001F924: "long volatile `int __cdecl wil::details::RecordReturn(long)'::`2'::s_cErrorCount" ?s_cErrorCount@?1??RecordReturn@details@wil@@YAHJ@Z@4JC
0x180011CC0: "[thunk]:public: virtual unsigned long __cdecl CredUXInstance::Release`adjustor{232}' (void) __ptr64" ?Release@CredUXInstance@@WOI@EAAKXZ
0x180018E60: "__cdecl _imp_OpenProcess" __imp_OpenProcess
0x180018F70: "__cdecl _imp_WakeAllConditionVariable" __imp_WakeAllConditionVariable
0x180003DF0: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::Module<1,class Microsoft::WRL::Details::DefaultModule<1> >::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$Module@$00V?$DefaultModule@$00@Details@WRL@Microsoft@@@WRL@Microsoft@@UEAAPEAXI@Z
0x180015460: "__cdecl DllMainCRTStartup" _DllMainCRTStartup
0x180011AA0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::Credentials::CredUX::ICredUXResourceMap,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UICredUXResourceMap@CredUX@Credentials@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180019178: "__cdecl _imp__initterm" __imp__initterm
0x18001D254: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-debug-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-debug-l1-1-0
0x18001A0D0: "shellcommon\shell\auth\authux\cr" ??_C@_0EN@OIJNLEMD@shellcommon?2shell?2auth?2authux?2cr@
0x18000AF50: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::Internal::UI::Credentials::DialogActivation::ICredDialogActivationArgs,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete,struct Windows::Internal::UI::Logon::Callbacks::IAbortableCallback,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,class CActivatedEventArgsWithViewIdBase>,struct Windows::Foundation::ITypedEventHandler<struct Windows::Internal::Shell::ModalExperience::IModalWindowExperienceManager * __ptr64,struct Windows::Internal::Shell::ModalExperience::IModalExperienceEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UICredDialogActivationArgs@DialogActivation@Credentials@UI@Internal@Windows@@UIRequestCredentialComplete@CredUX@3456@UIAbortableCallback@Callbacks@Logon@456@UILaunchActivatedEventArgs@Activation@ApplicationModel@6@VCActivatedEventArgsWithViewIdBase@@@23@U?$ITypedEventHandler@PEAUIModalWindowExperienceManager@ModalExperience@Shell@Internal@Windows@@PEAUIModalExperienceEventArgs@2345@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x180018EE0: "__cdecl _imp_CreateMutexExW" __imp_CreateMutexExW
0x1800177D0: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct IObjectWithWindow,class Microsoft::WRL::FtmBase>::`vftable'{for `IWeakReferenceSource'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UIObjectWithWindow@@VFtmBase@23@@WRL@Microsoft@@6BIWeakReferenceSource@@@
0x18000DD20: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct IUnknown>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@UIUnknown@@@WRL@Microsoft@@UEAAPEAXI@Z
0x180019018: "__cdecl _imp_RoGetMatchingRestrictedErrorInfo" __imp_RoGetMatchingRestrictedErrorInfo
0x1800184F8: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct IUnknown>::`vftable'" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@UIUnknown@@@WRL@Microsoft@@6B@
0x18000E6A0: ?Cancel@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJXZ
0x18000AAD0: ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x180018D60: "__cdecl _imp_SetLastError" __imp_SetLastError
0x180010BF0: ?CheckExecutionEnvironment@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@CAHPEAT_RTL_RUN_ONCE@@PEAXPEAPEAX@Z
0x1800048E0: "public: virtual long __cdecl SafeCredUXParameterWrapper::get_ProviderGUID(struct _GUID * __ptr64) __ptr64" ?get_ProviderGUID@SafeCredUXParameterWrapper@@UEAAJPEAU_GUID@@@Z
0x18001D484: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-delayload-l1-1-1" __IMPORT_DESCRIPTOR_api-ms-win-core-delayload-l1-1-1
0x1800117E0: "[thunk]:public: virtual long __cdecl CredUXInstance::QueryInterface`adjustor{48}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@CredUXInstance@@WDA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18000B1B0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Internal::UI::Credentials::Controller::ICredUXParameters,class Microsoft::WRL::FtmBase>::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UICredUXParameters@Controller@Credentials@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x18001F898: "unsigned char (__cdecl* __ptr64 `unsigned char __cdecl wil::details::RtlDllShutdownInProgress(void)'::`2'::s_pfnRtlDllShutdownInProgress)(void)" ?s_pfnRtlDllShutdownInProgress@?1??RtlDllShutdownInProgress@details@wil@@YAEXZ@4P6AEXZEA
0x18001B750: "WIN://SYSAPPID" ??_C@_1BO@BOGEHPME@?$AAW?$AAI?$AAN?$AA?3?$AA?1?$AA?1?$AAS?$AAY?$AAS?$AAA?$AAP?$AAP?$AAI?$AAD?$AA?$AA@
0x180011490: "[thunk]:public: virtual long __cdecl CredDialogBroker::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@CredDialogBroker@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x18000DE70: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct Windows::Internal::Shell::PlatformExtensions::ICredUX,class Microsoft::WRL::FtmBase>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UICredUX@PlatformExtensions@Shell@Internal@Windows@@VFtmBase@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x18000C00C: "public: void * __ptr64 __cdecl wil::details::EnabledStateManager::`scalar deleting destructor'(unsigned int) __ptr64" ??_GEnabledStateManager@details@wil@@QEAAPEAXI@Z
0x18001BE73: ?__hInner_Meta@?1???0StaticHandle@CredDialogBrokerLogger@@QEAA@XZ@4U<unnamed-type-__hInner_Meta>@?1???012@QEAA@XZ@B
0x1800113F0: "[thunk]:public: virtual unsigned long __cdecl CredUXInstance::Release`adjustor{152}' (void) __ptr64" ?Release@CredUXInstance@@WJI@EAAKXZ
0x180017B48: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct Microsoft::WRL::Implements<struct Windows::Internal::UI::Credentials::DialogActivation::ICredDialogActivationArgs,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete,struct Windows::Internal::UI::Logon::Callbacks::IAbortableCallback,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,class CActivatedEventArgsWithViewIdBase>,struct Windows::Foundation::ITypedEventHandler<struct Windows::Internal::Shell::ModalExperience::IModalWindowExperienceManager * __ptr64,struct Windows::Internal::Shell::ModalExperience::IModalExperienceEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal>'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@U?$Implements@UICredDialogActivationArgs@DialogActivation@Credentials@UI@Internal@Windows@@UIRequestCredentialComplete@CredUX@3456@UIAbortableCallback@Callbacks@Logon@456@UILaunchActivatedEventArgs@Activation@ApplicationModel@6@VCActivatedEventArgsWithViewIdBase@@@23@U?$ITypedEventHandler@PEAUIModalWindowExperienceManager@ModalExperience@Shell@Internal@Windows@@PEAUIModalExperienceEventArgs@2345@@Foundation@Windows@@VFtmBase@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@Details@12@@
0x180017398: "const Windows::Internal::AsyncProgress<int>::`vftable'" ??_7?$AsyncProgress@H@Internal@Windows@@6B@
0x180018020: "const CredUXInstance::`vftable'{for `Microsoft::WRL::Details::Selector<struct Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Windows::ApplicationModel::Activation::IApplicationViewActivatedEventArgs,struct Windows::ApplicationModel::Activation::IViewSwitcherProvider,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IMultiviewActivationProperties> >,struct Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class CActivatedEventArgsBase>,struct Windows::ApplicationModel::Activation::IApplicationViewActivatedEventArgs,struct Windows::ApplicationModel::Activation::IViewSwitcherProvider,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IMultiviewActivationProperties> > >'}" ??_7CredUXInstance@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UIApplicationViewActivatedEventArgs@Activation@ApplicationModel@Windows@@UIViewSwitcherProvider@567@U?$CloakedIid@UIMultiviewActivationProperties@Activation@ApplicationModel@Windows@@@23@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VCActivatedEventArgsBase@@@Details@23@UIApplicationViewActivatedEventArgs@Activation@ApplicationModel@Windows@@UIViewSwitcherProvider@789@U?$CloakedIid@UIMultiviewActivationProperties@Activation@ApplicationModel@Windows@@@23@@234@@Details@WRL@Microsoft@@@
0x1800115D0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::Internal::UI::Credentials::DialogActivation::ICredDialogActivationArgs,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete,struct Windows::Internal::UI::Logon::Callbacks::IAbortableCallback,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,class CActivatedEventArgsWithViewIdBase>,struct Windows::Foundation::ITypedEventHandler<struct Windows::Internal::Shell::ModalExperience::IModalWindowExperienceManager * __ptr64,struct Windows::Internal::Shell::ModalExperience::IModalExperienceEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::GetRuntimeClassName`adjustor{40}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UICredDialogActivationArgs@DialogActivation@Credentials@UI@Internal@Windows@@UIRequestCredentialComplete@CredUX@3456@UIAbortableCallback@Callbacks@Logon@456@UILaunchActivatedEventArgs@Activation@ApplicationModel@6@VCActivatedEventArgsWithViewIdBase@@@23@U?$ITypedEventHandler@PEAUIModalWindowExperienceManager@ModalExperience@Shell@Internal@Windows@@PEAUIModalExperienceEventArgs@2345@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WCI@EAAJPEAPEAUHSTRING__@@@Z
0x180011130: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::Internal::UI::Credentials::DialogActivation::ICredDialogActivationArgs,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete,struct Windows::Internal::UI::Logon::Callbacks::IAbortableCallback,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,class CActivatedEventArgsWithViewIdBase>,struct Windows::Foundation::ITypedEventHandler<struct Windows::Internal::Shell::ModalExperience::IModalWindowExperienceManager * __ptr64,struct Windows::Internal::Shell::ModalExperience::IModalExperienceEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::GetRuntimeClassName`adjustor{32}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UICredDialogActivationArgs@DialogActivation@Credentials@UI@Internal@Windows@@UIRequestCredentialComplete@CredUX@3456@UIAbortableCallback@Callbacks@Logon@456@UILaunchActivatedEventArgs@Activation@ApplicationModel@6@VCActivatedEventArgsWithViewIdBase@@@23@U?$ITypedEventHandler@PEAUIModalWindowExperienceManager@ModalExperience@Shell@Internal@Windows@@PEAUIModalExperienceEventArgs@2345@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WCA@EAAJPEAPEAUHSTRING__@@@Z
0x18001A1F0: "__cdecl GUID_2fafaaf9_2986_48ee_919d_98f66edf0a31" _GUID_2fafaaf9_2986_48ee_919d_98f66edf0a31
0x180010E50: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::Credentials::CredUX::ICredUXResourceMap,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UICredUXResourceMap@CredUX@Credentials@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180011BB0: "[thunk]:public: virtual unsigned long __cdecl CredUXInstance::Release`adjustor{168}' (void) __ptr64" ?Release@CredUXInstance@@WKI@EAAKXZ
0x1800179B8: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct Microsoft::WRL::Implements<struct Windows::Internal::UI::Credentials::DialogActivation::ICredDialogActivationArgs,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete,struct Windows::Internal::UI::Logon::Callbacks::IAbortableCallback,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,class CActivatedEventArgsWithViewIdBase>,struct Windows::Foundation::ITypedEventHandler<struct Windows::Internal::Shell::ModalExperience::IModalWindowExperienceManager * __ptr64,struct Windows::Internal::Shell::ModalExperience::IModalExperienceEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@U?$Implements@UICredDialogActivationArgs@DialogActivation@Credentials@UI@Internal@Windows@@UIRequestCredentialComplete@CredUX@3456@UIAbortableCallback@Callbacks@Logon@456@UILaunchActivatedEventArgs@Activation@ApplicationModel@6@VCActivatedEventArgsWithViewIdBase@@@23@U?$ITypedEventHandler@PEAUIModalWindowExperienceManager@ModalExperience@Shell@Internal@Windows@@PEAUIModalExperienceEventArgs@2345@@Foundation@Windows@@VFtmBase@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@12@@
0x18001F9A0: "union _RTL_RUN_ONCE Microsoft::WRL::gCausalityInitOnce" ?gCausalityInitOnce@WRL@Microsoft@@3T_RTL_RUN_ONCE@@A
0x180008650: "void __cdecl wil::details::FeatureLoggingHook(unsigned int,struct FEATURE_LOGGED_TRAITS const * __ptr64,struct FEATURE_ERROR const * __ptr64,int,enum wil_ReportingKind const * __ptr64,enum wil_VariantReportingKind const * __ptr64,unsigned char,unsigned __int64)" ?FeatureLoggingHook@details@wil@@YAXIPEBUFEATURE_LOGGED_TRAITS@@PEBUFEATURE_ERROR@@HPEBW4wil_ReportingKind@@PEBW4wil_VariantReportingKind@@E_K@Z
0x180014490: "long __cdecl CallerIdentity::VerifyWindowIsInSpecifiedApplication(struct HWND__ * __ptr64,unsigned short const * __ptr64,struct IUnknown * __ptr64)" ?VerifyWindowIsInSpecifiedApplication@CallerIdentity@@YAJPEAUHWND__@@PEBGPEAUIUnknown@@@Z
0x180011DA0: "public: static long __cdecl Microsoft::WRL::ErrorPropagationPolicyTraits<-1>::FireCompletionErrorPropagationPolicyFilter(long,struct IUnknown * __ptr64,void * __ptr64)" ?FireCompletionErrorPropagationPolicyFilter@?$ErrorPropagationPolicyTraits@$0?0@WRL@Microsoft@@SAJJPEAUIUnknown@@PEAX@Z
0x180010D70: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@23@V?$CMarshaledInterfaceResult@UIRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJI@EAAKXZ
0x180018668: "const CActivatedEventArgsWithViewIdBase::`vftable'{for `Microsoft::WRL::Details::Selector<struct Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Windows::ApplicationModel::Activation::IApplicationViewActivatedEventArgs,struct Windows::ApplicationModel::Activation::IViewSwitcherProvider,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IMultiviewActivationProperties> >,struct Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class CActivatedEventArgsBase>,struct Windows::ApplicationModel::Activation::IApplicationViewActivatedEventArgs,struct Windows::ApplicationModel::Activation::IViewSwitcherProvider,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IMultiviewActivationProperties> > >'}" ??_7CActivatedEventArgsWithViewIdBase@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UIApplicationViewActivatedEventArgs@Activation@ApplicationModel@Windows@@UIViewSwitcherProvider@567@U?$CloakedIid@UIMultiviewActivationProperties@Activation@ApplicationModel@Windows@@@23@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VCActivatedEventArgsBase@@@Details@23@UIApplicationViewActivatedEventArgs@Activation@ApplicationModel@Windows@@UIViewSwitcherProvider@789@U?$CloakedIid@UIMultiviewActivationProperties@Activation@ApplicationModel@Windows@@@23@@234@@Details@WRL@Microsoft@@@
0x18001A4D0: "__cdecl GUID_629bdbc8_d932_4ff4_96b9_8d96c5c1e858" _GUID_629bdbc8_d932_4ff4_96b9_8d96c5c1e858
0x180011A30: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@23@V?$CMarshaledInterfaceResult@UIRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJA@EAAKXZ
0x18000A2B0: "public: virtual long __cdecl CredDialogBroker::Prompt(struct Windows::Internal::UI::Credentials::Controller::ICredUXParameters * __ptr64,struct Windows::Foundation::IAsyncOperation<class Windows::Internal::UI::Credentials::Controller::RequestCredentialsData * __ptr64> * __ptr64 * __ptr64) __ptr64" ?Prompt@CredDialogBroker@@UEAAJPEAUICredUXParameters@Controller@Credentials@UI@Internal@Windows@@PEAPEAU?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@7@@Z
0x1800177D0: "const SafeWindowContainer::`vftable'{for `IWeakReferenceSource'}" ??_7SafeWindowContainer@@6BIWeakReferenceSource@@@
0x18001B718: "__cdecl GUID_100eb64b_b24c_4c38_8964_720d926d05a4" _GUID_100eb64b_b24c_4c38_8964_720d926d05a4
0x18001FB88: "__cdecl _onexitend" __onexitend
0x18000633C: "private: bool __cdecl wil::details_abi::RawUsageIndex::RecordUsageInternal(void * __ptr64,unsigned __int64,void * __ptr64,unsigned __int64,unsigned int) __ptr64" ?RecordUsageInternal@RawUsageIndex@details_abi@wil@@AEAA_NPEAX_K01I@Z
0x180015C9F: "__cdecl unlock" _unlock
0x180010A50: ??_E?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x1800023FC: "void __cdecl wistd::_Xbad_function_call(void)" ?_Xbad_function_call@wistd@@YAXXZ
0x18001D394: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-winrt-error-l1-1-1" __IMPORT_DESCRIPTOR_api-ms-win-core-winrt-error-l1-1-1
0x180019218: "__cdecl _guard_check_icall_fptr" __guard_check_icall_fptr
0x18000754C: "private: bool __cdecl wil::details::FeatureStateManager::EnsureStateData(void) __ptr64" ?EnsureStateData@FeatureStateManager@details@wil@@AEAA_NXZ
0x180004960: "public: virtual long __cdecl SafeCredUXParameterWrapper::get_IsOnSecureDesktop(unsigned char * __ptr64) __ptr64" ?get_IsOnSecureDesktop@SafeCredUXParameterWrapper@@UEAAJPEAE@Z
0x180019040: "__cdecl _imp_WindowsStringHasEmbeddedNull" __imp_WindowsStringHasEmbeddedNull
0x180009400: "public: virtual long __cdecl CredUXInstance::remove_CanContinueChanged(struct EventRegistrationToken) __ptr64" ?remove_CanContinueChanged@CredUXInstance@@UEAAJUEventRegistrationToken@@@Z
0x180006B30: "public: void __cdecl wil::details_abi::UsageIndexes::Record(void) __ptr64" ?Record@UsageIndexes@details_abi@wil@@QEAAXXZ
0x180018E30: "__cdecl _imp_TerminateProcess" __imp_TerminateProcess
0x180018FA8: "__cdecl _imp_CreateThreadpoolTimer" __imp_CreateThreadpoolTimer
0x1800119C0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::Internal::UI::Credentials::DialogActivation::ICredDialogActivationArgs,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete,struct Windows::Internal::UI::Logon::Callbacks::IAbortableCallback,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,class CActivatedEventArgsWithViewIdBase>,struct Windows::Foundation::ITypedEventHandler<struct Windows::Internal::Shell::ModalExperience::IModalWindowExperienceManager * __ptr64,struct Windows::Internal::Shell::ModalExperience::IModalExperienceEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::Release`adjustor{216}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UICredDialogActivationArgs@DialogActivation@Credentials@UI@Internal@Windows@@UIRequestCredentialComplete@CredUX@3456@UIAbortableCallback@Callbacks@Logon@456@UILaunchActivatedEventArgs@Activation@ApplicationModel@6@VCActivatedEventArgsWithViewIdBase@@@23@U?$ITypedEventHandler@PEAUIModalWindowExperienceManager@ModalExperience@Shell@Internal@Windows@@PEAUIModalExperienceEventArgs@2345@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WNI@EAAKXZ
0x180017ED0: "const CredDialogBroker::`vftable'" ??_7CredDialogBroker@@6B@
0x180017D08: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct Microsoft::WRL::Implements<struct Windows::Internal::UI::Credentials::DialogActivation::ICredDialogActivationArgs,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete,struct Windows::Internal::UI::Logon::Callbacks::IAbortableCallback,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,class CActivatedEventArgsWithViewIdBase>,struct Windows::Foundation::ITypedEventHandler<struct Windows::Internal::Shell::ModalExperience::IModalWindowExperienceManager * __ptr64,struct Windows::Internal::Shell::ModalExperience::IModalExperienceEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete,struct Windows::Internal::UI::Logon::Callbacks::IAbortableCallback,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,class CActivatedEventArgsWithViewIdBase>'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@U?$Implements@UICredDialogActivationArgs@DialogActivation@Credentials@UI@Internal@Windows@@UIRequestCredentialComplete@CredUX@3456@UIAbortableCallback@Callbacks@Logon@456@UILaunchActivatedEventArgs@Activation@ApplicationModel@6@VCActivatedEventArgsWithViewIdBase@@@23@U?$ITypedEventHandler@PEAUIModalWindowExperienceManager@ModalExperience@Shell@Internal@Windows@@PEAUIModalExperienceEventArgs@2345@@Foundation@Windows@@VFtmBase@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UIRequestCredentialComplete@CredUX@Credentials@UI@Internal@Windows@@UIAbortableCallback@Callbacks@Logon@789@UILaunchActivatedEventArgs@Activation@ApplicationModel@9@VCActivatedEventArgsWithViewIdBase@@@Details@12@@
0x180011DA0: "public: static long __cdecl Microsoft::WRL::ErrorPropagationPolicyTraits<-1>::FireProgressErrorPropagationPolicyFilter(long,struct IUnknown * __ptr64,void * __ptr64)" ?FireProgressErrorPropagationPolicyFilter@?$ErrorPropagationPolicyTraits@$0?0@WRL@Microsoft@@SAJJPEAUIUnknown@@PEAX@Z
0x18000DE70: "public: virtual void * __ptr64 __cdecl CredDialogBroker::`scalar deleting destructor'(unsigned int) __ptr64" ??_GCredDialogBroker@@UEAAPEAXI@Z
0x180011280: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::Shell::PlatformExtensions::ICredUX,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UICredUX@PlatformExtensions@Shell@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800190F0: "__cdecl _imp_GetTokenInformation" __imp_GetTokenInformation
0x18001AA70: "onecoreuap\shell\lib\activatione" ??_C@_0EB@HNGFBBFO@onecoreuap?2shell?2lib?2activatione@
0x18001F224: "long volatile `protected: static bool __cdecl wil::TraceLoggingProvider::WasAlreadyReportedToTelemetry(long)'::`2'::s_lastFailureSeen" ?s_lastFailureSeen@?1??WasAlreadyReportedToTelemetry@TraceLoggingProvider@wil@@KA_NJ@Z@4JC
0x180018D08: "__cdecl _imp_IsDebuggerPresent" __imp_IsDebuggerPresent
0x180007CB8: "public: void __cdecl wil::details::EnabledStateManager::QueueBackgroundUsageReporting(unsigned int,union wil_details_FeaturePropertyCache & __ptr64) __ptr64" ?QueueBackgroundUsageReporting@EnabledStateManager@details@wil@@QEAAXIAEATwil_details_FeaturePropertyCache@@@Z
0x18001F200: "__cdecl Init_global_epoch" _Init_global_epoch
0x180018F90: api-ms-win-core-sysinfo-l1-1-0_NULL_THUNK_DATA
0x180019290: "__cdecl _xi_a" __xi_a
0x180003C20: "public: virtual long __cdecl Microsoft::WRL::Module<1,class Microsoft::WRL::Details::DefaultModule<1> >::RegisterCOMObject(unsigned short const * __ptr64,struct _GUID * __ptr64,struct IClassFactory * __ptr64 * __ptr64,unsigned long * __ptr64,unsigned int) __ptr64" ?RegisterCOMObject@?$Module@$00V?$DefaultModule@$00@Details@WRL@Microsoft@@@WRL@Microsoft@@UEAAJPEBGPEAU_GUID@@PEAPEAUIClassFactory@@PEAKI@Z
0x180018E68: api-ms-win-core-processthreads-l1-1-1_NULL_THUNK_DATA
0x180018F88: "__cdecl _imp_GetTickCount" __imp_GetTickCount
0x18000B520: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct IObjectWithWindow,class Microsoft::WRL::FtmBase>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIObjectWithWindow@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180018D20: api-ms-win-core-debug-l1-1-0_NULL_THUNK_DATA
0x180018D38: "__cdecl _imp_ResolveDelayLoadedAPI" __imp_ResolveDelayLoadedAPI
0x18001AC80: "Windows.PrintWorkflowBackgroundT" ??_C@_1EI@JLCNAGME@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAP?$AAr?$AAi?$AAn?$AAt?$AAW?$AAo?$AAr?$AAk?$AAf?$AAl?$AAo?$AAw?$AAB?$AAa?$AAc?$AAk?$AAg?$AAr?$AAo?$AAu?$AAn?$AAd?$AAT@
0x18001F8AC: "unsigned int volatile `void __cdecl wil::SetLastError(struct wil::FailureInfo const & __ptr64)'::`2'::lastThread" ?lastThread@?1??SetLastError@wil@@YAXAEBUFailureInfo@2@@Z@4IC
0x1800124B0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct IWeakReference>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@UIWeakReference@@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x1800191B8: "__cdecl _imp__unlock" __imp__unlock
0x180011160: "[thunk]:public: virtual long __cdecl CredUXInstance::QueryInterface`adjustor{160}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@CredUXInstance@@WKA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180019028: "__cdecl _imp_RoActivateInstance" __imp_RoActivateInstance
0x180011D40: "[thunk]:public: virtual long __cdecl CredUXInstance::QueryInterface`adjustor{152}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@CredUXInstance@@WJI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180008528: "protected: static class wil::details::FeatureLogging * __ptr64 __cdecl wil::details::FeatureLogging::Instance(void)" ?Instance@FeatureLogging@details@wil@@KAPEAV123@XZ
0x18000DD20: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct IWeakReference>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@UIWeakReference@@@WRL@Microsoft@@UEAAPEAXI@Z
0x180013340: "public: virtual long __cdecl CActivatedEventArgsBase::get_PreviousExecutionState(enum Windows::ApplicationModel::Activation::ApplicationExecutionState * __ptr64) __ptr64" ?get_PreviousExecutionState@CActivatedEventArgsBase@@UEAAJPEAW4ApplicationExecutionState@Activation@ApplicationModel@Windows@@@Z
0x180010D90: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::Shell::PlatformExtensions::ICredUX,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UICredUX@PlatformExtensions@Shell@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x1800190F8: api-ms-win-security-base-l1-1-0_NULL_THUNK_DATA
0x18001FAC8: ?moduleSingleton@?1??Create@?$Module@$00V?$DefaultModule@$00@Details@WRL@Microsoft@@@WRL@Microsoft@@SAAEAV?$DefaultModule@$00@Details@34@XZ@4V5634@A
0x180018CA8: "__cdecl _imp_CoGetCallContext" __imp_CoGetCallContext
0x180017740: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct Windows::Internal::UI::Credentials::CredUX::ICredUXResourceMap,class Microsoft::WRL::FtmBase>::`vftable'" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UICredUXResourceMap@CredUX@Credentials@UI@Internal@Windows@@VFtmBase@23@@WRL@Microsoft@@6B@
0x1800042B4: "protected: void __cdecl wil::TraceLoggingProvider::ReportTraceLoggingFailure(struct wil::FailureInfo const & __ptr64) __ptr64" ?ReportTraceLoggingFailure@TraceLoggingProvider@wil@@IEAAXAEBUFailureInfo@2@@Z
0x180010534: "public: long __cdecl CMarshaledInterface::Unmarshal<struct Windows::Internal::UI::Credentials::Controller::IRequestCredentialsData>(struct Windows::Internal::UI::Credentials::Controller::IRequestCredentialsData * __ptr64 * __ptr64) __ptr64" ??$Unmarshal@UIRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@CMarshaledInterface@@QEAAJPEAPEAUIRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Z
0x180018CD8: "__cdecl _imp_CoTaskMemFree" __imp_CoTaskMemFree
0x18001FA18: "int g_wil_details_preventOnDemandStagingConfigReads" ?g_wil_details_preventOnDemandStagingConfigReads@@3HA
0x1800129A8: ?reset@?$unique_storage@U?$resource_policy@PEAU_TP_TIMER@@P6AXPEAU1@@Z$1?Destroy@?$DestroyThreadPoolTimer@USystemThreadPoolMethods@details@wil@@$0A@@details@wil@@SAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAU1@$0A@$$T@details@wil@@@details@wil@@QEAAXPEAU_TP_TIMER@@@Z
0x18000F340: ?GetOnProgress@?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAUINilDelegate@23@@Z
0x18001B808: "__cdecl GUID_de25675a_72de_44b4_9373_05170450c140" _GUID_de25675a_72de_44b4_9373_05170450c140
0x18000AAD0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct IObjectWithWindow,class Microsoft::WRL::FtmBase>::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIObjectWithWindow@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x18001A1E0: "__cdecl GUID_50850b26_267e_451b_a890_ab6a370245ee" _GUID_50850b26_267e_451b_a890_ab6a370245ee
0x180017898: "const Microsoft::WRL::RuntimeClass<struct Windows::Internal::UI::Credentials::Controller::ICredUXParameters,class Microsoft::WRL::FtmBase>::`vftable'{for `IWeakReferenceSource'}" ??_7?$RuntimeClass@UICredUXParameters@Controller@Credentials@UI@Internal@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6BIWeakReferenceSource@@@
0x18001A790: "unsigned short const * const RuntimeClass_Windows_Foundation_PropertyValue" ?RuntimeClass_Windows_Foundation_PropertyValue@@3QBGB
0x18001F9C0: "union wil_details_FeaturePropertyCache `bool __cdecl wil::details::IsFeatureConfigured(struct wil_FeatureState * __ptr64,unsigned int,bool,enum wil_FeatureStore)'::`2'::userStoreProbe" ?userStoreProbe@?1??IsFeatureConfigured@details@wil@@YA_NPEAUwil_FeatureState@@I_NW4wil_FeatureStore@@@Z@4Twil_details_FeaturePropertyCache@@A
0x18000C120: "public: virtual void * __ptr64 __cdecl wistd::_Func_base<bool,void * __ptr64,unsigned __int64,void * __ptr64,unsigned __int64,unsigned int,struct wistd::_Nil,struct wistd::_Nil>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$_Func_base@_NPEAX_KPEAX_KIU_Nil@wistd@@U12@@wistd@@UEAAPEAXI@Z
0x18000B470: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct IObjectWithWindow,class Microsoft::WRL::FtmBase>::Release(void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIObjectWithWindow@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x180011550: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@23@V?$CMarshaledInterfaceResult@UIRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WEI@EAAKXZ
0x18001A400: "__cdecl GUID_94ea2b94_e9cc_49e0_c0ff_ee64ca8f5b90" _GUID_94ea2b94_e9cc_49e0_c0ff_ee64ca8f5b90
0x180017BA8: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct Microsoft::WRL::Implements<struct Windows::Internal::UI::Credentials::DialogActivation::ICredDialogActivationArgs,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete,struct Windows::Internal::UI::Logon::Callbacks::IAbortableCallback,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,class CActivatedEventArgsWithViewIdBase>,struct Windows::Foundation::ITypedEventHandler<struct Windows::Internal::Shell::ModalExperience::IModalWindowExperienceManager * __ptr64,struct Windows::Internal::Shell::ModalExperience::IModalExperienceEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal>,class Microsoft::WRL::FtmBase>'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@U?$Implements@UICredDialogActivationArgs@DialogActivation@Credentials@UI@Internal@Windows@@UIRequestCredentialComplete@CredUX@3456@UIAbortableCallback@Callbacks@Logon@456@UILaunchActivatedEventArgs@Activation@ApplicationModel@6@VCActivatedEventArgsWithViewIdBase@@@23@U?$ITypedEventHandler@PEAUIModalWindowExperienceManager@ModalExperience@Shell@Internal@Windows@@PEAUIModalExperienceEventArgs@2345@@Foundation@Windows@@VFtmBase@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@23@VFtmBase@23@@Details@12@@
0x180003C88: "public: static class Microsoft::WRL::Details::DefaultModule<1> & __ptr64 __cdecl Microsoft::WRL::Module<1,class Microsoft::WRL::Details::DefaultModule<1> >::GetModule(void)" ?GetModule@?$Module@$00V?$DefaultModule@$00@Details@WRL@Microsoft@@@WRL@Microsoft@@SAAEAV?$DefaultModule@$00@Details@23@XZ
0x180005B10: "public: bool __cdecl wil::details_abi::UsageIndexProperty::Write(unsigned char * __ptr64 & __ptr64,unsigned char * __ptr64)const __ptr64" ?Write@UsageIndexProperty@details_abi@wil@@QEBA_NAEAPEAEPEAE@Z
0x18001A940: "__cdecl GUID_50c6090b_023e_4fde_b226_57c3e26d2881" _GUID_50c6090b_023e_4fde_b226_57c3e26d2881
0x180007C60: "void __cdecl wil::details::WilApiImpl_UnsubscribeFeatureStateChangeNotification(struct FEATURE_STATE_CHANGE_SUBSCRIPTION__ * __ptr64)" ?WilApiImpl_UnsubscribeFeatureStateChangeNotification@details@wil@@YAXPEAUFEATURE_STATE_CHANGE_SUBSCRIPTION__@@@Z
0x18001FA38: "long (__cdecl* __ptr64 g_wil_details_pfnNtQueryWnfStateData)(struct __WIL__WNF_STATE_NAME const * __ptr64,struct __WIL__WNF_TYPE_ID const * __ptr64,void const * __ptr64,unsigned long * __ptr64,void * __ptr64,unsigned long * __ptr64)" ?g_wil_details_pfnNtQueryWnfStateData@@3P6AJPEBU__WIL__WNF_STATE_NAME@@PEBU__WIL__WNF_TYPE_ID@@PEBXPEAKPEAX3@ZEA
0x180019F10: "" ??_C@_11LOCGONAA@?$AA?$AA@
0x18001D22C: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-processthreads-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-processthreads-l1-1-0
0x18001D3A8: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-processthreads-l1-1-1" __IMPORT_DESCRIPTOR_api-ms-win-core-processthreads-l1-1-1
0x180001010: "__cdecl TlgEnableCallback" _TlgEnableCallback
0x18000D6F0: "public: virtual void * __ptr64 __cdecl Windows::Internal::AsyncCallbackBase<class Windows::Internal::CMarshaledInterfaceResult<struct Windows::Internal::UI::Credentials::Controller::IRequestCredentialsData> >::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$AsyncCallbackBase@V?$CMarshaledInterfaceResult@UIRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Internal@Windows@@@Internal@Windows@@UEAAPEAXI@Z
0x18000EE80: ?GetOnComplete@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAU?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@3@@Z
0x180008D40: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::Internal::UI::Credentials::DialogActivation::ICredDialogActivationArgs,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete,struct Windows::Internal::UI::Logon::Callbacks::IAbortableCallback,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,class CActivatedEventArgsWithViewIdBase>,struct Windows::Foundation::ITypedEventHandler<struct Windows::Internal::Shell::ModalExperience::IModalWindowExperienceManager * __ptr64,struct Windows::Internal::Shell::ModalExperience::IModalExperienceEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::AddRef(void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UICredDialogActivationArgs@DialogActivation@Credentials@UI@Internal@Windows@@UIRequestCredentialComplete@CredUX@3456@UIAbortableCallback@Callbacks@Logon@456@UILaunchActivatedEventArgs@Activation@ApplicationModel@6@VCActivatedEventArgsWithViewIdBase@@@23@U?$ITypedEventHandler@PEAUIModalWindowExperienceManager@ModalExperience@Shell@Internal@Windows@@PEAUIModalExperienceEventArgs@2345@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x180018588: "const wistd::_Func_base<bool,void * __ptr64,unsigned __int64,void * __ptr64,unsigned __int64,unsigned int,struct wistd::_Nil,struct wistd::_Nil>::`vftable'" ??_7?$_Func_base@_NPEAX_KPEAX_KIU_Nil@wistd@@U12@@wistd@@6B@
0x180011230: "[thunk]:public: virtual unsigned long __cdecl CredUXInstance::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@CredUXInstance@@WBA@EAAKXZ
0x180018DD0: "__cdecl _imp_FindResourceExW" __imp_FindResourceExW
0x180018740: "const CActivatedEventArgsBase::`vftable'{for `Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser'}" ??_7CActivatedEventArgsBase@@6BIActivatedEventArgsWithUser@Activation@ApplicationModel@Windows@@@
0x18000CD50: "long __cdecl Microsoft::WRL::Details::CreateActivationFactory<class Microsoft::WRL::SimpleSealedActivationFactory<class CredDialogBroker,0> >(unsigned int * __ptr64,struct Microsoft::WRL::Details::CreatorMap const * __ptr64,struct _GUID const & __ptr64,struct IUnknown * __ptr64 * __ptr64)" ??$CreateActivationFactory@V?$SimpleSealedActivationFactory@VCredDialogBroker@@$0A@@WRL@Microsoft@@@Details@WRL@Microsoft@@YAJPEAIPEBUCreatorMap@012@AEBU_GUID@@PEAPEAUIUnknown@@@Z
0x180010E30: "[thunk]:public: virtual unsigned long __cdecl CredUXInstance::AddRef`adjustor{40}' (void) __ptr64" ?AddRef@CredUXInstance@@WCI@EAAKXZ
0x18001FBA0: "__cdecl pRawDllMain" _pRawDllMain
0x180012B20: "public: virtual long __cdecl Microsoft::WRL::FtmBase::GetMarshalSizeMax(struct _GUID const & __ptr64,void * __ptr64,unsigned long,void * __ptr64,unsigned long,unsigned long * __ptr64) __ptr64" ?GetMarshalSizeMax@FtmBase@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAXK1KPEAK@Z
0x1800171A8: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@12@@
0x180003C20: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Internal::UI::Credentials::Controller::ICredUXParameters,class Microsoft::WRL::FtmBase>::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UICredUXParameters@Controller@Credentials@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x180010D00: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::Internal::UI::Credentials::DialogActivation::ICredDialogActivationArgs,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete,struct Windows::Internal::UI::Logon::Callbacks::IAbortableCallback,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,class CActivatedEventArgsWithViewIdBase>,struct Windows::Foundation::ITypedEventHandler<struct Windows::Internal::Shell::ModalExperience::IModalWindowExperienceManager * __ptr64,struct Windows::Internal::Shell::ModalExperience::IModalExperienceEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::Release`adjustor{224}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UICredDialogActivationArgs@DialogActivation@Credentials@UI@Internal@Windows@@UIRequestCredentialComplete@CredUX@3456@UIAbortableCallback@Callbacks@Logon@456@UILaunchActivatedEventArgs@Activation@ApplicationModel@6@VCActivatedEventArgsWithViewIdBase@@@23@U?$ITypedEventHandler@PEAUIModalWindowExperienceManager@ModalExperience@Shell@Internal@Windows@@PEAUIModalExperienceEventArgs@2345@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WOA@EAAKXZ
0x18001A430: "__cdecl GUID_00000038_0000_0000_c000_000000000046" _GUID_00000038_0000_0000_c000_000000000046
0x180003710: "protected: virtual void * __ptr64 __cdecl wil::TraceLoggingProvider::`scalar deleting destructor'(unsigned int) __ptr64" ??_GTraceLoggingProvider@wil@@MEAAPEAXI@Z
0x1800135D0: "private: virtual long __cdecl CActivatedEventArgsBase::v_GetActivationKind(struct HSTRING__ * __ptr64,enum Windows::ApplicationModel::Activation::ActivationKind * __ptr64) __ptr64" ?v_GetActivationKind@CActivatedEventArgsBase@@EEAAJPEAUHSTRING__@@PEAW4ActivationKind@Activation@ApplicationModel@Windows@@@Z
0x180001BC0: "unsigned long __cdecl wil::details::RtlNtStatusToDosErrorNoTeb(long)" ?RtlNtStatusToDosErrorNoTeb@details@wil@@YAKJ@Z
0x1800111F0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::Internal::UI::Credentials::DialogActivation::ICredDialogActivationArgs,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete,struct Windows::Internal::UI::Logon::Callbacks::IAbortableCallback,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,class CActivatedEventArgsWithViewIdBase>,struct Windows::Foundation::ITypedEventHandler<struct Windows::Internal::Shell::ModalExperience::IModalWindowExperienceManager * __ptr64,struct Windows::Internal::Shell::ModalExperience::IModalExperienceEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::Release`adjustor{232}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UICredDialogActivationArgs@DialogActivation@Credentials@UI@Internal@Windows@@UIRequestCredentialComplete@CredUX@3456@UIAbortableCallback@Callbacks@Logon@456@UILaunchActivatedEventArgs@Activation@ApplicationModel@6@VCActivatedEventArgsWithViewIdBase@@@23@U?$ITypedEventHandler@PEAUIModalWindowExperienceManager@ModalExperience@Shell@Internal@Windows@@PEAUIModalExperienceEventArgs@2345@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WOI@EAAKXZ
0x1800191C0: "__cdecl _imp___dllonexit" __imp___dllonexit
0x1800093D0: "public: virtual long __cdecl CredUXInstance::add_CanContinueChanged(struct Windows::Foundation::ITypedEventHandler<struct IInspectable * __ptr64,struct IInspectable * __ptr64> * __ptr64,struct EventRegistrationToken * __ptr64) __ptr64" ?add_CanContinueChanged@CredUXInstance@@UEAAJPEAU?$ITypedEventHandler@PEAUIInspectable@@PEAU1@@Foundation@Windows@@PEAUEventRegistrationToken@@@Z
0x1800025F8: "private: static long __cdecl wil::details_abi::SemaphoreValue::GetValueFromSemaphore(void * __ptr64,long * __ptr64)" ?GetValueFromSemaphore@SemaphoreValue@details_abi@wil@@CAJPEAXPEAJ@Z
0x180018CF8: "__cdecl _imp_RoGetAgileReference" __imp_RoGetAgileReference
0x1800151CC: "void __cdecl operator delete(void * __ptr64)" ??3@YAXPEAX@Z
0x18000DCB0: "public: virtual void * __ptr64 __cdecl CredUXResourceMap::`scalar deleting destructor'(unsigned int) __ptr64" ??_GCredUXResourceMap@@UEAAPEAXI@Z
0x180014CE0: "__cdecl TlgDefineProvider_annotation__Tlgmtaum_hTelemetryAssertProv" _TlgDefineProvider_annotation__Tlgmtaum_hTelemetryAssertProv
0x180010498: "public: long __cdecl Windows::Internal::GitPtrSupportsAgile<struct Windows::Internal::INilDelegate>::Initialize<struct Windows::Internal::INilDelegate>(struct Windows::Internal::INilDelegate * __ptr64) __ptr64" ??$Initialize@UINilDelegate@Internal@Windows@@@?$GitPtrSupportsAgile@UINilDelegate@Internal@Windows@@@Internal@Windows@@QEAAJPEAUINilDelegate@12@@Z
0x18000FD40: ?FireProgress@?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@QEAAJH@Z
0x180004AB0: "public: virtual long __cdecl SafeCredUXParameterWrapper::get_HideUserTileImage(unsigned char * __ptr64) __ptr64" ?get_HideUserTileImage@SafeCredUXParameterWrapper@@UEAAJPEAE@Z
0x180018FC8: "__cdecl _imp_EncodePointer" __imp_EncodePointer
0x180019208: "__cdecl _imp_RtlCompareUnicodeString" __imp_RtlCompareUnicodeString
0x18001D204: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-heap-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-heap-l1-1-0
0x180003710: "public: virtual void * __ptr64 __cdecl CredDialogBrokerLogger::`vector deleting destructor'(unsigned int) __ptr64" ??_ECredDialogBrokerLogger@@UEAAPEAXI@Z
0x18000DCB0: "public: virtual void * __ptr64 __cdecl SafeCredUXParameterWrapper::`vector deleting destructor'(unsigned int) __ptr64" ??_ESafeCredUXParameterWrapper@@UEAAPEAXI@Z
0x18001FA10: "void (__cdecl* __ptr64 g_wil_details_recordFeatureUsage)(unsigned int,enum wil_details_ServiceReportingKind,unsigned int,union wil_details_FeaturePropertyCache * __ptr64,struct wil_details_RecordUsageResult * __ptr64)" ?g_wil_details_recordFeatureUsage@@3P6AXIW4wil_details_ServiceReportingKind@@IPEATwil_details_FeaturePropertyCache@@PEAUwil_details_RecordUsageResult@@@ZEA
0x180011A50: "[thunk]:public: virtual unsigned long __cdecl CredDialogBroker::Release`adjustor{16}' (void) __ptr64" ?Release@CredDialogBroker@@WBA@EAAKXZ
0x180018F10: "__cdecl _imp_DeleteCriticalSection" __imp_DeleteCriticalSection
0x180015700: "__cdecl _security_check_cookie" __security_check_cookie
0x18000E0CC: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct Microsoft::WRL::Implements<struct Windows::Internal::UI::Credentials::DialogActivation::ICredDialogActivationArgs,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete,struct Windows::Internal::UI::Logon::Callbacks::IAbortableCallback,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,class CActivatedEventArgsWithViewIdBase>,struct Windows::Foundation::ITypedEventHandler<struct Windows::Internal::Shell::ModalExperience::IModalWindowExperienceManager * __ptr64,struct Windows::Internal::Shell::ModalExperience::IModalExperienceEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@U?$Implements@UICredDialogActivationArgs@DialogActivation@Credentials@UI@Internal@Windows@@UIRequestCredentialComplete@CredUX@3456@UIAbortableCallback@Callbacks@Logon@456@UILaunchActivatedEventArgs@Activation@ApplicationModel@6@VCActivatedEventArgsWithViewIdBase@@@23@U?$ITypedEventHandler@PEAUIModalWindowExperienceManager@ModalExperience@Shell@Internal@Windows@@PEAUIModalExperienceEventArgs@2345@@Foundation@Windows@@VFtmBase@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x180019288: "__cdecl _xc_z" __xc_z
0x18001A7F8: "__cdecl GUID_eb97821f_f2b3_4129_a736_1cbadda865e8" _GUID_eb97821f_f2b3_4129_a736_1cbadda865e8
0x18000B0A0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::Internal::UI::Credentials::DialogActivation::ICredDialogActivationArgs,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete,struct Windows::Internal::UI::Logon::Callbacks::IAbortableCallback,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,class CActivatedEventArgsWithViewIdBase>,struct Windows::Foundation::ITypedEventHandler<struct Windows::Internal::Shell::ModalExperience::IModalWindowExperienceManager * __ptr64,struct Windows::Internal::Shell::ModalExperience::IModalExperienceEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UICredDialogActivationArgs@DialogActivation@Credentials@UI@Internal@Windows@@UIRequestCredentialComplete@CredUX@3456@UIAbortableCallback@Callbacks@Logon@456@UILaunchActivatedEventArgs@Activation@ApplicationModel@6@VCActivatedEventArgsWithViewIdBase@@@23@U?$ITypedEventHandler@PEAUIModalWindowExperienceManager@ModalExperience@Shell@Internal@Windows@@PEAUIModalExperienceEventArgs@2345@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x18001D448: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-heap-l2-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-heap-l2-1-0
0x18001FA58: "struct _RTL_SRWLOCK g_MicrosoftTelemetryAssertLock" ?g_MicrosoftTelemetryAssertLock@@3U_RTL_SRWLOCK@@A
0x18000228C: "long __cdecl wil::details::ReportFailure_GetLastErrorHr(void * __ptr64,unsigned int,char const * __ptr64,char const * __ptr64,char const * __ptr64,void * __ptr64,enum wil::FailureType)" ?ReportFailure_GetLastErrorHr@details@wil@@YAJPEAXIPEBD110W4FailureType@2@@Z
0x180018E58: api-ms-win-core-processthreads-l1-1-0_NULL_THUNK_DATA
0x18001BB61: ?_TlgEvent@?CE@??FeatureLoggingHook@details@wil@@YAXIPEBUFEATURE_LOGGED_TRAITS@@PEBUFEATURE_ERROR@@HPEBW4wil_ReportingKind@@PEBW4wil_VariantReportingKind@@E_K@Z@4U<unnamed-type-_TlgEvent>@?CE@??123@YAXI01H23E4@Z@B
0x180018DE8: "__cdecl _imp_GetProcAddress" __imp_GetProcAddress
0x18001A420: "__cdecl GUID_f6834c1c_7fd2_59bb_bfa3_f48f7e1a6cc6" _GUID_f6834c1c_7fd2_59bb_bfa3_f48f7e1a6cc6
0x180018CC8: "__cdecl _imp_CoGetInterfaceAndReleaseStream" __imp_CoGetInterfaceAndReleaseStream
0x18001F230: g_header_init_StagingEventsInitialize
0x180018F68: "__cdecl _imp_InitOnceExecuteOnce" __imp_InitOnceExecuteOnce
0x1800171C8: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UIComPoolTask@Internal@Windows@@@Details@12@@
0x18001F22D: g_header_init_WilInitialize_ResultMacros_DesktopOrSystem
0x1800115E0: "[thunk]:public: virtual long __cdecl CredUXInstance::QueryInterface`adjustor{168}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@CredUXInstance@@WKI@EAAJAEBU_GUID@@PEAPEAX@Z
0x18000F930: ?OnStart@?$AsyncOperation@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@23@V?$CMarshaledInterfaceResult@UIRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x18000C988: "long __cdecl Microsoft::WRL::Details::MakeAndInitialize<class SafeWindowContainer,struct IInspectable,struct HWND__ * __ptr64 & __ptr64>(class Microsoft::WRL::Details::ComPtrRef<class Microsoft::WRL::ComPtr<struct IInspectable> >,struct HWND__ * __ptr64 & __ptr64)" ??$MakeAndInitialize@VSafeWindowContainer@@UIInspectable@@AEAPEAUHWND__@@@Details@WRL@Microsoft@@YAJV?$ComPtrRef@V?$ComPtr@UIInspectable@@@WRL@Microsoft@@@012@AEAPEAUHWND__@@@Z
0x180012590: "class Microsoft::WRL::Details::WeakReferenceImpl * __ptr64 __cdecl Microsoft::WRL::Details::CreateWeakReference(struct IUnknown * __ptr64)" ?CreateWeakReference@Details@WRL@Microsoft@@YAPEAVWeakReferenceImpl@123@PEAUIUnknown@@@Z
0x180017D80: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct Windows::Internal::Shell::PlatformExtensions::ICredUX,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UICredUX@PlatformExtensions@Shell@Internal@Windows@@VFtmBase@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@12@@
0x18001BA3B: ?_TlgEvent@?3??ReportTraceLoggingFailure@TraceLoggingProvider@wil@@IEAAXAEBUFailureInfo@3@@Z@4U<unnamed-type-_TlgEvent>@?3??123@IEAAX0@Z@B
0x180019050: "__cdecl _imp_WindowsIsStringEmpty" __imp_WindowsIsStringEmpty
0x180004860: "public: virtual long __cdecl SafeCredUXParameterWrapper::get_SaveCredCheckBoxIsVisible(unsigned char * __ptr64) __ptr64" ?get_SaveCredCheckBoxIsVisible@SafeCredUXParameterWrapper@@UEAAJPEAE@Z
0x180003F90: "public: virtual struct Microsoft::WRL::Details::CreatorMap const * __ptr64 * __ptr64 __cdecl Microsoft::WRL::Details::ModuleBase::GetFirstEntryPointer(void)const __ptr64" ?GetFirstEntryPointer@ModuleBase@Details@WRL@Microsoft@@UEBAPEAPEBUCreatorMap@234@XZ
0x18001F9E0: "void (__cdecl* __ptr64 g_wil_details_internalSubscribeFeatureStateChangeNotification)(struct FEATURE_STATE_CHANGE_SUBSCRIPTION__ * __ptr64 * __ptr64,void (__cdecl*)(void * __ptr64),void * __ptr64)" ?g_wil_details_internalSubscribeFeatureStateChangeNotification@@3P6AXPEAPEAUFEATURE_STATE_CHANGE_SUBSCRIPTION__@@P6AXPEAX@Z1@ZEA
0x18001BF56: "__cdecl TraceLoggingMetadataEnd" _TraceLoggingMetadataEnd
0x18000DC70: "public: virtual void * __ptr64 __cdecl SafeWindowContainer::`vector deleting destructor'(unsigned int) __ptr64" ??_ESafeWindowContainer@@UEAAPEAXI@Z
0x180009200: "public: virtual long __cdecl CredUXInstance::OnError(long) __ptr64" ?OnError@CredUXInstance@@UEAAJJ@Z
0x180018CD0: "__cdecl _imp_CoCreateInstance" __imp_CoCreateInstance
0x180018F80: "__cdecl _imp_GetSystemTimeAsFileTime" __imp_GetSystemTimeAsFileTime
0x18000DE70: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct Windows::Internal::UI::Credentials::CredUX::ICredUXResourceMap,class Microsoft::WRL::FtmBase>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UICredUXResourceMap@CredUX@Credentials@UI@Internal@Windows@@VFtmBase@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x180014350: "long __cdecl _AllocStringWorker<class CTCoAllocPolicy>(void * __ptr64,unsigned long,unsigned short const * __ptr64,unsigned __int64,unsigned __int64,unsigned short * __ptr64 * __ptr64)" ??$_AllocStringWorker@VCTCoAllocPolicy@@@@YAJPEAXKPEBG_K2PEAPEAG@Z
0x18000E060: ??_E?$COperationLambda0@V?$CCallAsyncStagedLambda@V<lambda_82e3b7d07bbf314cc964c6395d1289d9>@@@Internal@Windows@@V?$CMarshaledInterfaceResult@UIRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@23@@Internal@Windows@@UEAAPEAXI@Z
0x180010344: ??1?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAA@XZ
0x180001C40: "unsigned char __cdecl wil::details::RtlDllShutdownInProgress(void)" ?RtlDllShutdownInProgress@details@wil@@YAEXZ
0x180014AB8: "long __cdecl CallerIdentity::GetPackageSidFromProcessHandle(void * __ptr64,void * __ptr64 * __ptr64)" ?GetPackageSidFromProcessHandle@CallerIdentity@@YAJPEAXPEAPEAX@Z
0x180018DA8: "__cdecl _imp_LocalAlloc" __imp_LocalAlloc
0x18001F818: "bool wil::g_fBreakOnFailure" ?g_fBreakOnFailure@wil@@3_NA
0x180017208: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6BIAsyncOperationLocal@Internal@Windows@@@
0x180018D28: "__cdecl _imp_DelayLoadFailureHook" __imp_DelayLoadFailureHook
0x18000DD20: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::ActivationFactory<class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$ActivationFactory@VNil@Details@WRL@Microsoft@@V1234@V1234@$0A@@WRL@Microsoft@@UEAAPEAXI@Z
0x18001F968: "class wil::details::static_lazy<class CredDialogBrokerLogger> `protected: static class CredDialogBrokerLogger * __ptr64 __cdecl CredDialogBrokerLogger::Instance(void)'::`2'::wrapper" ?wrapper@?1??Instance@CredDialogBrokerLogger@@KAPEAV2@XZ@4V?$static_lazy@VCredDialogBrokerLogger@@@details@wil@@A
0x180006FFC: "public: __cdecl wil::details_abi::UsageIndexes::~UsageIndexes(void) __ptr64" ??1UsageIndexes@details_abi@wil@@QEAA@XZ
0x180013CC4: "long __cdecl ARI::ProcessToken::SysAppId::Open(void * __ptr64,struct _TOKEN_SECURITY_ATTRIBUTES_INFORMATION * __ptr64 * __ptr64,struct _TOKEN_SECURITY_ATTRIBUTE_V1 const * __ptr64 * __ptr64,bool * __ptr64)" ?Open@SysAppId@ProcessToken@ARI@@YAJPEAXPEAPEAU_TOKEN_SECURITY_ATTRIBUTES_INFORMATION@@PEAPEBU_TOKEN_SECURITY_ATTRIBUTE_V1@@PEA_N@Z
0x180018D88: "__cdecl _imp_GetProcessHeap" __imp_GetProcessHeap
0x18001A410: "__cdecl GUID_340acea8_2e30_4522_96de_85addb52d64b" _GUID_340acea8_2e30_4522_96de_85addb52d64b
0x180016000: "__cdecl _chkstk" __chkstk
0x18000BA80: "public: static long __cdecl wil::details_abi::ProcessLocalStorageData<class wil::details_abi::FeatureStateData>::Acquire(char const * __ptr64,class wil::details_abi::ProcessLocalStorageData<class wil::details_abi::FeatureStateData> * __ptr64 * __ptr64)" ?Acquire@?$ProcessLocalStorageData@VFeatureStateData@details_abi@wil@@@details_abi@wil@@SAJPEBDPEAPEAV123@@Z
0x180010F30: "[thunk]:public: virtual unsigned long __cdecl CredUXInstance::AddRef`adjustor{32}' (void) __ptr64" ?AddRef@CredUXInstance@@WCA@EAAKXZ
0x18000B4E0: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct IObjectWithWindow,class Microsoft::WRL::FtmBase>::AddRef(void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIObjectWithWindow@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x1800170B0: "const Microsoft::WRL::FtmBase::`vftable'" ??_7FtmBase@WRL@Microsoft@@6B@
0x180011690: "[thunk]:public: virtual unsigned long __cdecl CredUXInstance::AddRef`adjustor{24}' (void) __ptr64" ?AddRef@CredUXInstance@@WBI@EAAKXZ
0x180006A74: "public: __cdecl wil::details_abi::UsageIndexes::UsageIndexes(void) __ptr64" ??0UsageIndexes@details_abi@wil@@QEAA@XZ
0x18001A3B0: "__cdecl GUID_33f288a6_5c2c_4d27_bac7_7536088f1219" _GUID_33f288a6_5c2c_4d27_bac7_7536088f1219
0x18000C284: "private: static enum wil_details_CachedFeatureEnabledState __cdecl wil::Feature<struct __WilFeatureTraits_Feature_CredUI_NoUI_TESTHOOK>::GetCachedFeatureEnabledState(bool)" ?GetCachedFeatureEnabledState@?$Feature@U__WilFeatureTraits_Feature_CredUI_NoUI_TESTHOOK@@@wil@@CA?AW4wil_details_CachedFeatureEnabledState@@_N@Z
0x180016450: "void __cdecl `public: static class WRL::Module<1,class Microsoft::WRL::Details::DefaultModule<1> >::Details::DefaultModule<1> & __ptr64 __cdecl Microsoft::WRL::Module<1,class Microsoft::WRL::Details::DefaultModule<1> >::Create(void)'::`2'::FmoduleSingleton::`dynamic atexit destructor for '(void)" ??__FmoduleSingleton@?1??Create@?$Module@$00V?$DefaultModule@$00@Details@WRL@Microsoft@@@WRL@Microsoft@@SAAEAV?$DefaultModule@$00@Details@23@XZ@YAXXZ
0x180004590: "protected: virtual void __cdecl wil::TraceLoggingProvider::OnErrorReported(bool,struct wil::FailureInfo const & __ptr64) __ptr64" ?OnErrorReported@TraceLoggingProvider@wil@@MEAAX_NAEBUFailureInfo@2@@Z
0x180021018: "__cdecl _imp_UMgrOpenProcessTokenForQuery" __imp_UMgrOpenProcessTokenForQuery
0x1800016C8: "long __cdecl wil::GetFailureLogString(unsigned short * __ptr64,unsigned __int64,struct wil::FailureInfo const & __ptr64)" ?GetFailureLogString@wil@@YAJPEAG_KAEBUFailureInfo@1@@Z
0x1800134E0: "public: virtual long __cdecl CActivatedEventArgsBase::get_UserContext(unsigned __int64 * __ptr64) __ptr64" ?get_UserContext@CActivatedEventArgsBase@@UEAAJPEA_K@Z
0x180017090: "const wil::TraceLoggingProvider::`vftable'" ??_7TraceLoggingProvider@wil@@6B@
0x18000DE70: "public: virtual void * __ptr64 __cdecl CredDialogBroker::`vector deleting destructor'(unsigned int) __ptr64" ??_ECredDialogBroker@@UEAAPEAXI@Z
0x180018418: "const CredUXResourceMap::`vftable'" ??_7CredUXResourceMap@@6B@
0x18001F7E8: "__cdecl _hmod__ext_ms_win_ntuser_uicontext_ext_l1_1_0_dll" __hmod__ext_ms_win_ntuser_uicontext_ext_l1_1_0_dll
0x180010FC0: "[thunk]: __cdecl Windows::Foundation::IPropertyValueStatics::`vcall'{136,{flat}}' }'" ??_9IPropertyValueStatics@Foundation@Windows@@$BII@AA
0x18001F9C8: "void (__cdecl* __ptr64 g_wil_details_apiUnsubscribeFeatureStateChangeNotification)(struct FEATURE_STATE_CHANGE_SUBSCRIPTION__ * __ptr64)" ?g_wil_details_apiUnsubscribeFeatureStateChangeNotification@@3P6AXPEAUFEATURE_STATE_CHANGE_SUBSCRIPTION__@@@ZEA
0x18000E740: ?Start@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@MEAAJXZ
0x180013450: "public: virtual long __cdecl CActivatedEventArgsBase::InitializeViewDependent(enum Windows::ApplicationModel::Activation::ApplicationExecutionState,int,struct Windows::ApplicationModel::Activation::ISplashScreen * __ptr64,unsigned char) __ptr64" ?InitializeViewDependent@CActivatedEventArgsBase@@UEAAJW4ApplicationExecutionState@Activation@ApplicationModel@Windows@@HPEAUISplashScreen@345@E@Z
0x18001B200: "Windows.ContactsProvider.ShowCon" ??_C@_1EK@PIIBKGCB@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAC?$AAo?$AAn?$AAt?$AAa?$AAc?$AAt?$AAs?$AAP?$AAr?$AAo?$AAv?$AAi?$AAd?$AAe?$AAr?$AA?4?$AAS?$AAh?$AAo?$AAw?$AAC?$AAo?$AAn@
0x180003C20: "public: virtual long __cdecl Microsoft::WRL::Module<1,class Microsoft::WRL::Details::DefaultModule<1> >::UnregisterCOMObject(unsigned short const * __ptr64,unsigned long * __ptr64,unsigned int) __ptr64" ?UnregisterCOMObject@?$Module@$00V?$DefaultModule@$00@Details@WRL@Microsoft@@@WRL@Microsoft@@UEAAJPEBGPEAKI@Z
0x180019110: api-ms-win-shcore-taskpool-l1-1-0_NULL_THUNK_DATA
0x180009FCC: "private: long __cdecl CredUXInstance::DismissAndComplete(long,struct Windows::Internal::UI::Credentials::Controller::IRequestCredentialsData * __ptr64) __ptr64" ?DismissAndComplete@CredUXInstance@@AEAAJJPEAUIRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Z
0x1800023BC: "void __cdecl wil::details::in1diag3::FailFast_Unexpected(void * __ptr64,unsigned int,char const * __ptr64)" ?FailFast_Unexpected@in1diag3@details@wil@@YAXPEAXIPEBD@Z
0x180018EA8: api-ms-win-core-rtlsupport-l1-1-0_NULL_THUNK_DATA
0x18001F838: "void (__cdecl* __ptr64 wil::details::g_pfnLoggingCallback)(struct wil::FailureInfo const & __ptr64)" ?g_pfnLoggingCallback@details@wil@@3P6AXAEBUFailureInfo@2@@ZEA
0x180018FB8: api-ms-win-core-threadpool-l1-2-0_NULL_THUNK_DATA
0x1800130A0: "public: virtual long __cdecl CredUXResourceMap::GetFormattedString(struct HSTRING__ * __ptr64,struct HSTRING__ * __ptr64,struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetFormattedString@CredUXResourceMap@@UEAAJPEAUHSTRING__@@0PEAPEAU2@@Z
0x18001B3F0: "Windows.PersonalAssistant.Launch" ??_C@_1EC@KJCCCANK@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAP?$AAe?$AAr?$AAs?$AAo?$AAn?$AAa?$AAl?$AAA?$AAs?$AAs?$AAi?$AAs?$AAt?$AAa?$AAn?$AAt?$AA?4?$AAL?$AAa?$AAu?$AAn?$AAc?$AAh@
0x18000F8A0: ?OnCancel@?$AsyncOperation@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@23@V?$CMarshaledInterfaceResult@UIRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x180010F10: "[thunk]:public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct Microsoft::WRL::Implements<struct Windows::Internal::UI::Credentials::DialogActivation::ICredDialogActivationArgs,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete,struct Windows::Internal::UI::Logon::Callbacks::IAbortableCallback,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,class CActivatedEventArgsWithViewIdBase>,struct Windows::Foundation::ITypedEventHandler<struct Windows::Internal::Shell::ModalExperience::IModalWindowExperienceManager * __ptr64,struct Windows::Internal::Shell::ModalExperience::IModalExperienceEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::`vector deleting destructor'`adjustor{32}' (unsigned int) __ptr64" ??_E?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@U?$Implements@UICredDialogActivationArgs@DialogActivation@Credentials@UI@Internal@Windows@@UIRequestCredentialComplete@CredUX@3456@UIAbortableCallback@Callbacks@Logon@456@UILaunchActivatedEventArgs@Activation@ApplicationModel@6@VCActivatedEventArgsWithViewIdBase@@@23@U?$ITypedEventHandler@PEAUIModalWindowExperienceManager@ModalExperience@Shell@Internal@Windows@@PEAUIModalExperienceEventArgs@2345@@Foundation@Windows@@VFtmBase@23@@WRL@Microsoft@@WCA@EAAPEAXI@Z
0x18000AEA8: "public: long __cdecl Windows::Internal::CMarshaledInterfaceResult<struct Windows::Internal::UI::Credentials::Controller::IRequestCredentialsData>::Set(struct Windows::Internal::UI::Credentials::Controller::IRequestCredentialsData * __ptr64) __ptr64" ?Set@?$CMarshaledInterfaceResult@UIRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Internal@Windows@@QEAAJPEAUIRequestCredentialsData@Controller@Credentials@UI@23@@Z
0x18001F940: "protected: static unsigned long volatile Microsoft::WRL::Details::ModuleBase::objectCount_" ?objectCount_@ModuleBase@Details@WRL@Microsoft@@1KC
0x18000C14C: "private: long __cdecl Windows::Internal::NativeString<class Windows::Internal::CoTaskMemPolicy<unsigned short> >::_EnsureCapacity(unsigned __int64) __ptr64" ?_EnsureCapacity@?$NativeString@V?$CoTaskMemPolicy@G@Internal@Windows@@@Internal@Windows@@AEAAJ_K@Z
0x18001B938: ?_TlgEvent@?3??ReportTelemetryFailure@TraceLoggingProvider@wil@@IEAAXAEBUFailureInfo@3@@Z@4U<unnamed-type-_TlgEvent>@?3??123@IEAAX0@Z@B
0x18001A060: "Microsoft.CredDialogHost_cw5n1h2" ??_C@_1FG@HDHMJCG@?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?4?$AAC?$AAr?$AAe?$AAd?$AAD?$AAi?$AAa?$AAl?$AAo?$AAg?$AAH?$AAo?$AAs?$AAt?$AA_?$AAc?$AAw?$AA5?$AAn?$AA1?$AAh?$AA2@
0x18001D2E0: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-rtlsupport-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-rtlsupport-l1-1-0
0x180011910: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180017A20: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct Microsoft::WRL::Implements<struct Windows::Internal::UI::Credentials::DialogActivation::ICredDialogActivationArgs,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete,struct Windows::Internal::UI::Logon::Callbacks::IAbortableCallback,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,class CActivatedEventArgsWithViewIdBase>,struct Windows::Foundation::ITypedEventHandler<struct Windows::Internal::Shell::ModalExperience::IModalWindowExperienceManager * __ptr64,struct Windows::Internal::Shell::ModalExperience::IModalExperienceEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::`vftable'" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@U?$Implements@UICredDialogActivationArgs@DialogActivation@Credentials@UI@Internal@Windows@@UIRequestCredentialComplete@CredUX@3456@UIAbortableCallback@Callbacks@Logon@456@UILaunchActivatedEventArgs@Activation@ApplicationModel@6@VCActivatedEventArgsWithViewIdBase@@@23@U?$ITypedEventHandler@PEAUIModalWindowExperienceManager@ModalExperience@Shell@Internal@Windows@@PEAUIModalExperienceEventArgs@2345@@Foundation@Windows@@VFtmBase@23@@WRL@Microsoft@@6B@
0x180008D00: "public: virtual long __cdecl CredUXInstance::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@CredUXInstance@@UEAAJPEAW4TrustLevel@@@Z
0x18001D3D0: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-apiquery-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-apiquery-l1-1-0
0x180011530: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180018E78: api-ms-win-core-profile-l1-1-0_NULL_THUNK_DATA
0x18000DD20: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct IWeakReference>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@UIWeakReference@@@WRL@Microsoft@@UEAAPEAXI@Z
0x1800181D0: "const CredUXInstance::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,class CActivatedEventArgsWithViewIdBase>'}" ??_7CredUXInstance@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UILaunchActivatedEventArgs@Activation@ApplicationModel@Windows@@VCActivatedEventArgsWithViewIdBase@@@Details@WRL@Microsoft@@@
0x18000F860: ?FireCompletion@?$AsyncOperation@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@23@V?$CMarshaledInterfaceResult@UIRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x1800192B8: "__cdecl _guard_fids_table" __guard_fids_table
0x180010E10: "[thunk]:public: virtual long __cdecl CredUXInstance::GetIids`adjustor{168}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@CredUXInstance@@WKI@EAAJPEAKPEAPEAU_GUID@@@Z
0x180015CF6: "__cdecl _tailMerge_ext_ms_win_session_usermgr_l1_1_0_dll" __tailMerge_ext_ms_win_session_usermgr_l1_1_0_dll
0x18001A440: "__cdecl GUID_e9a4e6c7_1bb5_439e_bb07_bbeb4956493b" _GUID_e9a4e6c7_1bb5_439e_bb07_bbeb4956493b
0x18000F690: ?put_Completed@?$AsyncOperation@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@23@V?$CMarshaledInterfaceResult@UIRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAU?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@3@@Z
0x180011240: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLA@EAAKXZ
0x1800113D0: "[thunk]:public: virtual long __cdecl CredUXInstance::GetTrustLevel`adjustor{168}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@CredUXInstance@@WKI@EAAJPEAW4TrustLevel@@@Z
0x1800111B0: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJA@EAAKXZ
0x1800191D0: msvcrt_NULL_THUNK_DATA
0x180011B70: "[thunk]:public: virtual long __cdecl CredUXInstance::GetTrustLevel`adjustor{152}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@CredUXInstance@@WJI@EAAJPEAW4TrustLevel@@@Z
0x180011A10: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKA@EAAKXZ
0x180018B40: "__cdecl load_config_used" _load_config_used
0x1800119F0: "[thunk]:public: virtual long __cdecl CredUXInstance::GetTrustLevel`adjustor{56}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@CredUXInstance@@WDI@EAAJPEAW4TrustLevel@@@Z
0x180011180: "[thunk]:public: virtual long __cdecl CredUXInstance::GetTrustLevel`adjustor{40}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@CredUXInstance@@WCI@EAAJPEAW4TrustLevel@@@Z
0x180011950: "[thunk]:public: virtual long __cdecl CredUXInstance::GetTrustLevel`adjustor{24}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@CredUXInstance@@WBI@EAAJPEAW4TrustLevel@@@Z
0x180018178: "const CredUXInstance::`vftable'{for `Microsoft::WRL::Details::Selector<class CActivatedEventArgsBase,struct Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class CActivatedEventArgsBase>,struct Windows::ApplicationModel::Activation::IApplicationViewActivatedEventArgs,struct Windows::ApplicationModel::Activation::IViewSwitcherProvider,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IMultiviewActivationProperties> > >'}" ??_7CredUXInstance@@6B?$Selector@VCActivatedEventArgsBase@@U?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VCActivatedEventArgsBase@@@Details@23@UIApplicationViewActivatedEventArgs@Activation@ApplicationModel@Windows@@UIViewSwitcherProvider@789@U?$CloakedIid@UIMultiviewActivationProperties@Activation@ApplicationModel@Windows@@@23@@Details@WRL@Microsoft@@@Details@WRL@Microsoft@@@
0x180018ED0: "__cdecl _imp_ReleaseMutex" __imp_ReleaseMutex
0x180011660: "[thunk]:public: virtual long __cdecl CredUXInstance::GetIids`adjustor{152}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@CredUXInstance@@WJI@EAAJPEAKPEAPEAU_GUID@@@Z
0x18001A1A0: "__cdecl GUID_19874d36_ba31_46b7_986b_121aa1bbcd62" _GUID_19874d36_ba31_46b7_986b_121aa1bbcd62
0x18000C3EC: "private: long __cdecl Windows::Internal::ShellHelpers::PropertySetHelper::SetValue<unsigned char>(struct HSTRING__ * __ptr64,long (__cdecl Windows::Foundation::IPropertyValueStatics::*)(unsigned char,struct IInspectable * __ptr64 * __ptr64) __ptr64,unsigned char) __ptr64" ??$SetValue@E@PropertySetHelper@ShellHelpers@Internal@Windows@@AEAAJPEAUHSTRING__@@P8IPropertyValueStatics@Foundation@3@EAAJEPEAPEAUIInspectable@@@ZE@Z
0x180017090: "const wil::details::FeatureLogging::`vftable'" ??_7FeatureLogging@details@wil@@6B@
0x180012630: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct IUnknown>::Release(void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@UIUnknown@@@Details@WRL@Microsoft@@UEAAKXZ
0x18001AA00: "unsigned short const * const RuntimeClass_Windows_ApplicationModel_Resources_Core_ResourceManager" ?RuntimeClass_Windows_ApplicationModel_Resources_Core_ResourceManager@@3QBGB
0x18000C120: "public: virtual void * __ptr64 __cdecl wistd::_Func_base<bool,void * __ptr64,unsigned __int64,void * __ptr64,unsigned __int64,unsigned int,struct wistd::_Nil,struct wistd::_Nil>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$_Func_base@_NPEAX_KPEAX_KIU_Nil@wistd@@U12@@wistd@@UEAAPEAXI@Z
0x180002EE0: "void __cdecl wil::details::GetContextAndNotifyFailure(struct wil::FailureInfo * __ptr64,char * __ptr64,unsigned __int64)" ?GetContextAndNotifyFailure@details@wil@@YAXPEAUFailureInfo@2@PEAD_K@Z
0x180018D40: api-ms-win-core-delayload-l1-1-1_NULL_THUNK_DATA
0x180010DE0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::Internal::UI::Credentials::DialogActivation::ICredDialogActivationArgs,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete,struct Windows::Internal::UI::Logon::Callbacks::IAbortableCallback,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,class CActivatedEventArgsWithViewIdBase>,struct Windows::Foundation::ITypedEventHandler<struct Windows::Internal::Shell::ModalExperience::IModalWindowExperienceManager * __ptr64,struct Windows::Internal::Shell::ModalExperience::IModalExperienceEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::Release`adjustor{8}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UICredDialogActivationArgs@DialogActivation@Credentials@UI@Internal@Windows@@UIRequestCredentialComplete@CredUX@3456@UIAbortableCallback@Callbacks@Logon@456@UILaunchActivatedEventArgs@Activation@ApplicationModel@6@VCActivatedEventArgsWithViewIdBase@@@23@U?$ITypedEventHandler@PEAUIModalWindowExperienceManager@ModalExperience@Shell@Internal@Windows@@PEAUIModalExperienceEventArgs@2345@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x180018D30: api-ms-win-core-delayload-l1-1-0_NULL_THUNK_DATA
0x180003C50: "public: virtual unsigned long __cdecl Microsoft::WRL::Module<1,class Microsoft::WRL::Details::DefaultModule<1> >::DecrementObjectCount(void) __ptr64" ?DecrementObjectCount@?$Module@$00V?$DefaultModule@$00@Details@WRL@Microsoft@@@WRL@Microsoft@@UEAAKXZ
0x1800190D0: "__cdecl _imp_GetWindowThreadProcessId" __imp_GetWindowThreadProcessId
0x1800180A0: "const CredUXInstance::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal>'}" ??_7CredUXInstance@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@Details@WRL@Microsoft@@@
0x18000237C: "long __cdecl wil::details::in1diag3::Return_GetLastError(void * __ptr64,unsigned int,char const * __ptr64)" ?Return_GetLastError@in1diag3@details@wil@@YAJPEAXIPEBD@Z
0x180017850: "const SafeCredUXParameterWrapper::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7SafeCredUXParameterWrapper@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@@
0x18000D6F0: "public: virtual void * __ptr64 __cdecl Windows::Internal::AsyncCallbackBase<class Windows::Internal::CMarshaledInterfaceResult<struct Windows::Internal::UI::Credentials::Controller::IRequestCredentialsData> >::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$AsyncCallbackBase@V?$CMarshaledInterfaceResult@UIRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Internal@Windows@@@Internal@Windows@@UEAAPEAXI@Z
0x180011210: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::Internal::UI::Credentials::DialogActivation::ICredDialogActivationArgs,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete,struct Windows::Internal::UI::Logon::Callbacks::IAbortableCallback,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,class CActivatedEventArgsWithViewIdBase>,struct Windows::Foundation::ITypedEventHandler<struct Windows::Internal::Shell::ModalExperience::IModalWindowExperienceManager * __ptr64,struct Windows::Internal::Shell::ModalExperience::IModalExperienceEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::GetTrustLevel`adjustor{8}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UICredDialogActivationArgs@DialogActivation@Credentials@UI@Internal@Windows@@UIRequestCredentialComplete@CredUX@3456@UIAbortableCallback@Callbacks@Logon@456@UILaunchActivatedEventArgs@Activation@ApplicationModel@6@VCActivatedEventArgsWithViewIdBase@@@23@U?$ITypedEventHandler@PEAUIModalWindowExperienceManager@ModalExperience@Shell@Internal@Windows@@PEAUIModalExperienceEventArgs@2345@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAJPEAW4TrustLevel@@@Z
0x180011290: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::Shell::PlatformExtensions::ICredUX,class Microsoft::WRL::FtmBase>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UICredUX@PlatformExtensions@Shell@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x180019128: "__cdecl _imp_toupper" __imp_toupper
0x180003980: DllGetActivationFactory
0x18001F8B0: "long volatile `void __cdecl wil::SetLastError(struct wil::FailureInfo const & __ptr64)'::`5'::depth" ?depth@?4??SetLastError@wil@@YAXAEBUFailureInfo@2@@Z@4JC
0x18001A3F0: "__cdecl GUID_e56d71aa_1a03_4c5c_a98b_e1eb14de409d" _GUID_e56d71aa_1a03_4c5c_a98b_e1eb14de409d
0x1800110F0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::Internal::UI::Credentials::DialogActivation::ICredDialogActivationArgs,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete,struct Windows::Internal::UI::Logon::Callbacks::IAbortableCallback,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,class CActivatedEventArgsWithViewIdBase>,struct Windows::Foundation::ITypedEventHandler<struct Windows::Internal::Shell::ModalExperience::IModalWindowExperienceManager * __ptr64,struct Windows::Internal::Shell::ModalExperience::IModalExperienceEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::GetIids`adjustor{160}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UICredDialogActivationArgs@DialogActivation@Credentials@UI@Internal@Windows@@UIRequestCredentialComplete@CredUX@3456@UIAbortableCallback@Callbacks@Logon@456@UILaunchActivatedEventArgs@Activation@ApplicationModel@6@VCActivatedEventArgsWithViewIdBase@@@23@U?$ITypedEventHandler@PEAUIModalWindowExperienceManager@ModalExperience@Shell@Internal@Windows@@PEAUIModalExperienceEventArgs@2345@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WKA@EAAJPEAKPEAPEAU_GUID@@@Z
0x1800103FC: "public: long __cdecl Windows::Internal::GitPtrSupportsAgile<struct Windows::Foundation::IAsyncOperationCompletedHandler<class Windows::Internal::UI::Credentials::Controller::RequestCredentialsData * __ptr64> >::Initialize<struct Windows::Foundation::IAsyncOperationCompletedHandler<class Windows::Internal::UI::Credentials::Controller::RequestCredentialsData * __ptr64> >(struct Windows::Foundation::IAsyncOperationCompletedHandler<class Windows::Internal::UI::Credentials::Controller::RequestCredentialsData * __ptr64> * __ptr64) __ptr64" ??$Initialize@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@@?$GitPtrSupportsAgile@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@@Internal@Windows@@QEAAJPEAU?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@2@@Z
0x18001D40C: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-processenvironment-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-processenvironment-l1-1-0
0x1800115B0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::Internal::UI::Credentials::DialogActivation::ICredDialogActivationArgs,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete,struct Windows::Internal::UI::Logon::Callbacks::IAbortableCallback,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,class CActivatedEventArgsWithViewIdBase>,struct Windows::Foundation::ITypedEventHandler<struct Windows::Internal::Shell::ModalExperience::IModalWindowExperienceManager * __ptr64,struct Windows::Internal::Shell::ModalExperience::IModalExperienceEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::GetIids`adjustor{168}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UICredDialogActivationArgs@DialogActivation@Credentials@UI@Internal@Windows@@UIRequestCredentialComplete@CredUX@3456@UIAbortableCallback@Callbacks@Logon@456@UILaunchActivatedEventArgs@Activation@ApplicationModel@6@VCActivatedEventArgsWithViewIdBase@@@23@U?$ITypedEventHandler@PEAUIModalWindowExperienceManager@ModalExperience@Shell@Internal@Windows@@PEAUIModalExperienceEventArgs@2345@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WKI@EAAJPEAKPEAPEAU_GUID@@@Z
0x180017818: "const SafeWindowContainer::`vftable'{for `IInspectable'}" ??_7SafeWindowContainer@@6BIInspectable@@@
0x180006D9C: "public: void __cdecl wil::details_abi::SubscriptionList::OnSignaled(class wil::srwlock & __ptr64) __ptr64" ?OnSignaled@SubscriptionList@details_abi@wil@@QEAAXAEAVsrwlock@3@@Z
0x18000FA60: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@23@V?$CMarshaledInterfaceResult@UIRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAKXZ
0x18000D71C: "protected: long __cdecl Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,1,struct IWeakReferenceSource,class Microsoft::WRL::FtmBase>::CanCastTo(struct _GUID const & __ptr64,void * __ptr64 * __ptr64,bool * __ptr64) __ptr64" ?CanCastTo@?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UIWeakReferenceSource@@VFtmBase@23@@Details@WRL@Microsoft@@IEAAJAEBU_GUID@@PEAPEAXPEA_N@Z
0x180021010: "__cdecl _imp_UMgrOpenProcessHandleForAccess" __imp_UMgrOpenProcessHandleForAccess
0x180003710: "protected: virtual void * __ptr64 __cdecl wil::TraceLoggingProvider::`vector deleting destructor'(unsigned int) __ptr64" ??_ETraceLoggingProvider@wil@@MEAAPEAXI@Z
0x18000F570: ?GetResults@?$AsyncOperation@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@23@V?$CMarshaledInterfaceResult@UIRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAUIRequestCredentialsData@Controller@Credentials@UI@23@@Z
0x18000D2C0: "public: virtual long __cdecl Microsoft::WRL::ActivationFactory<class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$ActivationFactory@VNil@Details@WRL@Microsoft@@V1234@V1234@$0A@@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x180018700: "const CActivatedEventArgsBase::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal>,class Microsoft::WRL::FtmBase>'}" ??_7CActivatedEventArgsBase@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@23@VFtmBase@23@@Details@WRL@Microsoft@@@
0x180011970: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::Credentials::CredUX::ICredUXResourceMap,class Microsoft::WRL::FtmBase>::Release`adjustor{8}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UICredUXResourceMap@CredUX@Credentials@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x180013B5C: "public: long __cdecl ARI::ProcessToken::AutoSysAppId::GetAppUserModelId(unsigned int,unsigned int * __ptr64,unsigned short * __ptr64)const __ptr64" ?GetAppUserModelId@AutoSysAppId@ProcessToken@ARI@@QEBAJIPEAIPEAG@Z
0x180019188: "__cdecl _imp__amsg_exit" __imp__amsg_exit
0x180004DC0: "int __cdecl wil_details_SetPropertyCacheOpportunityCallback(union wil_details_FeaturePropertyCache * __ptr64,void * __ptr64)" ?wil_details_SetPropertyCacheOpportunityCallback@@YAHPEATwil_details_FeaturePropertyCache@@PEAX@Z
0x18000DCB0: "public: virtual void * __ptr64 __cdecl CredUXResourceMap::`vector deleting destructor'(unsigned int) __ptr64" ??_ECredUXResourceMap@@UEAAPEAXI@Z
0x18000AB00: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::Shell::PlatformExtensions::ICredUX,class Microsoft::WRL::FtmBase>::Release(void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UICredUX@PlatformExtensions@Shell@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x180012BE0: "public: virtual long __cdecl Microsoft::WRL::FtmBase::UnmarshalInterface(struct IStream * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?UnmarshalInterface@FtmBase@WRL@Microsoft@@UEAAJPEAUIStream@@AEBU_GUID@@PEAPEAX@Z
0x180019C18: CLSID_GlobalOptions
0x18000F670: ?get_Completed@?$AsyncOperation@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@23@V?$CMarshaledInterfaceResult@UIRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAU?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@3@@Z
0x180003710: "public: virtual void * __ptr64 __cdecl CredDialogBrokerLogger::`scalar deleting destructor'(unsigned int) __ptr64" ??_GCredDialogBrokerLogger@@UEAAPEAXI@Z
0x18000DCB0: "public: virtual void * __ptr64 __cdecl SafeCredUXParameterWrapper::`scalar deleting destructor'(unsigned int) __ptr64" ??_GSafeCredUXParameterWrapper@@UEAAPEAXI@Z
0x180019078: "__cdecl _imp_WindowsDuplicateString" __imp_WindowsDuplicateString
0x180018DF0: "__cdecl _imp_DisableThreadLibraryCalls" __imp_DisableThreadLibraryCalls
0x180017618: ??_7?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@6B@
0x180001B00: "char const * __ptr64 __cdecl wil::details::GetCurrentModuleName(void)" ?GetCurrentModuleName@details@wil@@YAPEBDXZ
0x18001B490: "Windows.Internal.FilePickerExper" ??_C@_1EM@NCMHHKKO@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAI?$AAn?$AAt?$AAe?$AAr?$AAn?$AAa?$AAl?$AA?4?$AAF?$AAi?$AAl?$AAe?$AAP?$AAi?$AAc?$AAk?$AAe?$AAr?$AAE?$AAx?$AAp?$AAe?$AAr@
0x18000E0CC: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct Microsoft::WRL::Implements<struct Windows::Internal::UI::Credentials::DialogActivation::ICredDialogActivationArgs,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete,struct Windows::Internal::UI::Logon::Callbacks::IAbortableCallback,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,class CActivatedEventArgsWithViewIdBase>,struct Windows::Foundation::ITypedEventHandler<struct Windows::Internal::Shell::ModalExperience::IModalWindowExperienceManager * __ptr64,struct Windows::Internal::Shell::ModalExperience::IModalExperienceEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@U?$Implements@UICredDialogActivationArgs@DialogActivation@Credentials@UI@Internal@Windows@@UIRequestCredentialComplete@CredUX@3456@UIAbortableCallback@Callbacks@Logon@456@UILaunchActivatedEventArgs@Activation@ApplicationModel@6@VCActivatedEventArgsWithViewIdBase@@@23@U?$ITypedEventHandler@PEAUIModalWindowExperienceManager@ModalExperience@Shell@Internal@Windows@@PEAUIModalExperienceEventArgs@2345@@Foundation@Windows@@VFtmBase@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x1800121F0: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Internal::IComPoolTask>::Release(void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@UIComPoolTask@Internal@Windows@@@Details@WRL@Microsoft@@UEAAKXZ
0x18000AAD0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::Shell::PlatformExtensions::ICredUX,class Microsoft::WRL::FtmBase>::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UICredUX@PlatformExtensions@Shell@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x1800015C4: "long __cdecl StringCchPrintfW(unsigned short * __ptr64,unsigned __int64,unsigned short const * __ptr64,...)" ?StringCchPrintfW@@YAJPEAG_KPEBGZZ
0x180012530: "public: virtual long __cdecl Microsoft::WRL::Details::WeakReferenceImpl::Resolve(struct _GUID const & __ptr64,struct IInspectable * __ptr64 * __ptr64) __ptr64" ?Resolve@WeakReferenceImpl@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAUIInspectable@@@Z
0x18001B108: "Windows.Contact.Call" ??_C@_1CK@JOMCOPDH@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAC?$AAo?$AAn?$AAt?$AAa?$AAc?$AAt?$AA?4?$AAC?$AAa?$AAl?$AAl?$AA?$AA@
0x180017F78: "const CredUXInstance::`vftable'" ??_7CredUXInstance@@6B@
0x180001FDC: "void __cdecl wil::details::WilFailFast(struct wil::FailureInfo const & __ptr64)" ?WilFailFast@details@wil@@YAXAEBUFailureInfo@2@@Z
0x180018E90: "__cdecl _imp_RtlLookupFunctionEntry" __imp_RtlLookupFunctionEntry
0x18001B878: "onecore\shell\lib\calleridentity" ??_C@_0DL@IEAEBEAE@onecore?2shell?2lib?2calleridentity@
0x180018E70: "__cdecl _imp_QueryPerformanceCounter" __imp_QueryPerformanceCounter
0x180011500: "[thunk]:public: virtual long __cdecl CredUXInstance::GetIids`adjustor{56}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@CredUXInstance@@WDI@EAAJPEAKPEAPEAU_GUID@@@Z
0x18000F4C0: ?GetRuntimeClassName@?$AsyncOperation@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@23@V?$CMarshaledInterfaceResult@UIRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAUHSTRING__@@@Z
0x18001A970: "shellcommon\shell\auth\authux\cr" ??_C@_0EI@JBFLHCBG@shellcommon?2shell?2auth?2authux?2cr@
0x1800172D8: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$Selector@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@Details@23@@Details@12@@
0x1800191F0: "__cdecl _imp_RtlEqualSid" __imp_RtlEqualSid
0x180015D88: IsUMgrOpenProcessHandleForAccessPresent
0x180011C30: "[thunk]:public: virtual long __cdecl CredUXInstance::GetIids`adjustor{40}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@CredUXInstance@@WCI@EAAJPEAKPEAPEAU_GUID@@@Z
0x180004A10: "public: virtual long __cdecl SafeCredUXParameterWrapper::get_ConsentUXContext(struct Windows::Internal::UI::Credentials::Controller::IConsentUXContext * __ptr64 * __ptr64) __ptr64" ?get_ConsentUXContext@SafeCredUXParameterWrapper@@UEAAJPEAPEAUIConsentUXContext@Controller@Credentials@UI@Internal@Windows@@@Z
0x180018EC8: "__cdecl _imp_InitializeSRWLock" __imp_InitializeSRWLock
0x18001FA60: "struct MicrosoftTelemetryAssertTriggeredNode * __ptr64 __ptr64 g_MicrosoftTelemetryAssertsTriggeredList" ?g_MicrosoftTelemetryAssertsTriggeredList@@3PEAUMicrosoftTelemetryAssertTriggeredNode@@EA
0x180019FC0: "NtUpdateWnfStateData" ??_C@_0BF@NPHHEHP@NtUpdateWnfStateData?$AA@
0x180017818: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct IObjectWithWindow,class Microsoft::WRL::FtmBase>::`vftable'{for `IInspectable'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UIObjectWithWindow@@VFtmBase@23@@WRL@Microsoft@@6BIInspectable@@@
0x180015E30: ApiSetQueryApiSetPresence
0x180015A8A: free
0x18000DC70: "public: virtual void * __ptr64 __cdecl SafeWindowContainer::`scalar deleting destructor'(unsigned int) __ptr64" ??_GSafeWindowContainer@@UEAAPEAXI@Z
0x18000DE70: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct Windows::Internal::UI::Credentials::CredUX::ICredUXResourceMap,class Microsoft::WRL::FtmBase>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UICredUXResourceMap@CredUX@Credentials@UI@Internal@Windows@@VFtmBase@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x1800134F0: "public: virtual long __cdecl CActivatedEventArgsBase::put_UserContext(unsigned __int64) __ptr64" ?put_UserContext@CActivatedEventArgsBase@@UEAAJ_K@Z
0x18000E060: ??_G?$COperationLambda0@V?$CCallAsyncStagedLambda@V<lambda_82e3b7d07bbf314cc964c6395d1289d9>@@@Internal@Windows@@V?$CMarshaledInterfaceResult@UIRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@23@@Internal@Windows@@UEAAPEAXI@Z
0x180017CB8: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct Microsoft::WRL::Implements<struct Windows::Internal::UI::Credentials::DialogActivation::ICredDialogActivationArgs,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete,struct Windows::Internal::UI::Logon::Callbacks::IAbortableCallback,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,class CActivatedEventArgsWithViewIdBase>,struct Windows::Foundation::ITypedEventHandler<struct Windows::Internal::Shell::ModalExperience::IModalWindowExperienceManager * __ptr64,struct Windows::Internal::Shell::ModalExperience::IModalExperienceEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::`vftable'{for `Windows::Internal::UI::Logon::Callbacks::IAbortableCallback'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@U?$Implements@UICredDialogActivationArgs@DialogActivation@Credentials@UI@Internal@Windows@@UIRequestCredentialComplete@CredUX@3456@UIAbortableCallback@Callbacks@Logon@456@UILaunchActivatedEventArgs@Activation@ApplicationModel@6@VCActivatedEventArgsWithViewIdBase@@@23@U?$ITypedEventHandler@PEAUIModalWindowExperienceManager@ModalExperience@Shell@Internal@Windows@@PEAUIModalExperienceEventArgs@2345@@Foundation@Windows@@VFtmBase@23@@WRL@Microsoft@@6BIAbortableCallback@Callbacks@Logon@UI@Internal@Windows@@@
0x180011440: "[thunk]:public: virtual long __cdecl CredUXInstance::GetIids`adjustor{24}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@CredUXInstance@@WBI@EAAJPEAKPEAPEAU_GUID@@@Z
0x18001AC30: "Windows.UserDataTaskDataProvider" ??_C@_1EC@HCHEDKDD@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAU?$AAs?$AAe?$AAr?$AAD?$AAa?$AAt?$AAa?$AAT?$AAa?$AAs?$AAk?$AAD?$AAa?$AAt?$AAa?$AAP?$AAr?$AAo?$AAv?$AAi?$AAd?$AAe?$AAr@
0x180006E9C: "public: __cdecl wil::details_abi::FeatureStateData::~FeatureStateData(void) __ptr64" ??1FeatureStateData@details_abi@wil@@QEAA@XZ
0x180003FC0: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::ModuleBase::GetObjectCount(void)const __ptr64" ?GetObjectCount@ModuleBase@Details@WRL@Microsoft@@UEBAKXZ
0x18001AD70: "Windows.Protocol" ??_C@_1CC@PMLNHADL@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAP?$AAr?$AAo?$AAt?$AAo?$AAc?$AAo?$AAl?$AA?$AA@
0x180001CA8: "long __cdecl wil::details::GetLastErrorFailHr(void)" ?GetLastErrorFailHr@details@wil@@YAJXZ
0x180018EA0: "__cdecl _imp_RtlVirtualUnwind" __imp_RtlVirtualUnwind
0x180017480: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@23@V?$CMarshaledInterfaceResult@UIRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6BIAsyncOperationLocal@12@@
0x180015990: "__cdecl purecall" _purecall
0x1800021D4: "unsigned long __cdecl wil::details::ReportFailure_GetLastError(void * __ptr64,unsigned int,char const * __ptr64,char const * __ptr64,char const * __ptr64,void * __ptr64,enum wil::FailureType)" ?ReportFailure_GetLastError@details@wil@@YAKPEAXIPEBD110W4FailureType@2@@Z
0x180011450: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLI@EAAKXZ
0x18001B8C8: "__cdecl _pfnDefaultDliFailureHook2" __pfnDefaultDliFailureHook2
0x180010FE0: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLA@EAAKXZ
0x180011F94: "public: long __cdecl Windows::Internal::ComTaskPoolHandler::FireCompletion(struct Windows::Internal::IAsyncFireCompletion * __ptr64) __ptr64" ?FireCompletion@ComTaskPoolHandler@Internal@Windows@@QEAAJPEAUIAsyncFireCompletion@23@@Z
0x18000DD20: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::ActivationFactory<class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$ActivationFactory@VNil@Details@WRL@Microsoft@@V1234@V1234@$0A@@WRL@Microsoft@@UEAAPEAXI@Z
0x18001A9D8: "__cdecl GUID_c408a1f1_3ede_41e9_9a38_c203678c2df7" _GUID_c408a1f1_3ede_41e9_9a38_c203678c2df7
0x180004010: "__cdecl guard_check_icall_nop" _guard_check_icall_nop
0x180018E18: "__cdecl _imp_ExpandEnvironmentStringsW" __imp_ExpandEnvironmentStringsW
0x180018E10: api-ms-win-core-localization-l1-2-0_NULL_THUNK_DATA
0x180015FA6: memcmp
0x180019EA0: "WilError_02" ??_C@_0M@NMJHHMC@WilError_02?$AA@
0x18001A808: "__cdecl GUID_99fc44e3_ce9a_4284_bf04_76331d1b1788" _GUID_99fc44e3_ce9a_4284_bf04_76331d1b1788
0x180011060: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Internal::UI::Credentials::Controller::ICredUXParameters,class Microsoft::WRL::FtmBase>::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UICredUXParameters@Controller@Credentials@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x180011D10: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::Internal::UI::Credentials::DialogActivation::ICredDialogActivationArgs,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete,struct Windows::Internal::UI::Logon::Callbacks::IAbortableCallback,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,class CActivatedEventArgsWithViewIdBase>,struct Windows::Foundation::ITypedEventHandler<struct Windows::Internal::Shell::ModalExperience::IModalWindowExperienceManager * __ptr64,struct Windows::Internal::Shell::ModalExperience::IModalExperienceEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::GetIids`adjustor{152}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UICredDialogActivationArgs@DialogActivation@Credentials@UI@Internal@Windows@@UIRequestCredentialComplete@CredUX@3456@UIAbortableCallback@Callbacks@Logon@456@UILaunchActivatedEventArgs@Activation@ApplicationModel@6@VCActivatedEventArgsWithViewIdBase@@@23@U?$ITypedEventHandler@PEAUIModalWindowExperienceManager@ModalExperience@Shell@Internal@Windows@@PEAUIModalExperienceEventArgs@2345@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WJI@EAAJPEAKPEAPEAU_GUID@@@Z
0x1800116F0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::Internal::UI::Credentials::DialogActivation::ICredDialogActivationArgs,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete,struct Windows::Internal::UI::Logon::Callbacks::IAbortableCallback,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,class CActivatedEventArgsWithViewIdBase>,struct Windows::Foundation::ITypedEventHandler<struct Windows::Internal::Shell::ModalExperience::IModalWindowExperienceManager * __ptr64,struct Windows::Internal::Shell::ModalExperience::IModalExperienceEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{32}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UICredDialogActivationArgs@DialogActivation@Credentials@UI@Internal@Windows@@UIRequestCredentialComplete@CredUX@3456@UIAbortableCallback@Callbacks@Logon@456@UILaunchActivatedEventArgs@Activation@ApplicationModel@6@VCActivatedEventArgsWithViewIdBase@@@23@U?$ITypedEventHandler@PEAUIModalWindowExperienceManager@ModalExperience@Shell@Internal@Windows@@PEAUIModalExperienceEventArgs@2345@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WCA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18001A390: "__cdecl GUID_1cf09b9e_9962_4936_80ff_afc8e8ae5c8c" _GUID_1cf09b9e_9962_4936_80ff_afc8e8ae5c8c
0x18001B3B8: "Windows.DialProtocol" ??_C@_1CK@ONFFHNDB@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAD?$AAi?$AAa?$AAl?$AAP?$AAr?$AAo?$AAt?$AAo?$AAc?$AAo?$AAl?$AA?$AA@
0x180011380: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct IObjectWithWindow,class Microsoft::WRL::FtmBase>::Release`adjustor{24}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIObjectWithWindow@@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAKXZ
0x180001930: "int __cdecl wil::details::RecordException(long)" ?RecordException@details@wil@@YAHJ@Z
0x180003DF0: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::Details::DefaultModule<1>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$DefaultModule@$00@Details@WRL@Microsoft@@UEAAPEAXI@Z
0x180010E30: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::Internal::UI::Credentials::DialogActivation::ICredDialogActivationArgs,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete,struct Windows::Internal::UI::Logon::Callbacks::IAbortableCallback,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,class CActivatedEventArgsWithViewIdBase>,struct Windows::Foundation::ITypedEventHandler<struct Windows::Internal::Shell::ModalExperience::IModalWindowExperienceManager * __ptr64,struct Windows::Internal::Shell::ModalExperience::IModalExperienceEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::AddRef`adjustor{40}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UICredDialogActivationArgs@DialogActivation@Credentials@UI@Internal@Windows@@UIRequestCredentialComplete@CredUX@3456@UIAbortableCallback@Callbacks@Logon@456@UILaunchActivatedEventArgs@Activation@ApplicationModel@6@VCActivatedEventArgsWithViewIdBase@@@23@U?$ITypedEventHandler@PEAUIModalWindowExperienceManager@ModalExperience@Shell@Internal@Windows@@PEAUIModalExperienceEventArgs@2345@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WCI@EAAKXZ
0x180019D00: "%hs(%d)\%hs!%p: " ??_C@_1CC@CMMBNPBE@?$AA?$CF?$AAh?$AAs?$AA?$CI?$AA?$CF?$AAd?$AA?$CJ?$AA?2?$AA?$CF?$AAh?$AAs?$AA?$CB?$AA?$CF?$AAp?$AA?3?$AA?5?$AA?$AA@
0x18001FA28: "long (__cdecl* __ptr64 g_wil_details_pfnRtlSubscribeWnfStateChangeNotification)(struct __WIL__WNF_USER_SUBSCRIPTION * __ptr64 * __ptr64,struct __WIL__WNF_STATE_NAME,unsigned long,long (__cdecl*)(struct __WIL__WNF_STATE_NAME,unsigned long,struct __WIL__WNF_TYPE_ID * __ptr64,void * __ptr64,void const * __ptr64,unsigned long),void * __ptr64,struct __WIL__WNF_TYPE_ID * __ptr64,unsigned long,unsigned long)" ?g_wil_details_pfnRtlSubscribeWnfStateChangeNotification@@3P6AJPEAPEAU__WIL__WNF_USER_SUBSCRIPTION@@U__WIL__WNF_STATE_NAME@@KP6AJ1KPEAU__WIL__WNF_TYPE_ID@@PEAXPEBXK@Z32KK@ZEA
0x180010EC0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct IObjectWithWindow,class Microsoft::WRL::FtmBase>::Release`adjustor{16}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIObjectWithWindow@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x1800118B0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::Internal::UI::Credentials::DialogActivation::ICredDialogActivationArgs,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete,struct Windows::Internal::UI::Logon::Callbacks::IAbortableCallback,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,class CActivatedEventArgsWithViewIdBase>,struct Windows::Foundation::ITypedEventHandler<struct Windows::Internal::Shell::ModalExperience::IModalWindowExperienceManager * __ptr64,struct Windows::Internal::Shell::ModalExperience::IModalExperienceEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::Release`adjustor{152}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UICredDialogActivationArgs@DialogActivation@Credentials@UI@Internal@Windows@@UIRequestCredentialComplete@CredUX@3456@UIAbortableCallback@Callbacks@Logon@456@UILaunchActivatedEventArgs@Activation@ApplicationModel@6@VCActivatedEventArgsWithViewIdBase@@@23@U?$ITypedEventHandler@PEAUIModalWindowExperienceManager@ModalExperience@Shell@Internal@Windows@@PEAUIModalExperienceEventArgs@2345@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WJI@EAAKXZ
0x18001B2D0: "windows.LockScreenCall" ??_C@_1CO@EIDPNCNC@?$AAw?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAL?$AAo?$AAc?$AAk?$AAS?$AAc?$AAr?$AAe?$AAe?$AAn?$AAC?$AAa?$AAl?$AAl?$AA?$AA@
0x1800019D0: "bool __cdecl wil::details::GetModuleInformation(void * __ptr64,unsigned int * __ptr64,char * __ptr64,unsigned __int64)" ?GetModuleInformation@details@wil@@YA_NPEAXPEAIPEAD_K@Z
0x180019C60: "__cdecl _sz_ext_ms_win_ntuser_uicontext_ext_l1_1_0_dll" __sz_ext_ms_win_ntuser_uicontext_ext_l1_1_0_dll
0x180008E90: "public: virtual long __cdecl CredUXInstance::get_ResourceMap(struct Windows::Internal::UI::Credentials::CredUX::ICredUXResourceMap * __ptr64 * __ptr64) __ptr64" ?get_ResourceMap@CredUXInstance@@UEAAJPEAPEAUICredUXResourceMap@CredUX@Credentials@UI@Internal@Windows@@@Z
0x180010DD0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::Internal::UI::Credentials::DialogActivation::ICredDialogActivationArgs,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete,struct Windows::Internal::UI::Logon::Callbacks::IAbortableCallback,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,class CActivatedEventArgsWithViewIdBase>,struct Windows::Foundation::ITypedEventHandler<struct Windows::Internal::Shell::ModalExperience::IModalWindowExperienceManager * __ptr64,struct Windows::Internal::Shell::ModalExperience::IModalExperienceEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UICredDialogActivationArgs@DialogActivation@Credentials@UI@Internal@Windows@@UIRequestCredentialComplete@CredUX@3456@UIAbortableCallback@Callbacks@Logon@456@UILaunchActivatedEventArgs@Activation@ApplicationModel@6@VCActivatedEventArgsWithViewIdBase@@@23@U?$ITypedEventHandler@PEAUIModalWindowExperienceManager@ModalExperience@Shell@Internal@Windows@@PEAUIModalExperienceEventArgs@2345@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180019F18: "internal\onecoreshell\inc\proper" ??_C@_0CP@GPNNACCD@internal?2onecoreshell?2inc?2proper@
0x180011690: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::Internal::UI::Credentials::DialogActivation::ICredDialogActivationArgs,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete,struct Windows::Internal::UI::Logon::Callbacks::IAbortableCallback,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,class CActivatedEventArgsWithViewIdBase>,struct Windows::Foundation::ITypedEventHandler<struct Windows::Internal::Shell::ModalExperience::IModalWindowExperienceManager * __ptr64,struct Windows::Internal::Shell::ModalExperience::IModalExperienceEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::AddRef`adjustor{24}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UICredDialogActivationArgs@DialogActivation@Credentials@UI@Internal@Windows@@UIRequestCredentialComplete@CredUX@3456@UIAbortableCallback@Callbacks@Logon@456@UILaunchActivatedEventArgs@Activation@ApplicationModel@6@VCActivatedEventArgsWithViewIdBase@@@23@U?$ITypedEventHandler@PEAUIModalWindowExperienceManager@ModalExperience@Shell@Internal@Windows@@PEAUIModalExperienceEventArgs@2345@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAKXZ
0x180019F50: "shellcommon\shell\auth\authux\cr" ??_C@_0FF@BEFPJOCE@shellcommon?2shell?2auth?2authux?2cr@
0x18001D268: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-handle-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-handle-l1-1-0
0x18000C7C4: "public: virtual __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::Credentials::CredUX::ICredUXResourceMap,class Microsoft::WRL::FtmBase>::~RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::Credentials::CredUX::ICredUXResourceMap,class Microsoft::WRL::FtmBase>(void) __ptr64" ??1?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UICredUXResourceMap@CredUX@Credentials@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAA@XZ
0x1800023FC: "void __cdecl wil::details::in1diag3::_FailFastImmediate_Unexpected(void)" ?_FailFastImmediate_Unexpected@in1diag3@details@wil@@YAXXZ
0x180017610: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@23@V?$CMarshaledInterfaceResult@UIRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B@
0x18000AC44: "public: long __cdecl Microsoft::WRL::EventSource<struct Windows::Foundation::ITypedEventHandler<struct IInspectable * __ptr64,struct IInspectable * __ptr64>,struct Microsoft::WRL::InvokeModeOptions<-2> >::Remove(struct EventRegistrationToken) __ptr64" ?Remove@?$EventSource@U?$ITypedEventHandler@PEAUIInspectable@@PEAU1@@Foundation@Windows@@U?$InvokeModeOptions@$0?1@WRL@Microsoft@@@WRL@Microsoft@@QEAAJUEventRegistrationToken@@@Z
0x180018DF8: "__cdecl _imp_GetModuleHandleW" __imp_GetModuleHandleW
0x180019070: "__cdecl _imp_WindowsSubstringWithSpecifiedLength" __imp_WindowsSubstringWithSpecifiedLength
0x180012A78: "void __cdecl wil::details::in1diag3::_FailFast_Unexpected(void * __ptr64,unsigned int,char const * __ptr64)" ?_FailFast_Unexpected@in1diag3@details@wil@@YAXPEAXIPEBD@Z
0x1800110E0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Internal::UI::Credentials::Controller::ICredUXParameters,class Microsoft::WRL::FtmBase>::Release`adjustor{16}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UICredUXParameters@Controller@Credentials@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x18001B5A0: "Windows.OopWebView" ??_C@_1CG@GICPIGOK@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAO?$AAo?$AAp?$AAW?$AAe?$AAb?$AAV?$AAi?$AAe?$AAw?$AA?$AA@
0x180018CA0: "__cdecl _imp_CoMarshalInterface" __imp_CoMarshalInterface
0x180018CB8: "__cdecl _imp_CoTaskMemAlloc" __imp_CoTaskMemAlloc
0x180013AC0: "public: virtual long __cdecl CActivatedEventArgsWithViewIdBase::put_Properties(struct Windows::ApplicationModel::Activation::MultiviewActivationProperties) __ptr64" ?put_Properties@CActivatedEventArgsWithViewIdBase@@UEAAJUMultiviewActivationProperties@Activation@ApplicationModel@Windows@@@Z
0x18000FAA8: ??_G?$AsyncOperation@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@23@V?$CMarshaledInterfaceResult@UIRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@EEAAPEAXI@Z
0x18000EB30: ?v_MustDoNoWake@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@MEAA_NXZ
0x1800047C0: "public: virtual long __cdecl SafeCredUXParameterWrapper::get_InternalFlags(unsigned int * __ptr64) __ptr64" ?get_InternalFlags@SafeCredUXParameterWrapper@@UEAAJPEAI@Z
0x180015E18: "void * __ptr64 __cdecl operator new[](unsigned __int64,struct std::nothrow_t const & __ptr64)" ??_U@YAPEAX_KAEBUnothrow_t@std@@@Z
0x180005F18: "public: bool __cdecl wil::details_abi::RawUsageIndex::RecordUsage(void * __ptr64,unsigned __int64,void * __ptr64,unsigned __int64,unsigned int) __ptr64" ?RecordUsage@RawUsageIndex@details_abi@wil@@QEAA_NPEAX_K01I@Z
0x180003780: "public: static void __cdecl CredDialogBrokerTelemetry::FallbackTelemetryCallback(bool,struct wil::FailureInfo const & __ptr64)" ?FallbackTelemetryCallback@CredDialogBrokerTelemetry@@SAX_NAEBUFailureInfo@wil@@@Z
0x1800112F0: "[thunk]:public: virtual long __cdecl CredUXInstance::QueryInterface`adjustor{224}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@CredUXInstance@@WOA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180011860: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180011BF0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::Internal::UI::Credentials::DialogActivation::ICredDialogActivationArgs,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete,struct Windows::Internal::UI::Logon::Callbacks::IAbortableCallback,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,class CActivatedEventArgsWithViewIdBase>,struct Windows::Foundation::ITypedEventHandler<struct Windows::Internal::Shell::ModalExperience::IModalWindowExperienceManager * __ptr64,struct Windows::Internal::Shell::ModalExperience::IModalExperienceEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::GetTrustLevel`adjustor{152}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UICredDialogActivationArgs@DialogActivation@Credentials@UI@Internal@Windows@@UIRequestCredentialComplete@CredUX@3456@UIAbortableCallback@Callbacks@Logon@456@UILaunchActivatedEventArgs@Activation@ApplicationModel@6@VCActivatedEventArgsWithViewIdBase@@@23@U?$ITypedEventHandler@PEAUIModalWindowExperienceManager@ModalExperience@Shell@Internal@Windows@@PEAUIModalExperienceEventArgs@2345@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WJI@EAAJPEAW4TrustLevel@@@Z
0x180019DE8: "[%hs(%hs)] " ??_C@_1BI@PKOCHLJN@?$AA?$FL?$AA?$CF?$AAh?$AAs?$AA?$CI?$AA?$CF?$AAh?$AAs?$AA?$CJ?$AA?$FN?$AA?6?$AA?$AA@
0x18001FAC0: ?$TSS0@?1??Create@?$Module@$00V?$DefaultModule@$00@Details@WRL@Microsoft@@@WRL@Microsoft@@SAAEAV?$DefaultModule@$00@Details@34@XZ@4HA
0x180010DF0: "[thunk]:public: virtual long __cdecl CredUXInstance::QueryInterface`adjustor{216}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@CredUXInstance@@WNI@EAAJAEBU_GUID@@PEAPEAX@Z
0x18000CF10: "long __cdecl Microsoft::WRL::Details::MakeAndInitialize<class CredUXInstance,class CredUXInstance,struct Windows::Internal::UI::Credentials::Controller::ICredUXParameters * __ptr64,struct Windows::Internal::Shell::ModalExperience::IModalWindowExperienceManager * __ptr64>(class Microsoft::WRL::Details::ComPtrRef<class Microsoft::WRL::ComPtr<class CredUXInstance> >,struct Windows::Internal::UI::Credentials::Controller::ICredUXParameters * __ptr64 &&,struct Windows::Internal::Shell::ModalExperience::IModalWindowExperienceManager * __ptr64 &&)" ??$MakeAndInitialize@VCredUXInstance@@V1@PEAUICredUXParameters@Controller@Credentials@UI@Internal@Windows@@PEAUIModalWindowExperienceManager@ModalExperience@Shell@67@@Details@WRL@Microsoft@@YAJV?$ComPtrRef@V?$ComPtr@VCredUXInstance@@@WRL@Microsoft@@@012@$$QEAPEAUICredUXParameters@Controller@Credentials@UI@Internal@Windows@@$$QEAPEAUIModalWindowExperienceManager@ModalExperience@Shell@89@@Z
0x180011470: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180011000: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::Internal::UI::Credentials::DialogActivation::ICredDialogActivationArgs,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete,struct Windows::Internal::UI::Logon::Callbacks::IAbortableCallback,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,class CActivatedEventArgsWithViewIdBase>,struct Windows::Foundation::ITypedEventHandler<struct Windows::Internal::Shell::ModalExperience::IModalWindowExperienceManager * __ptr64,struct Windows::Internal::Shell::ModalExperience::IModalExperienceEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::GetTrustLevel`adjustor{160}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UICredDialogActivationArgs@DialogActivation@Credentials@UI@Internal@Windows@@UIRequestCredentialComplete@CredUX@3456@UIAbortableCallback@Callbacks@Logon@456@UILaunchActivatedEventArgs@Activation@ApplicationModel@6@VCActivatedEventArgsWithViewIdBase@@@23@U?$ITypedEventHandler@PEAUIModalWindowExperienceManager@ModalExperience@Shell@Internal@Windows@@PEAUIModalExperienceEventArgs@2345@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WKA@EAAJPEAW4TrustLevel@@@Z
0x180014D90: MicrosoftTelemetryAssertTriggeredWorker
0x180019190: "__cdecl _imp__XcptFilter" __imp__XcptFilter
0x18001A3D0: "__cdecl GUID_fbc93e26_a14a_4b4f_82b0_33bed920af52" _GUID_fbc93e26_a14a_4b4f_82b0_33bed920af52
0x180018C70: "__cdecl _imp_I_RpcBindingInqLocalClientPID" __imp_I_RpcBindingInqLocalClientPID
0x180019210: ntdll_NULL_THUNK_DATA
0x180019118: "__cdecl _imp_memcpy" __imp_memcpy
0x18000E450: ?GetOnComplete@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAPEAU?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@@Z
0x180013770: "public: virtual long __cdecl CActivatedEventArgsBase::get_User(struct Windows::System::IUser * __ptr64 * __ptr64) __ptr64" ?get_User@CActivatedEventArgsBase@@UEAAJPEAPEAUIUser@System@Windows@@@Z
0x18001599C: "__cdecl Init_thread_footer" _Init_thread_footer
0x180019CC8: "Exception" ??_C@_09FBNMMHMJ@Exception?$AA@
0x18000A1E0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::Shell::PlatformExtensions::ICredUX,class Microsoft::WRL::FtmBase>::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UICredUX@PlatformExtensions@Shell@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x180011D80: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Internal::UI::Credentials::Controller::ICredUXParameters,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UICredUXParameters@Controller@Credentials@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180013570: "public: virtual long __cdecl CActivatedEventArgsBase::put_ActivationValueSetReference(struct IInspectable * __ptr64) __ptr64" ?put_ActivationValueSetReference@CActivatedEventArgsBase@@UEAAJPEAUIInspectable@@@Z
0x18001CFF0: "__cdecl _pobjectentryfirst" __pobjectentryfirst
0x180019100: "__cdecl _imp_SHTaskPoolAllowThreadReuse" __imp_SHTaskPoolAllowThreadReuse
0x18001A2C0: "Windows.Foundation.IAsyncOperati" ??_C@_1NA@KDJJJAJL@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAI?$AAA?$AAs?$AAy?$AAn?$AAc?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi@
0x180021000: "__cdecl _imp_GetProcessUIContextInformation" __imp_GetProcessUIContextInformation
0x180019D98: " " ??_C@_19NMAFMAH@?$AA?5?$AA?5?$AA?5?$AA?5?$AA?$AA@
0x180019D28: "%hs!%p: " ??_C@_1BC@HOGHCIFF@?$AA?$CF?$AAh?$AAs?$AA?$CB?$AA?$CF?$AAp?$AA?3?$AA?5?$AA?$AA@
0x180011A70: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::Internal::UI::Credentials::DialogActivation::ICredDialogActivationArgs,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete,struct Windows::Internal::UI::Logon::Callbacks::IAbortableCallback,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,class CActivatedEventArgsWithViewIdBase>,struct Windows::Foundation::ITypedEventHandler<struct Windows::Internal::Shell::ModalExperience::IModalWindowExperienceManager * __ptr64,struct Windows::Internal::Shell::ModalExperience::IModalExperienceEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UICredDialogActivationArgs@DialogActivation@Credentials@UI@Internal@Windows@@UIRequestCredentialComplete@CredUX@3456@UIAbortableCallback@Callbacks@Logon@456@UILaunchActivatedEventArgs@Activation@ApplicationModel@6@VCActivatedEventArgsWithViewIdBase@@@23@U?$ITypedEventHandler@PEAUIModalWindowExperienceManager@ModalExperience@Shell@Internal@Windows@@PEAUIModalExperienceEventArgs@2345@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180011C10: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKI@EAAKXZ
0x18001F22F: g_header_init_InitializeStagingSRUMFeatureReporting
0x18001B618: "Windows.StartupTask" ??_C@_1CI@KDDGHCOI@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAS?$AAt?$AAa?$AAr?$AAt?$AAu?$AAp?$AAT?$AAa?$AAs?$AAk?$AA?$AA@
0x180011750: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::Internal::UI::Credentials::DialogActivation::ICredDialogActivationArgs,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete,struct Windows::Internal::UI::Logon::Callbacks::IAbortableCallback,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,class CActivatedEventArgsWithViewIdBase>,struct Windows::Foundation::ITypedEventHandler<struct Windows::Internal::Shell::ModalExperience::IModalWindowExperienceManager * __ptr64,struct Windows::Internal::Shell::ModalExperience::IModalExperienceEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{64}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UICredDialogActivationArgs@DialogActivation@Credentials@UI@Internal@Windows@@UIRequestCredentialComplete@CredUX@3456@UIAbortableCallback@Callbacks@Logon@456@UILaunchActivatedEventArgs@Activation@ApplicationModel@6@VCActivatedEventArgsWithViewIdBase@@@23@U?$ITypedEventHandler@PEAUIModalWindowExperienceManager@ModalExperience@Shell@Internal@Windows@@PEAUIModalExperienceEventArgs@2345@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WEA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180011350: "[thunk]:public: virtual long __cdecl CredUXInstance::GetRuntimeClassName`adjustor{168}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@CredUXInstance@@WKI@EAAJPEAPEAUHSTRING__@@@Z
0x1800117F0: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKA@EAAKXZ
0x180018CE0: "__cdecl _imp_CoReleaseMarshalData" __imp_CoReleaseMarshalData
0x18001B368: "Windows.ComponentUI" ??_C@_1CI@LCPKLONC@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAC?$AAo?$AAm?$AAp?$AAo?$AAn?$AAe?$AAn?$AAt?$AAU?$AAI?$AA?$AA@
0x18000A270: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::Shell::PlatformExtensions::ICredUX,class Microsoft::WRL::FtmBase>::AddRef(void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UICredUX@PlatformExtensions@Shell@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x18000F0D0: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAKXZ
0x18001D1F0: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-synch-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-synch-l1-1-0
0x1800186A0: "const CActivatedEventArgsBase::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal>'}" ??_7CActivatedEventArgsBase@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@Details@WRL@Microsoft@@@
0x18001AE30: "Windows.ContactPicker" ??_C@_1CM@JLEJPELI@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAC?$AAo?$AAn?$AAt?$AAa?$AAc?$AAt?$AAP?$AAi?$AAc?$AAk?$AAe?$AAr?$AA?$AA@
0x180017720: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct Windows::Internal::UI::Credentials::CredUX::ICredUXResourceMap,class Microsoft::WRL::FtmBase>::`vftable'{for `IWeakReferenceSource'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UICredUXResourceMap@CredUX@Credentials@UI@Internal@Windows@@VFtmBase@23@@WRL@Microsoft@@6BIWeakReferenceSource@@@
0x180011730: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::Internal::UI::Credentials::DialogActivation::ICredDialogActivationArgs,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete,struct Windows::Internal::UI::Logon::Callbacks::IAbortableCallback,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,class CActivatedEventArgsWithViewIdBase>,struct Windows::Foundation::ITypedEventHandler<struct Windows::Internal::Shell::ModalExperience::IModalWindowExperienceManager * __ptr64,struct Windows::Internal::Shell::ModalExperience::IModalExperienceEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::AddRef`adjustor{56}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UICredDialogActivationArgs@DialogActivation@Credentials@UI@Internal@Windows@@UIRequestCredentialComplete@CredUX@3456@UIAbortableCallback@Callbacks@Logon@456@UILaunchActivatedEventArgs@Activation@ApplicationModel@6@VCActivatedEventArgsWithViewIdBase@@@23@U?$ITypedEventHandler@PEAUIModalWindowExperienceManager@ModalExperience@Shell@Internal@Windows@@PEAUIModalExperienceEventArgs@2345@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WDI@EAAKXZ
0x180018FA0: "__cdecl _imp_SetThreadpoolTimer" __imp_SetThreadpoolTimer
0x18000D3D0: "public: virtual unsigned long __cdecl Microsoft::WRL::ActivationFactory<class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::Release(void) __ptr64" ?Release@?$ActivationFactory@VNil@Details@WRL@Microsoft@@V1234@V1234@$0A@@WRL@Microsoft@@UEAAKXZ
0x180010E80: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::Internal::UI::Credentials::DialogActivation::ICredDialogActivationArgs,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete,struct Windows::Internal::UI::Logon::Callbacks::IAbortableCallback,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,class CActivatedEventArgsWithViewIdBase>,struct Windows::Foundation::ITypedEventHandler<struct Windows::Internal::Shell::ModalExperience::IModalWindowExperienceManager * __ptr64,struct Windows::Internal::Shell::ModalExperience::IModalExperienceEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{48}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UICredDialogActivationArgs@DialogActivation@Credentials@UI@Internal@Windows@@UIRequestCredentialComplete@CredUX@3456@UIAbortableCallback@Callbacks@Logon@456@UILaunchActivatedEventArgs@Activation@ApplicationModel@6@VCActivatedEventArgsWithViewIdBase@@@23@U?$ITypedEventHandler@PEAUIModalWindowExperienceManager@ModalExperience@Shell@Internal@Windows@@PEAUIModalExperienceEventArgs@2345@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WDA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180015CD2: CoCreateInstance
0x180021028: ext-ms-win-session-usermgr-l1-1-0_NULL_THUNK_DATA_DLA
0x18000740C: "public: void __cdecl wil::details::FeatureStateManager::QueueBackgroundSRUMUsageReporting(unsigned int,unsigned short,unsigned int) __ptr64" ?QueueBackgroundSRUMUsageReporting@FeatureStateManager@details@wil@@QEAAXIGI@Z
0x180011B10: "[thunk]:public: virtual long __cdecl CredUXInstance::GetRuntimeClassName`adjustor{152}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@CredUXInstance@@WJI@EAAJPEAPEAUHSTRING__@@@Z
0x18001AB28: "Windows.UpdateTask" ??_C@_1CG@NKGFKJIK@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAU?$AAp?$AAd?$AAa?$AAt?$AAe?$AAT?$AAa?$AAs?$AAk?$AA?$AA@
0x180019120: "__cdecl _imp___CxxFrameHandler3" __imp___CxxFrameHandler3
0x180018C80: "__cdecl _imp_ApiSetQueryApiSetPresence" __imp_ApiSetQueryApiSetPresence
0x18001F208: "__cdecl _security_cookie" __security_cookie
0x180004AEC: "long __cdecl wil_details_NtQueryWnfStateData(struct __WIL__WNF_STATE_NAME const * __ptr64,struct __WIL__WNF_TYPE_ID const * __ptr64,void const * __ptr64,unsigned long * __ptr64,void * __ptr64,unsigned long * __ptr64)" ?wil_details_NtQueryWnfStateData@@YAJPEBU__WIL__WNF_STATE_NAME@@PEBU__WIL__WNF_TYPE_ID@@PEBXPEAKPEAX3@Z
0x180011CA0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::Internal::UI::Credentials::DialogActivation::ICredDialogActivationArgs,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete,struct Windows::Internal::UI::Logon::Callbacks::IAbortableCallback,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,class CActivatedEventArgsWithViewIdBase>,struct Windows::Foundation::ITypedEventHandler<struct Windows::Internal::Shell::ModalExperience::IModalWindowExperienceManager * __ptr64,struct Windows::Internal::Shell::ModalExperience::IModalExperienceEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::Release`adjustor{160}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UICredDialogActivationArgs@DialogActivation@Credentials@UI@Internal@Windows@@UIRequestCredentialComplete@CredUX@3456@UIAbortableCallback@Callbacks@Logon@456@UILaunchActivatedEventArgs@Activation@ApplicationModel@6@VCActivatedEventArgsWithViewIdBase@@@23@U?$ITypedEventHandler@PEAUIModalWindowExperienceManager@ModalExperience@Shell@Internal@Windows@@PEAUIModalExperienceEventArgs@2345@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WKA@EAAKXZ
0x180016000: "__cdecl alloca_probe" _alloca_probe
0x180011890: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::Internal::UI::Credentials::DialogActivation::ICredDialogActivationArgs,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete,struct Windows::Internal::UI::Logon::Callbacks::IAbortableCallback,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,class CActivatedEventArgsWithViewIdBase>,struct Windows::Foundation::ITypedEventHandler<struct Windows::Internal::Shell::ModalExperience::IModalWindowExperienceManager * __ptr64,struct Windows::Internal::Shell::ModalExperience::IModalExperienceEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{160}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UICredDialogActivationArgs@DialogActivation@Credentials@UI@Internal@Windows@@UIRequestCredentialComplete@CredUX@3456@UIAbortableCallback@Callbacks@Logon@456@UILaunchActivatedEventArgs@Activation@ApplicationModel@6@VCActivatedEventArgsWithViewIdBase@@@23@U?$ITypedEventHandler@PEAUIModalWindowExperienceManager@ModalExperience@Shell@Internal@Windows@@PEAUIModalExperienceEventArgs@2345@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WKA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18001B390: "windows.lockScreen" ??_C@_1CG@PHKKDDO@?$AAw?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAl?$AAo?$AAc?$AAk?$AAS?$AAc?$AAr?$AAe?$AAe?$AAn?$AA?$AA@
0x180001D28: "void __cdecl wil::details::LogFailure(void * __ptr64,unsigned int,char const * __ptr64,char const * __ptr64,char const * __ptr64,void * __ptr64,enum wil::FailureType,long,unsigned short const * __ptr64,bool,unsigned short * __ptr64,unsigned __int64,char * __ptr64,unsigned __int64,struct wil::FailureInfo * __ptr64)" ?LogFailure@details@wil@@YAXPEAXIPEBD110W4FailureType@2@JPEBG_NPEAG_KPEAD6PEAUFailureInfo@2@@Z
0x180004660: "protected: virtual void * __ptr64 __cdecl CActivatedEventArgsBase::`scalar deleting destructor'(unsigned int) __ptr64" ??_GCActivatedEventArgsBase@@MEAAPEAXI@Z
0x180004AD0: "public: virtual long __cdecl SafeCredUXParameterWrapper::GetUserAccountKind(struct HSTRING__ * __ptr64,enum Windows::Internal::UI::Logon::CredProvData::UserAccountKind * __ptr64) __ptr64" ?GetUserAccountKind@SafeCredUXParameterWrapper@@UEAAJPEAUHSTRING__@@PEAW4UserAccountKind@CredProvData@Logon@UI@Internal@Windows@@@Z
0x180004840: "public: virtual long __cdecl SafeCredUXParameterWrapper::get_OkButtonText(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?get_OkButtonText@SafeCredUXParameterWrapper@@UEAAJPEAPEAUHSTRING__@@@Z
0x18000F710: ?InvokeFireCompletion@?$AsyncOperation@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@23@V?$CMarshaledInterfaceResult@UIRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x180011020: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::Internal::UI::Credentials::DialogActivation::ICredDialogActivationArgs,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete,struct Windows::Internal::UI::Logon::Callbacks::IAbortableCallback,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,class CActivatedEventArgsWithViewIdBase>,struct Windows::Foundation::ITypedEventHandler<struct Windows::Internal::Shell::ModalExperience::IModalWindowExperienceManager * __ptr64,struct Windows::Internal::Shell::ModalExperience::IModalExperienceEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::AddRef`adjustor{168}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UICredDialogActivationArgs@DialogActivation@Credentials@UI@Internal@Windows@@UIRequestCredentialComplete@CredUX@3456@UIAbortableCallback@Callbacks@Logon@456@UILaunchActivatedEventArgs@Activation@ApplicationModel@6@VCActivatedEventArgsWithViewIdBase@@@23@U?$ITypedEventHandler@PEAUIModalWindowExperienceManager@ModalExperience@Shell@Internal@Windows@@PEAUIModalExperienceEventArgs@2345@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WKI@EAAKXZ
0x1800110A0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::Internal::UI::Credentials::DialogActivation::ICredDialogActivationArgs,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete,struct Windows::Internal::UI::Logon::Callbacks::IAbortableCallback,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,class CActivatedEventArgsWithViewIdBase>,struct Windows::Foundation::ITypedEventHandler<struct Windows::Internal::Shell::ModalExperience::IModalWindowExperienceManager * __ptr64,struct Windows::Internal::Shell::ModalExperience::IModalExperienceEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::Release`adjustor{168}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UICredDialogActivationArgs@DialogActivation@Credentials@UI@Internal@Windows@@UIRequestCredentialComplete@CredUX@3456@UIAbortableCallback@Callbacks@Logon@456@UILaunchActivatedEventArgs@Activation@ApplicationModel@6@VCActivatedEventArgsWithViewIdBase@@@23@U?$ITypedEventHandler@PEAUIModalWindowExperienceManager@ModalExperience@Shell@Internal@Windows@@PEAUIModalExperienceEventArgs@2345@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WKI@EAAKXZ
0x180019E00: "[%hs] " ??_C@_1O@PJKHPDBK@?$AA?$FL?$AA?$CF?$AAh?$AAs?$AA?$FN?$AA?6?$AA?$AA@
0x180011290: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Internal::UI::Credentials::Controller::ICredUXParameters,class Microsoft::WRL::FtmBase>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UICredUXParameters@Controller@Credentials@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x18001F9C4: "union wil_details_FeaturePropertyCache `bool __cdecl wil::details::IsFeatureConfigured(struct wil_FeatureState * __ptr64,unsigned int,bool,enum wil_FeatureStore)'::`2'::machineStoreProbe" ?machineStoreProbe@?1??IsFeatureConfigured@details@wil@@YA_NPEAUwil_FeatureState@@I_NW4wil_FeatureStore@@@Z@4Twil_details_FeaturePropertyCache@@A
0x180018F98: "__cdecl _imp_WaitForThreadpoolTimerCallbacks" __imp_WaitForThreadpoolTimerCallbacks
0x180013520: "public: virtual long __cdecl CActivatedEventArgsBase::get_ActivationValueSetReference(struct IInspectable * __ptr64 * __ptr64) __ptr64" ?get_ActivationValueSetReference@CActivatedEventArgsBase@@UEAAJPEAPEAUIInspectable@@@Z
0x180014168: "long __cdecl CallerIdentity::IsProcessAppContainer(void * __ptr64,bool * __ptr64)" ?IsProcessAppContainer@CallerIdentity@@YAJPEAXPEA_N@Z
0x180011940: "[thunk]:public: virtual long __cdecl CredUXInstance::GetRuntimeClassName`adjustor{56}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@CredUXInstance@@WDI@EAAJPEAPEAUHSTRING__@@@Z
0x180011900: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct IObjectWithWindow,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIObjectWithWindow@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180018D78: "__cdecl _imp_CloseHandle" __imp_CloseHandle
0x180011390: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct IObjectWithWindow,class Microsoft::WRL::FtmBase>::AddRef`adjustor{24}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIObjectWithWindow@@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAKXZ
0x180011810: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::Internal::UI::Credentials::DialogActivation::ICredDialogActivationArgs,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete,struct Windows::Internal::UI::Logon::Callbacks::IAbortableCallback,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,class CActivatedEventArgsWithViewIdBase>,struct Windows::Foundation::ITypedEventHandler<struct Windows::Internal::Shell::ModalExperience::IModalWindowExperienceManager * __ptr64,struct Windows::Internal::Shell::ModalExperience::IModalExperienceEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::AddRef`adjustor{152}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UICredDialogActivationArgs@DialogActivation@Credentials@UI@Internal@Windows@@UIRequestCredentialComplete@CredUX@3456@UIAbortableCallback@Callbacks@Logon@456@UILaunchActivatedEventArgs@Activation@ApplicationModel@6@VCActivatedEventArgsWithViewIdBase@@@23@U?$ITypedEventHandler@PEAUIModalWindowExperienceManager@ModalExperience@Shell@Internal@Windows@@PEAUIModalExperienceEventArgs@2345@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WJI@EAAKXZ
0x18001AEE8: "Windows.CameraSettings" ??_C@_1CO@CFGIDLOB@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAC?$AAa?$AAm?$AAe?$AAr?$AAa?$AAS?$AAe?$AAt?$AAt?$AAi?$AAn?$AAg?$AAs?$AA?$AA@
0x180018DB0: "__cdecl _imp_LocalFree" __imp_LocalFree
0x180017030: "const Microsoft::WRL::Details::DefaultModule<1>::`vftable'" ??_7?$DefaultModule@$00@Details@WRL@Microsoft@@6B@
0x1800190E0: "__cdecl _imp_GetLengthSid" __imp_GetLengthSid
0x18000D320: "public: virtual long __cdecl Microsoft::WRL::ActivationFactory<class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$ActivationFactory@VNil@Details@WRL@Microsoft@@V1234@V1234@$0A@@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x18001A198: "id" ??_C@_15NFICGAJK@?$AAi?$AAd?$AA?$AA@
0x18001D218: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-errorhandling-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-errorhandling-l1-1-0
0x180015E3C: "__cdecl _imp_load_GetProcessUIContextInformation" __imp_load_GetProcessUIContextInformation
0x180018CF0: api-ms-win-core-com-l1-1-0_NULL_THUNK_DATA
0x18000C6F0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Internal::UI::Credentials::Controller::ICredUXParameters,class Microsoft::WRL::FtmBase>::GetWeakReference(struct IWeakReference * __ptr64 * __ptr64) __ptr64" ?GetWeakReference@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UICredUXParameters@Controller@Credentials@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUIWeakReference@@@Z
0x1800192A8: "__cdecl _xl_a" __xl_a
0x180018140: "const CredUXInstance::`vftable'{for `Windows::ApplicationModel::Activation::IActivatedEventArgsWithUser'}" ??_7CredUXInstance@@6BIActivatedEventArgsWithUser@Activation@ApplicationModel@Windows@@@
0x180007074: "public: __cdecl wil::details::FeatureStateManager::~FeatureStateManager(void) __ptr64" ??1FeatureStateManager@details@wil@@QEAA@XZ
0x1800190D8: api-ms-win-rtcore-ntuser-window-l1-1-0_NULL_THUNK_DATA
0x1800170F8: ??_7?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@Details@23@@Details@WRL@Microsoft@@@
0x1800190E8: "__cdecl _imp_CopySid" __imp_CopySid
0x180018D00: api-ms-win-core-com-l1-1-1_NULL_THUNK_DATA
0x18001B0A0: "Windows.AppointmentsProvider.Sho" ??_C@_1GI@GBDBGLEG@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAA?$AAp?$AAp?$AAo?$AAi?$AAn?$AAt?$AAm?$AAe?$AAn?$AAt?$AAs?$AAP?$AAr?$AAo?$AAv?$AAi?$AAd?$AAe?$AAr?$AA?4?$AAS?$AAh?$AAo@
0x18001BD81: ?_TlgEvent@?9??FeatureLoggingHook@details@wil@@YAXIPEBUFEATURE_LOGGED_TRAITS@@PEBUFEATURE_ERROR@@HPEBW4wil_ReportingKind@@PEBW4wil_VariantReportingKind@@E_K@Z@4U<unnamed-type-_TlgEvent>@?9??123@YAXI01H23E4@Z@B
0x18001F7F0: "__cdecl _@@_PchSym_@00@KxulyqvxgPillgKxuhsvooxlnnlmUhsvooUzfgsUzfgsfcUxivwwrzoltslhgUyilpviUwooUlyquivUznwGEUxivwwrzoltyilpvirmxofwvOlyq@creddialogbroker" __@@_PchSym_@00@KxulyqvxgPillgKxuhsvooxlnnlmUhsvooUzfgsUzfgsfcUxivwwrzoltslhgUyilpviUwooUlyquivUznwGEUxivwwrzoltyilpvirmxofwvOlyq@creddialogbroker
0x18000AB70: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::Shell::PlatformExtensions::ICredUX,class Microsoft::WRL::FtmBase>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UICredUX@PlatformExtensions@Shell@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x18001F038: "struct _TlgProvider_t `public: __cdecl wil::details::FeatureLogging::StaticHandle::StaticHandle(void) __ptr64'::`2'::__hInner" ?__hInner@?1???0StaticHandle@FeatureLogging@details@wil@@QEAA@XZ@4U_TlgProvider_t@@A
0x180011070: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKI@EAAJAEBU_GUID@@PEAPEAX@Z
0x18001FB90: "__cdecl _onexitbegin" __onexitbegin
0x1800114A0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::Internal::UI::Credentials::DialogActivation::ICredDialogActivationArgs,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete,struct Windows::Internal::UI::Logon::Callbacks::IAbortableCallback,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,class CActivatedEventArgsWithViewIdBase>,struct Windows::Foundation::ITypedEventHandler<struct Windows::Internal::Shell::ModalExperience::IModalWindowExperienceManager * __ptr64,struct Windows::Internal::Shell::ModalExperience::IModalExperienceEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::GetTrustLevel`adjustor{168}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UICredDialogActivationArgs@DialogActivation@Credentials@UI@Internal@Windows@@UIRequestCredentialComplete@CredUX@3456@UIAbortableCallback@Callbacks@Logon@456@UILaunchActivatedEventArgs@Activation@ApplicationModel@6@VCActivatedEventArgsWithViewIdBase@@@23@U?$ITypedEventHandler@PEAUIModalWindowExperienceManager@ModalExperience@Shell@Internal@Windows@@PEAUIModalExperienceEventArgs@2345@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WKI@EAAJPEAW4TrustLevel@@@Z
0x18001A490: "__cdecl GUID_8a43ed9f_f4e6_4421_acf9_1dab2986820c" _GUID_8a43ed9f_f4e6_4421_acf9_1dab2986820c
0x180011710: "[thunk]:public: virtual long __cdecl CredUXInstance::QueryInterface`adjustor{232}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@CredUXInstance@@WOI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180011C50: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKA@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800048A0: "public: virtual long __cdecl SafeCredUXParameterWrapper::get_ErrorText(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?get_ErrorText@SafeCredUXParameterWrapper@@UEAAJPEAPEAUHSTRING__@@@Z
0x18001A298: "__cdecl GUID_47cfcc0e_6012_43ca_81a9_ab7bc86ad5d4" _GUID_47cfcc0e_6012_43ca_81a9_ab7bc86ad5d4
0x180019098: "__cdecl _imp_EventProviderEnabled" __imp_EventProviderEnabled
0x18000EB40: ?v_MustDoNoWake@?$AsyncOperation@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@23@V?$CMarshaledInterfaceResult@UIRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAA_NXZ
0x180011140: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::Internal::UI::Credentials::DialogActivation::ICredDialogActivationArgs,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete,struct Windows::Internal::UI::Logon::Callbacks::IAbortableCallback,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,class CActivatedEventArgsWithViewIdBase>,struct Windows::Foundation::ITypedEventHandler<struct Windows::Internal::Shell::ModalExperience::IModalWindowExperienceManager * __ptr64,struct Windows::Internal::Shell::ModalExperience::IModalExperienceEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::AddRef`adjustor{232}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UICredDialogActivationArgs@DialogActivation@Credentials@UI@Internal@Windows@@UIRequestCredentialComplete@CredUX@3456@UIAbortableCallback@Callbacks@Logon@456@UILaunchActivatedEventArgs@Activation@ApplicationModel@6@VCActivatedEventArgsWithViewIdBase@@@23@U?$ITypedEventHandler@PEAUIModalWindowExperienceManager@ModalExperience@Shell@Internal@Windows@@PEAUIModalExperienceEventArgs@2345@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WOI@EAAKXZ
0x1800119A0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::Internal::UI::Credentials::DialogActivation::ICredDialogActivationArgs,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete,struct Windows::Internal::UI::Logon::Callbacks::IAbortableCallback,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,class CActivatedEventArgsWithViewIdBase>,struct Windows::Foundation::ITypedEventHandler<struct Windows::Internal::Shell::ModalExperience::IModalWindowExperienceManager * __ptr64,struct Windows::Internal::Shell::ModalExperience::IModalExperienceEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{224}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UICredDialogActivationArgs@DialogActivation@Credentials@UI@Internal@Windows@@UIRequestCredentialComplete@CredUX@3456@UIAbortableCallback@Callbacks@Logon@456@UILaunchActivatedEventArgs@Activation@ApplicationModel@6@VCActivatedEventArgsWithViewIdBase@@@23@U?$ITypedEventHandler@PEAUIModalWindowExperienceManager@ModalExperience@Shell@Internal@Windows@@PEAUIModalExperienceEventArgs@2345@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WOA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18001F880: "unsigned char (__cdecl* __ptr64 wil::details::g_pfnRtlDllShutdownInProgress)(void)" ?g_pfnRtlDllShutdownInProgress@details@wil@@3P6AEXZEA
0x180010630: ??_G?$CTaskWrapper@V<lambda_b942d03e3471924ecd08b31527ca0e87>@@@ComTaskPool@Internal@Windows@@UEAAPEAXI@Z
0x18000A270: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Internal::UI::Credentials::Controller::ICredUXParameters,class Microsoft::WRL::FtmBase>::AddRef(void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UICredUXParameters@Controller@Credentials@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x180001D04: "void __cdecl wil::ThrowResultException(struct wil::FailureInfo const & __ptr64)" ?ThrowResultException@wil@@YAXAEBUFailureInfo@1@@Z
0x180012470: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::Details::WeakReferenceImpl::`scalar deleting destructor'(unsigned int) __ptr64" ??_GWeakReferenceImpl@Details@WRL@Microsoft@@UEAAPEAXI@Z
0x18001F000: "struct _TlgProvider_t `public: __cdecl CredDialogBrokerLogger::StaticHandle::StaticHandle(void) __ptr64'::`2'::__hInner" ?__hInner@?1???0StaticHandle@CredDialogBrokerLogger@@QEAA@XZ@4U_TlgProvider_t@@A
0x1800191A0: "__cdecl _imp__vsnwprintf" __imp__vsnwprintf
0x18001A120: "ModalExperienceOption.SuppressSp" ??_C@_1FG@GBECGLCB@?$AAM?$AAo?$AAd?$AAa?$AAl?$AAE?$AAx?$AAp?$AAe?$AAr?$AAi?$AAe?$AAn?$AAc?$AAe?$AAO?$AAp?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAS?$AAu?$AAp?$AAp?$AAr?$AAe?$AAs?$AAs?$AAS?$AAp@
0x180010DA0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::Internal::UI::Credentials::DialogActivation::ICredDialogActivationArgs,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete,struct Windows::Internal::UI::Logon::Callbacks::IAbortableCallback,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,class CActivatedEventArgsWithViewIdBase>,struct Windows::Foundation::ITypedEventHandler<struct Windows::Internal::Shell::ModalExperience::IModalWindowExperienceManager * __ptr64,struct Windows::Internal::Shell::ModalExperience::IModalExperienceEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::AddRef`adjustor{216}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UICredDialogActivationArgs@DialogActivation@Credentials@UI@Internal@Windows@@UIRequestCredentialComplete@CredUX@3456@UIAbortableCallback@Callbacks@Logon@456@UILaunchActivatedEventArgs@Activation@ApplicationModel@6@VCActivatedEventArgsWithViewIdBase@@@23@U?$ITypedEventHandler@PEAUIModalWindowExperienceManager@ModalExperience@Shell@Internal@Windows@@PEAUIModalExperienceEventArgs@2345@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WNI@EAAKXZ
0x180018D48: "__cdecl _imp_SetUnhandledExceptionFilter" __imp_SetUnhandledExceptionFilter
0x180011520: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct IObjectWithWindow,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIObjectWithWindow@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x1800110C0: "[thunk]:public: virtual long __cdecl CredUXInstance::GetRuntimeClassName`adjustor{40}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@CredUXInstance@@WCI@EAAJPEAPEAUHSTRING__@@@Z
0x18000B140: "public: bool __cdecl wil::details_abi::UsageIndex<enum wil_details_ServiceReportingKind,unsigned int,2>::RecordUsage(enum wil_details_ServiceReportingKind,unsigned int,unsigned int) __ptr64" ?RecordUsage@?$UsageIndex@W4wil_details_ServiceReportingKind@@I$01@details_abi@wil@@QEAA_NW4wil_details_ServiceReportingKind@@II@Z
0x180011420: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAKXZ
0x180015A0C: "__cdecl Init_thread_header" _Init_thread_header
0x18001D358: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-winrt-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-winrt-l1-1-0
0x180010F70: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJA@EAAKXZ
0x1800094F0: "public: long __cdecl CredUXInstance::Start(class Windows::Internal::AsyncDeferral<class Windows::Internal::CMarshaledInterfaceResult<struct Windows::Internal::UI::Credentials::Controller::IRequestCredentialsData> >) __ptr64" ?Start@CredUXInstance@@QEAAJV?$AsyncDeferral@V?$CMarshaledInterfaceResult@UIRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Internal@Windows@@@Internal@Windows@@@Z
0x18000E920: ?get_Status@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAW4AsyncStatus@Foundation@Windows@ABI@@@Z
0x18001F231: g_header_init_WilInitialize_ResultMacros_DesktopOrSystem_SuppressPrivateApiUse
0x180013910: "public: virtual long __cdecl CActivatedEventArgsWithViewIdBase::get_ViewSwitcher(struct Windows::UI::ViewManagement::IActivationViewSwitcher * __ptr64 * __ptr64) __ptr64" ?get_ViewSwitcher@CActivatedEventArgsWithViewIdBase@@UEAAJPEAPEAUIActivationViewSwitcher@ViewManagement@UI@Windows@@@Z
0x18001F9F0: "void (__cdecl* __ptr64 g_wil_details_apiRecordFeatureUsage)(unsigned int,unsigned int,unsigned int,char const * __ptr64)" ?g_wil_details_apiRecordFeatureUsage@@3P6AXIIIPEBD@ZEA
0x18001F900: "struct HINSTANCE__ * __ptr64 __ptr64 g_wil_details_ntdllModuleHandle" ?g_wil_details_ntdllModuleHandle@@3PEAUHINSTANCE__@@EA
0x180002D20: "struct wil::details_abi::ThreadLocalData * __ptr64 __cdecl wil::details_abi::GetThreadLocalDataCache(bool)" ?GetThreadLocalDataCache@details_abi@wil@@YAPEAUThreadLocalData@12@_N@Z
0x180015BA0: "__cdecl _security_init_cookie" __security_init_cookie
0x1800118F0: "[thunk]:public: virtual long __cdecl CredUXInstance::GetRuntimeClassName`adjustor{24}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@CredUXInstance@@WBI@EAAJPEAPEAUHSTRING__@@@Z
0x18001F870: "void (__cdecl* __ptr64 wil::details::g_pfnRaiseFailFastException)(struct _EXCEPTION_RECORD * __ptr64,struct _CONTEXT * __ptr64,unsigned long)" ?g_pfnRaiseFailFastException@details@wil@@3P6AXPEAU_EXCEPTION_RECORD@@PEAU_CONTEXT@@K@ZEA
0x18000A1A0: "public: static enum TrustLevel __cdecl CredDialogBroker::InternalGetTrustLevel(void)" ?InternalGetTrustLevel@CredDialogBroker@@SA?AW4TrustLevel@@XZ
0x18001A4E0: "__cdecl GUID_4bd682dd_7554_40e9_9a9b_82654ede7e62" _GUID_4bd682dd_7554_40e9_9a9b_82654ede7e62
0x180012678: "public: void __cdecl Microsoft::WRL::Details::EventTargetArray::AddTail(struct IUnknown * __ptr64,void * __ptr64) __ptr64" ?AddTail@EventTargetArray@Details@WRL@Microsoft@@QEAAXPEAUIUnknown@@PEAX@Z
0x18000C6F0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::Credentials::CredUX::ICredUXResourceMap,class Microsoft::WRL::FtmBase>::GetWeakReference(struct IWeakReference * __ptr64 * __ptr64) __ptr64" ?GetWeakReference@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UICredUXResourceMap@CredUX@Credentials@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUIWeakReference@@@Z
0x180018560: "const Microsoft::WRL::Details::WeakReferenceImpl::`vftable'" ??_7WeakReferenceImpl@Details@WRL@Microsoft@@6B@
0x180012B80: "public: virtual long __cdecl Microsoft::WRL::FtmBase::MarshalInterface(struct IStream * __ptr64,struct _GUID const & __ptr64,void * __ptr64,unsigned long,void * __ptr64,unsigned long) __ptr64" ?MarshalInterface@FtmBase@WRL@Microsoft@@UEAAJPEAUIStream@@AEBU_GUID@@PEAXK2K@Z
0x180018518: "const Microsoft::WRL::Details::EventTargetArray::`vftable'" ??_7EventTargetArray@Details@WRL@Microsoft@@6B@
0x180010D40: "[thunk]:public: virtual unsigned long __cdecl CredUXInstance::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@CredUXInstance@@W7EAAKXZ
0x18001A930: "__cdecl GUID_9bee8350_74a1_45c1_a90b_f263581b945b" _GUID_9bee8350_74a1_45c1_a90b_f263581b945b
0x180003DF0: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::Details::DefaultModule<1>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$DefaultModule@$00@Details@WRL@Microsoft@@UEAAPEAXI@Z
0x18001A0B8: "App" ??_C@_17BPPHEPLI@?$AAA?$AAp?$AAp?$AA?$AA@
0x18001A460: "__cdecl GUID_1b36ef73_6527_4679_b630_3e4dcb6404a2" _GUID_1b36ef73_6527_4679_b630_3e4dcb6404a2
0x180003FD0: "private: virtual bool __cdecl wil::TraceLoggingProvider::NotifyFailure(struct wil::FailureInfo const & __ptr64) __ptr64" ?NotifyFailure@TraceLoggingProvider@wil@@EEAA_NAEBUFailureInfo@2@@Z
0x180007288: "public: void __cdecl wil::details::FeatureStateManager::RecordFeatureUsage(unsigned int,enum wil_details_ServiceReportingKind,unsigned __int64) __ptr64" ?RecordFeatureUsage@FeatureStateManager@details@wil@@QEAAXIW4wil_details_ServiceReportingKind@@_K@Z
0x18000F4A0: ?GetTrustLevel@?$AsyncOperation@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@23@V?$CMarshaledInterfaceResult@UIRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAW4TrustLevel@@@Z
0x180017FE8: "const CredUXInstance::`vftable'{for `Windows::ApplicationModel::Activation::IViewSwitcherProvider'}" ??_7CredUXInstance@@6BIViewSwitcherProvider@Activation@ApplicationModel@Windows@@@
0x180005928: "long __cdecl wil_details_WriteSRUMWnfUsageBuffer(class wil::details_abi::heap_vector<struct wil_details_FeatureUsageSRUM> * __ptr64)" ?wil_details_WriteSRUMWnfUsageBuffer@@YAJPEAV?$heap_vector@Uwil_details_FeatureUsageSRUM@@@details_abi@wil@@@Z
0x18001D1C8: "__cdecl _IMPORT_DESCRIPTOR_msvcrt" __IMPORT_DESCRIPTOR_msvcrt
0x18000E610: ?Close@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJXZ
0x18001D36C: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-shcore-taskpool-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-shcore-taskpool-l1-1-0
0x180019140: "__cdecl _imp_memmove" __imp_memmove
0x180015CC6: CoTaskMemFree
0x18001B640: "Windows.CommandLineLaunch" ??_C@_1DE@GDPGBFNJ@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAC?$AAo?$AAm?$AAm?$AAa?$AAn?$AAd?$AAL?$AAi?$AAn?$AAe?$AAL?$AAa?$AAu?$AAn?$AAc?$AAh?$AA?$AA@
0x1800133D0: "public: virtual long __cdecl CActivatedEventArgsBase::Initialize(unsigned __int64,struct HSTRING__ * __ptr64,enum Windows::ApplicationModel::Activation::ApplicationExecutionState,unsigned char,unsigned char) __ptr64" ?Initialize@CActivatedEventArgsBase@@UEAAJ_KPEAUHSTRING__@@W4ApplicationExecutionState@Activation@ApplicationModel@Windows@@EE@Z
0x180013300: "public: virtual long __cdecl CActivatedEventArgsBase::get_Kind(enum Windows::ApplicationModel::Activation::ActivationKind * __ptr64) __ptr64" ?get_Kind@CActivatedEventArgsBase@@UEAAJPEAW4ActivationKind@Activation@ApplicationModel@Windows@@@Z
0x180003C20: ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x18001F938: "public: static class Microsoft::WRL::Details::ModuleBase * __ptr64 __ptr64 Microsoft::WRL::Details::ModuleBase::module_" ?module_@ModuleBase@Details@WRL@Microsoft@@2PEAV1234@EA
0x18001B538: "Windows.LockScreenComponent" ??_C@_1DI@GOBOCELL@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAL?$AAo?$AAc?$AAk?$AAS?$AAc?$AAr?$AAe?$AAe?$AAn?$AAC?$AAo?$AAm?$AAp?$AAo?$AAn?$AAe?$AAn?$AAt?$AA?$AA@
0x180010D30: "[thunk]:public: virtual unsigned long __cdecl CredUXInstance::Release`adjustor{48}' (void) __ptr64" ?Release@CredUXInstance@@WDA@EAAKXZ
0x180018CC0: "__cdecl _imp_CoTaskMemRealloc" __imp_CoTaskMemRealloc
0x180017720: "const CredUXResourceMap::`vftable'{for `IWeakReferenceSource'}" ??_7CredUXResourceMap@@6BIWeakReferenceSource@@@
0x180002348: "void __cdecl wil::details::in1diag3::Return_Hr(void * __ptr64,unsigned int,char const * __ptr64,long)" ?Return_Hr@in1diag3@details@wil@@YAXPEAXIPEBDJ@Z
0x1800030C0: "public: static long __cdecl wil::details_abi::ProcessLocalStorageData<struct wil::details_abi::ProcessLocalData>::Acquire(char const * __ptr64,class wil::details_abi::ProcessLocalStorageData<struct wil::details_abi::ProcessLocalData> * __ptr64 * __ptr64)" ?Acquire@?$ProcessLocalStorageData@UProcessLocalData@details_abi@wil@@@details_abi@wil@@SAJPEBDPEAPEAV123@@Z
0x180013FD4: "long __cdecl CallerIdentity::GetProcessAppId(void * __ptr64,unsigned short * __ptr64 * __ptr64)" ?GetProcessAppId@CallerIdentity@@YAJPEAXPEAPEAG@Z
0x18000FAA8: ??_E?$AsyncOperation@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@23@V?$CMarshaledInterfaceResult@UIRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@EEAAPEAXI@Z
0x180019180: "__cdecl _imp_malloc" __imp_malloc
0x1800191A8: "__cdecl _imp__purecall" __imp__purecall
0x180011680: "[thunk]:public: virtual unsigned long __cdecl CredUXInstance::Release`adjustor{64}' (void) __ptr64" ?Release@CredUXInstance@@WEA@EAAKXZ
0x180017030: "const Microsoft::WRL::Module<1,class Microsoft::WRL::Details::DefaultModule<1> >::`vftable'" ??_7?$Module@$00V?$DefaultModule@$00@Details@WRL@Microsoft@@@WRL@Microsoft@@6B@
0x18000B174: "public: bool __cdecl wil::details_abi::UsageIndex<enum wil_details_ServiceReportingKind,unsigned int,0>::RecordUsage(enum wil_details_ServiceReportingKind,unsigned int,unsigned int) __ptr64" ?RecordUsage@?$UsageIndex@W4wil_details_ServiceReportingKind@@I$0A@@details_abi@wil@@QEAA_NW4wil_details_ServiceReportingKind@@II@Z
0x180019088: "__cdecl _imp_EventUnregister" __imp_EventUnregister
0x180008D78: "public: long __cdecl CredUXInstance::RuntimeClassInitialize(struct Windows::Internal::UI::Credentials::Controller::ICredUXParameters * __ptr64,struct Windows::Internal::Shell::ModalExperience::IModalWindowExperienceManager * __ptr64) __ptr64" ?RuntimeClassInitialize@CredUXInstance@@QEAAJPEAUICredUXParameters@Controller@Credentials@UI@Internal@Windows@@PEAUIModalWindowExperienceManager@ModalExperience@Shell@67@@Z
0x180006D08: "public: void __cdecl wil::details_abi::SubscriptionList::Unsubscribe(class wil::srwlock & __ptr64,struct FEATURE_STATE_CHANGE_SUBSCRIPTION__ * __ptr64) __ptr64" ?Unsubscribe@SubscriptionList@details_abi@wil@@QEAAXAEAVsrwlock@3@PEAUFEATURE_STATE_CHANGE_SUBSCRIPTION__@@@Z
0x18000D290: "public: virtual long __cdecl Microsoft::WRL::ActivationFactory<class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$ActivationFactory@VNil@Details@WRL@Microsoft@@V1234@V1234@$0A@@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x18001D344: "__cdecl _IMPORT_DESCRIPTOR_RPCRT4" __IMPORT_DESCRIPTOR_RPCRT4
0x1800079B0: "void __cdecl wil::details::WilApiImpl_RecordFeatureUsage(unsigned int,unsigned int,unsigned int,char const * __ptr64)" ?WilApiImpl_RecordFeatureUsage@details@wil@@YAXIIIPEBD@Z
0x180008D40: "public: virtual unsigned long __cdecl CredUXInstance::AddRef(void) __ptr64" ?AddRef@CredUXInstance@@UEAAKXZ
0x18001CFF8: "__cdecl _pobjectentrymid" __pobjectentrymid
0x180011D70: "[thunk]:public: virtual unsigned long __cdecl CredUXInstance::Release`adjustor{16}' (void) __ptr64" ?Release@CredUXInstance@@WBA@EAAKXZ
0x1800186A0: "const CActivatedEventArgsWithViewIdBase::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal>'}" ??_7CActivatedEventArgsWithViewIdBase@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@Details@WRL@Microsoft@@@
0x180019DC0: "CallContext:[%hs] " ??_C@_1CG@CGJKEFKG@?$AAC?$AAa?$AAl?$AAl?$AAC?$AAo?$AAn?$AAt?$AAe?$AAx?$AAt?$AA?3?$AA?$FL?$AA?$CF?$AAh?$AAs?$AA?$FN?$AA?5?$AA?$AA@
0x180010EF0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::Internal::UI::Credentials::DialogActivation::ICredDialogActivationArgs,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete,struct Windows::Internal::UI::Logon::Callbacks::IAbortableCallback,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,class CActivatedEventArgsWithViewIdBase>,struct Windows::Foundation::ITypedEventHandler<struct Windows::Internal::Shell::ModalExperience::IModalWindowExperienceManager * __ptr64,struct Windows::Internal::Shell::ModalExperience::IModalExperienceEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::GetRuntimeClassName`adjustor{152}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UICredDialogActivationArgs@DialogActivation@Credentials@UI@Internal@Windows@@UIRequestCredentialComplete@CredUX@3456@UIAbortableCallback@Callbacks@Logon@456@UILaunchActivatedEventArgs@Activation@ApplicationModel@6@VCActivatedEventArgsWithViewIdBase@@@23@U?$ITypedEventHandler@PEAUIModalWindowExperienceManager@ModalExperience@Shell@Internal@Windows@@PEAUIModalExperienceEventArgs@2345@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WJI@EAAJPEAPEAUHSTRING__@@@Z
0x180018F38: "__cdecl _imp_InitializeCriticalSectionEx" __imp_InitializeCriticalSectionEx
0x18001F848: "void (__cdecl* __ptr64 wil::details::g_pfnDebugBreak)(void)" ?g_pfnDebugBreak@details@wil@@3P6AXXZEA
0x18001BD09: ?_TlgEvent@?BC@??FeatureLoggingHook@details@wil@@YAXIPEBUFEATURE_LOGGED_TRAITS@@PEBUFEATURE_ERROR@@HPEBW4wil_ReportingKind@@PEBW4wil_VariantReportingKind@@E_K@Z@4U<unnamed-type-_TlgEvent>@?BC@??123@YAXI01H23E4@Z@B
0x18001014C: ?_AfterExecute@?$AsyncOperation@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@23@V?$CMarshaledInterfaceResult@UIRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@AEAAXJ@Z
0x18001D434: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-rtcore-ntuser-private-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-rtcore-ntuser-private-l1-1-0
0x180018C78: RPCRT4_NULL_THUNK_DATA
0x180011610: "[thunk]:public: virtual unsigned long __cdecl CredUXInstance::Release`adjustor{32}' (void) __ptr64" ?Release@CredUXInstance@@WCA@EAAKXZ
0x180008E40: "public: virtual long __cdecl CredUXInstance::get_CredUXParams(struct Windows::Internal::UI::Credentials::Controller::ICredUXParameters * __ptr64 * __ptr64) __ptr64" ?get_CredUXParams@CredUXInstance@@UEAAJPEAPEAUICredUXParameters@Controller@Credentials@UI@Internal@Windows@@@Z
0x180015760: "__cdecl _report_gsfailure" __report_gsfailure
0x180018C88: api-ms-win-core-apiquery-l1-1-0_NULL_THUNK_DATA
0x18000C650: "public: __cdecl Microsoft::WRL::Wrappers::HStringReference::PEBG::PEBG(unsigned short const * __ptr64 const & __ptr64,struct WRL::Wrappers::Details::Dummy) __ptr64" ??$?0PEBG@HStringReference@Wrappers@WRL@Microsoft@@QEAA@AEBQEBGUDummy@Details@23@@Z
0x180018100: "const CredUXInstance::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IInitializeActivatedEventArgs>,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IActivatedEventArgsInternal>,class Microsoft::WRL::FtmBase>'}" ??_7CredUXInstance@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$CloakedIid@UIInitializeActivatedEventArgs@Activation@ApplicationModel@Windows@@@23@U?$CloakedIid@UIActivatedEventArgsInternal@Activation@ApplicationModel@Windows@@@23@VFtmBase@23@@Details@WRL@Microsoft@@@
0x180017F58: "const CredUXInstance::`vftable'{for `Windows::Foundation::ITypedEventHandler<struct Windows::Internal::Shell::ModalExperience::IModalWindowExperienceManager * __ptr64,struct Windows::Internal::Shell::ModalExperience::IModalExperienceEventArgs * __ptr64>'}" ??_7CredUXInstance@@6B?$ITypedEventHandler@PEAUIModalWindowExperienceManager@ModalExperience@Shell@Internal@Windows@@PEAUIModalExperienceEventArgs@2345@@Foundation@Windows@@@
0x18001D000: "__cdecl _minATLObjMap_CredDialogBroker" __minATLObjMap_CredDialogBroker
0x180014CE0: "__cdecl TlgDefineProvider_annotation__Tlgmtaum_hTelemetryAssertDiagTrackProv" _TlgDefineProvider_annotation__Tlgmtaum_hTelemetryAssertDiagTrackProv
0x18001BEBC: ?__hInner_Meta@?1???0StaticHandle@FeatureLogging@details@wil@@QEAA@XZ@4U<unnamed-type-__hInner_Meta>@?1???01234@QEAA@XZ@B
0x180018EF0: "__cdecl _imp_LeaveCriticalSection" __imp_LeaveCriticalSection
0x1800158D8: "__cdecl onexit" _onexit
0x18001C374: "public: static struct Windows::Internal::ComTaskPool::SThreadData Windows::Internal::ComTaskPool::tls_threadData" ?tls_threadData@ComTaskPool@Internal@Windows@@2USThreadData@123@A
0x180010D40: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::Internal::UI::Credentials::DialogActivation::ICredDialogActivationArgs,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete,struct Windows::Internal::UI::Logon::Callbacks::IAbortableCallback,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,class CActivatedEventArgsWithViewIdBase>,struct Windows::Foundation::ITypedEventHandler<struct Windows::Internal::Shell::ModalExperience::IModalWindowExperienceManager * __ptr64,struct Windows::Internal::Shell::ModalExperience::IModalExperienceEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UICredDialogActivationArgs@DialogActivation@Credentials@UI@Internal@Windows@@UIRequestCredentialComplete@CredUX@3456@UIAbortableCallback@Callbacks@Logon@456@UILaunchActivatedEventArgs@Activation@ApplicationModel@6@VCActivatedEventArgsWithViewIdBase@@@23@U?$ITypedEventHandler@PEAUIModalWindowExperienceManager@ModalExperience@Shell@Internal@Windows@@PEAUIModalExperienceEventArgs@2345@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x18001D030: "__cdecl _DELAY_IMPORT_DESCRIPTOR_ext_ms_win_ntuser_uicontext_ext_l1_1_0_dll" __DELAY_IMPORT_DESCRIPTOR_ext_ms_win_ntuser_uicontext_ext_l1_1_0_dll
0x180017788: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct IObjectWithWindow,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UIObjectWithWindow@@VFtmBase@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@12@@
0x180019ED8: "activatibleClassId" ??_C@_1CG@KAFEIINI@?$AAa?$AAc?$AAt?$AAi?$AAv?$AAa?$AAt?$AAi?$AAb?$AAl?$AAe?$AAC?$AAl?$AAa?$AAs?$AAs?$AAI?$AAd?$AA?$AA@
0x180014324: "void __cdecl ARI::AutoPtrAriHeapDeallocate<struct _TOKEN_SECURITY_ATTRIBUTES_INFORMATION>(struct _TOKEN_SECURITY_ATTRIBUTES_INFORMATION * __ptr64)" ??$AutoPtrAriHeapDeallocate@U_TOKEN_SECURITY_ATTRIBUTES_INFORMATION@@@ARI@@YAXPEAU_TOKEN_SECURITY_ATTRIBUTES_INFORMATION@@@Z
0x180011290: "[thunk]:public: virtual unsigned long __cdecl CredDialogBroker::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@CredDialogBroker@@W7EAAKXZ
0x18001F910: "unsigned long (__cdecl* __ptr64 `unsigned long __cdecl wil::details::RtlNtStatusToDosErrorNoTeb(long)'::`2'::s_pfnRtlNtStatusToDosErrorNoTeb)(long)" ?s_pfnRtlNtStatusToDosErrorNoTeb@?1??RtlNtStatusToDosErrorNoTeb@details@wil@@YAKJ@Z@4P6AKJ@ZEA
0x18001F830: "void (__cdecl* __ptr64 wil::details::g_pfnTelemetryCallback)(bool,struct wil::FailureInfo const & __ptr64)" ?g_pfnTelemetryCallback@details@wil@@3P6AX_NAEBUFailureInfo@2@@ZEA
0x180011310: "[thunk]:public: virtual unsigned long __cdecl CredUXInstance::AddRef`adjustor{48}' (void) __ptr64" ?AddRef@CredUXInstance@@WDA@EAAKXZ
0x180005DF4: "public: void __cdecl wil::details_abi::RawUsageIndex::SetBuffer(void * __ptr64,unsigned __int64,unsigned __int64) __ptr64" ?SetBuffer@RawUsageIndex@details_abi@wil@@QEAAXPEAX_K1@Z
0x18001FB80: "__cdecl _native_startup_state" __native_startup_state
0x180017440: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@23@V?$CMarshaledInterfaceResult@UIRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UIComPoolTask@Internal@Windows@@@Details@WRL@Microsoft@@@
0x180019C90: "ntdll.dll" ??_C@_1BE@GJOFHIHD@?$AAn?$AAt?$AAd?$AAl?$AAl?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x180009020: "public: virtual long __cdecl CredUXInstance::OnComplete(struct Windows::Internal::UI::Credentials::Controller::IRequestCredentialsData * __ptr64) __ptr64" ?OnComplete@CredUXInstance@@UEAAJPEAUIRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Z
0x18001F888: "unsigned long (__cdecl* __ptr64 wil::details::g_pfnRtlNtStatusToDosErrorNoTeb)(long)" ?g_pfnRtlNtStatusToDosErrorNoTeb@details@wil@@3P6AKJ@ZEA
0x18000EB40: ?v_ShouldSetNoWake@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@MEAA_NXZ
0x18001F8A8: "long volatile `int __cdecl wil::details::RecordFailFast(long)'::`2'::s_hrErrorLast" ?s_hrErrorLast@?1??RecordFailFast@details@wil@@YAHJ@Z@4JC
0x180013960: "public: virtual long __cdecl CActivatedEventArgsWithViewIdBase::get_ActivationViewSwitcher(struct Windows::UI::ViewManagement::IActivationViewSwitcher * __ptr64 * __ptr64) __ptr64" ?get_ActivationViewSwitcher@CActivatedEventArgsWithViewIdBase@@UEAAJPEAPEAUIActivationViewSwitcher@ViewManagement@UI@Windows@@@Z
0x18000A260: "public: virtual unsigned long __cdecl CredDialogBroker::Release(void) __ptr64" ?Release@CredDialogBroker@@UEAAKXZ
0x1800106F4: ??0?$AsyncOperation@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@23@V?$CMarshaledInterfaceResult@UIRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@QEAA@$$QEAVComTaskPoolHandler@12@QEBGW4TrustLevel@@@Z
0x180004660: "protected: virtual void * __ptr64 __cdecl CActivatedEventArgsBase::`vector deleting destructor'(unsigned int) __ptr64" ??_ECActivatedEventArgsBase@@MEAAPEAXI@Z
0x180021020: "__cdecl _imp_UMgrQueryUserContext" __imp_UMgrQueryUserContext
0x18001F9F8: "void (__cdecl* __ptr64 g_wil_details_internalRecordFeatureUsage)(unsigned int,unsigned int,unsigned int,char const * __ptr64)" ?g_wil_details_internalRecordFeatureUsage@@3P6AXIIIPEBD@ZEA
0x18000CBF0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::Internal::UI::Credentials::DialogActivation::ICredDialogActivationArgs,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete,struct Windows::Internal::UI::Logon::Callbacks::IAbortableCallback,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,class CActivatedEventArgsWithViewIdBase>,struct Windows::Foundation::ITypedEventHandler<struct Windows::Internal::Shell::ModalExperience::IModalWindowExperienceManager * __ptr64,struct Windows::Internal::Shell::ModalExperience::IModalExperienceEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::GetWeakReference(struct IWeakReference * __ptr64 * __ptr64) __ptr64" ?GetWeakReference@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UICredDialogActivationArgs@DialogActivation@Credentials@UI@Internal@Windows@@UIRequestCredentialComplete@CredUX@3456@UIAbortableCallback@Callbacks@Logon@456@UILaunchActivatedEventArgs@Activation@ApplicationModel@6@VCActivatedEventArgsWithViewIdBase@@@23@U?$ITypedEventHandler@PEAUIModalWindowExperienceManager@ModalExperience@Shell@Internal@Windows@@PEAUIModalExperienceEventArgs@2345@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUIWeakReference@@@Z
0x180018DD8: "__cdecl _imp_LoadResource" __imp_LoadResource
0x180019108: "__cdecl _imp_SHTaskPoolQueueTask" __imp_SHTaskPoolQueueTask
0x180019008: "__cdecl _imp_RoReportFailedDelegate" __imp_RoReportFailedDelegate
0x180013510: "public: virtual long __cdecl CActivatedEventArgsBase::get_IsForegroundActivation(unsigned char * __ptr64) __ptr64" ?get_IsForegroundActivation@CActivatedEventArgsBase@@UEAAJPEAE@Z
0x18000E880: ?get_ErrorCode@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAJ@Z
0x180001990: "int __cdecl wil::details::RecordFailFast(long)" ?RecordFailFast@details@wil@@YAHJ@Z
0x1800118D0: "[thunk]:public: virtual unsigned long __cdecl CredUXInstance::Release`adjustor{224}' (void) __ptr64" ?Release@CredUXInstance@@WOA@EAAKXZ
0x180005694: "long __cdecl wil_details_StagingConfig_FireNotification(struct wil_details_StagingConfig * __ptr64,unsigned int,unsigned short,int)" ?wil_details_StagingConfig_FireNotification@@YAJPEAUwil_details_StagingConfig@@IGH@Z
0x180019010: "__cdecl _imp_IsErrorPropagationEnabled" __imp_IsErrorPropagationEnabled
0x180019D60: "%hs(%d) tid(%x) %08X %ws" ??_C@_1DC@MFHOKFOG@?$AA?$CF?$AAh?$AAs?$AA?$CI?$AA?$CF?$AAd?$AA?$CJ?$AA?5?$AAt?$AAi?$AAd?$AA?$CI?$AA?$CF?$AAx?$AA?$CJ?$AA?5?$AA?$CF?$AA0?$AA8?$AAX?$AA?5?$AA?$CF?$AAw?$AAs?$AA?$AA@
0x180018CE8: "__cdecl _imp_CoCreateFreeThreadedMarshaler" __imp_CoCreateFreeThreadedMarshaler
0x180004B88: "long __cdecl wil_details_NtUpdateWnfStateData(struct __WIL__WNF_STATE_NAME const * __ptr64,void const * __ptr64,unsigned long,struct __WIL__WNF_TYPE_ID const * __ptr64,void const * __ptr64,unsigned long,unsigned long)" ?wil_details_NtUpdateWnfStateData@@YAJPEBU__WIL__WNF_STATE_NAME@@PEBXKPEBU__WIL__WNF_TYPE_ID@@1KK@Z
0x180013AD4: "long __cdecl wil::details::ReportFailure_Win32(void * __ptr64,unsigned int,char const * __ptr64,char const * __ptr64,char const * __ptr64,void * __ptr64,enum wil::FailureType,unsigned long)" ?ReportFailure_Win32@details@wil@@YAJPEAXIPEBD110W4FailureType@2@K@Z
0x18000B3F0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct IObjectWithWindow,class Microsoft::WRL::FtmBase>::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIObjectWithWindow@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x180004800: "public: virtual long __cdecl SafeCredUXParameterWrapper::get_CaptionText(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?get_CaptionText@SafeCredUXParameterWrapper@@UEAAJPEAPEAUHSTRING__@@@Z
0x180018F48: "__cdecl _imp_InitOnceComplete" __imp_InitOnceComplete
0x180001644: "unsigned short * __ptr64 __cdecl wil::details::LogStringPrintf(unsigned short * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,...)" ?LogStringPrintf@details@wil@@YAPEAGPEAGPEBG1ZZ
0x18001B330: "Windows.WebAccountProvider" ??_C@_1DG@EAAJPAPJ@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAW?$AAe?$AAb?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AAP?$AAr?$AAo?$AAv?$AAi?$AAd?$AAe?$AAr?$AA?$AA@
0x18001B040: "Windows.AppointmentsProvider.Sho" ??_C@_1FG@PPMOPDEC@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAA?$AAp?$AAp?$AAo?$AAi?$AAn?$AAt?$AAm?$AAe?$AAn?$AAt?$AAs?$AAP?$AAr?$AAo?$AAv?$AAi?$AAd?$AAe?$AAr?$AA?4?$AAS?$AAh?$AAo@
0x18001AEB8: "Windows.Print3DWorkflow" ??_C@_1DA@FJOPPDLL@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAP?$AAr?$AAi?$AAn?$AAt?$AA3?$AAD?$AAW?$AAo?$AAr?$AAk?$AAf?$AAl?$AAo?$AAw?$AA?$AA@
0x18001F878: "char const * __ptr64 (__cdecl* __ptr64 wil::details::g_pfnGetModuleName)(void)" ?g_pfnGetModuleName@details@wil@@3P6APEBDXZEA
0x18001FAE0: "class wil::shutdown_aware_object<class wil::details::EnabledStateManager> wil::details::g_enabledStateManager" ?g_enabledStateManager@details@wil@@3V?$shutdown_aware_object@VEnabledStateManager@details@wil@@@2@A
0x18001F0F0: "class wil::shutdown_aware_object<class wil::details::FeatureStateManager> wil::details::g_featureStateManager" ?g_featureStateManager@details@wil@@3V?$shutdown_aware_object@VFeatureStateManager@details@wil@@@2@A
0x180009370: "public: virtual long __cdecl CredUXInstance::get_CanContinue(unsigned char * __ptr64) __ptr64" ?get_CanContinue@CredUXInstance@@UEAAJPEAE@Z
0x18001AFE0: "Windows.AppointmentsProvider.Rem" ??_C@_1FO@MPMKKJBD@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAA?$AAp?$AAp?$AAo?$AAi?$AAn?$AAt?$AAm?$AAe?$AAn?$AAt?$AAs?$AAP?$AAr?$AAo?$AAv?$AAi?$AAd?$AAe?$AAr?$AA?4?$AAR?$AAe?$AAm@
0x180013380: "public: virtual long __cdecl CActivatedEventArgsBase::get_SplashScreen(struct Windows::ApplicationModel::Activation::ISplashScreen * __ptr64 * __ptr64) __ptr64" ?get_SplashScreen@CActivatedEventArgsBase@@UEAAJPEAPEAUISplashScreen@Activation@ApplicationModel@Windows@@@Z
0x180010630: ??_E?$CTaskWrapper@V<lambda_b942d03e3471924ecd08b31527ca0e87>@@@ComTaskPool@Internal@Windows@@UEAAPEAXI@Z
0x18001D2F4: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-profile-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-profile-l1-1-0
0x180011790: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::Internal::UI::Credentials::DialogActivation::ICredDialogActivationArgs,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete,struct Windows::Internal::UI::Logon::Callbacks::IAbortableCallback,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,class CActivatedEventArgsWithViewIdBase>,struct Windows::Foundation::ITypedEventHandler<struct Windows::Internal::Shell::ModalExperience::IModalWindowExperienceManager * __ptr64,struct Windows::Internal::Shell::ModalExperience::IModalExperienceEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::GetRuntimeClassName`adjustor{168}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UICredDialogActivationArgs@DialogActivation@Credentials@UI@Internal@Windows@@UIRequestCredentialComplete@CredUX@3456@UIAbortableCallback@Callbacks@Logon@456@UILaunchActivatedEventArgs@Activation@ApplicationModel@6@VCActivatedEventArgsWithViewIdBase@@@23@U?$ITypedEventHandler@PEAUIModalWindowExperienceManager@ModalExperience@Shell@Internal@Windows@@PEAUIModalExperienceEventArgs@2345@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WKI@EAAJPEAPEAUHSTRING__@@@Z
0x18000FBF0: ?InitCausality@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@CAHPEAT_RTL_RUN_ONCE@@PEAXPEAPEAX@Z
0x1800113A0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Microsoft::WRL::Implements<struct Windows::Internal::UI::Credentials::DialogActivation::ICredDialogActivationArgs,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete,struct Windows::Internal::UI::Logon::Callbacks::IAbortableCallback,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,class CActivatedEventArgsWithViewIdBase>,struct Windows::Foundation::ITypedEventHandler<struct Windows::Internal::Shell::ModalExperience::IModalWindowExperienceManager * __ptr64,struct Windows::Internal::Shell::ModalExperience::IModalExperienceEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::GetRuntimeClassName`adjustor{160}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@U?$Implements@UICredDialogActivationArgs@DialogActivation@Credentials@UI@Internal@Windows@@UIRequestCredentialComplete@CredUX@3456@UIAbortableCallback@Callbacks@Logon@456@UILaunchActivatedEventArgs@Activation@ApplicationModel@6@VCActivatedEventArgsWithViewIdBase@@@23@U?$ITypedEventHandler@PEAUIModalWindowExperienceManager@ModalExperience@Shell@Internal@Windows@@PEAUIModalExperienceEventArgs@2345@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WKA@EAAJPEAPEAUHSTRING__@@@Z
0x180015DDC: "__cdecl _imp_load_UMgrOpenProcessHandleForAccess" __imp_load_UMgrOpenProcessHandleForAccess
0x18001AF80: "Windows.AppointmentsProvider.Rep" ??_C@_1GA@EMEKKDJG@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAA?$AAp?$AAp?$AAo?$AAi?$AAn?$AAt?$AAm?$AAe?$AAn?$AAt?$AAs?$AAP?$AAr?$AAo?$AAv?$AAi?$AAd?$AAe?$AAr?$AA?4?$AAR?$AAe?$AAp@
0x180012470: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::Details::WeakReferenceImpl::`vector deleting destructor'(unsigned int) __ptr64" ??_EWeakReferenceImpl@Details@WRL@Microsoft@@UEAAPEAXI@Z
0x1800117C0: "[thunk]:public: virtual unsigned long __cdecl CredUXInstance::Release`adjustor{160}' (void) __ptr64" ?Release@CredUXInstance@@WKA@EAAKXZ
0x180011060: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::Credentials::CredUX::ICredUXResourceMap,class Microsoft::WRL::FtmBase>::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UICredUXResourceMap@CredUX@Credentials@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x18001F8A4: "bool volatile `char const * __ptr64 __cdecl wil::details::GetCurrentModuleName(void)'::`2'::s_fModuleValid" ?s_fModuleValid@?1??GetCurrentModuleName@details@wil@@YAPEBDXZ@4_NC
0x180005424: "int __cdecl wil_details_StagingConfig_QueryFeatureState(struct wil_details_StagingConfig * __ptr64,struct wil_FeatureState * __ptr64,unsigned int,int)" ?wil_details_StagingConfig_QueryFeatureState@@YAHPEAUwil_details_StagingConfig@@PEAUwil_FeatureState@@IH@Z
0x180011740: ??_E?$AsyncOperation@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@23@V?$CMarshaledInterfaceResult@UIRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@G7EAAPEAXI@Z
0x180019198: "__cdecl _imp_free" __imp_free
0x180019058: "__cdecl _imp_WindowsCreateString" __imp_WindowsCreateString
0x18001B570: "Windows.ContactPanel" ??_C@_1CK@OGDOCNFE@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAC?$AAo?$AAn?$AAt?$AAa?$AAc?$AAt?$AAP?$AAa?$AAn?$AAe?$AAl?$AA?$AA@
0x18001ADC8: "Windows.FileSavePicker" ??_C@_1CO@MIPLHGHA@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAi?$AAl?$AAe?$AAS?$AAa?$AAv?$AAe?$AAP?$AAi?$AAc?$AAk?$AAe?$AAr?$AA?$AA@
0x180015B00: "__cdecl IsNonwritableInCurrentImage" _IsNonwritableInCurrentImage
0x180011370: "[thunk]:public: virtual long __cdecl CredUXInstance::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@CredUXInstance@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x18001A950: "Windows.UI.Cred" ??_C@_1CA@LDJBOKFK@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAU?$AAI?$AA?4?$AAC?$AAr?$AAe?$AAd?$AA?$AA@
0x180018F78: api-ms-win-core-synch-l1-2-0_NULL_THUNK_DATA
0x1800176B8: "const Windows::Foundation::ITypedEventHandler<struct Windows::Internal::Shell::ModalExperience::IModalWindowExperienceManager * __ptr64,struct Windows::Internal::Shell::ModalExperience::IModalExperienceEventArgs * __ptr64>::`vftable'" ??_7?$ITypedEventHandler@PEAUIModalWindowExperienceManager@ModalExperience@Shell@Internal@Windows@@PEAUIModalExperienceEventArgs@2345@@Foundation@Windows@@6B@
0x18000274C: "private: static long __cdecl wil::details_abi::SemaphoreValue::TryGetValueInternal(unsigned short const * __ptr64,bool,unsigned __int64 * __ptr64,bool * __ptr64)" ?TryGetValueInternal@SemaphoreValue@details_abi@wil@@CAJPEBG_NPEA_KPEA_N@Z
0x1800191B0: "__cdecl _imp_memcpy_s" __imp_memcpy_s
0x18001D330: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-threadpool-l1-2-0" __IMPORT_DESCRIPTOR_api-ms-win-core-threadpool-l1-2-0
0x180019CE4: "LogHr" ??_C@_05OILEHMGB@LogHr?$AA@
0x180018E48: "__cdecl _imp_OpenProcessToken" __imp_OpenProcessToken
0x1800170B0: "const CActivatedEventArgsBase::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7CActivatedEventArgsBase@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@@
0x18001A6F0: "unsigned short const * const RuntimeClass_Windows_Internal_Shell_PlatformExtensions_ModalExperienceManagedCredUX" ?RuntimeClass_Windows_Internal_Shell_PlatformExtensions_ModalExperienceManagedCredUX@@3QBGB
0x180011B40: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct IObjectWithWindow,class Microsoft::WRL::FtmBase>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIObjectWithWindow@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x18001D240: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-localization-l1-2-0" __IMPORT_DESCRIPTOR_api-ms-win-core-localization-l1-2-0
0x180018F40: api-ms-win-core-synch-l1-1-0_NULL_THUNK_DATA
0x1800190C0: api-ms-win-rtcore-ntuser-private-l1-1-0_NULL_THUNK_DATA
0x18001D2B8: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-synch-l1-2-0" __IMPORT_DESCRIPTOR_api-ms-win-core-synch-l1-2-0
0x18001F840: "void (__cdecl* __ptr64 wil::details::g_pfnGetContextAndNotifyFailure)(struct wil::FailureInfo * __ptr64,char * __ptr64,unsigned __int64)" ?g_pfnGetContextAndNotifyFailure@details@wil@@3P6AXPEAUFailureInfo@2@PEAD_K@ZEA
0x1800190C8: "__cdecl _imp_GetPropW" __imp_GetPropW
0x18001FA00: "enum FEATURE_ENABLED_STATE (__cdecl* __ptr64 g_wil_details_apiGetFeatureEnabledState)(unsigned int,enum FEATURE_CHANGE_TIME)" ?g_wil_details_apiGetFeatureEnabledState@@3P6A?AW4FEATURE_ENABLED_STATE@@IW4FEATURE_CHANGE_TIME@@@ZEA
0x180017C20: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct Microsoft::WRL::Implements<struct Windows::Internal::UI::Credentials::DialogActivation::ICredDialogActivationArgs,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete,struct Windows::Internal::UI::Logon::Callbacks::IAbortableCallback,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,class CActivatedEventArgsWithViewIdBase>,struct Windows::Foundation::ITypedEventHandler<struct Windows::Internal::Shell::ModalExperience::IModalWindowExperienceManager * __ptr64,struct Windows::Internal::Shell::ModalExperience::IModalExperienceEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::Selector<class CActivatedEventArgsBase,struct Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class CActivatedEventArgsBase>,struct Windows::ApplicationModel::Activation::IApplicationViewActivatedEventArgs,struct Windows::ApplicationModel::Activation::IViewSwitcherProvider,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IMultiviewActivationProperties> > >'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@U?$Implements@UICredDialogActivationArgs@DialogActivation@Credentials@UI@Internal@Windows@@UIRequestCredentialComplete@CredUX@3456@UIAbortableCallback@Callbacks@Logon@456@UILaunchActivatedEventArgs@Activation@ApplicationModel@6@VCActivatedEventArgsWithViewIdBase@@@23@U?$ITypedEventHandler@PEAUIModalWindowExperienceManager@ModalExperience@Shell@Internal@Windows@@PEAUIModalExperienceEventArgs@2345@@Foundation@Windows@@VFtmBase@23@@WRL@Microsoft@@6B?$Selector@VCActivatedEventArgsBase@@U?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VCActivatedEventArgsBase@@@Details@23@UIApplicationViewActivatedEventArgs@Activation@ApplicationModel@Windows@@UIViewSwitcherProvider@789@U?$CloakedIid@UIMultiviewActivationProperties@Activation@ApplicationModel@Windows@@@23@@Details@WRL@Microsoft@@@Details@12@@
0x180019B80: "ext-ms-win-session-usermgr-l1-1-" ??_C@_1EE@HAOPKKMN@?$AAe?$AAx?$AAt?$AA?9?$AAm?$AAs?$AA?9?$AAw?$AAi?$AAn?$AA?9?$AAs?$AAe?$AAs?$AAs?$AAi?$AAo?$AAn?$AA?9?$AAu?$AAs?$AAe?$AAr?$AAm?$AAg?$AAr?$AA?9?$AAl?$AA1?$AA?9?$AA1?$AA?9@
0x18001B168: "Windows.Contact.Map" ??_C@_1CI@MOLOBL@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAC?$AAo?$AAn?$AAt?$AAa?$AAc?$AAt?$AA?4?$AAM?$AAa?$AAp?$AA?$AA@
0x180010F90: "[thunk]:public: virtual unsigned long __cdecl CredUXInstance::AddRef`adjustor{64}' (void) __ptr64" ?AddRef@CredUXInstance@@WEA@EAAKXZ
0x18001D108: ext-ms-win-session-usermgr-l1-1-0_NULL_THUNK_DATA_DLB
0x180011090: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::Shell::PlatformExtensions::ICredUX,class Microsoft::WRL::FtmBase>::Release`adjustor{16}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UICredUX@PlatformExtensions@Shell@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x180003C20: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::Credentials::CredUX::ICredUXResourceMap,class Microsoft::WRL::FtmBase>::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UICredUXResourceMap@CredUX@Credentials@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x180017A40: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct Microsoft::WRL::Implements<struct Windows::Internal::UI::Credentials::DialogActivation::ICredDialogActivationArgs,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete,struct Windows::Internal::UI::Logon::Callbacks::IAbortableCallback,struct Windows::ApplicationModel::Activation::ILaunchActivatedEventArgs,class CActivatedEventArgsWithViewIdBase>,struct Windows::Foundation::ITypedEventHandler<struct Windows::Internal::Shell::ModalExperience::IModalWindowExperienceManager * __ptr64,struct Windows::Internal::Shell::ModalExperience::IModalExperienceEventArgs * __ptr64>,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::CloakedIid<struct Windows::ApplicationModel::Activation::IMultiviewActivationProperties> >'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@U?$Implements@UICredDialogActivationArgs@DialogActivation@Credentials@UI@Internal@Windows@@UIRequestCredentialComplete@CredUX@3456@UIAbortableCallback@Callbacks@Logon@456@UILaunchActivatedEventArgs@Activation@ApplicationModel@6@VCActivatedEventArgsWithViewIdBase@@@23@U?$ITypedEventHandler@PEAUIModalWindowExperienceManager@ModalExperience@Shell@Internal@Windows@@PEAUIModalExperienceEventArgs@2345@@Foundation@Windows@@VFtmBase@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$CloakedIid@UIMultiviewActivationProperties@Activation@ApplicationModel@Windows@@@23@@Details@12@@
0x180015FCA: memset
0x18001D4AC: "__cdecl _NULL_IMPORT_DESCRIPTOR" __NULL_IMPORT_DESCRIPTOR
0x180011730: "[thunk]:public: virtual unsigned long __cdecl CredUXInstance::AddRef`adjustor{56}' (void) __ptr64" ?AddRef@CredUXInstance@@WDI@EAAKXZ
0x18000F540: ?Dismiss@?$AsyncOperation@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@23@V?$CMarshaledInterfaceResult@UIRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x18001F22C: g_header_init_InitializeResultHeader
0x18001ACC8: "Windows.BarcodeScannerProvider" ??_C@_1DO@PMDEFBMM@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAB?$AAa?$AAr?$AAc?$AAo?$AAd?$AAe?$AAS?$AAc?$AAa?$AAn?$AAn?$AAe?$AAr?$AAP?$AAr?$AAo?$AAv?$AAi?$AAd?$AAe?$AAr?$AA?$AA@
0x18001D470: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-atoms-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-atoms-l1-1-0
0x180017270: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6BIWeakReferenceSource@@@
0x18000E4D0: ?PutOnComplete@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAU?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@@Z
0x180012FA0: "public: virtual long __cdecl CredUXResourceMap::GetResourceString(struct HSTRING__ * __ptr64,struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetResourceString@CredUXResourceMap@@UEAAJPEAUHSTRING__@@PEAPEAU2@@Z

[JEB Decompiler by PNF Software]